Дисертації з теми "Dynamic Searchable Symmetric Encryption"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Dynamic Searchable Symmetric Encryption.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-15 дисертацій для дослідження на тему "Dynamic Searchable Symmetric Encryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Nordahl, Christian, and Malin Lindström. "The BXT-Bitmap : An Efficient Searchable Symmetric Encryption Scheme." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-12062.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Chenette, Nathan Lee. "Symmetric schemes for efficient range and error-tolerant search on encrypted data." Diss., Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/48976.

Повний текст джерела
Анотація:
Large-scale data management systems rely more and more on cloud storage, where the need for efficient search capabilities clashes with the need for data confidentiality. Encryption and efficient accessibility are naturally at odds, as for instance strong encryption necessitates that ciphertexts reveal nothing about underlying data. Searchable encryption is an active field in cryptography studying encryption schemes that provide varying levels of efficiency, functionality, and security, and efficient searchable encryption focuses on schemes enabling sub-linear (in the size of the database) search time. I present the first cryptographic study of efficient searchable symmetric encryption schemes supporting two types of search queries, range queries and error-tolerant queries. The natural solution to accommodate efficient range queries on ciphertexts is to use order-preserving encryption (OPE). I propose a security definition for OPE schemes, construct the first OPE scheme with provable security, and further analyze security by characterizing one-wayness of the scheme. Efficient error-tolerant queries are enabled by efficient fuzzy-searchable encryption (EFSE). For EFSE, I introduce relevant primitives, an optimal security definition and a (somewhat space-inefficient, but in a sense efficient as possible) scheme achieving it, and more efficient schemes that achieve a weaker, but practical, security notion. In all cases, I introduce new appropriate security definitions, construct novel schemes, and prove those schemes secure under standard assumptions. The goal of this line of research is to provide constructions and provable security analysis that should help practitioners decide whether OPE or FSE provides a suitable efficiency-security-functionality tradeoff for a given application.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Škoda, Martin. "Implementace symetrické blokové šifry AES na moderních procesorech." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220616.

Повний текст джерела
Анотація:
The main aim of master's thesis is usage of new instructions from instruction set called Intel® Advanced Encryption Standard New Instructions (AES-NI), which is available on processors with code name Westmere and newer. In theoretical part, there are described symmetric block ciphers and their operational modes. Cipher AES is described in details, especially used block transformations, key expansion and equivalent inverse cipher. Next topic is description of instructions of AES-NI instruction set – their function is explained using pseudo codes of instructions and there are examples of their usage in code. Further in work, dynamic-link library is created, which implements cipher AES with key sizes 128, 192 and 256 bites and implements operational modes described in theoretical part. Library functions are called from Matlab by scripts and their functionality is proved by checking test vectors values, which are provided in publications of National Institute of Standards and Technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Wu, Chia-Feng, and 吳嘉峰. "Benchmarking Dynamic Searchable Symmetric Encryption with Search Pattern Hiding." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/69702371852681789221.

Повний текст джерела
Анотація:
碩士
國立臺灣大學
電機工程學研究所
103
Searchable symmetric encryption (SSE) is a more and more important technique for cloud computing. It lets us can store critical data by encryption in the untrusted cloud server but allows us search the encrypted data with the keyword. The server will not know the keyword and the data content but it can retrieval the correct data to us. However, a database with SSE is not enough practical because the data is not invariable. In general, we modify the data frequently even if it stores in the remote server. The server must can update the encrypted data without decryption. Dynamic searchable symmetric encryption (DSSE) is designed to support the above function. We can add or delete the encrypted data on the server but with no need for decryption. The previous research proposes many schemes for constructing a DSSE system. It can be based on link-list structure or a new primitive called Blind Storage. Each of them has respective advantage and drawback about its function extensibility and efficiency. Nevertheless, for a real available system, the most important key is the tradeoff between performance and security. In this paper, we will implement different DSSE systems to compare their efficiency and security. We can find the disadvantage of the existing DSSE scheme and try to improve it by analyzing the experiment result.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Liu, Cheng-Wei, and 劉正偉. "Dynamic and Efficient Provable Data Possession for Electronic Health Record System &; Symmetric Searchable Encryption Implementation." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/35316429617917002288.

