浏览全部资源
扫码关注微信
1. 西安邮电大学 计算机学院,陕西 西安 710121
2. 西安邮电大学 陕西省网络数据分析与智能处理重点实验室,陕西 西安 710121
[ "翟社平(1971—),男,教授,E-mail:[email protected]" ]
张瑞婷(2000—),女,西安邮电大学硕士研究生,E-mail:[email protected]
[ "杨锐(1976—),女,讲师,E-mail:[email protected]" ]
[ "曹永强(2000—),男,西安邮电大学硕士研究生,E-mail:[email protected]" ]
纸质出版日期:2024-08-20,
网络出版日期:2024-03-08,
收稿日期:2023-11-23,
移动端阅览
翟社平, 张瑞婷, 杨锐, 等. 多用户环境的区块链可搜索加密方案[J]. 西安电子科技大学学报, 2024,51(4):151-169.
Sheping ZHAI, Ruiting ZHANG, Rui YANG, et al. Blockchain searchable encryption scheme for multi-user environment. [J]. Journal of Xidian University, 2024,51(4):151-169.
翟社平, 张瑞婷, 杨锐, 等. 多用户环境的区块链可搜索加密方案[J]. 西安电子科技大学学报, 2024,51(4):151-169. DOI: 10.19665/j.issn1001-2400.20240205.
Sheping ZHAI, Ruiting ZHANG, Rui YANG, et al. Blockchain searchable encryption scheme for multi-user environment. [J]. Journal of Xidian University, 2024,51(4):151-169. DOI: 10.19665/j.issn1001-2400.20240205.
如何在失去明文原有特性的加密数据上执行搜索
并实现数据共享
是可搜索加密技术研究的重点问题。针对传统非对称可搜索加密方案中存在的难以支持多用户多关键词搜索、半诚实第三方搜索服务、授权管理中心化的问题
提出了一种基于区块链的多用户环境可搜索加密方案。首先
将传统非对称可搜索加密方案与条件广播代理重加密技术相结合
通过为用户组加密密文、验证用户授权和为满足条件的用户重加密搜索结果
从而实现多用户环境下秘密数据的安全搜索与可控共享;其次
在联盟链上调用智能合约执行多关键词密文搜索
降低半诚实的第三方不实搜索风险
并采用改进的算法选举共识节点轮换担任授权管理者
减少传统中心权威机构单点故障或遭受恶意攻击等威胁;最后
通过分析方案的安全性、正确性等
证明方案能有效改进传统方案中存在的问题。相关仿真结果显示
与现有可搜索加密方案相比
文中方案在保证数据搜索隐私性方面具有明显优势
同时计算开销相对较低。
How to perform search and realize data sharing on encrypted data that have lost the original features of a plaintext is the key issue in the research on searchable encryption technology.In view of the problems existing in traditional asymmetric searchable encryption schemes
it is difficult to support multi-user multi-keyword search
semi-honest third-party search service
and centralized authorization management
so this paper proposes a searchable encryption scheme for multi-user environment based on blockchain.First
the traditional asymmetric searchable encryption scheme is combined with conditional broadcast proxy re-encryption technology.By encrypting the ciphertext for user groups
verifying user authorization and re-encrypting search results for users meeting the conditions
the secure search and controllable sharing of secret data is realized in multi-user environment.Second
smart contracts are called on the alliance chain to perform multi-keyword ciphertext search
thus reducing the risk of semi-honest third-party false search
and the improved PBFT algorithm is used to elect consensus nodes to rotate as authorization managers
thereby reducing the threat of single point failure or malicious attacks of traditional central authorities.Finally
by analyzing the security and correctness of the scheme
it is shown that the scheme can effectively improve the problems existing in the traditional scheme.Simulation shows that compared with the existing searchable encryption schemes
the proposed scheme has obvious advantages in ensuring the privacy of data search
with the computing cost relatively low.
可搜索加密条件广播代理重加密区块链共识算法
searchable encryptionconditional broadcast proxy re-encryptionblockchainconsensus algorithm
SONG D X, WAGNER D, PERRIG A. Practical Techniques for Searches on Encrypted Data[C]//Proceeding 2000 IEEE Symposium on Security and Privacy.Piscataway:IEEE, 2000: 44-55.
李经纬, 贾春福, 刘哲理, 等. 可搜索加密技术研究综述[J]. 软件学报, 2015, 26(1):109-128.
