计算机科学 ›› 2018, Vol. 45 ›› Issue (6): 124-129.doi: 10.11896/j.issn.1002-137X.2018.06.021

• 信息安全 • 上一篇    下一篇

云存储中高效密文检索的中文数据加密方案

张蜀男, 蔡英, 范艳芳, 夏红科   

  1. 北京信息科技大学计算机学院 北京100101
  • 收稿日期:2017-03-29 出版日期:2018-06-15 发布日期:2018-07-24
  • 作者简介:张蜀男(1991-),男,硕士生,主要研究方向为无线网络安全等,E-mail:291469736@qq.com;蔡 英(1966-),女,博士,教授,主要研究方向为网络安全、无线网络和密码算法等,E-mail:ycai@bistu.edu.cn(通信作者);范艳芳(1979-),女,博士,讲师,主要研究方向为安全模型与访问控制;夏红科(1979-),女,博士,讲师,主要研究方向为机器学习、社会网络、知识图谱
  • 基金资助:
    本文受国家自然科学基金项目(61672106),北京市教委科技发展项目(KM201611232013)资助

Chinese Data Encryption Scheme of Efficient Ciphertext Retrieving in Cloud Storage

ZHANG Shu-nan, CAI Ying, FAN Yan-fang, XIA Hong-ke   

  1. Department of Computer Science,Beijing Information Science & Technology University,Beijing 100101,China
  • Received:2017-03-29 Online:2018-06-15 Published:2018-07-24

摘要: 数据加密是确保云存储数据安全的主要技术,高效的密文检索技术对于提高密文检索效率和减小存储开销起到了决定性作用。大多数已有的基于密文检索的中文数据加密方案需要上传密钥,增加了密钥泄漏的风险。在密文检索过程中,对于关键字的匹配,一些方案需要多次对密文解密,严重降低了密文检索的效率;另一些方案构建了大量的索引文件,浪费了云存储空间。文中提出了一种能兼顾检索效率和存储开销的中文数据加密方案,其在数据加密阶段利用了数据分块随机排序和标号向量加密技术,在密文检索阶段配合构建的索引向量文件对密文进行类明文检索。在整个过程中不需要将密钥上传至云服务器,建立索引向量文件所消耗的存储空间也小于其他基于索引的方案。实验表明,本方案在检索效率和存储开销上优于其他两种方案,并且能在耗费较少时间和存储空间的情况下准确地找到用户存储的数据。

关键词: 存储开销, 检索效率, 密文检索, 数据加密

Abstract: Data encryption is the primary technology to ensure the data safety in cloud storage,and efficient ciphertext retrieval technology shows its promising capability to improve the retrieval efficiency and reduce the storage overhead.During ciphertext retrieving,some schemes need to decrypt the ciphertext for many times,reducing the retrieval efficiency of ciphertext severely.Other schemes construct a large set of index files,which cost a great deal of storage space in cloud storage.In this paper,Chinese data encryption scheme was proposed by taking both retrieval efficiency and storage overhead into consideration,which utilizes the random sorting of data blocks and label vectors encryption in data encryption process firstly,and thencooperates with the index vector files to retrieve the ciphertext in ciphertext retrieving process.Experiment shows that this scheme can find user’s data accurately under the condition of consuming shorter time and less storage space.

Key words: Ciphertext retrieving, Data encryption, Retrieval efficiency, Storage overhead

中图分类号: 

