您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2016, Vol. 51 ›› Issue (5): 78-86.doi: 10.6040/j.issn.1671-9352.0.2015.269

• • 上一篇    下一篇

基于生物特征的可搜索加密

朱斌瑞,秦静*,韩斐   

  1. 山东大学数学学院, 山东 济南 250100
  • 收稿日期:2015-06-02 出版日期:2016-05-20 发布日期:2016-05-16
  • 通讯作者: 秦静(1960— ),女,教授,研究方向为信息安全.E-mail:qinjing@sdu.edu.cn E-mail:zhubinrui1509889@163.com
  • 作者简介:朱斌瑞(1990— ),男,硕士,研究方向为信息安全.E-mail:zhubinrui1509889@163.com

Searchable encryption scheme based on biometrics

ZHU Bin-rui, QIN Jing*, HAN Fei   

  1. School of Mathematics, Shandong University, Jinan 250100, Shandong, China
  • Received:2015-06-02 Online:2016-05-20 Published:2016-05-16

摘要: 随着云时代的到来,越来越多的用户将自己的数据保存到云服务器中,既使用方便又减少了自己存储所带来的费用。但云服务器不一定安全可靠,因此,为保障数据的安全性,数据常以密文的形式储存在云服务器中。可搜索加密重点专注于搜索过程的安全可靠及搜索效率,保证用户能够保密地进行密文数据的检索,同时又不影响其使用体验。生物密码相对于传统密码更便于携带且不会遗忘。构造基于生物特征的可搜索加密新体制,基于不同的困难问题假设给出两种基于生物特征的可搜索加密构造方案。相对于已有的搜索加密方案,基于生物特征的可搜索加密方案将生物特征和可搜索加密结合起来,提高了方案的灵活性、实用性和安全性。本文所提方案满足选择关键词不可区分和限门不可区分的安全性。

关键词: 可搜索加密, 生物特征, 关键词, 双线性对

Abstract: With the advent of the cloud era, more and more users would like to store their data to the cloud server, so it was convenient to use and reduce the storage cost. Since cloud server might not be enough safe and reliable, in order to keep the security, data were usually stored in encrypted form in the cloud. Searchable encryption focused on the safety, reliability, and efficiency of search process, ensured that the user can support keyword search over encrypted data, and did not affect its use experience at the same time. Compared with traditional passwords, biometrics passwords were more convenient to be taken and hard to be forgotten. This paper would construct a new searchable encryption system based on biometrics and proposed two schemes based on different difficult problems. Compared with the existing searchable encryption schemes, with combining biometrics, our new schemes improved the flexibility, practicability and security. In this paper, our scheme satisfied the safety of indistinguishability of chosen keywords and trapdoor.

Key words: biometric, searchable encryption, keyword, bilinear pairing

中图分类号: 

