Journal of Computer Applications ›› 2023, Vol. 43 ›› Issue (3): 794-803.DOI: 10.11772/j.issn.1001-9081.2022020234
Special Issue: 网络空间安全
• Cyber security • Previous Articles Next Articles
Wenshuai SONG, Miaolei DENG(), Mimi MA, Haochen LI
Received:
2022-03-02
Revised:
2022-05-13
Accepted:
2022-05-13
Online:
2022-08-16
Published:
2023-03-10
Contact:
Miaolei DENG
About author:
SONG Wenshuai, born in 1998, M. S. candidate. His research interests include information security, cryptography.Supported by:
通讯作者:
邓淼磊
作者简介:
宋文帅(1998—),男,河南郑州人,硕士研究生,CCF会员,主要研究方向:信息安全、密码学基金资助:
CLC Number:
Wenshuai SONG, Miaolei DENG, Mimi MA, Haochen LI. Research progress in public-key encryption with keyword search[J]. Journal of Computer Applications, 2023, 43(3): 794-803.
宋文帅, 邓淼磊, 马米米, 李昊宸. 可搜索公钥加密研究进展[J]. 《计算机应用》唯一官方网站, 2023, 43(3): 794-803.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2022020234
方案 | 通信量 | 服务器端存储量 | 服务器端检索效率 | 加密效率 | 假设 |
---|---|---|---|---|---|
BDOP-PEKS | 1次对运算 | 1次对运算 | BDH | ||
KR-PEKS | O(1) | O(K) | DDH | ||
DS-PEKS | O(N) | O(N) | QIP |
Tab. 1 Comparison of typical PEKS schemes
方案 | 通信量 | 服务器端存储量 | 服务器端检索效率 | 加密效率 | 假设 |
---|---|---|---|---|---|
BDOP-PEKS | 1次对运算 | 1次对运算 | BDH | ||
KR-PEKS | O(1) | O(K) | DDH | ||
DS-PEKS | O(N) | O(N) | QIP |
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | (4l+3)E | E | 2e | wIND-CCA | q-BDHI |
文献[ | 3E+e | 3E | 2E+e | IND-CKA | qDBDH,DBDH,HDH |
文献[ | (l+4)E | (l+1)E | (l+2)e | IND-CKA | DBDH,DDH |
文献[ | 3E+2e+h | E+h | E+e+2H | IND-CKA | mBDH,qDBDHI |
文献[ | n((l+1)E+e) | m(l+1)E | n(E+(l+1)e) | IND-CKA | l-ABDHE |
Tab. 2 PREKS scheme comparison
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | (4l+3)E | E | 2e | wIND-CCA | q-BDHI |
文献[ | 3E+e | 3E | 2E+e | IND-CKA | qDBDH,DBDH,HDH |
文献[ | (l+4)E | (l+1)E | (l+2)e | IND-CKA | DBDH,DDH |
文献[ | 3E+2e+h | E+h | E+e+2H | IND-CKA | mBDH,qDBDHI |
文献[ | n((l+1)E+e) | m(l+1)E | n(E+(l+1)e) | IND-CKA | l-ABDHE |
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | 4λJ | 4λE | 4λ(J+E) | IND-CKA | QIP |
文献[ | (5+n2)E+e | 5E+e | nE+4e | IND-CKA | DBDH |
文献[ | 5Tsm+2e | 3Tsm+e | Tsm+4e | IND-CKA | BDH,CDH |
文献[ | 3Tsm+e | 2Tsm | 2Tsm+2e | IND-CKA | BDH,CDH |
文献[ | 2e+h+3E | h+3Tsm+4E | 2e+Tsm+2E | IND-CKA | DBDH |
Tab. 3 PEKS-IBE scheme comparison
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | 4λJ | 4λE | 4λ(J+E) | IND-CKA | QIP |
文献[ | (5+n2)E+e | 5E+e | nE+4e | IND-CKA | DBDH |
文献[ | 5Tsm+2e | 3Tsm+e | Tsm+4e | IND-CKA | BDH,CDH |
文献[ | 3Tsm+e | 2Tsm | 2Tsm+2e | IND-CKA | BDH,CDH |
文献[ | 2e+h+3E | h+3Tsm+4E | 2e+Tsm+2E | IND-CKA | DBDH |
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | 4E+7e | 4E | 2E+e | IND-CKA | BDH |
文献[ | 5E | 8E | 4e | CI | DLIN |
文献[ | 5E+3e | 2E | 3E+e | IND-CKA | BDH |
文献[ | 3E | E | E | IND-CKA | CDH |
文献[ | 4E+3e | E | 6e+E | IND-CKA | BDH |
Tab. 4 Certificateless PEKS scheme comparison
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | 4E+7e | 4E | 2E+e | IND-CKA | BDH |
文献[ | 5E | 8E | 4e | CI | DLIN |
文献[ | 5E+3e | 2E | 3E+e | IND-CKA | BDH |
文献[ | 3E | E | E | IND-CKA | CDH |
文献[ | 4E+3e | E | 6e+E | IND-CKA | BDH |
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | (2N+4)E | (2S+4)E | NE+(2N+3)e | IND-CKA | DLIN |
文献[ | (2+S)E+e | (3+3N)E | 2E | IND-CKA | DBDH |
文献[ | (3+S)E+e | 2E | 4e | IND-CKA | BDH |
文献[ | (2+2N)E+e | (2N+1)e | E+(2N+1)e | SeS | DBDH |
Tab. 5 ABEKS schemes comparison
