首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
Role-Based Encryption (RBE) realizes access control mechanisms over encrypted data according to the widely adopted hierarchical RBAC model.In this paper,we present a practical RBE scheme with revocation mechanism based on partial-order key hierarchy with respect to the public key infrastructure,in which each user is assigned with a unique private-key to support user identification,and each role corresponds to a public group-key that is used to encrypt data.Based on this key hierarchy structure,our RBE scheme allows a sender to directly specify a role for encrypting data,which can be decrypted by all senior roles,as well as to revoke any subgroup of users and roles.We give a full proof of security of our scheme against hierarchical collusion attacks.In contrast to the existing solutions for encrypted file systems,our scheme not only supports dynamic joining and revoking users,but also has shorter ciphertexts and constant-size decryption keys.  相似文献   

2.
A kind of new environment representation and object localization scheme is proposed in the paper aiming to accomplish the task of object operation more efficiently in intelligent space.First,a distributed environment representation method is put forward to reduce storage burden and improve the system’s stability.The layered topological maps are separately stored in different landmarks attached to the key positions of intelligent space,so that the robot can search the landmarks on which the map information can be read from the QR code,and then the environment map can be built autonomously.Map building is an important prerequisite for object search.An object search scheme based on RFID and vision technology is proposed.The RFID tags are attached to the target objects and reference objects in the indoor environment. A fixed RFID system is built to monitor the rough position(room and local area)of target and a mobile RFID system is constructed to detect the targets which are not in the covering range of the fixed system.The existing area of target is determined by the time sequence of reference tags and target tags,and the accurate position is obtained by onboard vision system at a short distance.The experiments demonstrate that the distributed environment representation proposed in the paper can fully meet the requirements of object localization,and the positioning scheme has high search efficiency,high localization accuracy and precision,and a strong anti-interference ability in the complex indoor environment.  相似文献   

3.
Cloud computing is deemed the next-generation information technology (IT) platform, in which a data center is crucial for providing a large amount of computing and storage resources for various service applications with high quality guaranteed. However, cloud users no longer possess their data in a local data storage infrastructure, which would result in auditing for the integrity of outsourced data being a challenging problem, especially for users with constrained computing resources. Therefore, how to help the users complete the verification of the integrity of the outsourced data has become a key issue. Public verification is a critical technique to solve this problem, from which the users can resort to a third-party auditor (TPA) to check the integrity of outsourced data. Moreover, an identity-based (ID-based) public key cryptosystem would be an efficient key management scheme for certificatebased public key setting. In this paper, we combine ID-based aggregate signature and public verification to construct the protocol of provable data integrity. With the proposed mechanism, the TPA not only verifies the integrity of outsourced data on behalf of cloud users, but also alleviates the burden of checking tasks with the help of users' identity. Compared to previous research, the proposed scheme greatly reduces the time of auditing a single task on the TPA side. Security analysis and performance evaluation results show the high efficiency and security of the proposed scheme.  相似文献   

4.
Searching Databases with Keywords   总被引:4,自引:1,他引:4       下载免费PDF全文
Traditionally, SQL query language is used to search the data in databases. However, it is inappropriate for end-users, since it is complex and hard to learn. It is the need of end-user, searching in databases with keywords, like in web search engines. This paper presents a survey of work on keyword search in databases. It also includes a brief introduction to the SEEKER system which has been developed.  相似文献   

5.
In recent years,there is a fast proliferation of collaborative tagging(a.k.a.folksonomy) systems in Web 2.0 communities.With the increasingly large amount of data,how to assist users in searching their interested resources by utilizing these semantic tags becomes a crucial problem.Collaborative tagging systems provide an environment for users to annotate resources,and most users give annotations according to their perspectives or feelings.However,users may have different perspectives or feelings on resources,e.g.,some of them may share similar perspectives yet have a conflict with others.Thus,modeling the profile of a resource based on tags given by all users who have annotated the resource is neither suitable nor reasonable.We propose,to tackle this problem in this paper,a community-aware approach to constructing resource profiles via social filtering.In order to discover user communities,three different strategies are devised and discussed.Moreover,we present a personalized search approach by combining a switching fusion method and a revised needs-relevance function,to optimize personalized resources ranking based on user preferences and user issued query.We conduct experiments on a collected real life dataset by comparing the performance of our proposed approach and baseline methods.The experimental results verify our observations and effectiveness of proposed method.  相似文献   

6.
Designing an anonymous user authentication scheme in global mobility networks is a non-trivial task because wireless networks are susceptible to attacks and mobile devices powered by batteries have limited communication, processing and storage capabilities. In this paper, we present a generic construction that converts any existing secure password authen- tication scheme based on a smart card into an anonymous authentication scheme for roaming services. The security proof of our construction can be derived from the underlying password authentication scheme employing the same assumptions. Compared with the original password authentication scheme, the transformed scheme does not sacrifice the authentication effciency, and additionally, an agreed session key can be securely established between an anonymous mobile user and the foreign agent in charge of the network being visited. Furthermore, we present an instantiation of the proposed generic construction. The performance analysis shows that compared with other related anonymous authentication schemes, our instantiation is more effcient.  相似文献   