Повний текст джерела
Анотація:
碩士
國立交通大學
資訊科學與工程研究所
101
We propose a data integrity check scheme for electronic health record system. In our scheme, the patient can check the integrity of his health records when he finished uploading his health records. Obviously, our scheme is based on HMAC, so the computing time of the proof and the verification in our scheme is short. Our scheme also allows the patient to modify his health records on the server. In the end, we design a testing EHR system which allows the patient to check the correctness of his health records. We consider that the user may outsource his files to the server. To protect the confidentiality of his files, the user will outsource his files with encrypted form. As a result, the user can’t search over the encrypted files easily. Searchable symmetric encryption (SSE) allows the user to outsource the storage of his data to the server in a private manner, while maintaining the ability to selectively search over it. We build a keyword-searching system based on SSE scheme. Our system also allows the user to download the encrypted files associated with the search result. Last, we analyze the performance of our system.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Shah, Akash. "Efficient and Secure Search over Encrypted Data." Thesis, 2019. https://etd.iisc.ac.in/handle/2005/4691.

Повний текст джерела
Анотація:
Due to a variety of crucial bene fits, enterprises outsource their data to cloud resident storage. The outsourced data needs to be stored in encrypted form on remote untrusted servers to preserve privacy. However, if the client has to retrieve the entire data and decrypt it in order to get results for a search query then that will defeat the purpose of outsourcing. A solution to this problem is Searchable Encryption that provides a reasonable trade-off between security and effciency. Our first contribution is in the context of Dynamic Searchable Symmetric Encryption (DSSE). DSSE schemes, apart from providing support for search operation, allows a client to perform update operations on outsourced database efficiently. Two security properties, viz., forward privacy and backward privacy are desirable from a DSSE scheme. The former captures that the newly updated entries cannot be related to previous search queries and the latter ensures that search queries should not leak matching entries after they have been deleted. These security properties are formalized in terms of the information leakage that can be incurred by the respective constructions. Existing backward private constructions either have a non- optimal communication overhead or they make use of heavy cryptographic primitives. This work makes two contributions: (i) propose alternative formulations of information leakage for backward privacy after revisiting the existing ones [Bost et al. CCS'17], (ii) construct three efficient backward private schemes that aim to achieve practical efficiency by using light weight symmetric cryptographic components only. Our first construction BP-prime achieves a stronger notion of backward privacy whereas our next two constructions BP and WBP achieve optimal communication complexity at the cost of some additional leakage. The prototype implementations of our schemes depict the practicability of the proposed constructions and indicate that the cost of achieving backward privacy over forward privacy is substantially small. Certain applications require some type of fuzzy searches like wildcard and edit-distance based search over encrypted data. In our second work, we investigate the problem of secure wildcard search over encrypted data in Outsourced Symmetric Private Information Retrieval (OSPIR) setting. The setting comprises of three entities, viz., the data owner, the server and the client. The data owner outsources the encrypted data to the server, who obliviously services the clients' queries. We propose two schemes, viz., BS and OTE to support secure wildcard search over encrypted data. Construction BS reduces the problem of secure wildcard search to that of boolean search. BS is a sub-linear wildcard search protocol but it allows false positives. Our second construction OTE utilizes Oblivious Transfer Extension protocols to obtain linear time wildcard search protocol with no false positives. BS and OTE can then be combined to obtain an efficient sub-linear solution with no false positives. We provide performance analysis based on our prototype implementation to depict the feasibility of our proposed constructions.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Chang, Li-Tzu, and 張儷子. "Efficient Conjunctive Keyword-Based Symmetric Searchable Encryption." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/rp5p8u.

Повний текст джерела
Анотація:
碩士
國立中興大學
資訊科學與工程學系所
99
In the era of cloud computing, private information in the open network server can be accessed anywhere and anytime. As a result, the protection of personal private informa-tion becomes very important. Keyword-searchable encryption has been proposed to protect private information stored in servers while allowing clients to retrieve needed information based on keyword searching. In this thesis, we propose an efficient key-word-searchable encryption scheme. The proposed scheme with conjunctive keyword search is secure against adaptive chosen keyword attacks. Moreover, comparing to pre-vious schemes, the proposed scheme has lower communication overhead and computa-tion cost.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Oliveira, Filipe Miguel Santos de. "A Systems Approach to Searchable Encryption." Master's thesis, 2020. http://hdl.handle.net/10362/116774.