方案来源 | 性能分析 | 安全分析 | |||
---|---|---|---|---|---|
Encrypt | Trapdoor | Test | Definition | 假设 | |
文献[ | (2N+4)E | (2S+4)E | NE+(2N+3)e | IND-CKA | DLIN |
文献[ | (2+S)E+e | (3+3N)E | 2E | IND-CKA | DBDH |
文献[ | (3+S)E+e | 2E | 4e | IND-CKA | BDH |
文献[ | (2+2N)E+e | (2N+1)e | E+(2N+1)e | SeS | DBDH |
1 | KONSTANTOPOULOS M, DIAMANTOPOULOS P, CHONDROS N, et al. Distributed personal cloud storage without third parties[J]. IEEE Transactions on Parallel and Distributed Systems, 2019, 30(11): 2434-2448. 10.1109/tpds.2019.2915073 |
2 | ALOQAILY M, OTOUM S, RIDHAWI I AL, et al. An intrusion detection system for connected vehicles in smart cities[J]. Ad Hoc Networks, 2019, 90: No.101842. 10.1016/j.adhoc.2019.02.001 |
3 | SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C]// Proceedings of the 2000 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2000:44-55. |
4 | BONEH D, DI CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]// Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2004:506-522. 10.1007/978-3-540-24676-3_30 |
5 | HAN F, QIN J, HU J K. Secure searches in the cloud: a survey[J]. Future Generation Computer Systems, 2016, 62: 66-75. 10.1016/j.future.2016.01.007 |
6 | WANG Y L, WANG J F, CHEN X F. Secure searchable encryption: a survey[J]. Journal of Communications and Information Networks, 2016, 1(4): 52-65. 10.1007/bf03391580 |
7 | HANDA R, KRISHNA C R, AGGARWAL N. Searchable encryption: a survey on privacy-preserving search schemes on encrypted outsourced data[J]. Concurrency and Computation: Practice and Experience, 2019, 31(17): No.e5201. |
8 | PHAM H, WOODWORTH J, SALEHI M A. Survey on secure search over encrypted data on the cloud[J]. Concurrency and Computation: Practice and Experience, 2019, 31(17): No.e5284. |
9 | 李经纬,贾春福,刘哲理,等. 可搜索加密技术研究综述[J]. 软件学报, 2015, 26(1): 109-128. 10.13328/j.cnki.jos.004700 |
LI J W, JIA C F, LIU Z L, et al. Survey on the searchable encryption[J]. Journal of Software, 2015, 26(1):109-128. 10.13328/j.cnki.jos.004700 | |
10 | BONEH D, WATERS B. Conjunctive, subset, and range queries on encrypted data[C]// Proceedings of the 2007 Theory of Cryptography Conference. Berlin: Springer, 2007: 535-554. |
11 | ABDALLA M, BELLARE M, CATALANO D, et al. Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions[J]. Journal of Cryptology, 2008, 21(3): 350-391. 10.1007/s00145-007-9006-6 |
12 | BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]// Proceedings of the 2001 Annual International Cryptology Conference. Berlin: Springer, 2001: 213-229. 10.1007/3-540-44647-8_13 |
13 | 秦志光,徐骏,聂旭云,等. 公钥可搜索加密体制综述[J]. 信息安全学报, 2017, 2(3): 1-12. 10.19363/j.cnki.cn10-1380/tn.2017.07.001 |
QIN Z G, XU J, NIE X Y, et al. A survey of public-key encryption with keyword search[J]. Journal of Cyber Security, 2017, 2(3): 1-12. 10.19363/j.cnki.cn10-1380/tn.2017.07.001 | |
14 | KHADER D. Public key encryption with keyword search based on K-resilient IBE[C]// Proceedings of the 2006 International Conference on Computational Science and Its Applications, LNCS 3982. Berlin: Springer, 2006: 298-308. |
15 | DI CRESCENZO G, SARASWAT V. Public key encryption with searchable keywords based on Jacobi symbols[C]// Proceedings of the 2007 International Conference on Cryptology in India, LNCS 4859. Berlin: Springer, 2007: 282-296. |
16 | BYUN J W, RHEE H S, PARK H A, et al. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data[C]// Proceedings of the 2006 Workshop on Secure Data Management, LNCS 4165. Berlin: Springer, 2006: 75-83. |