7.
Keyword search enables web users to easily access XML data without understanding the complex data schemas. However, the native ambiguity of keyword search makes it arduous to select qualified relevant results matching keywords. To solve this problem, researchers have made much effort on establishing ranking models distinguishing relevant and irrelevant passages, such as the highly cited TF*IDF and BM25. However, these statistic based ranking methods mostly consider term frequency, inverse document frequency and length as ranking factors, ignoring the distribution and connection information between different keywords. Hence, these widely used ranking methods are powerless on recognizing irrelevant results when they are with high term frequency, indicating a performance limitation. In this paper, a new searching system XDist is accordingly proposed to attack the problems aforementioned. In XDist, we firstly use the semantic query model maximal lowest common ancestor (MAXLCA) to recognize the returned results of a given query, and then these candidate results are ranked by BM25. Especially, XDist re-ranks the top several results by a combined distribution measurement (CDM) which considers four measure criterions: term proximity, intersection of keyword classes, degree of integration among keywords and quantity variance of keywords. The weights of the four measures in CDM are trained by a listwise learning to optimize method. The experimental results on the evaluation platform of INEX show that the re-ranking method CDM can effectively improve the performance of the baseline BM25 by 22% under iP[0.01] and 18% under MAiP. Also the semantic model MAXLCA and the search engine XDist perform the best in their respective related fields.  相似文献   

8.
Signcryption scheme is one of the useful tools for secure communication where authenticity and confidentiality are simultaneously required.Now,mobile devices are more and more widely used for communication,and thus it is desirable to design a scheme suitable to mobile applications.In this paper,we propose a signcryption scheme which is efficient enough to be implemented on mobile devices.In our scheme,we need only one multiplication in an online phase,and thus a signcryptor can generate a signcryptext very efficiently in the online phase.Moreover,the size of signcryptext is very short compared with exsiting schemes,and thus our scheme is very efficient in terms of communication overhead.The security of our signcryption scheme is proven in the random oracle model.  相似文献   

9.
Keyword query has attracted much research attention due to its simplicity and wide applications. The inherent ambiguity of keyword query is prone to unsatisfied query results. Moreover some existing techniques on Web query, keyword query in relational databases and XML databases cannot be completely applied to keyword query in dataspaces. So we propose KeymanticES, a novel keyword-based semantic entity search mechanism in dataspaces which combines both keyword query and semantic query features. And we focus on query intent disambiguation problem and propose a novel three-step approach to resolve it. Extensive experimental results show the effectiveness and correctness of our proposed approach.  相似文献   

10.
In this paper,a noverl technique adopted in HarkMan is introduced.HarkMan is a keywore-spotter designed to automatically spot the given words of a vocabulary-independent task in unconstrained Chinese telephone speech.The speaking manner and the number of keywords are not limited.This paper focuses on the novel technique which addresses acoustic modeling,keyword spotting network,search strategies,robustness,and rejection.The underlying technologies used in HarkMan given in this paper are useful not only for keyword spotting but also for continuous speech recognition.The system has achieved a figure-of-merit value over 90%.  相似文献   

11.
易磊  仲红  袁先平  赵玉 《计算机应用》2011,31(6):1525-1527
针对数据共享方案中的容错检索和细粒度访问控制问题,设计一种新的数据共享方案,采用了位置敏感的哈希和谓词加密方法,使得用户可进行关键字的容错检索,对密文做简单修改即可更新用户的访问权限,并且更新的计算复杂度优于现有的方案;通过理论分析,表明该解决方案是正确、安全和有效的。  相似文献   

12.
可搜索加密技术在不解密的情况下搜索加密数据.针对现有的可搜索加密技术没有考虑数据用户细粒度搜索权限的问题,以及现有的可搜索加密方案中因云存储的集中化对数据安全和隐私保护带来的问题,提出了区块链上基于云辅助的属性基可搜索加密方案.该方案利用可搜索加密技术实现加密数据在区块链上的安全搜索,利用基于属性的加密技术实现数据的细...  相似文献   

13.
Cao  Qiang  Li  Yanping  Wu  Zhenqiang  Miao  Yinbin  Liu  Jianqing 《World Wide Web》2020,23(2):959-989

Cloud storage over the internet gives opportunities for easy data sharing. To preserve the privacy of sharing data, the outsourced data is usually encrypted. The searchable encryption technique provides a solution to find the target data in the encrypted form. And the public-key encryption with keyword search is regarded as a major approach for the searchable encryption technique. However, there are still several privacy leakage challenges for the further adoption of these major schemes. One is how to resist the keyword guessing attack which still leaks data user’s keywords privacy. Another is how to construct the access control policy to prevent illegal access of outsourced data sharing since illegal access always leak the privacy of user’s attribute. In our paper, we firstly try to design a novel secure keyword index to resist the keyword guessing attack from access pattern and search pattern. Second, we propose an attribute-based encryption scheme which supports an enhanced fine-grained access control search. This allows the authenticated users to access different data although their searching request contains the same queried keywords, and meanwhile unauthenticated users cannot get any attribute privacy information. Third, we give security proofs to show that the construction of keyword index is against keyword guessing attack from the access pattern and search pattern, and our scheme is proved to be IND-CPA secure (the indistinguishability under chosen plaintext attack) under the standard model. Finally, theoretical analyses and a series of experiments are conducted to demonstrate the efficiency of our scheme.

