English  |  正體中文  |  简体中文  |  Post-Print筆數 : 27 |  Items with full text/Total items : 112871/143842 (78%)
Visitors : 49916506      Online Users : 267
RC Version 6.0 © Powered By DSPACE, MIT. Enhanced by NTU Library IR team.
Scope Tips:
  • please add "double quotation mark" for query phrases to get precise results
  • please goto advance search for comprehansive author search
  • Adv. Search
    HomeLoginUploadHelpAboutAdminister Goto mobile version
    政大機構典藏 > 資訊學院 > 資訊科學系 > 學位論文 >  Item 140.119/153382
    Please use this identifier to cite or link to this item: https://nccur.lib.nccu.edu.tw/handle/140.119/153382


    Title: 適用於加密資料且具有陷門隱私的模式匹配機制
    Pattern Matching over Encrypted Data with Trapdoor Privacy
    Authors: 陳文宜
    Chen, Wen-Yi
    Contributors: 曾一凡
    Tseng, Yi-Fan
    陳文宜
    Chen, Wen-Yi
    Keywords: 可搜索加密
    模式匹配
    陷門隱私
    Searchable Encryption
    Pattern Matching
    Trapdoor Privacy
    Date: 2024
    Issue Date: 2024-09-04 15:00:20 (UTC+8)
    Abstract: 模式匹配至今已應用於許多領域,例如基因和醫學數據分析。在明文資料上執行模式匹配是一項簡單的工作,但當我們必須保護資料和模式的隱私時,將會是一項挑戰。現有的解決方案是透過可搜尋加密來建構對加密資料的模式匹配。在本文中,我們參考了具有關鍵字搜尋的公開金鑰認證加密,並將機制設計為在加密資料上做模式匹配的認證版本,同時達到短密文的特性。我們的工作是確保陷門不會洩露用戶搜尋的關鍵字訊息,並對加密資料進行有效的模式匹配。
    Pattern matching has been applied in many fields, such as genomic and medical data analysis. Performing pattern matching on plaintext data is a simple work, but it is challenge when we have to preserve the privacy of analyzed data and patterns. Existing solution is that we can construct pattern matching over encrypted data by searchable encryption. In this thesis, we refer to the concept of Public-key Authenticated Encryption with Keyword Search (PAEKS), and design the mechanism as an authenticated version of pattern matching over encrypted data, while achieving short ciphertext. Our work is to ensure trapdoor will not leak the keyword information searched by the user, and do pattern matching over encrypted data effectively.
    Reference: [ABC+05] Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. In Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005. Proceedings 25, pages 205–222. Springer, 2005.

    [BCC20] Anis Bkakria, Nora Cuppens, and Frédéric Cuppens. Privacy-preserving pattern matching on encrypted data. In Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part II 26, pages 191–220. Springer, 2020.

    [BDCOP04] Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings 23, pages 506–522. Springer, 2004.

    [Boy08] Xavier Boyen. The uber-assumption family: A unified complexity framework for bilinear groups. In International Conference on Pairing-Based Cryptography, pages 39–56. Springer, 2008.

    [BRPL06] Jin Wook Byun, Hyun Suk Rhee, Hyun-A Park, and Dong Hoon Lee. Offline keyword guessing attacks on recent keyword search schemes over encrypted data. In Workshop on secure data management, pages 75–83. Springer, 2006.

    [BW07] Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007. Proceedings 4, pages 535–554. Springer, 2007.

    [CS15] Melissa Chase and Emily Shen. Substring-searchable symmetric encryption. Proceedings on Privacy Enhancing Technologies, 2015.

    [DFOS18] Nicolas Desmoulins, Pierre-Alain Fouque, Cristina Onete, and Olivier Sanders. Pattern matching on encrypted streams. In Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2–6, 2018, Proceedings, Part I 24, pages 121–148. Springer, 2018.

    [GSW04] Philippe Golle, Jessica Staddon, and Brent Waters. Secure conjunctive keyword search over encrypted data. In Applied Cryptography and Network Security: Second International Conference, ACNS 2004, Yellow Mountain, China, June 8-11, 2004. Proceedings 2, pages 31–45. Springer, 2004.

    [HL07] Yong Ho Hwang and Pil Joong Lee. Public key encryption with conjunctive keyword search and its extension to a multi-user system. In International conference on pairing-based cryptography, pages 2–22. Springer, 2007.

    [HL17] Qiong Huang and Hongbo Li. An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Information Sciences, 403:1–14, 2017.