LI Jingwei, JIA Chunfu, LIU Zheli, et al. Research Review on Searchable Encryption Technology[J]. Journal of Software, 2015, 26(1):109-128.
BONEH D, DI CRESCENZO G, OSTROVSKY R, et al. Public Key Encryption with Keyword Search[C]//Advances in Cryptology -EUROCRYPT 2004. Heidelberg:Springer, 2004:506-522.
张玉磊, 文龙, 王浩浩, 等. 多用户环境下无证书认证可搜索加密方案[J]. 电子与信息学报, 2020, 42(5):1094-1101.
ZHANG Yulei, WEN Long, WANG Haohao, et al. A Searchable Encryption Scheme in a Multi-User Environment without Certificate Authentication[J]. Journal of Electronics and Information Technology, 2020, 42(5):1094-1101.
SUN L, CAO Z, DONG X, et al. LMCLAEKS:LWE-Assisted Multi-Recipient Certificateless Authenticated Encryption with Keyword Search[J]. Information Sciences, 2023,648:119554.
VARRI U S, PASUPULETI S K, KADAMBARI K V. Practical Verifiable Multi-Keyword Attribute-Based Searchable Signcryption in Cloud Storage[J]. Journal of Ambient Intelligence and Humanized Computing, 2023, 14(9):11455-11467.
CHAUDHARI P, DAS M L. Privacy Preserving Searchable Encryption with Fine-Grained Access Control[J]. IEEE Transactions on Cloud Computing, 2019, 9(2):753-762.
CHU C K, WENG J, CHOW S S, et al. Conditional Proxy Broadcast Re-Encryption[C]//Australasian Conference on Information Security and Privacy. Heidelberg:Springer, 2009:327-342.
翟社平, 陆娴婧, 霍媛媛, 等. 一种改进条件广播代理重加密的数据共享方案[J]. 西安电子科技大学学报, 2024, 51(2):224-238.
ZHAI Sheping, LU Xianjing, HUO Yuanyuan, et al. An Improved Conditions for Broadcasting Proxy Heavily Encrypted Data Sharing Scheme[J]. Journal of Xidian University, 2024, 51(2):224-238.
杨亚涛, 蔡居良, 张筱薇, 等. 基于SM9算法可证明安全的区块链隐私保护方案[J]. 软件学报, 2019, 30(6):1692-1704.
YANG Yatao, CAI Juliang, ZHANG Xiaowei, et al. A Provable Security Blockchain Privacy Protection Scheme Based on SM9 Algorithm[J]. Journal of Software, 2019, 30(6):1692-1704.
张磊, 郑志勇, 袁勇. 基于区块链的电子医疗病历可控共享模型[J]. 自动化学报, 2021, 47(9):2143-2153.
ZHANG Lei, ZHENG Zhiyong, YUAN Yong. Controllable Sharing Model of Electronic Medical Record Based on Blockchain[J]. Acta Automatica Sinica, 2021, 47(9):2143-2153.
牛淑芬, 陈俐霞, 李文婷, 等. 基于区块链的电子病历数据共享方案[J]. 自动化学报, 2022, 48(8):2028-2038.
NIU Shufen, CHEN Lixia, LI Wenting, et al. Electronic Medical Record Data Sharing Scheme Based on Blockchain[J]. Acta Automatica Sinica, 2022, 48(8):2028-2038.
牛淑芬, 刘文科, 陈俐霞, 等. 基于联盟链的可搜索加密电子病历数据共享方案[J]. 通信学报, 2020, 41(8):204-214. DOI:10.11959/j.issn.1000-436x.2020116http://doi.org/10.11959/j.issn.1000-436x.2020116
NIU Shufen, LIU Wenke, CHEN Lixia, et al. A Searchable Encrypted Electronic Medical Record Data Sharing Scheme Based on Alliance Chain[J]. Journal of Communications, 2020, 41(8):204-214.
TIAN M, ZHANG Y, ZHU Y, et al. BPPIR:Blockchain-Assisted Privacy-Preserving Similarity Image Retrieval over Multiple Clouds[J]. Journal of King Saud University-Computer and Information Sciences, 2023, 35(1):324-334.
