首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
作为数字货币的底层核心技术之一,区块链随着数字货币的快速发展而受到了广泛关注.由于区块链具有去中心化、防篡改、可追溯等性质,如今越来越多的企业和个人用户选择利用区块链技术来实现数据的传输和记录.区块链公开透明的特性,一方面充分保证了数据的可用性;但另一方面,又给用户的隐私信息带来了严重威胁.为了同时兼顾用户数据的机密性和可用性,同态加密常常被用到区块链的安全解决方案之中.然而,现实应用对于所部署的同态加密方案的安全强度要求也很可能会随着时间推移而有所变化.考虑到区块链应用场景的复杂多样性和分布式特点,同态加密方案一旦部署下去,之后,当随着时间推移需要调整安全性强度时,相应的工作量将会非常繁重.此外,在区块链的现实应用中,考虑到监管方面的需求,很多情况下(尤其是针对某些群组成员发布和传输的数据)需要允许某可信第三方(如监管方)能够对链上的相应密文数据进行解密.若采用传统的同态加密方案对数据进行加密,可信第三方需要存储所有用户的私钥,这将给密钥管理和存储带来巨大压力.针对当前的区块链应用场景和安全需求,提出了一个基于ZN2*N=pq)上的判定性k-Lin假设的加法同态加密方案.该方案不仅在标准模型下能够满足IND-CCA1安全性,还具有3个特殊优势:(i)可以通过对参数k的调控细粒度地调节加密方案的安全性强度;(ii)加密方案具有双解密机制:存在两种私钥,一种由用户本人持有,另一种由可信第三方持有,其中,可信第三方的私钥可用于该加密体制所有用户的密文解密;(iii)加密方案可以极为便利地退化为IND-CPA安全的公钥加密方案,退化后的方案不仅其公私钥长度和密文长度变得更短,而且同样具有加法同态性和双解密机制.  相似文献   

2.
Attribute-based Encryption (ABE) is a new and promising public key encryption that allows fine-grained authorization on data based on user attributes. Such property is favorable for multiple applications that require encrypted storage or access control on data, in particular: eHealth applications. However, ABE schemes are known not to be efficient in the encryption phase because ciphertext size and the time required to encrypt grow with the complexity of the access policy. Such drawback is critical in the context of pervasive computing, for instance, in the Internet of Things, where data producers are usually resource-constrained devices, e.g. smart phones or sensing platforms. In this work, we propose OEABE standing for Outsourcing mechanism for the Encryption of Ciphertext-Policy ABE (CP-ABE). We show how a user can offload expensive operations of CP-ABE encryption to a semi-trusted party in a secure manner. Our proposed mechanism requires only one exponentiation on resource-constrained devices. We provide also an informal security analysis of possible attacks from a semi-honest adversary against the proposed solution. To demonstrate the performance gains of our mechanism, we first conducted a performance estimation on an emulated Wismote sensor platform. Then, we implemented our proposal and did comparison to an existing implementation of CP-ABE on a laptop.  相似文献   

3.
在移动互联网时代的今天,信息安全问题已成为业界关注的热点。当前主要使用的加密技术都是对称加密,公钥技术只是在一些认证等场合使用,在一些应用场合,例如密钥协商、身份认证等,可使用公钥密码算法,经过对公钥密码算法的研究分析,并从算法运行效率上对其进行改进,从而适合于移动互联网的安全机制。  相似文献   

4.
In the paradigms of the Internet of Things (IoT) as well as the evolving Web of Things (WoT) and the emerging Wisdom Web of Things (W2T), not only can the data collected by the sensor nodes (i.e., the things) in the wireless sensor networks (WSNs) be transmitted to and processed at Internet nodes and subsequently transformed into information, knowledge, wisdom and eventually into services to serve humans, but human users can also access, control and manage the sensor nodes in the WSNs through nodes in the Internet. Since data are the basis for enabling applications and services in W2T, it becomes imperative that enabling technologies for end-to-end security be developed to secure data communication between Internet user nodes and sensor server nodes to protect the exchange of data. However, traditional security protocols developed for the Internet rely mostly on symmetric authentication and key management based on public key algorithms, thus are deemed to be unsuitable for WSNs due to resource constraints in the sensor nodes. Specifically, acting as the server nodes in this scenario, sensor nodes cannot take on the heavy duty like regular servers in the Internet. Meanwhile, current security mechanisms developed for WSNs have mainly focused on the establishment of keys between neighboring nodes at the link layer and thus are not considered to be effective for end-to-end security in the W2T scenario. In this paper, we propose an end-to-end secure communication scheme for W2T in WSNs in which we follow an asymmetric approach for authentication and key management using signcryption and symmetric key encryption. In our proposed scheme, a great part of the work for authentication and access control is shifted to a gateway between a WSN and the Internet to reduce the burden and energy consumption in the sensor nodes. In addition, our scheme can ensure the privacy of user identities and key negotiation materials, and denial of service (DoS) attacks targeted at the sensor nodes can be effectively blocked at the gateway. We will also conduct quantitative analysis and an experiment to show that our proposed scheme can enhance the effectiveness of end-to-end security while reducing the cost of sensor nodes in terms of computation, communication and storage overhead as well as the latency of handshaking compared to similar schemes that are based on Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols.  相似文献   