Повний текст джерела
Анотація:
The expansion of cloud services facilitates access to hardware and software resources. The number of clients has been raising and so, the amount of data in the cloud provider’s servers. Lots of this data have personal pieces of information that must be protected to guarantee privacy for data owners. Searchable encryption (SE) and symmetric searchable encryption (SSE) provide an effi cient way to protect data and enable searching operations when stored in cloud provider’s servers. Although all the work in this area some details are left outside the scope or for future consideration. Is necessary to consider these details to integrate the searchable encryption schemes in real systems. It was conducted a study about the most recent academic works in this field and found some points not considered in the literature. The identified topics have to be considered when manipulating files in operational systems and are related to file storage and operations, financial costs, reindex operations and file name transformation and multiple cloud support. It was analysed the traditional architecture of searchable encryption schemes and was design a new one, that uses no cloud computation services. These two architectures were the base of the three implemented systems, which accomplish the integration of file handling with the searchable encryption scheme regarding file storage and file operations, filenames handling and reindex operations costs. We accessed two of the three developed systems regarding performance, and all three regarding costs and security. Beyond the technical solutions for the topics named in the research work, we con cluded that accessed systems have advantages in different areas. The system with tradi tional client-server architecture is faster in search operations whereas the other, using buffer and cache, has lower operational costs and achieves better security, guaranteeing backward-privacy leakage. The system using only storage service revealed inadequate for real solutions, due to long times to insert index elements.
O aumento da oferta de serviços na cloud veio facilitar o acesso a recursos de hardware e software. O número de clientes destes serviços tem vindo a aumentar e, com isso, aumentou o volume de dados que são armazenados nos servidores dos fornecedores. Contudo, muitos destes dados contêm informações que devem ser protegidas, por forma a garantir a privacidade dos seus proprietários. A Criptografia Pesquisável (CP) e a Criptografia Simétrica Pesquisável (CSP) permitem, de forma eficiente, garantir a proteção dos dados e a capacidade de pesquisa dos mesmos, quando colocados em servidores dos fornecedores de serviços na cloud. No entanto, apesar dos vários trabalhos elaborados nesta área, alguns detalhes não são considerados ou são relegados para análises posteriores. Todavia, estes aspetos têm de ser estudados por forma a permitir a integração dos esquemas de CP com as operações sobre ficheiros reais. Realizou-se a análise de alguns dos trabalhos mais recentes na área da CP e foram identificados os tópicos deixados em aberto na literatura mas que devem ser considerados quando se pretende desenvolver um sistema real que faça a manipulação de ficheiros. Estes tópicos dizem respeito ao armazenamento e operações realizadas sobre os ficheiros, custo financeiros, libertação de espaço dos índices, tratamento dos nomes originais dos ficheiros e suporte para múltiplas soluções de armazenamento. Na sequência do trabalho de investigação, analisou-se a arquitetura tradicional dos esquemas de CP e desenhou-se uma nova arquitetura que não utiliza computação na cloud. Estas arquiteturas serviram de base à implementação de três sistemas que integram a manipulação de ficheiros reais com as operações do esquema de CP e que incorporam as propostas de solução para o tópico do armazenamento e operações sobre ficheiros, tratamento dos nomes dos ficheiros e operações de reindexação. Os sistemas desenvolvidos foram avaliados no que respeita à sua performance, custos de operação e informações reveladas ao fornecedor de serviços. Para além das soluções técnicas encontradas para os tópicos identificados no estudo, e que foram incorporadas nos sistemas, concluiu-se ainda que os sistemas testados apresentam vantagens em áreas distintas. O sistema que implementa a arquitetura tradicional cliente-servidor permite melhores performances na realização das operações enquanto que o sistema que implementa a nova arquitetura e recorre à utilização de um buffer e de uma cache apresenta custos de operação mais baixos e revela menos informação ao fornecedor de serviços, conseguindo garantir a propriedade de backward privacy. O sistema que apenas utiliza um serviço de armazenamento revelou-se inadequado para uma utilização real, em virtude dos tempos elevados de inserção de elementos nos índices.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Jheng, Ren-Jen, and 鄭仁傑. "Research and Implementation of Unlinkable Searchable Symmetric Encryption Schemes for Cloud Storage." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/41868079914619377925.

