政大機構典藏-National Chengchi University Institutional Repository(NCCUR):Item 140.119/153384
English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  全文笔数/总笔数 : 112881/143847 (78%)
造访人次 : 50295342      在线人数 : 896
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
搜寻范围 查询小技巧:
  • 您可在西文检索词汇前后加上"双引号",以获取较精准的检索结果
  • 若欲以作者姓名搜寻,建议至进阶搜寻限定作者字段,可获得较完整数据
  • 进阶搜寻
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/153384


    请使用永久网址来引用或连结此文件: https://nccur.lib.nccu.edu.tw/handle/140.119/153384


    题名: Deniable Searchable Encryption 之效率改良與研究
    Efficient Deniable Search for Over-Encrypted Data in Cloud Storage
    作者: 呂宜學
    Lu, Yi-Hsueh
    贡献者: 曾一凡
    Tseng, Yi-Fan
    呂宜學
    Lu, Yi-Hsueh
    关键词: 可否認加密
    可搜索加密
    雲端
    Deniable encryption
    Searchable encryption
    Cloud storage
    日期: 2024
    上传时间: 2024-09-04 15:00:45 (UTC+8)
    摘要: 在過去幾年中,雲端儲存服務有了顯著的擴展。為了增強隱私和安全性,儲存在雲端的資料必須經過加密。因此,對儲存在雲端的加密資料進行搜尋提出了相當大的挑戰。

    我們提出了一種有效的雲端搜尋加密機制,並增加了可否認性的特徵。在存在潛在威脅的情況下,該系統利用可否認性來迷惑對手,與其他機制相比,提供更高的效率。這種方法確保了儲存在雲端的敏感資料的安全性,同時為使用者提供更高等級的隱私保護。
    In the past few years, there has been a significant expansion of cloud storage services. To enhance privacy and security, data stored in the cloud must undergo encryption. Consequently, conducting searches on encrypted data stored in the cloud presents a considerable challenge.

