首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 109 毫秒
1.
针对传统基于属性关键字搜索(ABKS)方案存在访问结构泄密、用户侧计算量高及缺乏完整性验证问题,该文提出具有隐私保护和完整性可验证的基于属性的关键字搜索方案.该方案提出了有序多值属性访问结构和有序多值属性集,固定每个属性的位置,减少参数及相关计算,提高了方案的效率,而在密钥生成时计算具体属性取值的哈希值,从而达到区别多值属性取值的不同.同时,采用Hash和对运算实现对访问结构的隐藏,防止访问结构泄密;采用倒序索引结构和Merkle树建立数据认证树,可验证云服务器返回文档和外包解密结果的正确性.此外,支持外包解密以降低用户侧的计算量.安全分析和实验表明所提方案实现云中共享数据的可验证性、关键字不可区分性和关键字不可链接性,且是高效的.  相似文献   

2.
《信息技术》2016,(3):121-124
基于属性的加密技术的一个主要缺点不得不被重视:解密计算代价随着访问结构的复杂性线性增长。通过使用代理重加密技术,基于属性的外包解密系统可以很大程度上降低用户想要访问以密文形式存储在云上的数据的计算代价。文中提出了一个新的可验证的具有固定密文长度的外包解密属性基加密方案。  相似文献   

3.
随着云计算的发展,云计算模式变得越来越受到推崇:数据拥有者外包他们的数据给公共云服务提供者并使得特定用户能够恢复出存储在云端的这些数据。然后,这种计算模式也给云端数据的安全和隐私带来了挑战。基于属性的加密(ABE)技术能够被用来设计细粒度的访问控制系统,它提供了解决云端数据安全和隐私的方法。具有细粒度访问控制系统的外包属性基加密方案(OABE)能够通过外包繁重的计算给云服务提供者(CSP),极大地减少访问云端加密数据的用户的计算代价。然而,随着存储在云端的数据量变得越来越大,高效地查询过程遇到了阻碍。提出一个新的密码学概念,称之为具有外包密钥生成以及外包解密的能实现关键字搜索功能的属性基加密方案(KSF-OABE)。  相似文献   

4.
针对当前支持去重的属性加密方案既不支持云存储数据审计,又不支持过期用户撤销,且去重搜索和用户解密效率较低的问题,该文提出一种支持高效去重和审计的属性加密方案。该方案引入了第3方审计者对云存储数据的完整性进行检验,利用代理辅助用户撤销机制对过期用户进行撤销,又提出高效去重搜索树技术来提高去重搜索效率,并通过代理解密机制辅助用户解密。安全性分析表明该方案通过采用混合云架构,在公有云达到IND-CPA安全性,在私有云达到PRV-CDA安全性。性能分析表明该方案的去重搜索效率更高,用户的解密计算量较小。  相似文献   

5.
李航  冯朝胜  刘帅南  刘彬  赵开强 《电子学报》2000,48(11):2146-2153
已有的支持在线/离线加密和外包解密的基于属性加密的方案可实现细粒度访问控制和数据保密性,但无法实现同一属性之间的层次关系的表达和数据防篡改,并且终端需要在离线加密之前确定用户的访问结构,每次加密都需重新生成中间密文.针对上述问题,本文提出了一种支持离线/在线加密及可验证外包解密的CP-WABE(Ciphertext-Policy Weighted Attribute-Based Encryption)方案.该方案通过权重集合来实现同一属性层次关系的灵活表达,可实现一次离线加密就产生不同访问结构的数据的中间密文,在线仅需要少量开销就可完成加密,同时对外包解密的正确性进行了验证.最后对方案进行了安全性和性能分析,实验仿真也表明了本文对比相关方案更具优势.  相似文献   

6.
支持策略隐藏和关键字搜索的属性基加密方案在医疗场景中具有良好的应用前景。然而,现有的此类方案大多不支持大属性域或采用“与门”结构,限制了访问控制的可扩展性和灵活性,并且许多方案无法抵抗离线字典猜测攻击。此外,属性基加密涉及大量的双线性配对运算,对于计算资源受限的用户设备来说使用非常不便。提出一种轻量级可搜索医疗数据共享方案。该方案在支持关键字搜索和策略隐藏的基础上采用大属性域和线性秘密共享结构,提高了访问控制的可扩展性和灵活性;采用IntelSGX技术对数据进行重加密,实现抗离线字典猜测攻击;将解密计算开销降低到恒定的常数级,适用于计算资源受限的用户设备。最后证明了所提方案具备选择明文不可区分安全性并且可以抵抗离线字典猜测攻击。  相似文献   

