当前位置: X-MOL 学术Wireless Pers. Commun. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A New Searchable Encryption Scheme with Integrity Preservation Property
Wireless Personal Communications ( IF 2.2 ) Pub Date : 2020-10-19 , DOI: 10.1007/s11277-020-07839-5
Mohammad Zamani , Masoumeh Safkhani , Negin Daneshpour , Amir Abbasian

Searchable encryption schemes allow documents’ owners to store their encrypted documents on servers, search for the desired keyword and then download only the desired encrypted file and then decrypt. Storing files on remote servers can be further developed, which, in addition to allow access to files at any location and at any time, it also gives the data owners the confidence that their files are stored without any change in the servers. This property can be interpreted as the integrity preservation property of encrypted documents in the searchable encryption schemes. Recently, in Yang et al. (Concurr Comput Pract Exp 29:e4211, 2017), Yang et al. proposed a semantic keyword searchable proxy re-encryption scheme and claimed their scheme resists against collusion and provides data privacy. However, in this paper, we show that unfortunately, their searchable encryption scheme does not provide the perfect security and their scheme is vulnerable against integrity contradiction attack. Our proposed attack is implemented in three different scenarios, its success probability of each scenario is one and its complexity is only one run of the scheme. We also improve Yang et al. scheme and show informally and formally that the improved scheme is secure against the attacks presented in this paper and also other known active and passive attacks. Comparisons also showed that the proposed scheme, in addition to the complete security it provides, is acceptable in terms of communication, storage and computational costs.



中文翻译:

具有完整性保护特性的新的可搜索加密方案

可搜索的加密方案允许文档所有者将其加密文档存储在服务器上,搜索所需的关键字,然后仅下载所需的加密文件,然后解密。可以进一步开发将文件存储在远程服务器上的方法,这不仅允许在任何位置和任何时间访问文件,还使数据所有者可以放心地存储文件,而无需在服务器上进行任何更改。此属性可以解释为可搜索加密方案中加密文档的完整性保存属性。最近,在Yang等人中。(Concurr Comput Pract Exp 29:e4211,2017),Yang等 提出了一种语义关键字可搜索的代理重加密方案,并声称其方案可防止串通并提供数据隐私。但是,在本文中,我们表明不幸的是,它们的可搜索加密方案不能提供完美的安全性,并且它们的方案容易受到完整性矛盾攻击。我们提出的攻击是在三种不同的情况下实施的,每种情况下的成功概率均为一种,其复杂度仅为该方案的一种。我们还改进了Yang等。方案,并非正式地和正式地表明,改进的方案可抵御本文提出的攻击以及其他已知的主动和被动攻击。比较还表明,所提出的方案除了提供完整的安全性之外,在通信,存储和计算成本方面都是可以接受的。我们提出的攻击是在三种不同的情况下实施的,每种情况下的成功概率均为一种,其复杂度仅为该方案的一种。我们还改进了Yang等。方案,并非正式地和正式地表明,改进的方案可抵御本文提出的攻击以及其他已知的主动和被动攻击。比较还表明,所提出的方案除了提供完整的安全性之外,在通信,存储和计算成本方面都是可以接受的。我们提出的攻击是在三种不同的情况下实施的,每种情况下的成功概率均为一种,其复杂度仅为该方案的一种。我们还改进了Yang等。方案,并非正式地和正式地表明,改进的方案可抵御本文提出的攻击以及其他已知的主动和被动攻击。比较还表明,所提出的方案除了提供完整的安全性之外,在通信,存储和计算成本方面都是可以接受的。

更新日期:2020-10-19
down
wechat
bug