  相似文献   

14.
Certificateless public key authenticated searchable encryption (CLPASE) is a versatile asymmetric searchable encryption that enables ciphertext retrieval, resists inside keyword guessing attacks, and avoids both certificate management problem and key escrow problem. However, most existing CLPASE schemes are vulnerable to frequency analysis which can extract keywords from user-generated trapdoors (i.e., search queries) and thus compromise user’s search privacy.In this paper, we give a detailed analysis showing that most CLPASE schemes reveal the underlying frequency distribution of the target keywords in the trapdoors searched by users, regardless of whether the trapdoor generation algorithm is deterministic or not. The analysis shows that frequency analysis has become a significant threat to users’ search privacy in the CLPASE system. To address this issue, we provide a concrete CLPASE scheme against frequency analysis. We then compare our scheme with previous CLPASE schemes in terms of features and performance evaluation. As a result, our scheme provides higher guarantee for user’s search privacy with comparable efficiency.  相似文献   

15.
在互联网技术高度发达的今天,人们越来越习惯把个人数据上传到云端进行存储。传统可搜索公钥加密方案仅支持对精确的关键字进行搜索,用户需要精确地输入搜索关键字,且需要使用安全信道来传输陷门,降低了系统的可用性。针对安全信道,本文结合公钥加密技术提出一种无安全信道的模糊关键字搜索加密方案。该方案在不使用安全信道的情况下也能保证信息的隐私性,使用通配符技术来降低关键字集的空间大小,并且给出安全性验证。  相似文献   

16.
现有的无安全信道公钥可搜索加密(SCF-PEKS)方案架构中,在服务器关键词公钥加密时依赖于用户公钥,此缺陷会将服务器的数据搜索服务仅限于某一用户。因为没有该公钥对应私钥的用户无法对数据进行搜索,这使得可搜索加密的使用受到极大限制。基于合数阶双线性群,提出一个可以允许用户注册使用的高效的SCF-PEKS方案。该方案允许多个用户在无安全信道情况下对数据进行搜索,需要数据搜索服务的用户通过注册方式来完成服务,服务器的关键词公钥加密不再依赖于用户的公钥。在标准模型下基于判定性子群的假设验证了方案可以抵抗选择关键词攻击(IND-SCF-CKA),与现有的SCF-PEKS方案相比,具有更高的计算效率。  相似文献   

17.
为实现对多个电子病历文件的密文检索,提出一种基于密钥聚合的密文检索方案。当数据用户对多个文件进行搜索时,利用密钥聚合技术生成一个聚合陷门即可实现对多个文件的批量搜索。当数据用户检索得到医疗云服务返回的文件时,通过区块链中的智能合约技术完成检索数据的完整性和正确性验证。分析结果表明,该方案满足聚合密钥、陷门和关键字隐私安全需求,在数据加密阶段和关键字搜索阶段相比现有方案具有更高的检索效率。  相似文献   

18.
现有的大部分可搜索加密方案仅支持精确关键字搜索,当输入搜索关键字出现拼写错误时,便不能返回相关的结果。为了解决这个问题,提出了一种新的可验证的模糊关键词搜索方案。在该方案中,为每个模糊关键字集而并非每个模糊关键字生成一个索引向量,并为每个模糊关键字集索引计算一个混淆函数对真实索引进行加密混淆,使云端可通过模糊关键词直接解密对应索引,大幅简化了搜索流程,提高了搜索效率。与现有方案相比,该方案所需的计算成本和存储空间更少。  相似文献   

19.
可搜索加密技术可在不解密数据密文的同时实现密文关键字的检索,很好地保护了数据存储方的隐私.针对目前大多数可搜索加密方案无法支持用户自定义搜索策略的问题,提出了一种安全、高效、可支持任意表达的基于属性可搜索加密方案.该方案首先基于LSSS搜索结构,支持任意合取、析取或单调布尔表达式的多关键字搜索策略,用户使用私钥为LSS...  相似文献   

20.
密文搜索可以用于保护用户存储在云端的文件,防止隐私的泄露,允许用户在不泄露明文信息的情况下进行搜索,根据使用密钥体制的不同,可分为对称可搜索加密和非对称可搜索加密.但是现有大多数的PEKS方案的索引构造都是基于文件-关键词对,每次搜索都需要遍历所有文件,这会使方案的搜索效率较为低下,并且现有的PEKS方案大都只支持静态...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号