17 | JEONG I R, KWON J O, HONG D, et al. Constructing PEKS schemes secure against keyword guessing attacks is possible[J]. Computer Communications, 2009, 32(2): 394-396. 10.1016/j.comcom.2008.11.018 |
18 | BAEK J, SAFAVI-NAINI R, SUSILO W. Public key encryption with keyword search revisited[C]// Proceedings of the 2008 International Conference on Computational Science and Its Applications, LNCS 5072. Berlin: Springer, 2008: 1249-1259. |
19 | RHEE H S, SUSILO W, KIM H J. Secure searchable public key encryption scheme against keyword guessing attacks[J]. IEICE Electronics Express, 2009, 6(5): 237-243. 10.1587/elex.6.237 |
20 | RHEE H S, PARK J H, SUSILO W, et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester[J]. Journal of Systems and Software, 2010, 83(5): 763-771. 10.1016/j.jss.2009.11.726 |
21 | FANG L M, SUSILO W, GE C P, et al. A secure channel free public key encryption with keyword search scheme without random oracle[C]// Proceedings of the 2009 International Conference on Cryptology and Network Security. Berlin: Springer, 2009: 248-258. 10.1007/978-3-642-10433-6_16 |
22 | HU C Y, LIU P T. A secure searchable public key encryption scheme with a designated tester against keyword guessing attacks and its extension[C]// Proceedings of the 2011 International Conference on Computer Science, Environment, Ecoinformatics, and Education, CCIS 215. Berlin: Springer, 2011: 131-136. 10.1007/978-3-642-23324-1_23 |
23 | CHEN Y C. SPEKS: secure server-designation public key encryption with keyword search against keyword guessing attacks[J]. The Computer Journal, 2015, 58(4): 922-933. 10.1093/comjnl/bxu013 |
24 | SHAO Z Y, YANG B. On security against the server in designated tester public key encryption with keyword search[J]. Information Processing Letters, 2015, 115(12): 957-961. 10.1016/j.ipl.2015.07.006 |
25 | WANG X F, MU Y, CHEN R M, et al. Secure channel free ID-based searchable encryption for peer-to-peer group[J]. Journal of Computer Science and Technology, 2016, 31(5): 1012-1027. 10.1007/s11390-016-1676-9 |
26 | WANG B J, CHEN T H, JENG F G. Security improvement against malicious server’s attack for a dPEKS scheme[J]. International Journal of Information and Education Technology, 2011, 1(4): 350-353. |
27 | WANG C H, TU T Y. Keyword search encryption scheme resistant against keyword-guessing attack by the untrusted server[J]. Journal of Shanghai Jiaotong University (Science), 2014, 19(4): 440-442. 10.1007/s12204-014-1522-6 |
28 | CHEN R M, MU Y, YANG G M, et al. Dual-server public-key encryption with keyword search for secure cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2016, 11(4): 789-798. 10.1109/tifs.2016.2599293 |
29 | HUANG Q, LI H B. An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks[J]. Information Sciences, 2017, 403/404: 1-14. 10.1016/j.ins.2017.03.038 |
30 | 王少辉,张彦轩,王化群,等. 抗内部关键词猜测攻击的高效公钥可搜索加密方案[J]. 计算机科学, 2019, 46(7): 91-95. 10.11896/j.issn.1002-137X.2019.07.014 |
WANG S H, ZHANG Y X, WANG H Q, et al. Efficient public key searchable encryption scheme against inside keyword guessing attack[J]. Computer Science, 2019, 46(7): 91-95. 10.11896/j.issn.1002-137X.2019.07.014 | |
31 | 徐海琳,陆阳. 抗关键词猜测攻击的可搜索公钥加密方案[J]. 计算机工程与应用, 2018, 54(24): 108-115. 10.3778/j.issn.1002-8331.1708-0329 |
