|
- 2016
基于生物特征的可搜索加密
|
Abstract:
摘要: 随着云时代的到来,越来越多的用户将自己的数据保存到云服务器中,既使用方便又减少了自己存储所带来的费用。但云服务器不一定安全可靠,因此,为保障数据的安全性,数据常以密文的形式储存在云服务器中。可搜索加密重点专注于搜索过程的安全可靠及搜索效率,保证用户能够保密地进行密文数据的检索,同时又不影响其使用体验。生物密码相对于传统密码更便于携带且不会遗忘。构造基于生物特征的可搜索加密新体制,基于不同的困难问题假设给出两种基于生物特征的可搜索加密构造方案。相对于已有的搜索加密方案,基于生物特征的可搜索加密方案将生物特征和可搜索加密结合起来,提高了方案的灵活性、实用性和安全性。本文所提方案满足选择关键词不可区分和限门不可区分的安全性。
Abstract: With the advent of the cloud era, more and more users would like to store their data to the cloud server, so it was convenient to use and reduce the storage cost. Since cloud server might not be enough safe and reliable, in order to keep the security, data were usually stored in encrypted form in the cloud. Searchable encryption focused on the safety, reliability, and efficiency of search process, ensured that the user can support keyword search over encrypted data, and did not affect its use experience at the same time. Compared with traditional passwords, biometrics passwords were more convenient to be taken and hard to be forgotten. This paper would construct a new searchable encryption system based on biometrics and proposed two schemes based on different difficult problems. Compared with the existing searchable encryption schemes, with combining biometrics, our new schemes improved the flexibility, practicability and security. In this paper, our scheme satisfied the safety of indistinguishability of chosen keywords and trapdoor
[1] | HAN Fei, QIN Jing. A function private attribute-based encryption[J]. International Journal of Distributed Sensor Networks, 2014(1):1-5. |
[2] | HSU S T, YANG C C, HWANG M S. A study of public key encryption with keyword search[J]. International Journal of Network Security, 2013, 15(2):71-79. |
[3] | RHEE H S, SUSILO W, KIM H J. Secure searchable public key encryption scheme against keyword guessing attacks [J]. Ieice Electronics Express, 2009, 6(5):237-243. |
[4] | NIU Yujun, WANG Xingyuan. An anonymous key agreement protocol based on chaotic maps[J]. Communications in Nonlinear Science & Numerical Simulation, 2011, 16(4):1986-1992. |
[5] | ULUDAG U, PANKANTI S, PRABHAKAR S, et al. Biometric cryptosystems: issues and challenges[J]. Proceedings of the IEEE, 2004, 92(6):948-960. |
[6] | ISOBE Y, OHKI T, KOMATSU N. Security performance evaluation for biometric template protection techniques [J]. International Journal of Biometrics, 2013, 5(1):53-72. |
[7] | MERKLE J, TAMS B. Security of the improved fuzzy vault scheme in the presence of record multiplicity [J]. Eprint ArXiv: 1312.5225, 2013. |
[8] | TAN S, JIN Z, TEOH A B J. Argument on biometrics identity-based encryption schemes[J]. Security and Communication Networks, 2013, 6(11):1344-1352. |
[9] | HYUN S R, JONG H P, WILLY S, et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester[J]. The Journal of Systems and Software, 2010, 83(5):763-771. |
[10] | KAMARA S, LAUTER K. Cryptographic cloud storage[M]. Financial Cryptography and Data Security. Berlin: Springer Press, 2010:136-149. |
[11] | WANG Xingyuan, PENG Daluan. A secure key agreement protocol based on chaotic maps[J]. Chinese Physics B, 2013, 22(11):239-243. |
[12] | ABDALLA M, BELLARE M, CATALANO D, et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions[C] //Advances in Cryptology—CRYPTO 2005. Berlin: Springer Press, 2005:205-222. |
[13] | SARIER N D. Public key infrastructures, services and applications[M]. Berlin: Springer Press, 2010:271-285. |
[14] | DODIS Y, REYZIN L. Fuzzy Extractors: how to generate strong keys from biometrics and other noisy data[M].Advances in Cryptology-EUROCRYPT 2004, Berlin: Springer Press, 2004:523-540. |
[15] | ZHAO Yuanjie, CHEN Xiaofeng, MA Hua, et al. A new trapdoor-indistinguishable public key encryption with keyword search[J]. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 2012, 3(1/2):72-81. |
[16] | XIAO Zhifeng, YANG Xiao. Security and privacy in cloud computing[J]. Ommnaon Rvy & Oral, 2013, 15(2):843-859. |
[17] | HAN Fei, QIN Jing, ZHAO Huawei, et al. Cyberspace safety and security[M]. Berlin: Springer Press, 2012:165-178. |
[18] | CURTMOLA R, GARAY J, KAMARA S, et al. Searchable symmetric encryption: improved definition and efficient constructions[C] //Proceedings of the 13th ACM conference on Computer and communications security. New York: ACM, 2006:79-88. |
[19] | PHILIPPE G, JESSICA S, BRENT W. Secure conjunctive keyword search over encrypted data[J]. Applied Cryptography and Network Security Lecture Notes in Computer Science, 2004, 3089:31-45. |
[20] | BAEK J, SAFIAVI-NAINI R, SUSILO W. Public key encryption with keyword search revisited[J]. Lecture Notes in Computer Science, 2005, 5072:1249-1259. |
[21] | JAIN A K, ROSS A, PRABHAKAR S. An introduction to biometric recognition[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2004, 14(1):4220. |
[22] | KANAK A, SOGUKPINAR I. BioPSTM: a formal model for privacy, security, and trust in template-protecting biometric authentication[J]. Security and Communication Networks, 2014, 7(1):123-138. |
[23] | JUELS A, SUDAN M. A fuzzy vault scheme[J]. Designs, Codes and Cryptography, 2006, 38(2):237-257. |
[24] | SARIER N D. Generic constructions of biometric identity based encryption systems[J]. Lecture Notes in Computer Science, 2010, 6033:90-105. |
[25] | YAN Changcheng, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data[C] //Applied Cryptography and Network Security. Berlin: Springer Press, 2005:442-455. |
[26] | BONEH D, CRESCENZO G, OSTROVSKY R, et al. Public Key Encryption with Keyword Search[C]. Advances in Cryptology-EUROCRYPT 2004. Berlin: Springer Press, 2004:506-522. |
[27] | SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C] //2000 IEEE Symposium on Security and Privacy. Berkeley: IEEE Computer Society, 2000:44-55 |
[28] | WANG Xingyuan, ZHAO Fengjian. An improved key agreement protocol based on chaos[J]. Communications in Nonlinear Science & Numerical Simulation, 2010, 15(12):4052-4057. |
[29] | HU Chengyu, LIU Pengtao. An enhanced searchable public key encryption scheme with a designated tester and its extensions[J]. Journal of Computers, 2012, 7(3):716-723. |
[30] | WANG Xingyuan, GAO Yongfeng. A switch-modulated method for chaos digital secure communication based on user-defined protocol[J]. Communications in Nonlinear Science & Numerical Simulation, 2010, 15(1):99-104. |