JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (5): 78-86.doi: 10.6040/j.issn.1671-9352.0.2015.269

Previous Articles     Next Articles

Searchable encryption scheme based on biometrics

ZHU Bin-rui, QIN Jing*, HAN Fei   

  1. School of Mathematics, Shandong University, Jinan 250100, Shandong, China
  • Received:2015-06-02 Online:2016-05-20 Published:2016-05-16

Abstract: With the advent of the cloud era, more and more users would like to store their data to the cloud server, so it was convenient to use and reduce the storage cost. Since cloud server might not be enough safe and reliable, in order to keep the security, data were usually stored in encrypted form in the cloud. Searchable encryption focused on the safety, reliability, and efficiency of search process, ensured that the user can support keyword search over encrypted data, and did not affect its use experience at the same time. Compared with traditional passwords, biometrics passwords were more convenient to be taken and hard to be forgotten. This paper would construct a new searchable encryption system based on biometrics and proposed two schemes based on different difficult problems. Compared with the existing searchable encryption schemes, with combining biometrics, our new schemes improved the flexibility, practicability and security. In this paper, our scheme satisfied the safety of indistinguishability of chosen keywords and trapdoor.

Key words: biometric, searchable encryption, keyword, bilinear pairing

CLC Number: 

  • TP309
[1] SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C] //2000 IEEE Symposium on Security and Privacy. Berkeley: IEEE Computer Society, 2000:44-55
[2] HAN Fei, QIN Jing. A function private attribute-based encryption[J]. International Journal of Distributed Sensor Networks, 2014(1):1-5.
[3] HSU S T, YANG C C, HWANG M S. A study of public key encryption with keyword search[J]. International Journal of Network Security, 2013, 15(2):71-79.
[4] YAN Changcheng, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data[C] //Applied Cryptography and Network Security. Berlin: Springer Press, 2005:442-455.
[5] WANG Xingyuan, ZHAO Fengjian. An improved key agreement protocol based on chaos[J]. Communications in Nonlinear Science & Numerical Simulation, 2010, 15(12):4052-4057.
[6] WANG Xingyuan, PENG Daluan. A secure key agreement protocol based on chaotic maps[J]. Chinese Physics B, 2013, 22(11):239-243.
[7] NIU Yujun, WANG Xingyuan. An anonymous key agreement protocol based on chaotic maps[J]. Communications in Nonlinear Science & Numerical Simulation, 2011, 16(4):1986-1992.
[8] CURTMOLA R, GARAY J, KAMARA S, et al. Searchable symmetric encryption: improved definition and efficient constructions[C] //Proceedings of the 13th ACM conference on Computer and communications security. New York: ACM, 2006:79-88.
[9] RHEE H S, SUSILO W, KIM H J. Secure searchable public key encryption scheme against keyword guessing attacks [J]. Ieice Electronics Express, 2009, 6(5):237-243.
[10] ABDALLA M, BELLARE M, CATALANO D, et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions[C] //Advances in Cryptology—CRYPTO 2005. Berlin: Springer Press, 2005:205-222.
[11] BONEH D, CRESCENZO G, OSTROVSKY R, et al. Public Key Encryption with Keyword Search[C]. Advances in Cryptology-EUROCRYPT 2004. Berlin: Springer Press, 2004:506-522.
[12] PHILIPPE G, JESSICA S, BRENT W. Secure conjunctive keyword search over encrypted data[J]. Applied Cryptography and Network Security Lecture Notes in Computer Science, 2004, 3089:31-45.
[13] BAEK J, SAFIAVI-NAINI R, SUSILO W. Public key encryption with keyword search revisited[J]. Lecture Notes in Computer Science, 2005, 5072:1249-1259.