XU H L, LU Y. Searchable public key encryption secure against keyword guessing attacks[J]. Computer Engineering and Applications, 2018, 54(24): 108-115. 10.3778/j.issn.1002-8331.1708-0329 | |
32 | YU X L, XU C G, XU L, et al. Lattice-based searchable encryption scheme against inside keywords guessing attack[J]. Computers Materials & Continua, 2020, 64(2): 1107-1125. 10.32604/cmc.2020.09680 |
33 | NOROOZI M, ESLAMI Z. Public-key encryption with keyword search: a generic construction secure against online and offline keyword guessing attacks[J]. Journal of Ambient Intelligence and Humanized Computing, 2020, 11(2): 879-890. 10.1007/s12652-019-01254-w |
34 | ZHANG Y P, KATZ J, PAPAMANTHOU C. All your queries are belong to us: the power of file-injection attacks on searchable encryption[C]// Proceedings of the 25th USENIX Security Symposium. Berkeley: USENIX Association, 2016: 707-720. |
35 | LI Y, WANG X C, HUANG L, et al. Order-revealing encryption: file-injection attack and forward security[J]. Journal of Computer Science and Technology, 2021, 36(4): 877-895. 10.1007/s11390-020-0060-y |
36 | HUANG Y Y, LV S Y, LIU Z L, et al. Cetus: an efficient symmetric searchable encryption against file-injection attack with SGX[J]. Science China Information Sciences, 2021, 64(8): No.182314. 10.1007/s11432-020-3039-x |
37 | HU C Y, LIU P T. Public key encryption with ranked multi-keyword search[C]// Proceedings of the 5th International Conference on Intelligent Networking and Collaborative Systems. Piscataway: IEEE, 2013:109-113. 10.1109/incos.2013.24 |
38 | 杨宁滨,周权,许舒美. 无配对公钥认证可搜索加密方案[J]. 计算机研究与发展, 2020, 57(10): 2125-2135. 10.7544/issn1000-1239.2020.20200318 |
YANG N B, ZHOU Q, XU S M. Public-key authenticated encryption with keyword search without pairings[J]. Journal of Computer Research and Development, 2020, 57(10): 2125-2135. 10.7544/issn1000-1239.2020.20200318 | |
39 | LI J, WANG Q, WANG C, et al. Fuzzy keyword search over encrypted data in cloud computing[C]// Proceedings of the 2010 IEEE Conference on Computer Communications. Piscataway: IEEE, 2010: 1-5. 10.1109/infcom.2010.5462196 |
40 | LIU C, ZHU L H, LI L Y J. Fuzzy keyword search on encrypted cloud storage data with small index[C]// Proceedings of the 2011 IEEE International Conference on Cloud Computing and Intelligence Systems. Piscataway: IEEE, 2011: 269-273. 10.1109/ccis.2011.6045073 |
41 | VAANCHIG N, QIN Z. Public key encryption with temporary and fuzzy keyword search[J]. Mathematical Biosciences and Engineering, 2019, 16(5): 3914-3935. 10.3934/mbe.2019193 |
42 | SHEN H L, XUE L L, WANG H J, et al. B +-tree based multi-keyword ranked similarity search scheme over encrypted cloud data[J]. IEEE Access, 2021, 9: 150865-150877. 10.1109/access.2021.3125729 |
43 | 张键红,武梦龙,王晶,等. 云环境下安全的可验证多关键词搜索加密方案[J]. 通信学报, 2021, 42(4):139-149. 10.11959/j.issn.1000-436x.2021054 |
ZHANG J H, WU M L, WANG J, et al. Secure and verifiable multi-keyword searchable encryption scheme in cloud[J]. Journal on Communications, 2021, 42(4):139-149. 10.11959/j.issn.1000-436x.2021054 | |
44 | FARRÀS O, RIBES-GONZÁLEZ J. Provably secure public-key encryption with conjunctive and subset keyword search[J]. International Journal of Information Security, 2019, 18(5): 533-548. 10.1007/s10207-018-00426-7 |
45 | BLAZE M, BLEUMER G, STRAUSS M. Divertible protocols and atomic proxy cryptography[C]// Proceedings of the 1998 International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 1998: 127-144. 10.1007/bfb0054122 |