5.
In broadcast encryption schemes, a broadcaster encrypts messages and transmits them to some subset S of users who are listening to a broadcast channel. Any user in S can use his private key to decrypt the broadcast. An identity based cryptosystem is a public key cryptosystem where the public key can be represented as an arbitrary string. In this paper, we propose the first identity based broadcast encryption (IBBE) scheme that is IND-ID-CCA2 secure without random oracles. The public key and ciphertext are constant size, and the private key size is linear in the total number of receivers. To the best of our knowledge, it is the first IBBE scheme that is fully CCA2 secure without random oracles. Moreover, our IBBE scheme is collusion resistant for arbitrarily large collusion of users.  相似文献   

6.
互联网的快速发展带来了用户隐私数据安全等问题,传统的解决方案是对数据进行加密.但由于加密方法存在加密过程中数据容易被泄漏,以及密钥不易存储和管理等问题,因此,针对以上问题,在TrustZone技术的基础上,对数据加密密钥生成、存储结构、加密策略、密钥存储、密钥获取进行了设计,解决了加密隐私数据过程中容易出现的安全隐患的...  相似文献   

7.
目前设计的星间通信网络安全加密系统加密深度低,导致通信误码率高,无法保证星间通信网络安全;引入区块链技术设计一种新的星间通信网络安全加密系统;选择性能最优的LEO类型的卫星放置在中层的卫星网络通信轨道中,其他类型的LEO卫星则各个成为单独的卫星网络分体系,处理主体系中的杂乱通信信号;构建地面用户之间的链路关系及卫星网络链路,实现高阶层卫星通过无线电链路或光纤链路对下一阶层的卫星覆盖,完成系统硬件设计;引用区块链分布式数字化身份加密技术,通过用户使用密钥对公钥的加密保护结构图定位通信网络的状态以及通信网络的加密状态,在区块链公开性的基础上增添了用户的密钥,通过用户的独有密钥使用户使用公共的星间通信网络进行通信,实现星间通信网络安全加密;实验结果表明,基于区块链技术的星间通信网络安全加密系统能够有效提高网络安全加密系统加密深度,降低误码率。  相似文献   

8.
Jon David 《Network Security》1996,1996(11):9-12
The opinion of many truly knowledgeable in the areas of security in general, and Internet security in particular, is that the only true security will come from full encryption. If the messages you send are encrypted, what does it matter if they are intercepted and viewed by unauthorized individuals? If an intruder breaks into your system or network and finds that all files are encrypted, what secretes will leak, what vital information can be altered without user knowledge? If your encryption algorithm is solid, and your encryption keys are both good (i.e. not readily guessed) and secure (i.e. not readily stolen — not written on a post-it note on your VDT, not written on the last page of your desk diary, not kept in a clear text file on your disk or sent in clear text on a LAN, etc.), and if you maintain complete, current and correct backups of all critical files (which you should certainly do, independent of any Internet connectivity), then at worst you may suffer inconveniences as a result of security breaches.  相似文献   

9.
离线证据加密通过将复杂的计算移到初始化算法提升加密算法的效率,相比证据加密具有更广泛的应用.然而,已有的离线证据加密方案大多满足选择安全性,即敌手在得到公共参数之前必须输出一对挑战明文(m0,m1)和一个命题实例x.Chvojka等人通过引入可穿孔加密构造了半适应安全的离线证据加密方案,该安全性允许敌手适应性选择挑战密文,但是敌手得到公共参数(ppe,ppd)之前需要输出挑战密文对应的命题实例x,将构造完全适应安全的离线证据加密方案作为“Open Problem”提了出来.首次构造了满足完全适应安全的离线证据加密方案.初始化算法输出一对公共参数(ppe,ppd),其中加密密钥ppe包含两个公钥,一个公共参考串和一个承诺,解密密钥ppd是一个混淆电路.该算法只需运行一次,公共参数可以使用任意多次.加密算法利用密钥封装机制和证据不可区分证明系统构造一个Naor-Yung形式的密文.通过提前选定封装的密钥解决在选择安全性中敌手需要提前输出挑战明文的问题.另外,所提构造可以直接转化为适应性安全的离线函数证据加密,密钥生成阶段将函数f嵌入到解密私钥中,...  相似文献   