Повний текст джерела
Анотація:
碩士
樹德科技大學
資訊工程系碩士班
101
The cloud storage service provides users a very convenient and omnipresent way to store and access data. Behind the convenient service, however, there exist many security issues. Services hardware equipment is not a user can control or during the transfer of files may be intercepted. In order to protect data, many users will encrypt their files in advance before uploading them to the cloud storage. But the original search method has been unable to effectively search the cipher text. Therefore, how to achieve an efficient and secure search on cipher text becomes an important topic of cloud storage services. Because of these several security issues, let searchable encryption has become a particular field of research. This technology allows the server to search for files without decrypting. Moreover, the interested parties may perform statistical analysis by using fixed searching patterns. In order to solve the early searchable encryption architecture shortcomings, many scholars put forward their own schemas that can be used in accordance with the encryption algorithms divided into two categories: symmetric searchable encryption and asymmetric searchable encryption. The former is use symmetric encryption encrypt the plaintext and keywords and latter is the use of asymmetric encryption to encrypt the plaintext and keywords. However, in these architectures still have privacy issues. Transmitted fixity search pattern in the search process will produce privacy risks, leading to a third party on the network or cloud servers can statistical analysis user''s search keywords and the association between the cipher text. This research proposes an unlinkable cipher text search scheme used symmetric encryption. The proposed scheme constructs unlinkable searching patterns from redundant and keywords by expansion and permutation technologies. And the cloud server will respond false positive searching results due to the collision of searching patterns. The searching performance is efficient by means of using linked lists and indexed searching tables. Course of the study will also use JAVA to implement this architecture. According to the results of implementation to analyze operation and search efficiency. Through theoretical calculations to analyze search pattern is statistical and analytical possibilities. According to the results of calculation and implementation, and then analyzes the security and performance. The analysis of security and performance confirms the proposed scheme provides higher efficiency and user privacy. Keywords: Cloud storage, Searchable encryption, Unlinkable, false positive.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Borges, Guilherme Rosas. "Practical Isolated Searchable Encryption in a Trusted Computing Environment." Master's thesis, 2018. http://hdl.handle.net/10362/59506.

Повний текст джерела
Анотація:
Cloud computing has become a standard computational paradigm due its numerous advantages, including high availability, elasticity, and ubiquity. Both individual users and companies are adopting more of its services, but not without loss of privacy and control. Outsourcing data and computations to a remote server implies trusting its owners, a problem many end-users are aware. Recent news have proven data stored on Cloud servers is susceptible to leaks from the provider, third-party attackers, or even from government surveillance programs, exposing users’ private data. Different approaches to tackle these problems have surfaced throughout the years. Naïve solutions involve storing data encrypted on the server, decrypting it only on the client-side. Yet, this imposes a high overhead on the client, rendering such schemes impractical. Searchable Symmetric Encryption (SSE) has emerged as a novel research topic in recent years, allowing efficient querying and updating over encrypted datastores in Cloud servers, while retaining privacy guarantees. Still, despite relevant recent advances, existing SSE schemes still make a critical trade-off between efficiency, security, and query expressiveness, thus limiting their adoption as a viable technology, particularly in large-scale scenarios. New technologies providing Isolated Execution Environments (IEEs) may help improve SSE literature. These technologies allow applications to be run remotely with privacy guarantees, in isolation from other, possibly privileged, processes inside the CPU, such as the operating system kernel. Prominent example technologies are Intel SGX and ARM TrustZone, which are being made available in today’s commodity CPUs. In this thesis we study these new trusted hardware technologies in depth, while exploring their application to the problem of searching over encrypted data, primarily focusing in SGX. In more detail, we study the application of IEEs in SSE schemes, improving their efficiency, security, and query expressiveness. We design, implement, and evaluate three new SSE schemes for different query types, namely Boolean queries over text, similarity queries over image datastores, and multimodal queries over text and images. These schemes can support queries combining different media formats simultaneously, envisaging applications such as privacy-enhanced medical diagnosis and management of electronic-healthcare records, or confidential photograph catalogues, running without the danger of privacy breaks in Cloud-based provisioned services.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

HSU, CHING-YAO, and 許景堯. "A Study On Multilevel Dynamic Symmetric Block Encryption Scheme." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/92mv62.