46 | SHAO J, CAO Z F, LIANG X H, et al. Proxy re-encryption with keyword search[J]. Information Sciences, 2010, 180(13): 2576-2587. 10.1016/j.ins.2010.03.026 |
47 | WANG X A, HUANG X Y, YANG X Y, et al. Further observation on proxy re-encryption with keyword search[J]. Journal of Systems and Software, 2012, 85(3): 643-654. 10.1016/j.jss.2011.09.035 |
48 | GUO L F, LU B, LI X Y, et al. A verifiable proxy re-encryption with keyword search without random oracle[C]// Proceedings of the 9th International Conference on Computational Intelligence and Security. Piscataway: IEEE, 2013: 474-478. 10.1109/cis.2013.106 |
49 | YANG Y, ZHENG X H, CHANG V, et al. Semantic keyword searchable proxy re-encryption for postquantum secure cloud storage[J]. Concurrency and Computation: Practice and Experience, 2017, 29(19): No.e4211. 10.1002/cpe.4211 |
50 | HONG H S, SUN Z X. Towards secure data sharing in cloud computing using attribute based proxy re-encryption with keyword search[C]// Proceedings of the IEEE 2nd International Conference on Cloud Computing and Big Data Analysis. Piscataway: IEEE, 2017: 218-223. 10.1109/icccbda.2017.7951914 |
51 | 牛淑芬,刘文科,陈俐霞,等. 基于联盟链的可搜索加密电子病历数据共享方案[J]. 通信学报, 2020, 41(8):204-214. 10.11959/j.issn.1000-436x.2020116 |
NIU S F, LIU W K, CHEN L X, et al. Electronic medical record data sharing scheme based on searchable encryption via consortium blockchain[J]. Journal on Communications, 2020, 41(8): 204-214. 10.11959/j.issn.1000-436x.2020116 | |
52 | XU L L, SUN Z W, LI W H, et al. Delegatable searchable encryption with specified keywords for EHR systems[J]. Wireless Networks, 2020, 1-13. 10.1007/s11276-020-02410-3 |
53 | SHAMIR A. Identity-based cryptosystems and signature schemes[C]// Proceedings of the 1984 Workshop on the Theory and Application of Cryptographic Techniques. Berlin: Springer, 1985: 47-53. |
54 | COCKS C. An identity based encryption scheme based on quadratic residues[C]// Proceedings of the 2001 IMA International Conference on Cryptography and Coding. Berlin: Springer, 2001:360-363. 10.1007/3-540-45325-3_32 |
55 | EMURA K, PHONG L T, WATANABE Y. Keyword revocable searchable encryption with trapdoor exposure resistance and re-generateability[C]// Proceedings of the Joint 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, 13th IEEE International Symposium on Parallel and Distributed Processing with Applications and 9th IEEE International Conference on Big Data Science and Engineering . Piscataway: IEEE, 2015:167-174. 10.1109/trustcom.2015.371 |
56 | WU T Y, TSAI T T, TSENG Y M. Efficient searchable ID-based encryption with a designated server[J]. Annals of Telecommunications, 2014, 69(7/8): 391-402. 10.1007/s12243-013-0398-z |
57 | 王少辉,韩志杰,肖甫,等. 指定测试者的基于身份可搜索加密方案[J]. 通信学报, 2014, 35(7): 22-32. 10.3969/j.issn.1000-436x.2014.07.003 |
WANG S H, HAN Z J, XIAO F, et al. Identity-based searchable encryption scheme with a designated tester[J]. Journal on Communications, 2014, 35(7): 22-32. 10.3969/j.issn.1000-436x.2014.07.003 | |
58 | 牛淑芬,谢亚亚,杨平平,等. 加密邮件系统中基于身份的可搜索加密方案[J]. 电子与信息学报, 2020, 42(7):1803-1810. 10.11999/JEIT190578 |
NIU S F, XIE Y Y, YANG P P, et al. Identity-based searchable encryption scheme for encrypted email system[J]. Journal of Electronics and Information Technology, 2020, 42(7): 1803-1810. 10.11999/JEIT190578 | |