    We propose an efficient cloud search encryption mechanism with the added feature of deniability. In the presence of potential threats, this system leverages deniability to confuse adversaries, offering greater efficiency compared to alternative mechanisms. This approach ensures the security of sensitive data stored in the cloud while providing users with an elevated level of privacy protection.
    參考文獻: [1] R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120–126, February 1978.
    [2] M. O. Rabin. Digitalized signatures and public-key functions as intractable as factorization. Technical report, USA, 1979.
    [3] Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270–299, 1984.
    [4] T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469–472, July 1985.
    [5] Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In Advances in Cryptology- EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings 23, pages 506–522. Springer, 2004.
    [6] Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. Public key encryption with keyword search revisited. In Computational Science and Its Applications–ICCSA 2008: International Conference, Perugia, Italy, June 30–July 3, 2008, Proceedings, Part I 8, pages 1249–1259. Springer, 2008.
    [7] Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. In Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005. Proceedings 25, pages 205–222. Springer, 2005.
    [8] Yi-Fan Tseng, Chun-I Fan, and Zi-Cheng Liu. Fast keyword search over encrypted
    data with short ciphertext in clouds. Journal of Information Security and Applications, 70:103320, 2022.
    [9] Jian Shen, Chen Wang, Anxi Wang, Sai Ji, and Yan Zhang. A searchable and verifiable data protection scheme for scholarly big data. IEEE Access, 2021.
    [10] Abir Awad, Adrian Matthews, Yuansong Qiao, and Brian Lee. Chaotic searchable
    encryption for mobile cloud storage. IEEE Access, 2020.
    [11] Chaoyang Li, Mianxiong Dong, Jian Li, Gang Xu, Xiu-Bo Chen, Wen Liu, and Kaoru Ota. Efficient medical big data management with keyword-searchable encryption in healthchain. IEEE Access, 2019.
    [12] Po-Wen Chi and Ming-Hung Wang. Deniable search of encrypted cloud-storage
    data. Journal of Information Security and Applications, 58:102806, 2021.
    [13] A. Guillevic. Comparing the pairing efficiency over composite-order and prime-
    order elliptic curves. In Applied Cryptography and Network Security, pages 357–372, 2013.
    [14] Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In Ronald Cramer,
    editor, Advances in Cryptology – EUROCRYPT 2005, pages 457–473. Springer Berlin Heidelberg, 2005.
    [15] Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based en-
    cryption for fine-grained access control of encrypted data. Proceedings of the ACM
    Conference on Computer and Communications Security, pages 89–98, 2006.
    [16] J. Bethencourt, A. Sahai, and B. Waters. Ciphertext-policy attribute-based encryp-
    tion. In 2007 IEEE Symposium on Security and Privacy (SP ’07), pages 321–334,
    May 2007.
    [17] Brent Waters. Ciphertext-policy attribute-based encryption: An expressive, efficient,
    and provably secure realization. In Dario Catalano, Nelly Fazio, Rosario Gennaro,
    and Antonio Nicolosi, editors, Public Key Cryptography – PKC 2011, pages 53–70, Berlin, Heidelberg, 2011. Springer Berlin Heidelberg.
    [18] Jin Wook Byun, Hyun Suk Rhee, Hyun-A Park, and Dong Hoon Lee. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In Workshop on Secure Data Management, pages 75–83. Springer, 2006.
    [19] Wei-Chuen Yau, Swee-Huay Heng, and Bok-Min Goi. Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In Autonomic and Trusted Computing: 5th International Conference, ATC 2008, Oslo, Norway, June 23-25, 2008 Proceedings 5, pages 100–105. Springer, 2008.
    [20] Hyun Sook Rhee, Willy Susilo, and Hyun-Jeong Kim. Secure searchable public key
    encryption scheme against keyword guessing attacks. IEICE Electronics Express, 6(5):237–243, 2009.
    [21] Dan Boneh and Matthew Franklin. Identity-based encryption from the Weil pairing. SIAM J. Comput., 32:586–615, 2003.
    [22] Dawn Xiaoding Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. IEEE, pages —, 2000.
    [23] He Heng, Zhang Ji, Li Peng, Jin Yu, and Zhang Tao. A lightweight secure conjunctive
    keyword search scheme in hybrid cloud. Journal of Cloud Computing, 2018.
    [24] Zhang Ke, Long Jiahuan, Wang Xiaofen, Dai Hong-Ning, Liang Kaitai, and Muham-
    mad Imran. Lightweight searchable encryption protocol for industrial internet of things. IEEE Access, 2020.
    [25] Zheng Yandong, Lu Rongxing, Shao Jun, and Yin Fan. Achieving practical symmetric searchable encryption with search pattern privacy over cloud. IEEE Access, 2018.
    [26] Wang Jiabei, Zhang Rui, Li Jianhao, and Xiao Yuting. Owner-enabled secure authorized keyword search over encrypted data with flexible metadata. IEEE Access, 2020.
    [27] Huang Qiong and Li Hongbo. An efficient public-key searchable encryption scheme
    secure against inside keyword guessing attacks. Journal of Information Security and Applications, 2017.
    [28] Chan Koon-Ming, Heng Swee-Huay, and Yau Wei-Chuen. Trapdoor privacy in public key encryption with keyword search: A review. IEEE Access, 2022.
    [29] Jiang Changsong, Xu Chunxiang, Zhang Zhao, and Chen Kefei. Sr-peks: Subversion-resistant public key encryption with keyword search. IEEE Access, 2023.
    [30] Li Hongbo, Huang Qiong, Huang Jianye, and Susilo Willy. Public-key authenticated
    encryption with keyword search supporting constant trapdoor generation and fast search. IEEE Access, 2022.
    [31] Zhou Xiaotong, He Debiao, Ning Jianting, and Luo Min. Single-server public-key
    authenticated encryption with keyword search and its application in iiot. IEEE Access, 2023.
    [32] Xu Peng, Susilo Willy, Wang Wei, Chen Tianyang, Wu Qianhong, Liang Kaitai, and
    Jin Hai. Rose: Robust searchable encryption with forward and backward security. IEEE Access, 2021.
    [33] Chi Po-Wen and Lei Chin-Laung. Audit-free cloud storage via deniable attribute-based encryption. IEEE, 2018.
    [34] Li Huige, Zhang Fangguo, and Fan Chun-I. Deniable searchable symmetric encryption. Journal of Cloud Computing, 2017.
    [35] Zhang Yulei, Wen Long, Zhang Yongjie, and Wang Caifen. Designated server certificateless deniably authenticated encryption with keyword search. IEEE Access, 2020.
    [36] Li Fagen, Zhong Di, and Takagi Tsuyoshi. Efficient deniably authenticated encryption and its application to e-mail. IEEE Access, 2016.
    [37] Zhang Kai, Jiang Zhe, Ning Jianting, and Huang Xinyi. Subversion-resistant and
    consistent attribute-based keyword search for secure cloud storage. IEEE Access, 2022.
    [38] Xu Peng, Jin Hai, Wu Qianhong, and Wang Wei. Public-key encryption with fuzzy
    keyword search: A provably secure scheme under keyword guessing attack.IEEE Transactions on Computers, 2017.
    [39] Fan Qing, He Debiao, Chen Jianhua, and Peng Cong. Isoga: An isogeny-based
    quantum-resist searchable encryption scheme against keyword guessing attacks. IEEE Access, 2022.
    描述: 碩士
    國立政治大學
    資訊科學系
    111753148
    資料來源: http://thesis.lib.nccu.edu.tw/record/#G0111753148
    数据类型: thesis
    显示于类别:[資訊科學系] 學位論文

    文件中的档案:

    档案 描述 大小格式浏览次数
    314801.pdf398KbAdobe PDF0检视/开启


    在政大典藏中所有的数据项都受到原著作权保护.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - 回馈