Journal of Computer Applications ›› 2025, Vol. 45 ›› Issue (8): 2612-2621.DOI: 10.11772/j.issn.1001-9081.2024071011
• Cyber security • Previous Articles
Yundong LIU1,2, Xueming WANG1,2()
Received:
2024-07-17
Revised:
2024-10-15
Accepted:
2024-10-16
Online:
2024-11-19
Published:
2025-08-10
Contact:
Xueming WANG
About author:
LIU Yundong, born in 1999, M. S. candidate. His research interests include cryptography.
Supported by:
通讯作者:
汪学明
作者简介:
刘运东(1999—),男,贵州六盘水人,硕士研究生,主要研究方向:密码学
基金资助:
CLC Number:
Yundong LIU, Xueming WANG. Dynamic searchable encryption scheme based on puncturable pseudorandom function[J]. Journal of Computer Applications, 2025, 45(8): 2612-2621.
刘运东, 汪学明. 基于穿刺伪随机函数的动态可搜索加密方案[J]. 《计算机应用》唯一官方网站, 2025, 45(8): 2612-2621.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2024071011
符号 | 描述 | 符号 | 描述 |
---|---|---|---|
动态可搜索加密方案 | 二进制变量 | ||
前向安全方案 | 安全参数 | ||
数据表 | 伪随机函数 | ||
缓存数据表 | 穿刺伪随机函数 | ||
临时数据表 | 前向安全方案密钥 | ||
搜索次数表 | 密钥 | ||
密钥表 | 查询状态 | ||
操作类型 | 搜索次数 | ||
关键字 | 陷门 | ||
文件标识符 | 标记 | ||
循环群 | 密文 | ||
循环群元素 |
Tab. 1 Description of scheme symbols
符号 | 描述 | 符号 | 描述 |
---|---|---|---|
动态可搜索加密方案 | 二进制变量 | ||
前向安全方案 | 安全参数 | ||
数据表 | 伪随机函数 | ||
缓存数据表 | 穿刺伪随机函数 | ||
临时数据表 | 前向安全方案密钥 | ||
搜索次数表 | 密钥 | ||
密钥表 | 查询状态 | ||
操作类型 | 搜索次数 | ||
关键字 | 陷门 | ||
文件标识符 | 标记 | ||
循环群 | 密文 | ||
循环群元素 |
方案 | 密码学原语 | 正确性 |
---|---|---|
文献[ | 穿刺加密 | √ |
文献[ | 可更新伪随机函数 | √ |
文献[ | 对称穿刺加密 | √ |
文献[ | 可撤销穿刺加密 | × |
文献[ | 可撤销穿刺加密 | √ |
本文方案 | 穿刺伪随机函数 | √ |
Tab. 2 Comparison of schemes
方案 | 密码学原语 | 正确性 |
---|---|---|
文献[ | 穿刺加密 | √ |
文献[ | 可更新伪随机函数 | √ |
文献[ | 对称穿刺加密 | √ |
文献[ | 可撤销穿刺加密 | × |
文献[ | 可撤销穿刺加密 | √ |
本文方案 | 穿刺伪随机函数 | √ |
方案 | 耗时 | 方案 | 耗时 |
---|---|---|---|
ROSE[ | 51.64 | Aura[ | 116.41 |
Janus++[ | 143.37 | 本文方案 | 38.86 |
Tab. 3 Time consumption of cryptographic primitives in search phase
方案 | 耗时 | 方案 | 耗时 |
---|---|---|---|
ROSE[ | 51.64 | Aura[ | 116.41 |
Janus++[ | 143.37 | 本文方案 | 38.86 |
方案 | 平均添加耗时 | 平均删除耗时 |
---|---|---|
ROSE[ | 5.162 | 8.526 |
Janus++[ | 0.154 | 2.063 |
Aura[ | 0.308 | 0.004 |
本文方案 | 0.127 | 1.882 |
Tab. 4 Update time of schemes
方案 | 平均添加耗时 | 平均删除耗时 |
---|---|---|
ROSE[ | 5.162 | 8.526 |
Janus++[ | 0.154 | 2.063 |
Aura[ | 0.308 | 0.004 |
本文方案 | 0.127 | 1.882 |
方案 | 每个关键字平均搜索时间 |
---|---|
ROSE[ | 66.89 |
Janus++[ | 158.23 |
Aura[ | 131.69 |
本文方案 | 55.48 |
Tab. 5 Average search time of schemes
方案 | 每个关键字平均搜索时间 |
---|---|
ROSE[ | 66.89 |
Janus++[ | 158.23 |
Aura[ | 131.69 |
本文方案 | 55.48 |
[1] | SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C]// Proceedings of the 2000 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2000: 44-55. |
[2] | BONEH D, DI CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]// Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3027. Berlin: Springer, 2004: 506-522. |
[3] | CHANG Y C, MITZENMACHER M. Privacy preserving keyword searches on remote encrypted data[C]// Proceedings of the 2005 International Conference on Applied Cryptography and Network Security, LNCS 3531. Berlin: Springer, 2005: 442-455. |
[4] | CURTMOLA R, GARAY J, KAMARA S, et al. Searchable symmetric encryption: improved definitions and efficient constructions[C]// Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 79-88. |
[5] | KAMARA S, PAPAMANTHOU C. Parallel and dynamic searchable symmetric encryption[C]// Proceedings of the 2013 International Conference on Financial Cryptography and Data Security, LNCS 7859. Berlin: Springer, 2013: 258-274. |
[6] | STEFANOV E, PAPAMANTHOU C, SHI E. Practical dynamic searchable encryption with small leakage[C]// Proceedings of the 2014 Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2014: 1-15. |
[7] | NAVEED M, PRABHAKARAN M, GUNTER C A. Dynamic searchable encryption via blind storage[C]// Proceedings of the 2014 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2014: 639-654. |
[8] | BOST R. ∑oϕoς: forward secure searchable encryption[C]// Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2016: 1143-1154. |
[9] | BOST R, MINAUD B, OHRIMENKO O. Forward and backward private searchable encryption from constrained cryptographic primitives[C]// Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2017: 1465-1482. |