59 | Al-RIYAMI S S, PATERSON K G. Certificateless public key cryptography[C]// Proceedings of the 2003 International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2003:452-473. 10.1007/978-3-540-40061-5_29 |
60 | PENG Y G, CUI J T, PENG C G, et al. Certificateless public key encryption with keyword search[J]. China Communications, 2014, 11(11): 100-113. 10.1109/cc.2014.7004528 |
61 | ZHENG Q J, LI X X, AZGIN A. CLKS: certificateless keyword search on encrypted data[C]// Proceedings of the 2015 International Conference on Network and System Security, LNCS 9408. Cham: Springer, 2015:239-253. |
62 | MA M M, HE D B, KUMAR N, et al. Certificateless searchable public key encryption scheme for Industrial Internet of Things[J]. IEEE Transactions on Industrial Informatics, 2018, 14(2): 759-767. 10.1109/tii.2017.2703922 |
63 | MA M M, HE D B, KHAN M K, et al. Certificateless searchable public key encryption scheme for mobile healthcare system[J]. Computers and Electrical Engineering, 2018, 65: 413-424. 10.1016/j.compeleceng.2017.05.014 |
64 | MA M M, HE D B, FAN S Q, et al. Certificateless searchable public key encryption scheme secure against keyword guessing attacks for smart healthcare[J]. Journal of Information Security and Applications, 2020, 50: No.102429. 10.1016/j.jisa.2019.102429 |
65 | WU L B, ZHANG Y B, MA M M, et al. Certificateless searchable public key authenticated encryption with designated tester for cloud-assisted medical Internet of Things[J]. Annals of Telecommunications, 2019, 74(7/8): 423-434. 10.1007/s12243-018-00701-7 |
66 | LU Y, LI J G. Constructing pairing-free certificateless public key encryption with keyword search[J]. Frontiers of Information Technology and Electronic Engineering, 2019, 20(8): 1049-1060. 10.1631/fitee.1700534 |
67 | 张玉磊,陈文娟,张永洁,等. 支持关键字搜索的无证书密文等值测试加密方案[J]. 电子与信息学报, 2020, 42(11): 2713-2719. 10.11999/JEIT290752 |
ZHANG Y L, CHEN W J, ZHANG Y J, et al. Certificateless public key encryption with equality test of supporting keyword search[J]. Journal of Electronics and Information Technology, 2020, 42(11): 2713-2719. 10.11999/JEIT290752 | |
68 | SAHAI A, WATERS B. Fuzzy identity-based encryption[C]// Proceedings of the 2005 Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2005:457-473. 10.1007/11426639_27 |
69 | HAN F, QIN J, ZHAO H W, et al. A general transformation from KP-ABE to searchable encryption[J]. Future Generation Computer Systems, 2014, 30: 107-115. 10.1016/j.future.2013.09.013 |
70 | ZHENG Q J, XU S H, ATENIESE G. VABKS: verifiable attribute-based keyword search over outsourced encrypted data[C]// Proceedings of the 2014 IEEE Conference on Computer Communications. Piscataway: IEEE, 2014:522-530. 10.1109/infocom.2014.6847976 |
71 | LI J G, LIN X N, ZHANG Y C, et al. KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage[J]. IEEE Transactions on Services Computing, 2017, 10(5): 715-725. 10.1109/tsc.2016.2542813 |
72 | ZHU H, MEI Z L, WU B, et al. Fuzzy keyword search and access control over ciphertexts in cloud computing[C]// Proceedings of the 2017 Australasian Conference on Information Security and Privacy, LNCS 10342. Cham: Springer, 2017:248-265. |
73 | CAO L C, ZHANG J B, DONG X Y, et al. A based on blinded CP-ABE searchable encryption cloud storage service scheme[J]. International Journal of Communication Systems, 2018, 31(10): No.e3566. 10.1002/dac.3566 |
