计算机科学 ›› 2018, Vol. 45 ›› Issue (7): 162-166.doi: 10.11896/j.issn.1002-137X.2018.07.028

• 信息安全 • 上一篇    下一篇

基于属性代理重加密技术与可容错机制相结合的数据检索方案

刘新宇1,李浪1,肖斌斌2   

  1. 衡阳师范学院计算机科学与技术学院 湖南 衡阳4210021;
    暨南大学信息科学技术学院 广州5106322
  • 收稿日期:2017-02-08 出版日期:2018-07-30 发布日期:2018-07-30
  • 作者简介:刘新宇(1990-),男,硕士,主要研究方向为密码学与信息安全,E-mail:x.y.liu@foxmail.com;李 浪(1971-),男,博士,教授,CCF高级会员,主要研究方向为密码学与信息安全,E-mail:lilang911@126.com;肖斌斌(1990-),男,硕士,主要研究方向为密码学与信息安全,E-mail:954743352@qq.com(通信作者)。
  • 基金资助:
    本文受国家自然科学基金资助项目(61572174),湖南省教育厅资助科研项目(15A029)基金资助。

Attribute-based Proxy Re-encryption Technology and Fault-tolerant Mechanism Based Data Retrieval Scheme

LIU Xin-yu1,LI Lang1,XIAO Bing-bing2   

  1. College of Computer Science and Technology,Hengyang Normal University,Hengyang,Hunan 421002,China1;
    College of Information Science and Technology,Jinan University,Guangzhou 510632,China2
  • Received:2017-02-08 Online:2018-07-30 Published:2018-07-30

摘要: 针对云服务器上用户信息的隐私问题,提出一种基于属性代理重加密技术与容错机制相结合的方案。该方案将用户存储的数据分为文件和文件的安全索引,将其分别进行加密后存储在不同的云服务器上。首先,利用倒排序结构构造文件的安全索引,并使用模糊提取器对关键字进行预处理,用户可以通过该安全索引进行容错的多关键字搜索;其次,设置访问控制树对解密密钥重加密,实现权限管理,即实现数据在云端的有效共享;最后,通过Complex Triple Diffle-Hellman难题证明该方案生成的系统主密钥是安全的,因此该方案在云环境下也是安全的。与已有的方案的对比分析表明,该方案可减少密钥重加密、解密等的计算量,同时通过加入容错处理机制提高了数据检索的效率。

关键词: 多关键字, 访问控制树, 模糊提取器, 容错机制, 重加密技术

Abstract: Aiming at the privacy of user information stored in the cloud server problem,a scheme based on property broker re-encryption and fault-tolerant mechanism was proposed.This scheme mainly divides the data stored by users into files and the security index of files,encrypts them separately and then stores them on different cloud servers.Firstly,the security index of file is constructed by using the inverted structure and the keywords are preprocessed by using the fuzzy extractor,so the users can search multi-keywords with fault tolerance through the security index.Secondly,the access control tree is used for re-encryption ofdecryption key to realize right management,namely,the effective sharing of data in cloud.Finally,the scheme is proved to be secure in cloud environment through Complex Triple Diffie-Hellman problem,proving that the system master key generated by this scheme is secure.Compared with the existing schemes,it is shown that the scheme can reduce the computational complexity of key re-encryption and decryption,and the fault-tolerant mechanism improves the efficiency of data retrieval.

Key words: Access control tree, Fault-tolerant mechanism, Fuzzy extractors, Multiple keywords, Re-encryption technology

中图分类号: 

