Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (9)

Search Parameters:
Keywords = chosen-keyword attack

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
21 pages, 732 KiB  
Article
Efficient Access Control for Video Anomaly Detection Using ABE-Based User-Level Revocation with Ciphertext and Index Updates
by Lu Jiang, Jielu Yan, Weizhi Xian, Xuekai Wei and Xiaofeng Liao
Appl. Sci. 2025, 15(9), 5128; https://doi.org/10.3390/app15095128 - 5 May 2025
Cited by 1 | Viewed by 488
Abstract
With the widespread deployment of video surveillance systems, effective access control is essential to enhance the accuracy and security of video anomaly detection. This paper proposes a Searchable and Revocable Attribute-Based Encryption scheme (ABE-RS) that is specifically designed for dynamic video anomaly detection [...] Read more.
With the widespread deployment of video surveillance systems, effective access control is essential to enhance the accuracy and security of video anomaly detection. This paper proposes a Searchable and Revocable Attribute-Based Encryption scheme (ABE-RS) that is specifically designed for dynamic video anomaly detection scenarios. By integrating a user management tree structure, attribute-based key distribution, and keyword grouping techniques, the proposed scheme enables efficient user-level revocation along with dynamic updates to ciphertexts and keyword indexes. Furthermore, an inverted index structure is introduced to accelerate keyword search, facilitating the rapid detection and retrieval of anomalous video events. Formal security analysis demonstrates that the scheme is secure against chosen plaintext attacks (CPAs) and chosen keyword attacks (CKAs). The experimental results demonstrate that the scheme maintains millisecond-level revocation efficiency in methodology involving 512 users and either 50 attributes or a thousand keywords. Full article
(This article belongs to the Special Issue Pattern Recognition in Video Processing)
Show Figures

Figure 1

17 pages, 401 KiB  
Article
Pairing-Free Searchable Encryption for Enhancing Security Against Frequency Analysis Attacks
by Wanqing Wu and Hangyu Shi
Electronics 2025, 14(3), 552; https://doi.org/10.3390/electronics14030552 - 29 Jan 2025
Cited by 1 | Viewed by 849
Abstract
With the rapid development of cloud technology, a growing volume of encrypted data is being stored on cloud servers. Public key searchable encryption (PEKS) has emerged as a solution to the challenge of retrieving encrypted data. However, most PEKS schemes are vulnerable to [...] Read more.
With the rapid development of cloud technology, a growing volume of encrypted data is being stored on cloud servers. Public key searchable encryption (PEKS) has emerged as a solution to the challenge of retrieving encrypted data. However, most PEKS schemes are vulnerable to frequency analysis attacks (FAA), which can potentially expose sensitive information. To address this issue, we propose a pairing-free public key searchable encryption scheme that is specifically designed to resist such attacks. Our scheme is built upon the decisional Diffie–Hellman (DDH) assumption, and effectively mitigates the risk of malicious adversaries extracting keyword information through trapdoor search frequencies. The pairing-free nature of our approach not only enhances the security against FAA but also improves the retrieval efficiency compared to traditional PEKS schemes. We formally prove that our scheme satisfies both chosen keyword attack (CKA) security and keyword guessing attack (KGA) security. Additionally, we perform comprehensive theoretical and experimental evaluations to assess the scheme’s efficiency, showcasing its practical applicability in real-world scenarios. Full article
Show Figures