74 | MIAO Y B, LIU X M, CHOO K K R, et al. Privacy-preserving attribute-based keyword search in shared multi-owner setting[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(3): 1080-1094. 10.1109/tdsc.2019.2897675 |
75 | 刘格昌,李强. 基于可搜索加密的区块链数据隐私保护机制[J]. 计算机应用, 2019, 39(S2): 140-146. |
LIU G C, LI Q. Blockchain data privacy protection mechanism based on searchable encryption[J]. Journal of Computer Applications, 2019, 39(S2): 140-146. | |
76 | 高梦婕,王化群. 基于区块链的可搜索医疗数据共享方案[J]. 南京邮电大学学报(自然科学版), 2019, 39(6): 94-103. |
GAO M J, WANG H Q. Blockchain-based searchable medical data sharing scheme[J]. Journal of Nanjing University of Posts and Telecommunications (Natural Science Edition), 2019, 39(6): 94-103. | |
77 | 牛淑芬,王金风,王伯彬,等. 区块链上基于B+树索引结构的密文排序搜索方案[J]. 电子与信息学报, 2019, 41(10):2409-2415. 10.11999/JEIT190038 |
NIU S F, WANG J F, WANG B B, et al. Ciphertext sorting search scheme based on B+ tree index structure on blockchain[J]. Journal of Electronics and Information Technology, 2019, 41(10): 2409-2415. 10.11999/JEIT190038 | |
78 | 杜瑞忠,谭艾伦,田俊峰. 基于区块链的公钥可搜索加密方案[J].通信学报, 2020, 41(4):114-122. 10.11959/j.issn.1000-436x.2020070 |
DU R Z, TAN A L, TIAN J F. Public key searchable encryption scheme based on blockchain[J]. Journal on Communications, 2020, 41(4): 114-122. 10.11959/j.issn.1000-436x.2020070 | |
79 | 闫玺玺,原笑含,汤永利,等. 基于区块链且支持验证的属性基搜索加密方案[J]. 通信学报, 2020, 41(2):187-198. 10.11959/j.issn.1000-436x.2020011 |
YAN X X, YUAN X H, TANG Y L, et al. Verifiable attribute-based searchable encryption scheme based on blockchain[J]. Journal on Communications, 2020, 41(2): 187-198. 10.11959/j.issn.1000-436x.2020011 | |
80 | YANG X D, CHEN G L, WANG M D, et al. Multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain[J]. IEEE Access, 2020, 8: 158765-158777. 10.1109/access.2020.3020841 |
81 | SUN Y B, LI X F, LV F R, et al. Research on logistics information blockchain data query algorithm based on searchable encryption[J]. IEEE Access, 2021, 9: 20968-20976. 10.1109/access.2021.3054557 |
82 | JIANG P, QIU B Q, ZHU L H, et al. SearchBC: a blockchain-based PEKS framework for IoT services[J]. IEEE Internet of Things Journal, 2021, 8(6): 5031-5044. 10.1109/jiot.2020.3036705 |
83 | YANG Z, ZHANG H A, YU H Y, et al. Attribute-based keyword search over the encrypted blockchain[J]. Computer Modeling in Engineering and Sciences, 2021, 128(1): 269-282. 10.32604/cmes.2021.015210 |
84 | WEN M, LU R X, ZHANG K, et al. PaRQ: a privacy-preserving range query scheme over encrypted metering data for smart grid[J]. IEEE Transactions on Emerging Topics in Computing, 2013, 1(1): 178-191. 10.1109/tetc.2013.2273889 |
85 | LI H W, YANG Y, WEN M, et al. EMRQ: an efficient multi-keyword range query scheme in smart grid auction market[J]. KSII Transactions on Internet and Information Systems, 2014, 8(11): 3937-3954. 10.3837/tiis.2014.11.015 |
86 | UWIZEYE E, WANG J Y, CHENG Z H, et al. Certificateless public key encryption with conjunctive keyword search and its application to cloud-based reliable smart grid system[J]. Annals of Telecommunications, 2019, 74(7/8): 435-449. 10.1007/s12243-019-00716-8 |
87 | ELTAYIEB N, ELHABOB R, HASSAN A, et al. An efficient attribute-based online/offline searchable encryption and its application in cloud-based reliable smart grid[J]. Journal of Systems Architecture, 2019, 98: 165-172. 10.1016/j.sysarc.2019.07.005 |