  • TP309
[1]KAMALRAJ D,BALAMURUGAN B,JEGADEESWARI S, et al.Shamir’s key based confidentiality on cloud data storage[C]//International Conference on Advances in Computing,Communications and Informatics.2015:418-423.
[2]YEH T,LEE H.Enhancing Availability and Reliability of Cloud Data through Syncopy[C]//IEEE International Conference on Internet of Things.2014:125-131.
[3]ZHANG Q,LI S,LI Z,et al.CHARM:A Cost-efficient Multi-cloud Data Hosting Scheme with High Availability[J].IEEE Transactions on Cloud Computing,2015,3(3):372-386.
[4]AWAD A,MATTHEWS A,QIAO Y,et al.Chaotic Searchable Encryption for Mobile Cloud Storage[J].IEEE Transactions on Cloud Computing,2015,PP(99):1.
[5]CUI B,LIU Z,WANG L.Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage[J].IEEE Transactions on Computers,2015,65(8):1.
[6]SONG D X,WAGNER D,PERRIG A.Practical Techniques for Searches on Encrypted Data[C]//IEEE Symposium on Security and Privacy.IEEE Computer Society,2000:44-55.
[7]DENG Z,LI K,LI K,et al.A multi-user searchable encryption scheme with keyword authorization in a cloud storage[J].Future Generation Computer Systems,2017,72:208-218.
[8]GOH E J.Secure Indexes[J].IACR Cryptology ePrint Archive,2003,2003:216.
[9]CURTMOLA R,GARAY J,KAMARA S,et al.Searchable symmetric encryption:improved definitions and efficient constructions[J].Journal of Computer Security,2011,19(5):895-934.
[10]DAN B,CRESCENZO G D,OSTROVSKY R,et al.Public Key Encryption with Keyword Search[M]//Advances in Cryptology-EUROCRYPT 2004.Springer Berlin Heidelberg,2003:506-522.
[11]BOLDYREVA A,FEHR S,O’NEILL A.On Notions of Security for Deterministic Encryption,and Efficient Constructions without Random Oracles[M]//Advanced in Cryptology-CRYPTO 2008.Springer Berlin Heidelberg ,2008:335-359.
[12]CRESCENZO G D,SARASWAT V.Public Key Encryption with Searchable Keywords Based on Jacobi Symbols[J].International Transactions on Computers,2016,65(8):2374-2385.
[13]XU L,XU C.Efficient and Secure Data Retrieval Scheme Using Searchable Encryption in Cloud Storage[C]//International Symposium on Security and Privacy in Social Networks and Big Data.IEEE Computer Society,2015:15-21.
[14]GAO G,LI R,GU X,et al.Mimir:Term-distributed indexing and search for secret documents[C]//International Conference on Collaborative Computing:Networking,Applications and Worksharing.2010:1-9.
[15]KHAN N S,KRISHNA C R,KHURANA A.Secure ranked fuzzy multi-keyword search over outsourced encrypted cloud data[C]//International Conference on Computer and Communication Technology.IEEE,2014:241-249.
[16]WANG Z,GONG K,JIN S,et al.An efficient interval query algorithm based on inverted list in cloud environment[C]//2012 International Conference on Information and Automation (ICIA).IEEE,2012:221-225.
[17]YU J,LU P,ZHU Y,et al.Toward Secure Multikeyword Top-k Retrieval over Encrypted Cloud Data[J].IEEE Transactions on Dependable & Secure Computing,2013,10(4):239-250.
[18]ISLAM N S,RAHMAN M W,JOSE J,et al.High performance RDMA-based design of HDFS over InfiniBand[C]//Proceedings of the International Conference on High Performance Computing,Storage and Analysis.IEEE Computer Society Press,2012:35.
[19]PALANISAMY B,SINGH A,LIU L.Cost-Effective Resource Provisioning for MapReduce in a Cloud[J].IEEE Transactions on Parallel & Distributed Systems,2015,26(5):1265-1279.
[1] 何亨, 蒋俊君, 冯可, 李鹏, 徐芳芳.
多云环境中基于属性加密的高效多关键词检索方案
Efficient Multi-keyword Retrieval Scheme Based on Attribute Encryption in Multi-cloud Environment
计算机科学, 2021, 48(11A): 576-584. https://doi.org/10.11896/jsjkx.201000026
[2] 吕建富,赖英旭,刘静.
基于链上链下相结合的日志安全存储与检索
Log Security Storage and Retrieval Based on Combination ofOn-chain and Off-chain
计算机科学, 2020, 47(3): 298-303. https://doi.org/10.11896/jsjkx.190200298
[3] 黄国锐, 郭康, 王世贵, 蒋金波.
一种手持式数据采集终端的设计与实现
Design and Implementation ofHandheld Data Acquisition Terminal
计算机科学, 2019, 46(11A): 567-569.
[4] 戴华, 李啸, 朱向洋, 杨庚, 易训.
面向云环境的多关键词密文排序检索研究综述
Research on Multi-keyword Ranked Search over Encrypted Cloud Data
计算机科学, 2019, 46(1): 6-12. https://doi.org/10.11896/j.issn.1002-137X.2019.01.002
[5] 那海洋,杨庚,束晓伟.
基于B+树的多关键字密文排序检索方法
Multi-keyword Ranked Search Method Based on B+ Tree
计算机科学, 2017, 44(1): 149-154. https://doi.org/10.11896/j.issn.1002-137X.2017.01.029
[6] 陈超群,李志华.
一种面向隐私保护的密文检索算法
Privacy-preserving Oriented Ciphertext Retrieval Algorithm
计算机科学, 2016, 43(Z11): 346-351. https://doi.org/10.11896/j.issn.1002-137X.2016.11A.080
[7] 刘树波,李艳敏,刘梦君.
基于密文检索的位置服务用户隐私保护方案
Privacy-preserving for Location-based Service over Encrypted Data Search
计算机科学, 2015, 42(4): 101-105. https://doi.org/10.11896/j.issn.1002-137X.2015.04.019
[8] 冯贵兰,谭良.
云环境中基于多属性排序的密文检索方案
Multi-attribute Ranked Keyword Search over Encrypted Cloud Data
计算机科学, 2013, 40(11): 131-136.
[9] 张硕,马兆丰,芦效峰,杨义先,钮心忻.
音乐内容动态加密与许可授权系统设计与实现
Design and Implementation of Music Content Dynamic Encryption and License Authorization System
计算机科学, 2011, 38(12): 43-48.
[10] 夏学文,李元香,曾辉.
二维可反向迭代细胞自动机在数据加密中的应用
Data Encryption Algorithm Based on Two Dimension Toggle Cellular Automata
计算机科学, 2010, 37(3): 46-48.
[11] 丁国良,赵强,张政保,杨素敏.
数据加密标准的相关电磁分析
Research on Correlation Electromagnetic Analysis for DES
计算机科学, 2009, 36(9): 100-102.
[12] .
基于光盘映像文件的CD—ROM数据加密与解密方法

计算机科学, 2009, 36(5): 299-300.
[13] 王世伦.
基于城域网的考试系统中系统安全策略研究

计算机科学, 2005, 32(9): 140-141.
[14] 孟军 盛雨 刘洪波.
基于.NET的SOAP加密方法研究与实现

计算机科学, 2005, 32(8): 52-54.
[15] 徐玲 文俊浩 李立新.
基于Oracle 10g的数据安全性技术研讨

计算机科学, 2005, 32(7): 72-75.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!