首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到11条相似文献,搜索用时 15 毫秒
1.
Most of existing searchable encryption (SE) schemes cannot support fine-grained access control and accurately verify the correctness of search results. Moreover, single keyword search will return many irrelevant search results and definitely bring down user search experience. Along this direction, we propose an efficient verifiable multi-keyword search scheme by exploiting CP-ABE (Ciphertext-Policy Attribute-Based Encryption) and the private audit server. Rigorous security analysis proves that our scheme is secure against the chosen-keyword attack in the random oracle model, and an empirical study of the real-world dataset justifies that this scheme is feasible and efficient in practice.  相似文献   

2.
Recent advances in cloud computing are further pushing forward the development of the technique known as searchable encryption. However, existing encrypted search schemes mainly consider a centralized setting, where a search is conducted in a traditional client-server model. How to apply searchable encryption schemes to an untrusted distributed setting like the blockchain environment remains to be explored. Meanwhile, the advanced security property like forward security is posing new challenges that traditional technologies are no longer sufficient to cope with. In this work, we explore the potential of the blockchain technique and propose a novel dual index structure for forward-secure encrypted search with dynamic file updates. We show how to synthesize this design strategy in the context of blockchain-based storage systems and achieve both optimal search and update complexity. We also propose a verification scheme to verify the correctness of search results and customize an encrypted on-chain checklist to achieve strong data protection and lower the blockchain overhead. We implement the prototype on a Redis cluster and conduct performance evaluations on the Amazon Cloud. Extensive experiments demonstrate the security and efficiency of the design.  相似文献   

3.
云计算环境下加密图像检索   总被引:1,自引:0,他引:1  
公共云存储服务为企业海量多媒体数据提供了廉价的存储空间和多种多样的访问方法.但考虑到隐私安全问题,企业多媒体数据必须加密存储在云端,然而目前的大多数加密体制都不支持在加密多媒体数据上直接运算,因此,如何有效地管理和检索密文数据成为具有挑战性的问题.针对云计算环境下加密图像检索问题,首先给出了其形式化定义以及隐私安全要求;然后提出了一种基于安全相似度运算的隐私保护检索方案.该方案预先构建描述加密图像内容的基于内容的索引,再通过安全相似度运算检索加密图像.安全分析和性能评估证明该方案是IND-CCA安全的,并能有效地实现对加密图像检索.  相似文献   

4.
In order to improve the server-side keywords-searching efficiency in public key encryption by keyword search schemes, we propose a method of constructing reciprocal maps based on lagrange polynomial and a public key encryption by multi-keywords search scheme. In the scheme, each couple of reciprocal maps corresponds to a set of keywords. The sender makes ciphertext transformation for the set of keywords, and sends the result to the server. The receiver sends a searching-keyword trapdoor to the server. The server can restore the ciphertext of the keyword corresponding to the trapdoor for matching, only if the keyword belongs to the set. Only one pair computing is required to finish multi-keywords searching. The scheme is semantically secure in the standard model, and has a high efficiency of keywords searching with no restriction.  相似文献   

5.
The latest searchable encryption (SE) technique allows cloud clients to conduct the search query over ciphertext according to keywords. However, the malicious cloud service provider (CSP) may return incorrect or forged search results which lead to data integrity compromises in practical applications, and most of existing SE schemes has a fixed keyword-field. To solve these problems, this paper devises a cryptographic primitive called verifiable search after encrypted data with the variable keyword-field scheme through an asymmetric bilinear map. Formal security analysis proves that our scheme can guarantee data confidentiality and integrity simultaneously, and resist the chosen keyword attack. Furthermore, experimental results over the real-world dataset show that our scheme is feasible in practice.  相似文献   

6.
为在云计算环境下实现具有隐私保护的数据检索,设计支持词频和用户喜好的多关键词模糊搜索方案.该方案采用布隆过滤器,在文件索引的建立过程中嵌入词频信息,在查询向量的生成过程中嵌入用户喜好信息,并基于局部敏感哈希函数实现关键词的模糊检索.在数据搜索过程中,该方案允许授权用户输入多个关键词,并对每个关键词设定相应的权重,即使关键词存在误差,也可准确地返回相关数据.安全性分析表明,该方案在已知密文模型的条件下是安全的,可保护查询关键词和陷门信息不被云存储服务器获取.  相似文献   

7.
不同于常用的一次性将图加载入内存的检索方法,提出了一种基于数据图划分的关系数据库关键词检索方法,该方法首先将大图细分成多个相互之间具有简单连通性的小图并存储于缓存中,然后通过超图查询算法获取与查询条件相关的子图,进行关键词检索获取候选结果时,只需加载相关子图并恢复子图的初始结构,通过遍历子图获得最终结果.实验表明,该方法可以有效解决对无法放入内存的大型数据图的处理问题,使得关系数据库关键词检索实用于庞大而复杂的数据图中而不受内存约束.  相似文献   

8.
为了解决现有联合式加密图像可逆数据隐藏方法中存在的数据提取误码问题,并提高此类方法的数据嵌入容量,提出了一种兼具自纠错和内容隐私保护功能的新算法.该算法在图像加密前通过预处理生成纠错数据并以可逆方式自嵌入到图像下采样像素中,图像加密后只需保留或翻转其中各非采样像素分组的若干位最低有效位即可嵌入数据,图像解密后可100%...  相似文献   

9.
张颖  李昕 《辽宁工学院学报》2013,(5):305-309,312
提出一种新的关键词查询排序算法来提高关系数据库关键词查询系统的查询效果。文中定义了关键词查询模型,分析了典型系统的排序算法,并确定了影响查询效果的四个主要因素,进而提出新的关键词查询排序算法。实验结果表明,该算法具有较高的查询和排序准确率,能够有效地提高关键词查询效果。  相似文献   

10.
为解决当前图像加密算法因其置乱过程存在周期性而难以有效降低相邻像素间的紧密度,导致其安全性不高的问题,提出了一种置乱切换决策机制耦合动态和声搜索的图像加密算法.将明文分割成均等图像子块,通过Logistic映射形成一组随机数组,并定义置乱切换决策机制,根据切换参数选择合适的置乱函数对各子块进行置乱.以图像熵值与相邻像素间的紧密度为目标函数,替换传统的和声搜索模型.通过改进和声搜索机制输出的最佳密钥设计像素加密函数并反复搜寻优化,使相邻像素间的紧密度最小.结果表明:与当前图像加密技术相比,所提算法的安全性更高,具有更高的抗剪切攻击与抗差分攻击能力.该算法能够较好地用于QR二维码以及数字图像的信息加密.  相似文献   

11.
在传统图上关键字检索问题研究的基础上,基于图形处理器(GPU)设计新的关键字检索算法. 基于Steiner tree语义定义关键字检索问题,针对该问题结合传统多源最短路径算法在CPU上设计基本算法,由于CPU架构特性,该算法无法直接移植到GPU上. 提出GPU上的基本检索算法,分析它相对于CPU版本的优势和仍然存在的不足. 为了提升算法查询速度,反思GPU上基本检索算法的不足之处,提出基于索引的优化技术,利用单源最短路径算法的松弛更新思想、关键字独立性和内部整体性,设计GPU上的高效关键字检索算法. 扩展该算法思想,对r-cliques关键字检索问题提出GPU上的优化思路. 通过分析算法复杂度并在真实数据集上进行实验,证明该GPU算法的正确性和有效性,并证明算法在较大规模图数据上仍有较强的计算性能.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号