Figure 1

21 pages, 2457 KiB  
Article
Blockchain-Assisted Verifiable and Multi-User Fuzzy Search Encryption Scheme
by Xixi Yan, Pengyu Cheng, Yongli Tang and Jing Zhang
Appl. Sci. 2024, 14(24), 11740; https://doi.org/10.3390/app142411740 - 16 Dec 2024
Cited by 1 | Viewed by 904
Abstract
Searchable encryption (SE) allows users to efficiently retrieve data from encrypted cloud data, but most of the existing SE solutions only support precise keyword search. Fuzzy searchable encryption agrees with practical situations well in the cloud environment, as search keywords that are misspelled [...] Read more.
Searchable encryption (SE) allows users to efficiently retrieve data from encrypted cloud data, but most of the existing SE solutions only support precise keyword search. Fuzzy searchable encryption agrees with practical situations well in the cloud environment, as search keywords that are misspelled to some extent can still generate search trapdoors that are as effective as correct keywords. In scenarios where multiple users can search for ciphertext, most fuzzy searchable encryption schemes ignore the security issues associated with malicious cloud services and are inflexible in multi-user scenarios. For example, in medical application scenarios where malicious cloud servers may exist, diverse types of files need to correspond to doctors in the corresponding departments, and there is a lack of fine-grained access control for sharing decryption keys for different types of files. In the application of medical cloud storage, malicious cloud servers may return incorrect ciphertext files. Since diverse types of files need to be guaranteed to be accessible by doctors in the corresponding departments, sharing decryption keys with the corresponding doctors for different types of files is an issue. To solve these problems, a verifiable fuzzy searchable encryption with blockchain-assisted multi-user scenarios is proposed. Locality-sensitive hashing and bloom filters are used to realize multi-keyword fuzzy search, and the bigram segmentation algorithm is optimized for keyword conversion to improve search accuracy. To realize fine-grained access control in multi-user scenarios, ciphertext-policy attribute-based encryption (CP-ABE) is used to distribute the shared keys. In response to the possibility of malicious servers tampering with or falsifying users’ search results, the scheme leverages the blockchain’s technical features of decentralization, non-tamperability, and traceability, and uses smart contracts as a trusted third party to carry out the search work, which not only prevents keyword-guessing attacks within the cloud server, but also solves the verification work of search results. The security analysis leads to the conclusion that the scheme is secure under the adaptively chosen-keyword attack. Full article
Show Figures

Figure 1

14 pages, 836 KiB  
Article
A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update
by Jian Jiang, Yulong Gao, Yufei Gong and Zhengtao Jiang
Sensors 2024, 24(14), 4493; https://doi.org/10.3390/s24144493 - 11 Jul 2024
Cited by 1 | Viewed by 1709
Abstract
Although the copyright protection schemes supported by blockchain have significantly changed traditional copyright data management, there are still some data security challenges that cannot be ignored, especially the secure access and controllable management of copyright data. Quantum computing attacks also pose a threat [...] Read more.
Although the copyright protection schemes supported by blockchain have significantly changed traditional copyright data management, there are still some data security challenges that cannot be ignored, especially the secure access and controllable management of copyright data. Quantum computing attacks also pose a threat to its security. Targeting these issues, we design and propose a blockchain copyright protection scheme based on attribute-based encryption (ABE). In this scheme, the security advantages of blockchain technology are utilized to ensure the authenticity and integrity of copyright data. Based on lattice cryptography and the decision ring learning with errors (R-LWE) problem, a new ABE algorithm that supports searchable ciphertext and policy updates is designed. Then, we introduce it into the blockchain copyright protection scheme, which enables secure access to copyright data and fine-grained control. In addition, the lattice cryptography can strengthen this scheme against quantum attacks. Through security analysis, our scheme can prove to be secure against adaptive chosen keyword attacks, selective chosen plaintext attacks, and adaptive chosen policy attacks in the random oracle model. More importantly, the comparison analysis and experimental results show that our proposed approach has lower computation costs and storage costs. Therefore, our scheme has better security and performance in copyright protection. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

