JOURNAL OF CHINA UNIVERSITIES OF POSTS AND TELECOM ›› 2017, Vol. 24 ›› Issue (5): 23-34.doi: 10.1016/S1005-8885(17)60230-9
• Security • Previous Articles Next Articles
Liu Zhenhua, Kang Yaqian, Li Chen, Fan Yaqing
Received:
2017-07-20
Revised:
2017-09-28
Online:
2017-10-30
Published:
2017-12-18
Contact:
Kang Yaqian, E-mail: 2393340199@qq.com
E-mail:2393340199@qq.com
About author:
Kang Yaqian, E-mail: 2393340199@qq.com
Supported by:
This work was supported by the National Natural Science Foundation of China (61472470), the Science and Technology Bureau Project of Weiyang District of Xi’an City (201403), and the National Natural Science Foundation of Shaanxi Province (2014JM2-6091, 2015JQ1007).
CLC Number:
Liu Zhenhua, Kang Yaqian, Li Chen, Fan Yaqing. Hybrid cloud approach for block-level deduplication and searchable encryption in large universe[J]. JOURNAL OF CHINA UNIVERSITIES OF POSTS AND TELECOM, 2017, 24(5): 23-34.
Add to citation manager EndNote|Ris|BibTeX
URL: https://jcupt.bupt.edu.cn/EN/10.1016/S1005-8885(17)60230-9
References 1. Quick D, Martini B, Choo K R. Cloud storage forensics. Syngress Publishing/Elsevier, 2014 2. Choo K K R, Domingo-Ferrer J, Zhang L, et al. Cloud cryptography: Theory, practice and future research directions. Future Generation Computer Systems, 2016, 62: 51-53 3. Yang Y J, Zhu H Y, Lu H B, et al. Cloud based data sharing with fine-grained proxy re-encryption. Pervasive and Mobile Computing, 2016, 28(C): 122-134 4. Sahai A, Waters B. Fuzzy identity based encryption. Advances in Cryptology: Proceedings of the 24th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'05), May 22-26, 2005, Aarhus, Denmark. LNCS 3494. Berlin, Germany: Springer-Verlag, 2005: 457-473 5. Ostrovsky R, Sahai A, Waters B. Attribute-based encryption with non-monotonic access structures. Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07), Oct 29-Nov 2, 2007, Alexandria, VA, USA. New York, NY, USA: ACM, 2007: 195-203 6. Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP'07), May 20-23, 2007, Berkeley, CA, USA. Piscataway, NJ, USA: IEEE, 2007: 321-334 7. Waters B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography (PKC’11), Mar 6-9, 2011, Taormina, Italy. LNCS 6571. Berlin, Germany: Springer-Verlag, 2011: 53-70 8. Lai J, Deng R H, Li Y. Expressive CP-ABE with partially hidden access structures. Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security (ASIACCS’12), May 2-4, 2012, Seoul, Republic of Korea. New York, NY, USA: ACM, 2012: 18-19 9. Rouselakis Y, Waters B. Practical constructions and new proof methods for large universe attribute-based encryption. Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS’13), Nov 4-8, 2013, Berlin, Germany. New York, NY, USA: ACM, 2013: 463-474 10. Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data. Proceedings of the 2000 IEEE Symposium on Security and Privacy (SAP’00), May 14-17, 2000, Berkeley, CA, USA. Piscataway, NJ, USA: IEEE, 2000: 44-55 11. Boneh D, Di Crescenzo G, Ostrovsky R. Public key encryption with keyword search. Advances in Cryptology: Proceedings of the 23rd International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’04), May 2-6, 2004, Interlaken, Switzerland. LNCS 3027. Berlin, Germany: Springer-Verlag, 2004: 506-522 12. Baek J, Safavi-Naini R, Susilo W. Public key encryption with keyword search revisited. Proceedings of the 2008 International Conference on Computational Science and Its Applications (ICCSA’08): Part I, Jun 30-Jul 3, 2008, Perugia, Italy. LNCS 5072. Berlin, Germany: Springer-Verlag, 2008: 1249-1259 13. Xiong A P, Gan Q X, He X X, et al. A searchable encryption of CP-ABE scheme in cloud storage. Proceedings of the 10th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP’13), Dec17-19, 2013, Chengdu, China. Piscataway, NJ, USA: IEEE, 2013: 345-349 14. Li J G, Shi Y R, Zhang Y C. Searchable ciphertext-policy attribute-based encryption with revocation in cloud storage. International Journal of Communication Systems, 2017, 30(1): e2942 15. Chen R M, Mu Y, Yang G M, et al. BL-MLE: Block-level message-locked encryption for secure large file deduplication. IEEE Transactions on Information Forensics and Security, 2015, 10(12): 2643-2652 16. Cui H, Deng R H, Li Y J, et al. Attribute-based storage supporting secure deduplication of encrypted data in cloud. IEEE Transactions on Big Data (to be publication) 17. Zhao Y J, Chow S S M. Updatable block-level message-locked encryption. Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (ASIA CCS’17), Apr 2-6, 2017, Abu Dhabi, United Arab Emirates. New York, NY, USA: ACM, 2017: 449-460 18. Li J, Chen X F, Xhafa F, et al. Secure deduplication storage systems supporting keyword search. Journal of Computer and System Sciences, 2015, 81(8): 1532-1541 19. Boneh D, Boyen X. Efficient selective-ID secure identity-based encryption without random oracles. Advances in Cryptology: Proceedings of the 23rd International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’04), May 2-6, 2004, Interlaken, Switzerland. LNCS 3027. Berlin, Germany: Springer-Verlag, 2004: 223-238 20. Bloom B H. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 1970, 13(7): 422-426 21. Abadi M, Boneh D, Mironov I, et al. Message-locked encryption for lock-dependent messages. Advances in Cryptology: Proceedings of the 33rd Annual International Cryptology Conference (Crypto’13), Aug 18-22, 2013, Santa Barbara, CA, USA. LNCS 8042. Berlin, Germany: Springer-Verlag, 2013: 374-391 22. Bellare M, Keelveedhi S, Ristenpart T. Message-locked encryption and secure deduplication. Advances in Cryptology: Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’13), May 26-30, 2013, Athens, Greece. LNCS 7881. Berlin, Germany: Springer-Verlag, 2013: 296-312 23. Delerablée C, Pointcheval D. Dynamic fully anonymous short group signatures. Advances in Cryptology: Proceedings of the 1st International Conference on Cryptology in Vietnam (VIETCRYPT’06), Sept 25-28, 2006, Hanoi, Vietnam. LNCS 4341. Berlin, Germany: Springer-Verlag, 2006: 193-210 24. Boneh D, Waters B. Conjunctive, Subset, and range queries on encrypted data. Theory of Cryptography: Proceedings of the 4th Theory of Cryptology Conference (TCC’07), Feb 21-24, 2007, Amsterdam, Netherlands. LNCS 4392. Berlin, Germany: Springer-Verlag, 2007: 535-554 25. Nishide T, Yoneyama K, Ohta K. Attribute-based encryption with partially hidden encryptor-specified access structures. Applied Cryptography and Network Security: Proceedings of the 6th International Workshop on Applied Cryptography and Network Security (ACNS’08), Jun 3-6, 2008, New York, NY, USA. LNCS 5037. Berlin, Germany: Springer-Verlag, 2008: 111-129 26. Shi E, Bethencourt J, Chan T H H, et al. Multi-dimensional range query over encrypted data. Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), May 20-23, 2007, Berkeley, CA, USA. Piscataway, NJ, USA: IEEE, 2007: 350-364 |
[1] | He Yefeng, Yue Yuru, Li Guoqing, Liu Jixiang, Di Man, Pang Yibo. New controlled quantum key agreement protocols based on Bell states [J]. The Journal of China Universities of Posts and Telecommunications, 2022, 29(4): 42-50. |
[2] | Zhang Long, Wang Weijian, Zhang Kejia. Semi-quantum protocol for cardinalities of private set intersection and union based on GHZ states [J]. The Journal of China Universities of Posts and Telecommunications, 2022, 29(4): 69-76. |
[3] | . Covert communication based on transmission antenna selection in the downlink communication link [J]. The Journal of China Universities of Posts and Telecommunications, 2021, 28(3): 20-27. |
[4] | Wei Rongyu, Nie Min, Yang Guang, Zhang Meiling, Sun Aijing, Pei Changx. Parameters and performance analysis of quantum wireless sensor network for monitoring the activities of tibetan antelope in Hoh Xil [J]. The Journal of China Universities of Posts and Telecommunications, 2019, 26(6): 11-19. |
[5] |
Li Lintao, Liu Yuanan.
Physical layer security enhanced system with
under-sampling spectrum-sparse signals
[J]. The Journal of China Universities of Posts and Telecommunications, 2019, 26(4): 8-16.
|
[6] | xiao-Tian ZHANG. High Efficiency Polar coding key reconciliation scheme in wireless channel [J]. The Journal of China Universities of Posts and Telecommunications, 2019, 26(3): 50-55. |
[7] | . Steganography algorithm for adaptive multi-rate wideband speech based on algebraic codebook search [J]. JOURNAL OF CHINA UNIVERSITIES OF POSTS AND TELECOM, 2018, 25(3): 71-79. |
[8] | Li Shunbo, Huang Guangqiu, Wang Yan, Hui Feifei, Peng Jialong. Improved distinguisher for Achterbahn-128 stream cipher [J]. JOURNAL OF CHINA UNIVERSITIES OF POSTS AND TELECOM, 2018, 25(2): 23-27. |
[9] | Xie Jia,Hu Yupu, Gao Juntao, Gao Wen, Li Xuelian. Attribute-based signatures on lattices [J]. JOURNAL OF CHINA UNIVERSITIES OF POSTS AND TELECOM, 2016, 23(4): 83-90. |
[10] | . Research on a provable security RFID authentication protocol based on Hash function [J]. JOURNAL OF CHINA UNIVERSITIES OF POSTS AND TELECOM, 2016, 23(2): 31-37. |
[11] | . Algebraic immunities of vector-valued functions over finite fields [J]. Acta Metallurgica Sinica(English letters), 2015, 22(5): 16-21. |
[12] | . Electromagnetic side_channel attack based on PSO Directed Acyclic Graph SVM [J]. Acta Metallurgica Sinica(English letters), 2015, 22(5): 10-15. |
[13] | . Autocorrelation of two Legendre-Sidelnikov sequences [J]. Acta Metallurgica Sinica(English letters), 2014, 21(5): 83-88. |
[14] | . Computing the k-error joint linear complexity of binary periodic multisequences [J]. Acta Metallurgica Sinica(English letters), 2013, 20(6): 96-101. |
[15] | . Simple intra-signal-interference removing detector for HE-DCSK [J]. Acta Metallurgica Sinica(English letters), 2013, 20(6): 102-108. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||