基于图数据库的可搜索加密
Searchable Symmetric Encryption System Based on Graphic Database
DOI: 10.12677/CSA.2016.612093, PDF, HTML, XML, 下载: 1,797  浏览: 2,937  科研立项经费支持
作者: 田 琛*, 范磊:上海交通大学电子信息与电气工程学院,上海
关键词: 可搜索加密图数据库数据安全密码学云存储Searchable Symmetric Encryption Graphic Database Data Security Cryptography Cloud Storage
摘要: 可搜索加密技术提供了对加密文件的关键词搜索能力,但是无法有效对云环境中海量文件形成的巨大索引进行操作。在树形索引的基础上,提出基于图形数据库构建可持久化索引的方法。设计了新型索引的构建和检索算法,并实现了索引的并行查找优化检索效率,通过使用内存缓存和慢更新的方法应对索引更新慢的问题。通过性能测试实验,对比传统内存索引,验证系统设计的有效性和可用性,索引初次构建时间增加40%,但是搜索和更新效率可以维持与内存索引近似。
Abstract: Searchable Symmetric Encryption constructions offered the ability to search keywords over en-crypted files. But the index grows bigger with the increasing of files, and is difficult to be stored in memory. Based on the keyword Red-Black tree, a new construction is designed and by using graphic database can support persistence and other features. Our construction has new building and searching method, and by using cache and slow-update, handles the updating efficiency. Through the performance test experiment, compared with the traditional memory index to verify the effectiveness and usability of the system design, the time of the initial building index increased by 40%, but the search and update efficiency can be maintained approximately with memory index.
文章引用:田琛, 范磊. 基于图数据库的可搜索加密[J]. 计算机科学与应用, 2016, 6(12): 778-785. http://dx.doi.org/10.12677/CSA.2016.612093

参考文献

[1] 冯登国, 张敏, 张妍, 等. 云计算安全研究[J]. 软件学报, 2011, 22(1): 71-83.
[2] Weber, T. (2011) Cloud Computing after Amazon and Sony: Ready for Primetime?
http://www.bbc.co.uk/news/business-13451990
[3] Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. Proceedings of the Annual ACM Symposium on Theory of Computing, 9, 169-178.
https://doi.org/10.1145/1536414.1536440
[4] Goldreich, O. and Ostrovsky, R. (1992) Software Protection and Simulation on Oblivious RAMs. Massachusetts Institute of Technology, Cambridge.
[5] Goh, E.J. (2003) Secure Indexes. Cryptology ePrint Archive.
[6] Chang, Y.C. and Mitzenmacher, M. (2015) Privacy Preserving Keyword Searches on Remote Encrypted Data. Applied Cryptography and Network Security. Springer Berlin Heidelberg, 442-455.
[7] Curtmola, R., Garay, J., Kamara, S., et al. (2011) Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. Journal of Computer Security, 19, 79--88.
https://doi.org/10.3233/jcs-2011-0426
[8] Chase, M. and Kamara, S. (2010) Structured Encryption and Controlled Disclosure. Advances in Cryptology— ASIACRYPT 2010. Springer Berlin Heidelberg, 577-594.
https://doi.org/10.1007/978-3-642-17373-8_33
[9] Kamara, S., Papamanthou, C. and Roeder, T. (2012) Dynamic Searchable Symmetric Encryption. ACM Conference on Computer & Communications Security, October 2012, 965-976.
https://doi.org/10.1145/2382196.2382298
[10] Kurosawa, K. and Ohtaki, Y. (2012) UC-Secure Searchable Symmetric Encryption. Financial Cryptography and Data Security. Springer Berlin Heidelberg, 258-274.
https://doi.org/10.1007/978-3-642-32946-3_21
[11] Liesdonk, P.V., Sedghi, S., Doumen, J., et al. (2010) Computationally Efficient Searchable Symmetric Encryption. Secure Data Management, VLDB Workshop, SDM 2010, Singapore, 17 September 2010, 87-100.
https://doi.org/10.1007/978-3-642-15546-8_7
[12] Kamara, S. and Papamanthou, C. (2013) Parallel and Dynamic Searchable Symmetric Encryption. Financial Cryptography and Data Security. Springer Berlin Heidelberg, 258-274.
https://doi.org/10.1007/978-3-642-39884-1_22
[13] Katz, J. and Lindell, Y. (2007) Introduction to Modern Cryptography (Chapman & Hall/CRC Cryptography and Network Security Series). Chapman & Hall/CRC, Stanford.
[14] Neo4J Index Introduction (2016).
https://neo4j.com