  • TP309
[1]HOHENBERGER S,WATERS B.Attribute-based encryptionwith fast decryption.Berlin:Springer,2013:162-179.
[2]ATTRAPADUNG N,HERRANZ J,LAGUILLAUMIE F,etal.Attribute-based encryption schemes with constant-size ciphertexts.Theoretical Computer Science,2012,422(3):15-38.
[3]KHADER D.Introduction to attribute based searchable encryption[M]∥Communications and Multimedia Security.Springer Berlin Heidelberg,2014:131-135.
[4]LI M,YU S,ZHENG Y,et al.Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption.IEEE Transactions on Parallel and Distributed Systems,2013,24(1):131-143.
[5]GOLLE P,STADDON J,WATERS B.Secure conjunctive keyword search over encrypted data[C]∥Proc of the applied Cryptography and Network Security.Springer Berlin Heidelberg,2004:31-45.
[6]CAO N,WANG C,LI M,et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data.IEEE Transa-ctions on Parallel and Distributed Systems,2014,25(1):222-233.
[7]SUN W,WANG B,CAO N,et al.Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ran-king[C]∥Proc of the 8th ACM SIGSAC Symposium on Information,Computer and Communications Security.ACM,2013:71-82.
[8]CURTMOLA R,GARAY J,KAMARA S,et al.Searchablesymmetric encryption:Improved definitions and efficient constructions.Journal of Computer Security,2011,19(5):895-934.
[9]GOLLE P,STADDON J,WATERS B.Secure Conjunctive Keyword Search over Encrypted Data.Berlin:Springer,2004:31-45.
[10]KAMARA S,PAPAMANTHOU C,ROEDER T.Dynamic sea-rchable symmetric encryption[C]∥Acm Conference on Computer & Communications Security.ACM,2012:965-976.
[11]KAMARA S,PAPAMANTHOU C.Parallel and Dynamic Searchable Symmetric Encryption∥Berlin:Springer,2013:258-274.
[12]CASH D,JARECKI S,JUTLA C,et al.Highly-Scalable Searcha-ble Symmetric Encryption with Support for Boolean Queries.Berlin:Springer,2013:353-373.
[13]AU M H,TSANG P P,SUSILO W,et al.Dynamic universal accumulators for DDH groups and their application to attribute-based anonymous credential systems.Berlin:Springer,2009:295-308.
[14]SHAO J,CAO Z,LIANG X,et al.Proxy re-encryption withkeyword search.Information Sciences,2010,180(13):2576-2587.
[15]LEE S H,LEE I Y.A Study of Practical Proxy Reencryptionwith a Keyword Search Scheme considering Cloud Storage Structure.The Scientific World Journal,2014,2014(2):1661-1667.
[16]FANG L,SUSILO W,GE C,et al.Chosen-ciphertext secureanonymous conditional proxy re-encryption with keyword search.Theoretical Computer Science,2012,4629(1):39-58.
[17]DODIS Y,OSTROVSKY R,REYZIN L,et al.Fuzzy extractors:How to generate strong keys from biometrics and other noisy data.SIAM Journal on Computing,2008,38(1):97-139.
[1] 张向阳,孙子文.
自动纠错CRO PUF密钥生成方案
Automatic Error Correction CRO PUF Key Generation Scheme
计算机科学, 2020, 47(1): 302-308. https://doi.org/10.11896/jsjkx.181202390
[2] 殷秋实, 陈建华.
多服务器环境下基于椭圆曲线密码的改进的身份认证协议
Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment
计算机科学, 2018, 45(6): 111-116. https://doi.org/10.11896/j.issn.1002-137X.2018.06.019
[3] 那海洋,杨庚,束晓伟.
基于B+树的多关键字密文排序检索方法
Multi-keyword Ranked Search Method Based on B+ Tree
计算机科学, 2017, 44(1): 149-154. https://doi.org/10.11896/j.issn.1002-137X.2017.01.029
[4] 徐太忠,杨天池,程娟,邵奇峰.
基于纠错码模糊提取器的SRAM-PUF设计方法
Design Method of SRAM-PUF Based on Error Correcting Code Fuzzy Extractor
计算机科学, 2016, 43(Z11): 373-376. https://doi.org/10.11896/j.issn.1002-137X.2016.11A.086
[5] 左向东,王坤,邱辉.
一种基于容错的感知数据回归模型研究
Fault Tolerant Regression Model for Sensing Data
计算机科学, 2016, 43(2): 140-143. https://doi.org/10.11896/j.issn.1002-137X.2016.02.031
[6] 李红兵,尚利宏,周密,金惠华.
一种用于容错处理器的指令复制方法
Instruction Replication Scheme of Fault-tolerant Processor
计算机科学, 2010, 37(5): 278-281.
[7] 王昭龙,李霞,许瑞芳.
多关键字查询中LCA剪枝概念树的查询扩展技术研究
Multi-keywords Query Expansion with OLCA Based Concept Tree Pruning
计算机科学, 2010, 37(4): 132-.
[8] 李琪林 陈宇 周明天.
基于CORBA的分布对象容错机制研究与实现

计算机科学, 2002, 29(12): 171-173.
[9] 马俊涛 刘积仁 刘晓明.
一种基于移动窗口的移动智能体容错机制

计算机科学, 1999, 26(6): 41-44.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!