[10] | KIM K S, KIM M, LEE D, et al. Forward secure dynamic searchable symmetric encryption with efficient updates[C]// Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2017: 1449-1463. |
[11] | CHAMANI J G, PAPADOPOULOS D, PAPAMANTHOU C, et al. New constructions for forward and backward private symmetric searchable encryption[C]// Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2018: 1038-1055. |
[12] | LI M, JIA C, DU R, et al. Forward and backward secure searchable encryption scheme supporting conjunctive queries over bipartite graphs[J]. IEEE Transactions on Cloud Computing, 2023, 11(1): 1091-1102. |
[13] | YANG Y, LI H, LIU W, et al. Secure dynamic searchable symmetric encryption with constant document update cost[C]// Proceedings of the 2014 IEEE Global Communications Conference. Piscataway: IEEE, 2014: 775-780. |
[14] | WANG W, LIU D, XU P, et al. Keyword search shareable encryption for fast and secure data replication[J]. IEEE Transactions on Information Forensics and Security, 2023, 18: 5537-5552. |
[15] | CHEN L, LI J, LI J. Toward forward and backward private dynamic searchable symmetric encryption supporting data deduplication and conjunctive queries[J]. IEEE Internet of Things Journal, 2023, 10(19): 17408-17423. |
[16] | QIN G, LIU P, HU C, et al. Retrieval transformation: dynamic searchable symmetric encryption with strong security[J]. IEEE Systems Journal, 2023, 17(4): 5519-5530. |
[17] | DOU H, DAN Z, XU P, et al. Dynamic searchable symmetric encryption with strong security and robustness[J]. IEEE Transactions on Information Forensics and Security, 2024, 19: 2370-2384. |
[18] | GAO C, LV S, WEI Y, et al. M-SSE: an effective searchable symmetric encryption with enhanced security for mobile devices[J]. IEEE Access, 2018, 6: 38860-38869. |
[19] | CUI S, ASGHAR M R, GALBRAITH S D, et al. P-McDb: privacy-preserving search using multi-cloud encrypted databases[C]// Proceedings of the IEEE 10th International Conference on Cloud Computing. Piscataway: IEEE, 2017: 334-341. |
[20] | ZHENG Y, LU R, SHAO J, et al. Achieving practical symmetric searchable encryption with search pattern privacy over cloud[J]. IEEE Transactions on Services Computing, 2022, 15(3): 1358-1370. |
[21] | WU Z, CAI Z, TANG X, et al. A forward and backward private oblivious RAM for storage outsourcing on edge-cloud computing[J]. Journal of Parallel and Distributed Computing, 2022, 166: 1-14. |
[22] | XU C, WANG R, ZHU L, et al. Efficient strong privacy-preserving conjunctive keyword search over encrypted cloud data[J]. IEEE Transactions on Big Data, 2023, 9(3): 805-817. |
[23] | AMJAD G, KAMARA S, MOATAZ T. Forward and backward private searchable encryption with SGX[C]// Proceedings of the 12th European Workshop on Systems Security. New York: ACM, 2019: No.4. |
[24] | VO V, LAI S, YUAN X, et al. Accelerating forward and backward private searchable encryption using trusted execution[C]// Proceedings of the 2020 International Conference on Applied Cryptography and Network Security, LNCS 12147. Cham: Springer, 2020: 83-103. |
[25] | VO V, LAI S, YUAN X, et al. Towards efficient and strong backward private searchable encryption with secure enclaves[C]// Proceedings of the 2021 International Conference on Applied Cryptography and Network Security, LNCS 12726. Cham: Springer, 2021: 50-75. |
[26] | BAKAS A, MICHALAS A. Nowhere to leak: a multi-client forward and backward private symmetric searchable encryption scheme[C]// Proceedings of the 2021 IFIP Annual Conference on Data and Applications Security and Privacy, LNCS 12840. Cham: Springer, 2021: 84-95. |
[27] | CHATTERJEE S, PURIA S K P, SHAH A. Backward private DSSE: alternative formulations of information leakage and efficient constructions[EB/OL]. [2024-01-05].. |
[28] | XU P, SUSILO W, WANG W, et al. ROSE: robust searchable encryption with forward and backward security[J]. IEEE Transactions on Information Forensics and Security, 2022, 17: 1115-1130. |
[29] | SUN S F, YUAN X, LIU J K, et al. Practical backward-secure searchable encryption from symmetric puncturable encryption[C]// Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2018: 763-780. |