[14] JAIN A K, ROSS A, PRABHAKAR S. An introduction to biometric recognition[J]. IEEE Transactions on Circuits and Systems for Video Technology, 2004, 14(1):4220.
[15] KANAK A, SOGUKPINAR I. BioPSTM: a formal model for privacy, security, and trust in template-protecting biometric authentication[J]. Security and Communication Networks, 2014, 7(1):123-138.
[16] JUELS A, SUDAN M. A fuzzy vault scheme[J]. Designs, Codes and Cryptography, 2006, 38(2):237-257.
[17] ULUDAG U, PANKANTI S, PRABHAKAR S, et al. Biometric cryptosystems: issues and challenges[J]. Proceedings of the IEEE, 2004, 92(6):948-960.
[18] SARIER N D. Public key infrastructures, services and applications[M]. Berlin: Springer Press, 2010:271-285.
[19] ISOBE Y, OHKI T, KOMATSU N. Security performance evaluation for biometric template protection techniques [J]. International Journal of Biometrics, 2013, 5(1):53-72.
[20] MERKLE J, TAMS B. Security of the improved fuzzy vault scheme in the presence of record multiplicity [J]. Eprint ArXiv: 1312.5225, 2013.
[21] DODIS Y, REYZIN L. Fuzzy Extractors: how to generate strong keys from biometrics and other noisy data[M].Advances in Cryptology-EUROCRYPT 2004, Berlin: Springer Press, 2004:523-540.
[22] SARIER N D. Generic constructions of biometric identity based encryption systems[J]. Lecture Notes in Computer Science, 2010, 6033:90-105.
[23] TAN S, JIN Z, TEOH A B J. Argument on biometrics identity-based encryption schemes[J]. Security and Communication Networks, 2013, 6(11):1344-1352.
[24] HU Chengyu, LIU Pengtao. An enhanced searchable public key encryption scheme with a designated tester and its extensions[J]. Journal of Computers, 2012, 7(3):716-723.
[25] ZHAO Yuanjie, CHEN Xiaofeng, MA Hua, et al. A new trapdoor-indistinguishable public key encryption with keyword search[J]. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 2012, 3(1/2):72-81.
[26] HYUN S R, JONG H P, WILLY S, et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester[J]. The Journal of Systems and Software, 2010, 83(5):763-771.
[27] WANG Xingyuan, GAO Yongfeng. A switch-modulated method for chaos digital secure communication based on user-defined protocol[J]. Communications in Nonlinear Science & Numerical Simulation, 2010, 15(1):99-104.
[28] XIAO Zhifeng, YANG Xiao. Security and privacy in cloud computing[J]. Ommnaon Rvy & Oral, 2013, 15(2):843-859.
[29] HAN Fei, QIN Jing, ZHAO Huawei, et al. Cyberspace safety and security[M]. Berlin: Springer Press, 2012:165-178.
[30] KAMARA S, LAUTER K. Cryptographic cloud storage[M]. Financial Cryptography and Data Security. Berlin: Springer Press, 2010:136-149.
[1] YAO Ke, ZHU Bin-rui, QIN Jing. Verifiable public key searchable encryption protocol based on biometrics [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(11): 11-22.
[2] . Cryptanalysis and improvement of two kind of certificateless aggregate signature schemes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 107-114.
[3] NONG Qiang, HUANG Zhen-jie, HUANG Ru-fen. Improvement of a certificateless aggregate signature scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(11): 52-59.
[4] FAN Ai-wan, XIA Dong-liang, YANG Zhao-feng. Security analysis and improvement of two certificateless aggregate signature schemes [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2015, 50(09): 42-48.
[5] HOU Hong-xia1,2, ZHANG Xue-feng2, DONG Xiao-li2. Improved certificateless aggregate signature scheme [J]. J4, 2013, 48(09): 29-34.
[6] ZHANG Fang-guo. Elliptic curves in cryptography: past, present and future… [J]. J4, 2013, 48(05): 1-13.
[7] WU Lei 1, KONG Fanyu 2. An efficient IDbased proxy ring signature scheme [J]. J4, 2009, 44(1): 40-43 .
[8] LIU Xiao-dong,JIANG Ya-li,LI Da-xing . Two biometric identities based signature schemes [J]. J4, 2007, 42(12): 24-28 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!