36 pages, 41011 KiB  
Article
Blockchain-Based Access Control Scheme for Secure Shared Personal Health Records over Decentralised Storage
by Hassan Mansur Hussien, Sharifah Md Yasin, Nur Izura Udzir and Mohd Izuan Hafez Ninggal
Sensors 2021, 21(7), 2462; https://doi.org/10.3390/s21072462 - 2 Apr 2021
Cited by 39 | Viewed by 7622
Abstract
Blockchain technology provides a tremendous opportunity to transform current personal health record (PHR) systems into a decentralised network infrastructure. However, such technology possesses some drawbacks, such as issues in privacy and storage capacity. Given its transparency and decentralised features, medical data are visible [...] Read more.
Blockchain technology provides a tremendous opportunity to transform current personal health record (PHR) systems into a decentralised network infrastructure. However, such technology possesses some drawbacks, such as issues in privacy and storage capacity. Given its transparency and decentralised features, medical data are visible to everyone on the network and are inappropriate for certain medical applications. By contrast, storing vast medical data, such as patient medical history, laboratory tests, X-rays, and MRIs, significantly affect the repository storage of blockchain. This study bridges the gap between PHRs and blockchain technology by offloading the vast medical data into the InterPlanetary File System (IPFS) storage and establishing an enforced cryptographic authorisation and access control scheme for outsourced encrypted medical data. The access control scheme is constructed on the basis of the new lightweight cryptographic concept named smart contract-based attribute-based searchable encryption (SC-ABSE). This newly cryptographic primitive is developed by extending ciphertext-policy attribute-based encryption (CP-ABE) and searchable symmetric encryption (SSE) and by leveraging the technology of smart contracts to achieve the following: (1) efficient and secure fine-grained access control of outsourced encrypted data, (2) confidentiality of data by eliminating trusted private key generators, and (3) multikeyword searchable mechanism. Based on decisional bilinear Diffie–Hellman hardness assumptions (DBDH) and discrete logarithm (DL) problems, the rigorous security indistinguishability analysis indicates that SC-ABSE is secure against the chosen-keyword attack (CKA) and keyword secrecy (KS) in the standard model. In addition, user collusion attacks are prevented, and the tamper-proof resistance of data is ensured. Furthermore, security validation is verified by simulating a formal verification scenario using Automated Validation of Internet Security Protocols and Applications (AVISPA), thereby unveiling that SC-ABSE is resistant to man-in-the-middle (MIM) and replay attacks. The experimental analysis utilised real-world datasets to demonstrate the efficiency and utility of SC-ABSE in terms of computation overhead, storage cost and communication overhead. The proposed scheme is also designed and developed to evaluate throughput and latency transactions using a standard benchmark tool known as Caliper. Lastly, simulation results show that SC-ABSE has high throughput and low latency, with an ultimate increase in network life compared with traditional healthcare systems. Full article
(This article belongs to the Special Issue Data Privacy, Security, and Trust in New Technological Trends)
Show Figures

Figure 1

14 pages, 546 KiB  
Article
Privacy-Preserving and Efficient Public Key Encryption with Keyword Search Based on CP-ABE in Cloud
by Yunhong Zhou, Shihui Zheng and Licheng Wang
Cryptography 2020, 4(4), 28; https://doi.org/10.3390/cryptography4040028 - 13 Oct 2020
Cited by 13 | Viewed by 6426
Abstract
In the area of searchable encryption, public key encryption with keyword search (PEKS) has been a critically important and promising technique which provides secure search over encrypted data in cloud computing. PEKS can protect user data privacy without affecting the usage of the [...] Read more.
In the area of searchable encryption, public key encryption with keyword search (PEKS) has been a critically important and promising technique which provides secure search over encrypted data in cloud computing. PEKS can protect user data privacy without affecting the usage of the data stored in the untrusted cloud server environment. However, most of the existing PEKS schemes concentrate on data users’ rich search functionalities, regardless of their search permission. Attribute-based encryption technology is a good method to solve the security issues, which provides fine-grained access control to the encrypted data. In this paper, we propose a privacy-preserving and efficient public key encryption with keyword search scheme by using the ciphertext-policy attribute-based encryption (CP-ABE) technique to support both fine-grained access control and keyword search over encrypted data simultaneously. We formalize the security definition, and prove that our scheme achieves selective indistinguishability security against an adaptive chosen keyword attack. Finally, we present the performance analysis in terms of theoretical analysis and experimental analysis, and demonstrate the efficiency of our scheme. Full article
Show Figures

Figure 1

16 pages, 1213 KiB  
Article
Efficient Conjunctive Keywords Search over Encrypted E-Mail Data in Public Key Setting
by Yu Zhang, Yin Li and Yifan Wang
Appl. Sci. 2019, 9(18), 3655; https://doi.org/10.3390/app9183655 - 4 Sep 2019
Cited by 6 | Viewed by 2355
Abstract
Searchable public key encryption supporting conjunctive keywords search (SPE-CKS) enables data users to retrieve the encrypted data of interest from an untrusted server. Based on SPE-CKS, one can realize a multi-keywords search over the encrypted e-mails. In this paper, we propose an efficient [...] Read more.
Searchable public key encryption supporting conjunctive keywords search (SPE-CKS) enables data users to retrieve the encrypted data of interest from an untrusted server. Based on SPE-CKS, one can realize a multi-keywords search over the encrypted e-mails. In this paper, we propose an efficient SPE-CKS scheme by utilizing a keyword conversion method and the bilinear map technique. Our scheme is proven to be secure against chosen keyword attack under a standard security definition and can also withstand the keywords guessing attack. Furthermore, we design an experiment over a real world e-mail dataset to illustrate that our scheme has a better performance on time and space complexities than the previous schemes. A detailed analysis shows that our scheme is very practical for the encrypted e-mail system in the mobile cloud environment. Full article
(This article belongs to the Section Electrical, Electronics and Communications Engineering)
Show Figures