[30] | SUN S F, STEINFELD R, LAI S, et al. Practical non-interactive searchable encryption with forward and backward privacy[C]// Proceedings of the 2021 Network and Distributed System Security Symposium. Reston: Internet Society, 2021: 1-18. |
[31] | 黄一才,郁滨,李森森. 一种基于SRE的对称可搜索加密方案[J]. 计算机研究与发展, 2023, 60(12): 2725-2736. |
HUANG Y C, YU B, LI S S. A searchable symmetric encryption scheme based on SRE[J]. Journal of Computer Research and Development, 2023, 60(12): 2725-2736. | |
[32] | RIZOMILIOTIS P, GRITZALIS S. Simple forward and backward private searchable symmetric encryption schemes with constant number of roundtrips[C]// Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop. New York: ACM, 2019: 141-152. |
[33] | GREEN M D, MIERS I. Forward secure asynchronous messaging from puncturable encryption[C]// Proceedings of the 2015 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2015: 305-320. |
[34] | HOHENBERGER S, KOPPULA V, WATERS B. Adaptively secure puncturable pseudorandom functions in the standard model[C]// Proceedings of the 2015 International Conference on the Theory and Application of Cryptology and Information Security, LNCS 9452. Berlin: Springer, 2015: 79-102. |
[1] | Xiaoling SUN, Danhui WANG, Shanshan LI. Dynamic ciphertext sorting and retrieval scheme based on blockchain [J]. Journal of Computer Applications, 2024, 44(8): 2500-2505. |
[2] | Zheng WANG, Jingwei WANG, Xinchun YIN. Searchable electronic health record sharing scheme with user revocation [J]. Journal of Computer Applications, 2024, 44(2): 504-511. |
[3] | Gaimei GAO, Mingbo DUAN, Yaling XUN, Chunxia LIU, Weichao DANG. SM9-based attribute-based searchable encryption scheme with cryptographic reverse firewall [J]. Journal of Computer Applications, 2024, 44(11): 3495-3502. |
[4] | Xiaoyu DU, Shuaiqi LIU, Zhijie HAN, Zhenxiang HUO, Yujing WANG. Patient-centric medical information sharing scheme based on IPFS and blockchain [J]. Journal of Computer Applications, 2024, 44(10): 3122-3133. |
[5] | Jiaxing LU, Hua DAI, Yuanlong LIU, Qian ZHOU, Geng YANG. Dictionary partition vector space model for ciphertext ranked search in cloud environment [J]. Journal of Computer Applications, 2023, 43(7): 1994-2000. |
[6] | PANG Xiaoqiong, WANG Yunting, CHEN Wenjun, JIANG Pan, GAO Yanan. Fair and verifiable multi-keyword ranked search over encrypted data based on blockchain [J]. Journal of Computer Applications, 2023, 43(1): 130-139. |
[7] | Li LI, Yi WU, Zhikun YANG, Yunpeng CHEN. Medical electronic record sharing scheme based on sharding-based blockchain [J]. Journal of Computer Applications, 2022, 42(1): 183-190. |
[8] | Xiaoling SUN, Guang YANG, Yanping SHEN, Qiuge YANG, Tao CHEN. Searchable encryption scheme based on splittable inverted index [J]. Journal of Computer Applications, 2021, 41(11): 3288-3294. |
[9] | ZHANG En, HOU Yingying, LI Gongli, LI Huimin, LI Yu. Adaptive hierarchical searchable encryption scheme based on learning with errors [J]. Journal of Computer Applications, 2020, 40(1): 148-156. |
[10] | PANG Xiaoqiong, YAN Xiaolong, CHEN Wenjun, YU Benguo, NIE Mengfei. Dynamic multi-keyword ranked search over encrypted data supporting semantic extension [J]. Journal of Computer Applications, 2019, 39(4): 1059-1065. |
[11] | DAI Houle, YANG Geng, MIN Zhao'e. Multi-keyword parallel ciphertext retrieval scheme in distributed environment [J]. Journal of Computer Applications, 2019, 39(10): 2948-2954. |
[12] | BAI Ping, ZHANG Wei, LI Cong, WANG Xu'an. Verifiable ciphertext retrieval scheme with user revocation [J]. Journal of Computer Applications, 2018, 38(6): 1640-1643. |
[13] | YANG Xiao-dong WANG Cai-fen. Forward-secure unidirectional threshold proxy re-signature [J]. Journal of Computer Applications, 2011, 31(03): 801-804. |
[14] | Zhang Zhi-Ming . A key management scheme of Wireless Sensor Networks [J]. Journal of Computer Applications, 2008, 28(5): 1164-1166. |
[15] | Alim Aysa . Improved forward-secure digital signature scheme [J]. Journal of Computer Applications, 2008, 28(2): 440-442. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||