7.
属性基加密可以为雾-云计算中的数据提供机密性保护和细粒度访问控制,但雾-云计算系统中的移动设备难以承担属性基加密的繁重计算负担。为解决该问题,该文提出一种可验证外包解密的离线/在线属性基加密方案。该方案能够实现离线/在线的密钥生成和数据加密,同时支持可验证外包解密。然后,给出方案的选择明文攻击的安全证明和可验证性的安全证明。之后,该文将转换阶段所需双线性对的计算量降为恒定常数。最后,从理论和实验两方面对所提方案进行性能分析,实验结果表明该方案是有效且实用的。  相似文献   

8.
王树兰  喻建平  张鹏  王廷 《信号处理》2015,31(10):1224-1232
密文策略的属性加密是实现云平台上安全的访问控制方案的最佳选择。然而,在大多数密文策略的属性加密方案中,用户密钥长度与属性的个数之间成线性关系;用户的解密时间与访问结构的复杂度成正比关系。为了减少用户密钥的存储和解密计算开销,本文提出一种面向云计算平台的紧凑型的外包访问控制方案。方案中的访问结构可以支持“与”、“或”以及“门限”三种策略。它仅采用简单的哈希和异或运算就可以验证用户外包解密返回的数据是否正确。在随机预言机模型中,基于aMSE-DDH难题,证明了方案是选择密文攻击安全的。分析表明,本文方案能够安全的实现云计算环境下的访问控制,尤其当用户终端设备受限时实现的访问控制。   相似文献   

9.
针对基于密文策略的属性加密(CP-ABE)在低时延需求较高的雾计算环境中,存在加解密开销大、属性更新效率低的问题,提出了一种雾计算中细粒度属性更新的外包计算访问控制方案,使用模加法一致性秘密(密钥)分享技术构建访问控制树,将加解密计算操作外包给雾节点,降低用户加解密开销;结合重加密机制,在雾节点建立组密钥二叉树对密文进行重加密,实现对用户属性的灵活更新。安全性分析表明,所提方案在决策双线性Diffie-Hellman假设下是安全的。仿真实验结果表明,所提方案中用户加解密时间开销相比其他方案更小,属性更新效率更高。  相似文献   

10.
针对现有的应用于基于属性加密方案的安全模指数外包算法存在会降低安全性、验证概率低、外包计算结果可能出错等问题,利用改进的安全模指数外包算法,提出一种支持可验证加解密外包的CP-ABE(Ciphertext-Policy Attribute-Based Encryption)方案.将属性相关密钥子项外包,将共享密文子项的一半计算任务外包,并对所有的外包结果进行验证.理论分析和实验结果都表明,和现有相关方案相比,无论在密钥生成时,还是在加密时,所提出方案的授权机构和用户客户端的计算量都有明显减少.安全性分析表明,所提出的方案达到CPA(Chosen Plaintext Attack)安全.  相似文献   

11.
Searchable encryption scheme‐based ciphertext‐policy attribute‐based encryption (CP‐ABE) is a effective scheme for providing multiuser to search over the encrypted data on cloud storage environment. However, most of the existing search schemes lack the privacy protection of the data owner and have higher computation time cost. In this paper, we propose a multiuser access control searchable privacy‐preserving scheme in cloud storage. First, the data owner only encrypts the data file and sets the access control list of multiuser and multiattribute for search data file. And the computing operation, which generates the attribute keys of the users' access control and the keyword index, is given trusted third party to perform for reducing the computation time of the data owner. Second, using CP‐ABE scheme, trusted third party embeds the users' access control attributes into their attribute keys. Only when those embedded attributes satisfy the access control list, the ciphertext can be decrypted accordingly. Finally, when the user searches data file, the keyword trap door is no longer generated by the user, and it is handed to the proxy server to finish. Also, the ciphertext is predecrypted by the proxy sever before the user performs decryption. In this way, the flaw of the client's limited computation resource can be solved. Security analysis results show that this scheme has the data privacy, the privacy of the search process, and the collusion‐resistance attack, and experimental results demonstrate that the proposed scheme can effectively reduce the computation time of the data owner and the users.  相似文献   

12.
Cloud computing has great economical advantages and wide application, more and more data owners store their data in the cloud storage server (CSS) to avoid tedious local data management and insufficient storage resources. But the privacy of data owners faces enormous challenges. The most recent searchable encryption technology adopts the ciphertext‐policy attribute‐based encryption (CP‐ABE), which is one good method to deal with this security issue. However, the access attributes of the users are transmitted and assigned in plaintext form. In this paper, we propose a based on blinded CP‐ABE searchable encryption cloud storage service (BCP‐ABE‐SECSS) scheme, which can blind the access attributes of the users in order to prevent the collusion attacks of the CSS and the users. Data encryption and keyword index generation are performed by the data owners; meanwhile, we construct that CSS not only executes the access control policy of the data but also performs the pre‐decryption operation about the encrypted data to solve higher time cost of decryption calculation to the data users. Security proof results show that this scheme has access attribute security, data confidentiality, indistinguishable security against chosen keyword attack, and resisting the collusion attack between the data user and the CSS. Performance analysis and the experimental results show that this scheme can effectively reduce the computation time cost of the data owners and the data users.  相似文献   

