期刊文献+

基于单断言的安全的密文区间检索 被引量:14

Secure Range Query with Single Assertion on Encrypted Data
在线阅读 下载PDF
导出
摘要 为解决数据外包所带来的敏感数据的数据安全问题,数据所有者更多地选择外包敏感数据的密文.而外包密文的形式,为数据所有者对这些数据的使用带来了不便,如数据所有者无法对密文数据进行区间检索等.目前的密文区间检索方案中,为实现密文的区间检索,服务器需要对区间索引进行多次断言.而断言次数越多,向服务器泄露的信息也越多.文中提出采用单断言实现敏感数据的区间判断,同时使用可逆矩阵对区间索引和区间陷门进行安全保护,不仅减少了整个方案的信息泄露,而且保证了区间索引和区间陷门的安全.文中对方案复杂性进行了分析.该方案在安全性方面的提升并不以效率损失为代价. The outsourcing of sensitive data will bring in some security issues to the data.In order to avoid it,the data owner prefers to encrypt the sensitive data before outsourcing them.Thought the encryption can protect this confidentiality of sensitive data,it is inconvenient for the data owner to use them.For example,the data owner cannot directly make a range query on these encrypted sensitive data any more.To solve it,we usually build interval index for every sensitive data.To realizing whether a sensitive data belongs to a search range,in the previous solutions,the server needs to assert the interval index many times.The more times the server asserts the interval index,the more information that will be revealed to the server.These revealed information risk the confidentiality sensitive data.In this paper,we propose a schema of range query on encrypted data,which reduces the amount of information leakage by only asserting the interval index once.This revealed information such as interval indexes and interval trapdoors,are multiplied with invertible matrix to guarantee the security issues of the sensitive data and the search range.The analyses of complicity can tell the truth,that this schema achieves high level needs of security without losing of efficiency.
出处 《计算机学报》 EI CSCD 北大核心 2011年第11期2093-2103,共11页 Chinese Journal of Computers
基金 核高基重大专项课题(2010ZX01042-001-001-05) 中国科学院知识创新工程领域前沿项目-云计算安全支撑系统(YYYJ-1013)资助
关键词 密文检索 区间检索 区间索引 区间陷门 search on encrypted data range query interval index interval trapdoor
  • 相关文献

参考文献12

  • 1Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data//Proceedings of the 2000 IEEE Symposium on Security and Privacy. Oakland, USA, 2000: 44-55.
  • 2Damiani E, Vimercati S D C, Jajodia S, Paraboschi S, Sama- rati P. Balancing confidentiality and efficiency in untrusted relational DBMSs//Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS). Washington, USA, 2003:93-102.
  • 3Agrawal R, Kiernan J, Srikant R, Xu Yi-Rong. Order pre- serving encryption for numeric data//Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data. Paris, France, 2004:563-574.
  • 4Boldyreva A, Chenette N, Lee Y, O'Neill A. Order-preser- ving symmetric encryption//Proceedings of the 28th Annual International Conference on Theory and Applications of Cryptographic Techniques (EUROCRYPT). Cologne, German, 2009 : 224-241.
  • 5Hacigtimti:H, Iyer B, Li Chen, Mehrotra S. Executing SQL over encrypted data in the database-service-provider model// Proceedings of the 2002 ACM SIGMOD International Confer- ence on Management of Data. Wisconsin, USA, 2002: 216- 227.
  • 6Hore B, Mehrotra S, Tsudik G. A privacy-preserving index for range queries//Proceedings of the 30th International Con- ference on Very Large Data Bases (VLDB). Toronto, Canada, 2004:720-731.
  • 7Wang Jie-Ping, Du Xiao'Yong. LOB: Bucket based index for range queries//Proeeedings of the 2008 the 9th International Conference on Web-Age Information Management (WAIM). Zhangjiajie, China, 2008:86-92.
  • 8Zhang Yong, Li Wei-Xin, Niu Xia-Mu. A method of bucket index over encrypted character data in database//Proceedingsof the 2007 3rd International Conference on Intelligent Infor- mation Hiding and Multimedia Signal Processing. Splendor Kaohsiung, China, 2007:186-189.
  • 9Li Jun, Omieeinski E R. Efficiency and security trade-off in supporting range queries on encrypted databases//Proceed- ings of the 19th Annual IFIP WG 11.3 Working Conference on Data and Applications Security (DBSec). Storrs, USA, 2005:69-83.
  • 10Cao Ning, Wang Cong, Li Ming, Ren Kui, Lou Wen-Jing. Privacy-preserving muhi-keyword ranked search over encrypted cloud data//Proceedings of the INFOCOM. Shanghai, China,2011:829-837.

同被引文献168

  • 1吴吉义,沈千里,章剑林,沈忠华,平玲娣.云计算:从云安全到可信云[J].计算机研究与发展,2011,48(S1):229-233. 被引量:54
  • 2陈晓峰,王育民.公钥密码体制研究与进展[J].通信学报,2004,25(8):109-118. 被引量:28
  • 3孙中伟,冯登国,武传坤.基于加同态公钥密码体制的匿名数字指纹方案[J].软件学报,2005,16(10):1816-1821. 被引量:9
  • 4Melnik S, Raghavan S, Yang B. Building a distributed full-text index for the web[J]. ACM Transactions on Information Systems, 2001, 19(3): 217-241.
  • 5Goh E J, Shacham H, Modadugu N, et al. Securing remote untrusted storage [C]// Proceedings of the 10th Network and Distributed System Security (NDSS 2003). San Diego, California, USA, 2003: 131-145.
  • 6Song D, Wagner D, Perrig A. Practical techniques for searches on encrypted data[C]// Proceedings of IEEE Symposium on Security and Privacy (S&P 2000). Berkeley, California, USA, 2000:44-55.
  • 7Boneh D, Crescenzo G D, Ostrovsky R, et al. Public- key encryption with keyword search[C] // Proceedings of 23rd Annual Eurocrypt Conference. Interlaken, Switzerland, 2004: 506-522.
  • 8Ning Cao, Cong Wang, Ming Li, et al. Privacy-pre- serving multi-keyword ranked search over encrypted cloud data [C]// IEEE INFOCOM 2011. Shanghai, China, 2011: 829-837.
  • 9Guoqiang Gao, Ruixuan Li, Xiwu Gu, et al. Mimir: term-distributed indexing and search for secret docu- ments[C]// The 6th International Conference on Col- laborative Computing: Networking, Applications and Worksharing (CollaborateCom 2010). Chicago, IL, USA, 2010: 1-9.
  • 10HACIGUMUS H, IYER B, LIChen, et al. Executing SQL over en- crypted data in the database-service-provider model[ C ]//Proc ofACM SIGMOD International Conference on Management of data. New York : ACM Press,2002:216-227.

引证文献14

二级引证文献119

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部