...
首页> 外文期刊>Future generation computer systems >Memory leakage-resilient searchable symmetric encryption
【24h】

Memory leakage-resilient searchable symmetric encryption

机译:内存泄漏弹性可搜索对称加密

获取原文
获取原文并翻译 | 示例
   

获取外文期刊封面封底 >>

       

摘要

Along with the popularization and rapid development of cloud-computing, more and more individuals and enterprises choose to store their data in cloud servers. However, in order to protect data privacy and deter illegal accesses, the data owner has to encrypt his data before outsourcing it to the cloud server. In this situation, searchable encryption, especially searchable symmetric encryption (SSE) has become one of the most important techniques in cloud-computing area. In the last few years, researchers have presented many secure and efficient SSE schemes. Like traditional encryption, the security of all existing SSE schemes are based on the assumption that the data owner holds a secret key that is unknown to the adversary. Unfortunately, in practice, attackers are often able to obtain some or even all of the data owner's secret keys by a great variety of inexpensive and fast side channel attacks. Facing such attacks, all existing SSE schemes are no longer secure. In this paper, we investigate how to construct secure SSE schemes with the presence of memory attack. We firstly propose the formal definition of memory leakage-resilient searchable symmetric encryption (MLR-SSE, for short). Based on that, we present one adaptive MLR-SSE scheme and one efficient non-adaptive dynamic MLR-SSE scheme based on physical unclonable functions (PUFs), and formally prove their security in terms of our security definitions.
机译:随着云计算的普及和快速发展,越来越多的个人和企业选择将其数据存储在云服务器中。但是,为了保护数据隐私并阻止非法访问,数据所有者必须在将数据外包给云服务器之前对其数据进行加密。在这种情况下,可搜索加密,尤其是可搜索对称加密(SSE)已成为云计算领域最重要的技术之一。在过去的几年中,研究人员提出了许多安全有效的SSE方案。像传统加密一样,所有现有SSE方案的安全性都基于以下假设:数据所有者持有对手未知的秘密密钥。不幸的是,在实践中,攻击者通常可以通过各种廉价且快速的旁通道攻击来获取部分或全部数据所有者的秘密密钥。面对此类攻击,所有现有的SSE方案都不再安全。在本文中,我们研究了如何在存在内存攻击的情况下构造安全的SSE方案。我们首先提出存储器泄漏弹性可搜索对称加密(简称MLR-SSE)的正式定义。在此基础上,我们提出了一种基于物理不可克隆函数(PUF)的自适应MLR-SSE方案和一种有效的非自适应动态MLR-SSE方案,并根据我们的安全定义正式证明了它们的安全性。

著录项

  • 来源
    《Future generation computer systems》 |2016年第9期|76-84|共9页
  • 作者单位

    School of Information Science and Technology, Sun Yat-sen University, Guangzhou 510006, China Guangdong Key Laboratory of Information Security Technology, Guangzhou 510006, China;

    School of Information Science and Technology, Sun Yat-sen University, Guangzhou 510006, China Guangdong Key Laboratory of Information Security Technology, Guangzhou 510006, China;

    School of Information Science and Technology, Sun Yat-sen University, Guangzhou 510006, China Guangdong Key Laboratory of Information Security Technology, Guangzhou 510006, China;

  • 收录信息 美国《科学引文索引》(SCI);美国《工程索引》(EI);
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

    Searchable symmetric encryption; Side-channel attacks; Physical unclonable functions (PUFs); Memory leakage-resilient; Cloud-computing;

    机译:可搜索的对称加密;旁道攻击;物理不可克隆功能(PUF);内存泄漏恢复能力强;云计算;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号