10.
An access control mechanism in a user hierarchy is used to provide the management of sensitive information for authorized users. The users and their own information can be organized into a number of disjoint sets of security classes according to their responsibilities. Each security class in a user hierarchy is assigned an encryption key and can derive the encryption keys of all lower security classes according to predefined partially ordered relation. In 2006, Jeng and Wang proposed an efficient key management scheme based on elliptic curve cryptosystems. This paper, however, pointed out that Jeng-Wang scheme is vulnerable to the so-called compromising attack that the secret keys of some security classes can be compromised by any adversary if some public information modified. We further proposed a secure key management scheme based on elliptic curve cryptosystems to eliminate the pointed out the security leak and provide better security requirements. As compared with Jeng and Wang's scheme (Jeng and Wang, 2006), the proposed scheme has the following properties. (i) It is simple to execute the key generation and key derivation phases. (ii) It is easily to address dynamic access control when a security class is added into or deleted from the hierarchy. (iii) It is secure against some potential attacks. (iv) The required storage of the public/secret parameters is constant.  相似文献   

11.
李自清 《计算机测量与控制》2017,25(5):184-187, 191
在互联网飞速发展的今天,Web 技术与数据库技术的结合越来越紧密,所以保护数据库的安全成为了信息安全十分重要的一环。在网络环境下,应采用什么样的机制来为用户提供对数据的产生、存储和访问,以及如何有效地保证其中的数据安全性,就成为迫切需要研究的课题。加密技术对数据库中存储的高度敏感机密性数据,起着越来越重要的作用,是防止数据库中的数据在存储和传输中失密的有效手段,所以完全可以用于模型。为了保护互联网中的敏感数据,提出了数据库中敏感数据的加密模型,基于对数据库敏感数据的分析、数据分类,通过加密引擎、密钥管理、失效密钥处理,将用户敏感数据形成密文存储在数据库之中。这样即使是数据库管理员也无法轻易获取用户敏感信息,在因为攻击等问题造成的数据泄露之后也可以减少系统损失,最大限度保证数据库中数据的安全性。实验结果表明该模型可以有效保护数据库中敏感数据安全。  相似文献   

12.
VIPSec defined     
Dimitris  Spyros  Leandros   《Computer Networks》2008,52(13):2518-2528
Secure end-to-end information exchange is a constant challenge in electronic communications. Novel security architectures and approaches are proposed constantly, to be followed by announcements of sophisticated attack methods that compromise them, while other more sophisticated attack methods never see the daylight.The traditional approach for securing the communication between two peers is through the use of secret key encryption combined with a public key approach for exchanging the common secret key to be used by the end-peers. The public key part of the communication is based on a trusted authority for providing the public keys, a service provided through a public key infrastructure (PKI). Public key infrastructures are vulnerable to man in the middle attacks, among other approaches that compromise their integrity. A fake certification authority (CA) or a malicious/compromised network between the user and the CA are typical weaknesses. There has been a lot of work for providing robust PKI; the proposed solutions are fairly demanding on network resources, hence public key solutions are not the security approach of choice in several applications that require light weight solutions.In this article we present voice interactive personalized Security (VIPSec) protocol, which is a protocol for media path key exchange to securely establish a session symmetric key for ensuring end-to-end secure communication, where it is possible to have biometric based authentication, exploiting the nature of the application; voice communication is the typical example that we use as our paradigm for describing the method.  相似文献   

13.
一种基于商密SM9的高效标识广播加密方案   总被引:3,自引:0,他引:3  
广播加密允许发送者为一组指定的用户同时加密数据,并通过公开信道传输密文.只有加密时指定的授权用户才能正确解密,非授权用户即使合谋也无法获得明文数据.得益于这些优点,广播加密被广泛用在云计算、物联网等应用中,实现多用户数据共享和秘密分享.SM9标识加密算法是我国自主设计的商用密码,用于数据加密,保护数据隐私,但只适用于单用户的情形.本文结合我国商密SM9标识加密算法和广播加密,利用双线性对技术设计了第一个基于SM9的标识广播加密方案.方案的构造思想借鉴Delerablée标识广播加密方案(Asiacrypt 2007).所提方案中密文和用户私钥的长度是固定的,与接收者数量无关.密文由三个元素构成,用户私钥只包含一个群元素.与SM9标识加密算法相比,密文长度只增加了一个群元素.本文给出了标识广播加密的形式化定义和安全模型,并在随机谕言模型中证明了方案能够抵抗静态选择明文攻击.方案的安全性分析基于q-type的GDDHE困难问题假设.理论分析和实验仿真显示,方案的计算开销和通信开销与目前国际主流的标识广播加密方案相当.  相似文献   