  • TP309
[1] SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C] //2000 IEEE Symposium on Security and Privacy. Berkeley: IEEE Computer Society, 2000:44-55
[2] HAN Fei, QIN Jing. A function private attribute-based encryption[J]. International Journal of Distributed Sensor Networks, 2014(1):1-5.
[3] HSU S T, YANG C C, HWANG M S. A study of public key encryption with keyword search[J]. International Journal of Network Security, 2013, 15(2):71-79.
[4] YAN Changcheng, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data[C] //Applied Cryptography and Network Security. Berlin: Springer Press, 2005:442-455.
[5] WANG Xingyuan, ZHAO Fengjian. An improved key agreement protocol based on chaos[J]. Communications in Nonlinear Science & Numerical Simulation, 2010, 15(12):4052-4057.
[6] WANG Xingyuan, PENG Daluan. A secure key agreement protocol based on chaotic maps[J]. Chinese Physics B, 2013, 22(11):239-243.
[7] NIU Yujun, WANG Xingyuan. An anonymous key agreement protocol based on chaotic maps[J]. Communications in Nonlinear Science & Numerical Simulation, 2011, 16(4):1986-1992.
[8] CURTMOLA R, GARAY J, KAMARA S, et al. Searchable symmetric encryption: improved definition and efficient constructions[C] //Proceedings of the 13th ACM conference on Computer and communications security. New York: ACM, 2006:79-88.
[9] RHEE H S, SUSILO W, KIM H J. Secure searchable public key encryption scheme against keyword guessing attacks [J]. Ieice Electronics Express, 2009, 6(5):237-243.
[10] ABDALLA M, BELLARE M, CATALANO D, et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions[C] //Advances in Cryptology—CRYPTO 2005. Berlin: Springer Press, 2005:205-222.
[11] BONEH D, CRESCENZO G, OSTROVSKY R, et al. Public Key Encryption with Keyword Search[C]. Advances in Cryptology-EUROCRYPT 2004. Berlin: Springer Press, 2004:506-522.
[12] PHILIPPE G, JESSICA S, BRENT W. Secure conjunctive keyword search over encrypted data[J]. Applied Cryptography and Network Security Lecture Notes in Computer Science, 2004, 3089:31-45.
[13] BAEK J, SAFIAVI-NAINI R, SUSILO W. Public key encryption with keyword search revisited[J]. Lecture Notes in Computer Science, 2005, 5072:1249-1259.
[14] JAIN A K, ROSS A, PRABHAKAR S. An introduction to biometric recognition[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2004, 14(1):4220.
[15] KANAK A, SOGUKPINAR I. BioPSTM: a formal model for privacy, security, and trust in template-protecting biometric authentication[J]. Security and Communication Networks, 2014, 7(1):123-138.
[16] JUELS A, SUDAN M. A fuzzy vault scheme[J]. Designs, Codes and Cryptography, 2006, 38(2):237-257.
[17] ULUDAG U, PANKANTI S, PRABHAKAR S, et al. Biometric cryptosystems: issues and challenges[J]. Proceedings of the IEEE, 2004, 92(6):948-960.
[18] SARIER N D. Public key infrastructures, services and applications[M]. Berlin: Springer Press, 2010:271-285.
[19] ISOBE Y, OHKI T, KOMATSU N. Security performance evaluation for biometric template protection techniques [J]. International Journal of Biometrics, 2013, 5(1):53-72.
[20] MERKLE J, TAMS B. Security of the improved fuzzy vault scheme in the presence of record multiplicity [J]. Eprint ArXiv: 1312.5225, 2013.
[21] DODIS Y, REYZIN L. Fuzzy Extractors: how to generate strong keys from biometrics and other noisy data[M].Advances in Cryptology-EUROCRYPT 2004, Berlin: Springer Press, 2004:523-540.
[22] SARIER N D. Generic constructions of biometric identity based encryption systems[J]. Lecture Notes in Computer Science, 2010, 6033:90-105.
[23] TAN S, JIN Z, TEOH A B J. Argument on biometrics identity-based encryption schemes[J]. Security and Communication Networks, 2013, 6(11):1344-1352.
[24] HU Chengyu, LIU Pengtao. An enhanced searchable public key encryption scheme with a designated tester and its extensions[J]. Journal of Computers, 2012, 7(3):716-723.
[25] ZHAO Yuanjie, CHEN Xiaofeng, MA Hua, et al. A new trapdoor-indistinguishable public key encryption with keyword search[J]. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 2012, 3(1/2):72-81.
[26] HYUN S R, JONG H P, WILLY S, et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester[J]. The Journal of Systems and Software, 2010, 83(5):763-771.
[27] WANG Xingyuan, GAO Yongfeng. A switch-modulated method for chaos digital secure communication based on user-defined protocol[J]. Communications in Nonlinear Science & Numerical Simulation, 2010, 15(1):99-104.
[28] XIAO Zhifeng, YANG Xiao. Security and privacy in cloud computing[J]. Ommnaon Rvy & Oral, 2013, 15(2):843-859.
[29] HAN Fei, QIN Jing, ZHAO Huawei, et al. Cyberspace safety and security[M]. Berlin: Springer Press, 2012:165-178.
[30] KAMARA S, LAUTER K. Cryptographic cloud storage[M]. Financial Cryptography and Data Security. Berlin: Springer Press, 2010:136-149.
[1] 董红斌,苟乃康,杨雪. 基于兴趣度的广告拍卖模型研究[J]. 山东大学学报(理学版), 2017, 52(3): 1-7.
[2] 姚克,朱斌瑞,秦静. 基于生物信息的可验证公钥可搜索加密协议[J]. 山东大学学报(理学版), 2017, 52(11): 11-22.
[3] 胡江红,杜红珍,张建中. 两类无证书聚合签名方案的分析与改进[J]. 山东大学学报(理学版), 2016, 51(7): 107-114.
[4] 农强, 黄振杰, 黄茹芬. 对一种无证书聚合签名方案的改进[J]. 山东大学学报(理学版), 2015, 50(11): 52-59.
[5] 樊爱宛, 夏栋梁, 杨照峰. 两种无证书聚合签名方案的安全性分析及改进[J]. 山东大学学报(理学版), 2015, 50(09): 42-48.
[6] 侯红霞1,2,张雪锋2,董晓丽2. 改进的无证书聚合签名方案[J]. J4, 2013, 48(09): 29-34.
[7] 张方国. 椭圆曲线在密码中的应用:过去,现在,将来…[J]. J4, 2013, 48(05): 1-13.
[8] 伍远辉1,2,刘天模1,罗宿星2, 孙成3 . 土壤中宏电池对X70钢腐蚀作用的研究[J]. J4, 2009, 44(1): 24-27 .
[9] 吴磊1 ,孔凡玉2 . 一种高效的基于身份代理环签名方案[J]. J4, 2009, 44(1): 40-43 .
[10] 刘晓东,蒋亚丽,李大兴 . 两种基于生物特征信息的身份签名方案[J]. J4, 2007, 42(12): 24-28 .
[11] 王婷 . 热传导方程的一类有限差分区域分解显-隐算法[J]. J4, 2006, 41(5): 20-25 .
[12] 朱焱,侯建锋,王纪辉 . 图的粘合运算与韧度和孤立韧度的关系[J]. J4, 2006, 41(5): 59-62 .
[13] 马海成 . 一类图的色等价图类[J]. J4, 2006, 41(5): 33-38 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!