【打印本页】      【下载PDF全文】   View/Add Comment  Download reader   Close
←前一篇|后一篇→ 过刊浏览    高级检索
本文已被:浏览 3137次   下载 2339 本文二维码信息
码上扫一扫!
群组内基于区块链的匿名可搜索加密方案
王泽锐,郑东,郭瑞,朱天泽
分享到: 微信 更多
(西安邮电大学网络空间安全学院 西安 中国 710121;西安邮电大学无线网络安全技术国家工程实验室 西安 中国 710121)
摘要:
公钥可搜索加密技术不仅可以保护云存储中用户的数据隐私,还可以提供数据在不解密的条件下进行密态数据搜索的功能。针对群组内用户进行密文安全搜索的需求,本文以群组为单位使用基于身份的广播加密进行数据的加密与密钥封装,以基于身份的可搜索加密构造关键词密文及关键词陷门,提出了一种群组内的公钥可搜索加密方案,保证了只有群组内的授权用户才可以进行安全搜索并解密数据。此外,为保护用户的身份隐私,通过构造匿名身份,避免了因云服务器好奇行为而造成的用户身份泄露问题。同时,在按需付费的云环境中,为了防止云服务器向用户返回部分或不正确的搜索结果,文章结合区块链技术,使用区块链作为可信第三方,利用智能合约的可信性,在用户验证搜索结果正确后向云服务器支付搜索费用,解决了用户与云服务器之间的公平支付问题。并加入了违规名单机制,防止恶意用户对系统可用性造成影响。在安全性方面,通过基于判定性双线性Diffie-Hellman问题与判定性Diffie-Hellman问题进行安全性分析,证明了在随机谕言机模型与标准模型下方案满足关键词密文与关键词陷门的不可区分性。最后,通过功能对比表明本方案有较强的实用性,利用Charm-crypto密码库对方案进行效率对比,其结果表明本方案与其他相关方案相比具有较低的计算以及通信开销。
关键词:  匿名可搜索加密  群组共享  区块链  智能合约  公平支付
DOI:10.19363/J.cnki.cn10-1380/tn.2022.05.09
Received:February 06, 2021Revised:August 18, 2021
基金项目:国家自然科学基金(No.62072369,No.62072371,No.61802303,No.61772418),陕西省重点研发计划(No.2020ZDLGY08-04,No.2019KW-053),陕西省创新能力支持计划(No.2020KJXX-052,No.2017KJXX-47),陕西省自然科学基金(No.2019JQ-866,No.2018JZ6001),陕西省教育厅科研项目(No.19JK0803),青海省基础研究计划项目(No.2020-ZJ-701)
Blockchain-Enabled Anonymous Searchable Encryption Scheme in the Group Communication
WANG Zerui,ZHENG Dong,GUO Rui,ZHU Tianze
School of Cyberspace Security, Xi'an University of Posts and Telecommunications, Xi'an 710121, China;National Engineering Laboratory for Wireless Security, Xi'an University of Posts and Telecommunications, Xi'an 710121, China
Abstract:
The public-key searchable encryption technology not only protects the data privacy of users in the cloud storage, but also provides the function of searching encrypted data without decryption. To resolve the demands of ciphertext secure search for the group users, this paper uses identity-based broadcast encryption to encrypt data and encapsulate key, and used identity-based searchable encryption to construct keywords ciphertext and keywords trapdoor. A public-key searchable encryption scheme within the group is proposed to ensure that only the authorized users in the group can search and decrypt the data safely. In addition, in order to protect the privacy of users' identity, anonymous identity is constructed to avoid the problem of users' identity leakage caused by the curious behavior of cloud server. At the same time,in according to the need to pay cloud environment,in order to prevent the cloud server from returning partial or incorrect search results to the users. The paper combined with blockchain technology, using blockchain as a trusted third party, take advantage of the credibility of smart contracts, after the user authenyicated the search results is the right and then pay the searching fee to the cloud server, solved the fair payment issues between the users and the cloud server. In addition, a violation list mechanism is added to prevent malicious users from affecting system availability. In terms of security, security analysis is carried out based on the decisional bilinear Diffie-Hellman problem and the decisional Diffie-Hellman problem, and it is proved that the scheme satisfies the indiscriminability of key word ciphertext and key word trapdoor under the random oracle model and the standard model. Finally, through the function comparison shows that the scheme has strong practicability.The efficiency of the proposed scheme is compared with that of other related schemes by using the Charm-crypto cipher library, and the results show that the proposed scheme has lower computational and communication costs compared with other related schemes.
Key words:  anonymous searchable encryption  group sharing  blockchain  smart contracts  payment fairness