14.
曾剑平  郭东辉 《计算机工程》2005,31(15):22-23,29
通过介绍X—window应用系统的通信原理,分析Internet环境下X—window应用系统的通信安全问题,提出了一种能够保证X—window实际应用安全性的解决方案,并直接应用到Web—EDA技术平台开发中。该安全通信的解决方案主要集成了主机隐藏、通信加密、二次验证等3种通信安全技术,而无须对X—window应用软件的原程序进行修改,就能解决其在Internet中通信的安全问题。  相似文献   

15.
PGP安全电子邮件的加密原理   总被引:8,自引:0,他引:8  
电子邮件是分布式网络环境中使用最为普遍的应用过程,其安全可靠性要求系统能提供保密和认证业务。PGP安全电子邮件系统适用于个人或公司作为安全通信的加密标准, 具有很高的安全性,并且可从网上获得免费安装。本文将针对PGP的运行方式、加密和认证算法原理以及实际安装运行效果加以说明,使读者在加强自己网络信息安全保护意
识的同时,充分理解、掌握和使用PGP。  相似文献   

16.
17.
在互联网技术高度发达的今天,人们越来越习惯把个人数据上传到云端进行存储。传统可搜索公钥加密方案仅支持对精确的关键字进行搜索,用户需要精确地输入搜索关键字,且需要使用安全信道来传输陷门,降低了系统的可用性。针对安全信道,本文结合公钥加密技术提出一种无安全信道的模糊关键字搜索加密方案。该方案在不使用安全信道的情况下也能保证信息的隐私性,使用通配符技术来降低关键字集的空间大小,并且给出安全性验证。  相似文献   

18.
文竹 《计算机仿真》2020,37(4):322-325
针对物联网密钥不可随机拆分与撤销,本体存储数据容易遭到外界入侵,导致用户隐私信息泄露,提出物联网本体存储数据可撤销加密方法。根据数据可撤销加密的理论确定双线性映射函数,通过加密撤销的困难假设构建了物联网本体存储数据可撤销模型。对存储数据进行可撤销运算,采用了周期更新思想,将用户密钥属性、用户身份以及时间进行划分,并根据访问树的节点数据对用户存储数据进行加密计算。通过主要密钥随机拆分撤销运算,根据结果对存储数据可撤销加密进行安全认证。仿真结果表明,采用可撤销加密方法能够实现物联网密钥的随机拆分,缩短用户密钥更新周期,数据安全性更高。  相似文献   

19.
广播加密允许数据拥有者通过不安全的公开信道将数据安全地发送给一组指定的用户, 只有组内用户(授权用户)利用自身私钥才能正确解密密文, 恢复出明文数据, 不在组内的用户(非授权用户)即使合谋也无法获取数据内容。标识加密是一种非对称加密体制, 可利用能够唯一标识用户身份的任意字符串作为用户的公钥, 消除了传统公钥体制中用于绑定用户公钥的证书。匿名标识广播加密不仅能充分继承标识加密的优点实现多用户数据的安全共享, 而且能有效保护接收者的身份信息。本文以国产商用标识密码算法SM9为基础, 采用多项式技术构造了首个基于SM9的匿名广播加密方案。方案具有与SM9加密算法相同的私钥生成算法, 用户私钥由一个群元素组成。方案的密文由(n+3)个元素组成, 与接收者数量(n)线性相关, 解密仅包含一次双线性对计算。基于q类型的GDDHE困难假设, 在随机谕言器模型中证明方案在静态选择明文攻击下具有不可区分的安全性且满足接收者匿名性。比较分析表明本文方案的计算开销和通信代价与现有高效匿名标识广播加密方案是可比的。最后, 对方案进行编程实验, 在相同安全级别下, 本文方案对比其他方案具有较优的密文长度, 实验结果表明本文方案是可行的。  相似文献   

20.
设计了1个高效授权的无证书密码环境下的公钥认证可搜索加密方案的安全模型,并提出了具体的具有高效授权的无证书公钥认证可搜索加密方案。该方案中云服务器利用数据属主对密文关键词索引的签名进行数据属主的身份验证;其次,数据用户对授权服务器进行授权,授权服务器可以对数据用户进行验证,若数据用户合法,则协助数据用户对云服务器返回的密文执行有效性的验证;同时,数据属主与数据用户利用云服务器公钥生成的密文关键词索引与陷门搜索凭证,可以保证密文关键词索引与陷门搜索凭证满足公开信道中的传输安全。最后使用仿真验证了所提方案的效率。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号