13.
14.
The ciphertext-policy (CP) attribute-based encryption (ABE) (CP-ABE) emergings as a promising technology for allowing users to conveniently access data in cloud computing. Unfortunately, it suffers from several drawbacks such as decryption overhead, user revocation and privacy preserving. The authors proposed a new efficient and privacy-preserving attribute-based broadcast encryption (BE) (ABBE) named EP-ABBE, that can reduce the decryption computation overhead by partial decryption, and protect user privacy by obfuscating access policy of ciphertext and user's attributes. Based on EP-ABBE, a secure and flexible personal data sharing scheme in cloud computing was presented, in which the data owner can enjoy the flexibly of encrypting personal data using a specified access policy together with an implicit user index set. With the proposed scheme, efficient user revocation is achieved by dropping revoked user's index from the user index set, which is with very low computation cost. Moreover, the privacy of user can well be protected in the scheme. The security and performance analysis show that the scheme is secure, efficient and privacy-preserving.  相似文献   

15.
属性可撤销且密文长度恒定的属性基加密方案   总被引:2,自引:0,他引:2       下载免费PDF全文
赵志远  朱智强  王建华  孙磊 《电子学报》2018,46(10):2391-2399
密文策略属性基加密(ciphertext-policy attribute-based encryption,CP-ABE)类似于基于角色访问控制,可以为云存储系统提供灵活细粒度的访问控制.但大多数CP-ABE方案中,密文长度与访问策略复杂度成正相关,系统属性同时被多个用户共享而导致属性难以被撤销.针对上述问题,本文提出一种支持属性撤销且密文长度恒定的属性基加密方案.该方案中每个用户的属性群密钥不能通用,可以有效抵抗撤销用户与未撤销用户的合谋攻击.为减少属性授权机构和数据拥有者的计算负担,属性撤销过程所需的计算量外包给数据服务管理者;同时该方案采用支持多值属性和通配符的"AND"门策略,实现了密文长度恒定.所提方案基于决策性q-BDHE(q-bilinear Diffie-Hellman exponent)假设对方案进行了选择明文攻击的安全性证明.最后对方案进行了理论分析与实验验证,分析结果表明本文方案可以有效抵制用户合谋攻击,增加了方案的安全性.同时所提方案在功能和计算效率方面具有一定优势,适用于实际应用情况.  相似文献   

16.
针对现有密钥策略基于属性加密KP-ABE(Key-Policy Attribute-Based Encryption)方案在解密时存在用户端计算开销大、解密时间长等问题,一些方案提出将解密外包给云服务器,但这些方案并未给出外包解密的并行化方法,存在解密效率低的问题.本文提出一种支持解密外包的KP-ABE方案.在该方案中,把大部分解密计算外包给Spark平台;并根据KP-ABE的解密特点设计并行化解密算法,完成对叶子节点和根节点的并行化解密.性能分析表明,用户端仅需进行一次指数运算即可解密出共享数据,同时并行化设计能有效提高云端解密速率.  相似文献   

17.
How to effectively protect the security of data sharing in WBAN was a key problem to be solved urgently.The traditional CP-ABE mechanism had a 〝one to many〝 data security communication function which was suitable for access control in WBAN,but it had high computational complexity and did not support attribute revocation.Fully considering of limitations on computation and storage of sensor nodes and dynamic user attribute in WBAN,a CP-ABE scheme was proposed which was provably secure against CPA under the standard model and supported attributes revocation,outsourced encryption and decryption.Compared with the proposed schemes,the computation burden on senor nodes is greatly reduced and the user's attribution can be revoked immediately and fine grained while meeting the demand of its security in the proposed scheme.  相似文献   

18.
s: At present, the main drawbacks of existing k-times attribute-based authentication (abbreviated to k-TABA) schemes and related attribute-based authentication schemes are that the computation cost of the authentication process depends on the size of the access formula and none of these schemes considers the problems of member revocation and attribute update. A new k-TABA scheme was constructed based on the building blocks of direct anonymous attestation, set membership proof and ciphertext-policy attribute-based encryption. Moreover, in order to reduce user's calculation as much as possible, the underlying attribute-based encryption scheme was modified, and then the main decryption operations were outsourced by using the key binding technique of Green et al. The new scheme can be deployed on a trusted platform and support expressive authentication policies. In addition, it also satisfies several ideal properties, such as registration process verifiability, member revocation, attribute update, and so on. The significant performance advantage of the new scheme is that the computation overhead of the user in the authentication phase is constant.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号