Figure 1

10 pages, 749 KiB  
Article
Towards Secure Data Retrieval for Multi-Tenant Architecture Using Attribute-Based Key Word Search
by Hanshu Hong, Yunhao Xia and Zhixin Sun
Symmetry 2017, 9(6), 89; https://doi.org/10.3390/sym9060089 - 16 Jun 2017
Cited by 2 | Viewed by 3837
Abstract
Searchable encryption mechanism and attribute-based encryption (ABE) are two effective tools for providing fine-grained data access control in the cloud. Researchers have also taken their advantages to present searchable encryption schemes based on ABE and have achieved significant results. However, most of the [...] Read more.
Searchable encryption mechanism and attribute-based encryption (ABE) are two effective tools for providing fine-grained data access control in the cloud. Researchers have also taken their advantages to present searchable encryption schemes based on ABE and have achieved significant results. However, most of the existing key word search schemes based on ABE lack the properties of key exposure protection and highly efficient key updating when key leakage happens. To better tackle these problems, we present a key insulated attribute-based data retrieval scheme with key word search (KI-ABDR-KS) for multi-tenant architecture. In our scheme, a data owner can make a self-centric access policy of the encrypted data. Only when the possessing attributes match with the policy can a receiver generate a valid trapdoor and search the ciphertext. The proposed KI-ABDR-KS also provides full security protection when key exposure happens, which can minimize the damage brought by key exposure. Furthermore, the system public parameters remain unchanged during the process of key updating; this will reduce the considerable overheads brought by parameters synchronization. Finally, our KI-ABDR-KS is proven to be secure under chosen-keyword attack and achieves better efficiency compared to existing works. Full article
Show Figures

Figure 1

26 pages, 925 KiB  
Article
Substring Position Search over Encrypted Cloud Data Supporting Efficient Multi-User Setup
by Mikhail Strizhov, Zachary Osman and Indrajit Ray
Future Internet 2016, 8(3), 28; https://doi.org/10.3390/fi8030028 - 4 Jul 2016
Cited by 11 | Viewed by 6539
Abstract
Existing Searchable Encryption (SE) solutions are able to handle simple Boolean search queries, such as single or multi-keyword queries, but cannot handle substring search queries over encrypted data that also involve identifying the position of the substring within the document. These types of [...] Read more.
Existing Searchable Encryption (SE) solutions are able to handle simple Boolean search queries, such as single or multi-keyword queries, but cannot handle substring search queries over encrypted data that also involve identifying the position of the substring within the document. These types of queries are relevant in areas such as searching DNA data. In this paper, we propose a tree-based Substring Position Searchable Symmetric Encryption (SSP-SSE) to overcome the existing gap. Our solution efficiently finds occurrences of a given substring over encrypted cloud data. Specifically, our construction uses the position heap tree data structure and achieves asymptotic efficiency comparable to that of an unencrypted position heap tree. Our encryption takes O ( k n ) time, and the resulting ciphertext is of size O ( k n ) , where k is a security parameter and n is the size of stored data. The search takes O ( m 2 + o c c ) time and three rounds of communication, where m is the length of the queried substring and o c c is the number of occurrences of the substring in the document collection. We prove that the proposed scheme is secure against chosen-query attacks that involve an adaptive adversary. Finally, we extend SSP-SSE to the multi-user setting where an arbitrary group of cloud users can submit substring queries to search the encrypted data. Full article
(This article belongs to the Special Issue Security in Cloud Computing and Big Data)
Show Figures

Graphical abstract

Back to TopTop