基于二叉树存储的多用户ORAM方案
作者:
基金项目:

国家自然科学基金(61173139,61572294);教育部博士点基金(20110131110027)


Multi-User Binary Tree Based ORAM Scheme
Author:
Fund Project:

National Natural Science Foundation of China (61173139, 61572294); Ph.D. Programs Foundation of Ministry of Education of China (20110131110027)

  • 摘要
  • | |
  • 访问统计
  • |
  • 参考文献 [31]
  • |
  • 相似文献 [20]
  • | | |
  • 文章评论
    摘要:

    随着大数据及数据挖掘技术的发展,云计算环境中用户访问模式成为泄露用户隐私的一条途径.不经意随机存取技术(ORAM)是保护用户访问模式的一条有效途径.现有的ORAM方案中,大部分只支持单个用户,而唯一支持多用户的ORAM方案是基于分层ORAM方案设计的,但其混淆过程的计算复杂度高.为了避免出现混淆过程,在基于二叉树ORAM方案的基础上,构造了一个多用户的ORAM方案.首先,改进了一个代理加密方案,然后在多个用户和服务器之间引入一个代理,利用改进的代理加密机制,将不同用户加密的数据,通过代理再次加密成相同密钥加密的数据存储到服务器.该方案的安全性基于伪随机函数的不可区分性,其最差情况下的计算复杂度和平均计算复杂度均为O(log2n),比现有的多用户ORAM方案的效率要高.

    Abstract:

    With the development of big data and data mining technology, the access pattern becomes a risk of leaking user's privacy in the cloud computing environment. Oblivious random access memory (ORAM) is an effective way to protect the user's access pattern. The existing ORAMs mostly support a single user. The only ORAM supporting multi-user is based on the hierarchical ORAM including a reshuffling phase that may cause high computational complexity. In order to avoid reshuffling, this paper designs a new multi-user ORAM based on binary tree. First, a proxy encryption scheme is improved. Second, a proxy between users and the cloud server is introduced. The data encrypted by different users is encrypted again by the proxy to obtain the final ciphertext encrypted by the same key, and the final ciphertext is stored on the server. The security of the scheme is based on the indistinguishability of the pseudorandom function, and the worst computational complexity and the amortized computational complexity are all O(log2n), achieving higher efficiency than the existing multi-user ORAM schemes.