88 | TUR M R, OGRAS H. Transmission of frequency balance instructions and secure data sharing based on chaos encryption in smart grid-based energy systems applications[J]. IEEE Access, 2021, 9:27323-27332. 10.1109/access.2021.3058106 |
89 | YANG Y, MA M D. Semantic searchable encryption scheme based on lattice in quantum-era[J]. Journal of Information Science and Engineering, 2016, 32(2): 425-438. 10.6688/JISE.2016.32.2.10 |
90 | ZHANG X J, XU C X. Trapdoor security lattice-based public-key searchable encryption with a designated cloud server[J]. Wireless Personal Communications, 2018, 100(3): 907-921. 10.1007/s11277-018-5357-6 |
[1] | Wei LUO, Jinquan LIU, Zheng ZHANG. Dual vertical federated learning framework incorporating secret sharing technology [J]. Journal of Computer Applications, 2024, 44(6): 1872-1879. |
[2] | Qun WANG, Quan YUAN, Fujuan LI, Lingling XIA. Review of zero trust network and its key technologies [J]. Journal of Computer Applications, 2023, 43(4): 1142-1150. |
[3] | Zhenjie XIE, Wei FU. Error replica recovery mechanism for cloud storage based on auditable multiple replicas [J]. Journal of Computer Applications, 2023, 43(4): 1102-1108. |
[4] | Qingqing XIE, Nianmin YANG, Xia FENG. Survey on privacy-preserving technology for blockchain transaction [J]. Journal of Computer Applications, 2023, 43(10): 2996-3007. |
[5] | WANG Zhiheng, XU Yanyan. Design and implementation of fingerprint authentication terminal APP in mobile cloud environment based on TrustZone [J]. Journal of Computer Applications, 2020, 40(11): 3255-3260. |
[6] | ZHANG Junru, ZHAO Xiaoyan, YUAN Peiyan. Federated security tree algorithm for user privacy protection [J]. Journal of Computer Applications, 2020, 40(10): 2980-2985. |
[7] | ZHANG Guochao, WANG Ruijin. Blockchain shard storage model based on threshold secret sharing [J]. Journal of Computer Applications, 2019, 39(9): 2617-2622. |
[8] | XU Han, LUO Liang, SUN Peng, MENG Sa. Cloud system security and performance modeling based on Markov model [J]. Journal of Computer Applications, 2019, 39(11): 3304-3309. |
[9] | LIU Rong, PAN Hongzhi, LIU Bo, ZU Ting, FANG Qun, HE Xin, WANG Yang. Data updating method for cloud storage based on ciphertext-policy attribute-based encryption [J]. Journal of Computer Applications, 2018, 38(2): 348-351. |
[10] | ZHANG Xiaohong, TU Pingsheng. Application of storage and segmentation encoding technology in mobile cloud security [J]. Journal of Computer Applications, 2016, 36(4): 931-936. |
[11] | ZHANG Xin, YANG Xiaoyuan, ZHU Shuaishuai, YANG Haibing. Trusted access authentication protocol for mobile nodes in Internet of things [J]. Journal of Computer Applications, 2016, 36(11): 3108-3112. |
[12] | YU Hongyan, CEN Kailun, YANG Tengxiao. Design and implementation of abnormal behavior detection system in cloud computing [J]. Journal of Computer Applications, 2015, 35(5): 1284-1289. |
[13] | LUO Wenjun XU Min. Attribute-based encryption and re-encryption key management in cloud computing [J]. Journal of Computer Applications, 2013, 33(10): 2832-2834. |
[14] | LI Hongmin WAN Pingguo GE Yang. Cross domain reference monitor and its data-centered multilevel security model [J]. Journal of Computer Applications, 2013, 33(03): 717-719. |
[15] | YU Ting ZHAO Ze-mao REN Xi-feng. Efficient identity-based ring signature in standard model [J]. Journal of Computer Applications, 2012, 32(07): 2015-2017. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||