    [KSC+21] Jongkil Kim, Willy Susilo, Yang-Wai Chow, Joonsang Baek, and Intae Kim. Pattern matching over encrypted data with a short ciphertext. In Information Security Applications: 22nd International Conference, WISA 2021, Jeju Island, South Korea, August 11–13, 2021, Revised Selected Papers 22, pages 132–143. Springer, 2021.

    [LHHS22] Hongbo Li, Qiong Huang, Jianye Huang, and Willy Susilo. Public-key authenticated encryption with keyword search supporting constant trapdoor generation and fast search. IEEE Transactions on Information Forensics and Security, 18:396–410, 2022.

    [LLAN14] Kristin Lauter, Adriana López-Alt, and Michael Naehrig. Private computation on encrypted genomic data. In International Conference on Cryptology and Information Security in Latin America, pages 3–27. Springer, 2014.

    [NE19] Mahnaz Noroozi and Ziba Eslami. Public key authenticated encryption with keyword search: revisited. IET Information Security, 13(4):336–342, 2019.

    [PKL04] Dong Jin Park, Kihyun Kim, and Pil Joong Lee. Public key encryption with conjunctive field keyword search. In International Workshop on Information Security Applications, pages 73–86. Springer, 2004.

    [PL21] Xiangyu Pan and Fagen Li. Public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability. Journal of Systems Architecture, 115:102075, 2021.

    [PSE20] Nasrollah Pakniat, Danial Shiraly, and Ziba Eslami. Certificateless authenticated encryption with keyword search: Enhanced security model and a concrete construction for industrial iot. Journal of Information Security and Applications, 53:102525, 2020.

    [QCH+20] Baodong Qin, Yu Chen, Qiong Huang, Ximeng Liu, and Dong Zheng. Public-key authenticated encryption with keyword search revisited: Security model and constructions. Information Sciences, 516:515–528, 2020.

    [RPL12] Hyun Sook Rhee, Jong Hwan Park, and Dong Hoon Lee. Generic construction of designated tester public-key encryption with keyword search. Information Sciences, 205:93–109, 2012.

    [RSK09] Hyun Sook Rhee, Willy Susilo, and Hyun-Jeong Kim. Secure searchable public key encryption scheme against keyword guessing attacks. IEICE Electronics Express, 6(5):237–243, 2009.

    [WZM+19] Libing Wu, Yubo Zhang, Mimi Ma, Neeraj Kumar, and Debiao He. Certificateless searchable public key authenticated encryption with designated tester for cloud-assisted medical internet of things. Annals of Telecommunications, 74:423–434, 2019.

    [YHG08] Wei-Chuen Yau, Swee-Huay Heng, and Bok-Min Goi. Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In Autonomic and Trusted Computing: 5th International Conference, ATC 2008, Oslo, Norway, June 23-25, 2008 Proceedings 5, pages 100–105. Springer, 2008.

    [ZZ11] Bo Zhang and Fangguo Zhang. An efficient public key encryption with conjunctive-subset keywords search. Journal of Network and Computer Applications, 34(1):262–267, 2011.
    Description: 碩士
    國立政治大學
    資訊科學系
    111753144
    Source URI: http://thesis.lib.nccu.edu.tw/record/#G0111753144
    Data Type: thesis
    Appears in Collections:[資訊科學系] 學位論文

    Files in This Item:

    File Description SizeFormat
    314401.pdf577KbAdobe PDF0View/Open


    All items in 政大典藏 are protected by copyright, with all rights reserved.


    社群 sharing

    著作權政策宣告 Copyright Announcement
    1.本網站之數位內容為國立政治大學所收錄之機構典藏,無償提供學術研究與公眾教育等公益性使用,惟仍請適度,合理使用本網站之內容,以尊重著作權人之權益。商業上之利用,則請先取得著作權人之授權。
    The digital content of this website is part of National Chengchi University Institutional Repository. It provides free access to academic research and public education for non-commercial use. Please utilize it in a proper and reasonable manner and respect the rights of copyright owners. For commercial use, please obtain authorization from the copyright owner in advance.

    2.本網站之製作,已盡力防止侵害著作權人之權益,如仍發現本網站之數位內容有侵害著作權人權益情事者,請權利人通知本網站維護人員(nccur@nccu.edu.tw),維護人員將立即採取移除該數位著作等補救措施。
    NCCU Institutional Repository is made to protect the interests of copyright owners. If you believe that any material on the website infringes copyright, please contact our staff(nccur@nccu.edu.tw). We will remove the work from the repository and investigate your claim.
    DSpace Software Copyright © 2002-2004  MIT &  Hewlett-Packard  /   Enhanced by   NTU Library IR team Copyright ©   - Feedback