...
首页> 外文期刊>Mobile networks & applications >ShadowFPE: New Encrypted Web Application Solution Based on Shadow DOM
【24h】

ShadowFPE: New Encrypted Web Application Solution Based on Shadow DOM

机译:ShadowFPE:基于Shadow DOM的新加密Web应用解决方案

获取原文
获取原文并翻译 | 示例
           

摘要

Most of users hesitate to use third-party web applications because of security and privacy concerns. An ideal solution would be to allow apps to work with encrypted data, so that users might be more willing to provide just the encrypted version of their sensitive data. ShadowCrypt, proposed in CCS 2014, is the first and so far only solution that can achieve this by leveraging the encapsulation provided by Shadow DOM V0, without the need for the users to trust neither server nor client codes of web applications. Unfortunately, researchers have shown that ShadowCrypt is vulnerable to several attacks. Note that ShadowCrypt is no longer compliant to the updated W3C standard since 2015. Furthermore, some attacks on ShadowCrypt have been proposed. Hence, currently there is no effective and secure solution to guarantee the privacy of users. In this paper, we present ShadowFPE, a novel format-preserving encryption that makes use of a robust property in Shadow DOM to obtain a feasible solution. Compared with ShadowCrypt, ShadowFPE does not destroy the data format and makes the data usable in most of cloud web applications. We confirmed the effectiveness and security of ShadowFPE through case studies on web applications. Our results show that ShadowFPE is practical since it has low computational overhead and requires minimal modification in existing applications.
机译:由于安全和隐私问题,大多数用户都犹豫不决使用第三方Web应用程序。一个理想的解决方案是允许应用程序与加密数据一起使用,以便用户更愿意提供仅提供其敏感数据的加密版本。 CCS 2014中提出的Shadowcrypt是第一个,到目前为止,只有通过利用Shadow DOM V0提供的封装来实现这一目标,而无需用户既不相信Web应用程序的客户端代码。不幸的是,研究人员表明Shadowcrypt容易受到几种攻击。请注意,Shadowcrypt自2015年以来不再符合更新的W3C标准。此外,已经提出了对Shadowcrypt的一些攻击。因此,目前没有有效和安全的解决方案来保证用户的隐私。在本文中,我们呈现ShadowFPE,这是一种新颖的保留加密,它在阴影DOM中利用鲁棒特性来获得可行的解决方案。与Shadowcrypt相比,ShadowFPE不会破坏数据格式,并使大多数云Web应用程序中使用的数据。通过对Web应用程序的案例研究,我们确认了ShadowFPE的有效性和安全性。我们的结果表明,ShadowFPE很实用,因为它具有低计算开销,并且在现有应用中需要最小的修改。

著录项

  • 来源
    《Mobile networks & applications》 |2021年第4期|1733-1746|共14页
  • 作者单位

    Nankai Univ Coll Cyber Sci Tianjin Key Lab Network & Data Secur Technol Tianjin 300350 Peoples R China|Nankai Univ Coll Comp Sci Tianjin 300350 Peoples R China;

    Nankai Univ Coll Cyber Sci Tianjin Key Lab Network & Data Secur Technol Tianjin 300350 Peoples R China|Nankai Univ Coll Comp Sci Tianjin 300350 Peoples R China;

    Nankai Univ Coll Cyber Sci Tianjin Key Lab Network & Data Secur Technol Tianjin 300350 Peoples R China|Nankai Univ Coll Comp Sci Tianjin 300350 Peoples R China;

    Nankai Univ Coll Cyber Sci Tianjin Key Lab Network & Data Secur Technol Tianjin 300350 Peoples R China|Nankai Univ Coll Comp Sci Tianjin 300350 Peoples R China;

    Nankai Univ Coll Cyber Sci Tianjin Key Lab Network & Data Secur Technol Tianjin 300350 Peoples R China|Nankai Univ Coll Comp Sci Tianjin 300350 Peoples R China;

    Nankai Univ Coll Cyber Sci Tianjin Key Lab Network & Data Secur Technol Tianjin 300350 Peoples R China|Nankai Univ Coll Comp Sci Tianjin 300350 Peoples R China;

    Univ Hong Kong Dept Comp Sci Hong Kong Peoples R China;

    Middlesex Univ London NW4 4BT England;

  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

    Format-preserving encryption; ShadowCrypt; Data privacy; Shadow DOM; Encrypted web applications;

    机译:格式化加密;Shadowcrypt;数据隐私;Shadow DOM;加密的Web应用程序;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号