    参考文献
    [1] Chen K, Zheng WM. Cloud computing: System instances and current research. Ruan Jian Xue Bao/Journal of Software, 2009,20(5): 1337-1348 (in Chinese with English abstract). [doi: 10.3724/SP.J.1001.2009.03493]
    [2] Armbrust M, Fox A, Griffith R, Joseph AD, Katz R, Konwinski A, Lee G, Patterson D, Rabkin A, Stoica I, Zaharia M. A view of cloud computing. Communications of the ACM, 2010,53(4):50-58. [doi: 10.1145/1721654.1721672]
    [3] Lou JZ, Jin JH, Song AB, Dong F. Cloud computing: Architecture and key technologies. Journal on Communications, 2011,32(7): 3-21 (in Chinese with English abstract).
    [4] Feng DG, Zhang M, Zhang Y, Xu Z. Study on cloud computing security. Ruan Jian Xue Bao/Journal of Software, 2011,22(1): 71-83 (in Chinese with English abstract). [doi: 10.3724/SP.J.1001.2011.03958]
    [5] Kaufman LM. Data security in the world of cloud computing. Security & Privacy, 2009,7(4):61-64. [doi: 10.1109/MSP.2009.87]
    [6] Su L. Research and implementation of data integrity verification method for cloud computing [MS. Thesis]. Chengdu: University of Electronic Science and Technology of China, 2013 (in Chinese with English abstract).
    [7] Goldreich O, Ostrovsky R. Software protection and simulation on oblivious RAMs. Journal of the ACM, 1996,43(3): 431-473. [doi: 10.1145/233551.233553]
    [8] Pinkas B, Reinman T. Oblivious RAM revisited. In: Rabin T, ed. Advances in Cryptology-CRYPTO 2010. Berlin, Heidelberg: Springer-Verlag, 2010. 502-519. [doi: 10.1007/978-3-642-14623-7_27]
    [9] Goodrich MT, Mitzenmacher M. Privacy-Preserving access of outsourced data via oblivious RAM simulation. In: Aceto L, Henzinger M, Sgall J, eds. Automata, Languages and Programming. Berlin, Heidelberg: Springer-Verlag, 2011. 576-587. [doi: 10. 1007/978-3-642-22012-8_46]
    [10] Damgård I, Meldgaard S, Nielsen JB. Perfectly secure oblivious RAM without random oracles. In: Ishai Y, ed. Theory of Cryptography. Berlin, Heidelberg: Springer-Verlag, 2011. 144-163. [doi: 10.1007/978-3-642-19571-6_10]
    [11] Boneh D, Mazieres D, Popa RA. Remote oblivious storage: Making oblivious RAM practical. Technical Report, 018, 2011.
    [12] Goodrich MT, Mitzenmacher M, Ohrimenko O, Tamassia R. Privacy-Preserving group data access via stateless oblivious RAM simulation. In: Rabani Y, ed. Proc. of the 23rd Annual ACM-SIAM Symp. on Discrete Algorithms. Philadelphia: SIAM, 2012. 157-167.
    [13] Kushilevitz E, Lu S, Ostrovsky R. On the (in) security of hash-based oblivious RAM and a new balancing scheme. In: Rabani Y, ed. Proc. of the 23rd Annual ACM-SIAM Symp. on Discrete Algorithms. Philadelphia: SIAM, 2012. 143-156.
    [14] Shi E, Chan THH, Stefanov E, Li M. Oblivious RAM with O ((logN)3) worst-case cost. In: Lee DH, Wang XY, eds. Advances in Cryptology–ASIACRYPT 2011. Berlin, Heidelberg: Springer-Verlag, 2011. 197-214. [doi: 10.1007/978-3-642-25385-0_11]
    [15] Stefanov E, Van Dijk M, Shi E, Fletcher C, Ren L, Yu XY, Devadas S. Path ORAM: An extremely simple oblivious ram protocol. In: Sadeghi A, ed. Proc. of the 2013 ACM SIGSAC Conf. on Computer & Communications Security. New York: ACM, 2013. 299-310. [doi: 10.1145/2508859.2516660]
    [16] Ren L, Fletcher CW, Yu X, van Dijk M, Devadas S. Integrity verification for path Oblivious-RAM. In: Leeser M, ed. Proc. of the 2013 IEEE High Performance Extreme Computing Conf. Piscataway: IEEE, 2013. 1-6. [doi: 10.1109/HPEC.2013.6670339]
    [17] Chung KM, Liu Z, Pass R. Statistically-Secure ORAM with O(log2n) overhead. In: Sarkar P, Iwata T, eds. Advances in Cryptology–ASIACRYPT 2014. Berlin, Heidelberg: Springer-Verlag, 2014. 62-81.
    [18] Williams P, Sion R, Tomescu A. Privatefs: A parallel oblivious file system. In: Yu T, ed. Proc. of the 2012 ACM Conf. on Computer and Communications Security. New York: ACM, 2012. 977-988. [doi: 10.1145/2382196.2382299]
    [19] Zhang JS, Zhang WS, Qiao DJ. A multi-user oblivious RAM for outsourced data. Computer Science Technical Report, 2014, 262.
    [20] Dong C, Russello G, Dulay N. Shared and searchable encrypted data for untrusted servers. Journal of Computer Security, 2011, 19(3):367-397.
    [21] Damgård I, Meldgaard S, Nielsen JB. Perfectly secure oblivious RAM without random oracles. In: Ishai Y, ed. Theory of Cryptography. Berlin, Heidelberg: Springer-Verlag, 2011. 144-163. [doi: 10.1007/978-3-642-19571-6_10]
    [22] Cheng FQ, Peng ZY, Song W, Wang SL, Cui YH. An efficient privacy-preserving rank query over encrypted data in cloud computing. Chinese Journal of Computers, 2012,35(11):2215-2227 (in Chinese with English abstract). [doi: 10.3724/SP.J.1016. 2012.02215]
    [23] Feng GL, Tan L. Multi-Attribute ranked keyword search over encrypted cloud data. Computer Science, 2013,40(11):131-136,157 (in Chinese with English abstract). [doi: 10.1109/INFOCOM.2014.6848153]
    [24] Wang B, Yu S, Lou W, Hou YT. Privacy-Preserving multi-keyword fuzzy search over encrypted data in the cloud. In: Leon-Garcia A, ed. Proc. of the 2014 IEEE on INFOCOM. Piscataway: IEEE, 2014. 2112-2120.
    附中文参考文献:
    [1] 陈康,郑纬民.云计算:系统实例与研究现状.软件学报,2009,20(5):1337-1348. http://www.jos.org.cn/1000-9825/3493.htm [doi: 10. 3724/SP.J.1001.2009.03493]
    [3] 罗军舟,金嘉晖,宋爱波,东方.云计算:体系架构与关键技术.通信学报,2011,32(7):3-21.
    [4] 冯登国,张敏,张妍,徐震.云计算安全研究.软件学报,2011,22(1):71-83. http://www.jos.org.cn/1000-9825/3958.htm [doi: 10.3724/ SP.J.1001.2001.03958]
    [6] 苏兰.面向云计算的数据完整性检验方法研究与实现[硕士学位论文].成都:电子科技大学,2013.
    [22] 程芳权,彭智勇,宋伟,王书林,崔一辉.云环境下一种隐私保护的高效密文排序查询方法.计算机学报,2012,35(11):2215-2227.
    [23] 冯贵兰,谭良.云环境中基于多属性排序的密文检索方案.计算机科学,2013,40(11):131-136,157.
    引证文献
    网友评论
    网友评论
    分享到微博
    发 布
引用本文

孙晓妮,蒋瀚,徐秋亮.基于二叉树存储的多用户ORAM方案.软件学报,2016,27(6):1475-1486

复制
分享
文章指标
  • 点击次数:5664
  • 下载次数: 6848
  • HTML阅读次数: 3400
  • 引用次数: 0
历史
  • 收稿日期:2015-08-15
  • 最后修改日期:2015-10-09
  • 在线发布日期: 2016-01-22
文章二维码
您是第19811452位访问者
版权所有:中国科学院软件研究所 京ICP备05046678号-3
地址:北京市海淀区中关村南四街4号,邮政编码:100190
电话:010-62562563 传真:010-62562533 Email:jos@iscas.ac.cn
技术支持:北京勤云科技发展有限公司

京公网安备 11040202500063号