杜瑞忠, 谭艾伦, 田俊峰. 基于区块链的公钥可搜索加密方案[J]. 通信学报, 2020, 41(4):114-122. DOI:10.11959/j.issn.1000-436x.2020070http://doi.org/10.11959/j.issn.1000-436x.2020070
DU Ruizhong, TAN Ailun, TIAN Junfeng. Public Key Searchable Encryption Scheme Based on Blockchain[J]. Journal on Communications, 2020, 41(4):114-122. DOI:10.11959/j.issn.1000-436x.2020070http://doi.org/10.11959/j.issn.1000-436x.2020070
牛淑芬, 谢亚亚, 杨平平, 等. 加密邮件系统中基于身份的可搜索加密方案[J]. 电子与信息学报, 2020, 42(7):1803-1810.
NIU Shufen, XIE Yaya, YANG Pingping, et al. Identity-Based Searchable Encryption Scheme in Encrypted Mail System[J]. Journal of Electronics and Information Technology, 2020, 42(7):1803-1810.
郑东, 朱天泽, 郭瑞. 基于区块链的多用户环境中公钥可搜索加密方案[J]. 通信学报, 2021, 42(10):140-152. DOI:10.11959/j.issn.1000-436x.2021130http://doi.org/10.11959/j.issn.1000-436x.2021130
ZHENG Dong, ZHU Tianze, GUO Rui. Public-Key Searchable Encryption Scheme in Multi-User Environment Based on Blockchain[J]. Journal of Communications, 2021, 42(10):140-152.
牛淑芬, 韩松, 谢亚亚, 等. 基于区块链的多关键字属性基可搜索加密方案[J]. 信息安全学报, 2023, 8(1):131-143.
NIU Shufen, HAN Song, XIE Yaya, et al. A Searchable Encryption Scheme Based on Multi-Keyword Attribute Base Based on Blockchain[J]. Journal of Information Security, 2023, 8(1):131-143.
翟社平, 童彤, 白喜芳. 基于区块链的属性代理重加密数据共享方案[J]. 计算机工程与应用, 2023, 59(8):270-279. DOI:10.3778/j.issn.1002-8331.2205-0115http://doi.org/10.3778/j.issn.1002-8331.2205-0115
ZHAI Sheping, TONG Tong, BAI Xifang. Reencryption Data Sharing Scheme of Attribute Proxy Based on Blockchain[J]. Computer Engineering and Applications, 2023, 59(8):270-279. DOI:10.3778/j.issn.1002-8331.2205-0115http://doi.org/10.3778/j.issn.1002-8331.2205-0115
韩笑, 曾琦, 曹永明. 一种有效的带关键字搜索的代理重加密方案[J]. 计算机与现代化, 2019(3):117-121.
HAN Xiao, ZENG Qi, CAO Yongming. An Effective Proxy Re-Encryption Scheme with Keyword Search[J]. Computer and Modernization, 2019(3):117-121.
WANG Y H, CAI S B, LIN C L, et al. Study of Blockchain’s Consensus Mechanism Based on Credit[J]. IEEE Access, 2019,7:10224-10231.
ZHU S C, ZHANG Z Y, CHEN L Q, et al. A PBFT Consensus Scheme with Reputation Value Voting Based on Dynamic Clustering[C]//Security and Privacy in Digital Economy: First International Conference,SPDE 2020.Heidelberg:Springer, 2020:336-354.
吴晓彤, 柳平增. 基于备选投票机制的低时延PBFT改进研究[J]. 计算机工程, 2021, 47(7):117-125,134. DOI:10.19678/j.issn.1000-3428.0058362http://doi.org/10.19678/j.issn.1000-3428.0058362
WU Xiaotong, LIU Pingzeng. Research on Improvement of Low-Delay PBFT Based on Alternative Voting Mechanism[J]. Computer Engineering, 2021, 47(7):117-125,134. DOI:10.19678/j.issn.1000-3428.0058362http://doi.org/10.19678/j.issn.1000-3428.0058362
陈润宇, 王伦文, 朱然刚. 基于信誉值投票与随机数选举的PBFT共识算法[J]. 计算机工程, 2022, 48(6):42-49,56. DOI:10.19678/j.issn.1000-3428.0063904http://doi.org/10.19678/j.issn.1000-3428.0063904
CHEN Runyu, WANG Lunwen, ZHU Rangang. PBFT Consensus AlgorithmBased on Reputation Voting and Random Number Election[J]. Computer Engineering, 2022, 48(6):42-49,56. DOI:10.19678/j.issn.1000-3428.0063904http://doi.org/10.19678/j.issn.1000-3428.0063904
0
浏览量
0
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构