Повний текст джерела
Анотація:
碩士
國立彰化師範大學
資訊管理學系所
105
In recent years, data leakage incidents occurred frequently, which caused significant financial losses to individuals as well as businesses. In order to prevent such security events, one possible solution is to encrypt essential database information. In this paper, we proposed a Multilevel Dynamic Symmetric Block Encryption Scheme, which is able to dynamically encrypt and decrypt data in the database. In the case of a plaintext containing 100 characters, our proposed scheme may result in dynamic encryption combinations that are approximately between 10 604 and 10 1004, which will be able to effectively and significantly improve the security of essential data. The only overhead may be the average size of the encrypted cipher-text, which in average maybe expanded by about 15 times. Therefore, the proposed scheme may only be suitable for applications that involve local database access or ones that do not require frequent data transmission. Finally, to assess the feasibility of our proposed scheme, we also implemented the dynamic encryption / decryption modules on a test environment that includes Apache, PHP and MariaDB.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

kuo, shujen, and 虢恕仁. "A Study on Symmetric Dynamic Block Encryption Scheme with Pseudo Random Number." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/91130530392271154207.

Повний текст джерела
Анотація:
碩士
國防大學管理學院
資訊管理學系
98
As the popularity of the Internet, it becomes more convenient to exchange data. No matter in business, government, academic organizations or education units, more and more of the links through the network of computers to exchange a variety of data. During the process of data exchange, however, the incensement of computer virus, hacker, network eavesdropping and Replay attacks enlarge the threat of information security. In order to prevent from these intentional attacks, the information security of the network becomes one of the most important topics of today. This study attempts to randomly divide blocks by the input of Unit code, pass-phrasing and timestamp information, and these input are used as the encryption / decryption parameters and are generated with a LCG random number generator. The implementation of encryption is based on the encryption of confidential class. Since the selections of block-recycle period and size are randomly different each time, we called it symmetric "dynamic" block cipher. A prototype of the proposed scheme is implemented with C and C#. Results show that the encrypted data can be securely transmitted in the network.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Yang, Chin-Shun, and 楊欽舜. "A Study on Dynamic Symmetric Block Encryption Scheme with Pseudo Random Number." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/15477813936151189545.

Повний текст джерела
Анотація:
碩士
國防大學管理學院
資訊管理學系
97
Information security has become the key factor for the successful development of the Internet and related applications. There are many ways to achieve information security. Data block cipher is the most significant and important mechanism of the symmetric cryptography when dealing with data encryption and decryption. Many scholars proposed substitution and permutation algorithms to disturb plaintext in order to avoid being decoded.   This study attempts to take blocks as units in order to deal with plaintext data. Unit code, passphrasing and timestamp information are used as the encryption / decryption parameters and are generated with a LCG random number generator. The implementation of encryption is based on the encryption of confidential class. Since the selected of functional modules and encryption sequence are different each time, we called it "dynamic" symmetric block cipher. A prototype of the proposed scheme is implemented with C and C#. Results show that the encrypted data can be securely transmitted in the network.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Chen, Hsien Chou, and 陳憲洲. "A Study on Cipher Block Chaining Symmetric Block Encryption Scheme with Dynamic Pseudo Random Numbers." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/29758544020313816966.

Повний текст джерела
Анотація:
碩士
國防大學管理學院
資訊管理學系
99
For military information staffs, the information security is an important issue needs to be understood very well in the R.O.C. military. There are many information security attacks from the P.R.O.C. cyber forces and their attack skills keep refining and changing. Although many information security defense mechanisms, such as: firewall, invasion protection system, and antivirus software, are adopted to assure the information security of the military. However, for the military, it is still possible that confidential information can be eavesdropped through networks or media storages. Therefore, it is an important issue for the military to protect confidentiality of classified information. The encryption scheme is one good solution for the military to achieve information confidentiality. This study proposes a CBC(cipher-block chaining)-based block symmetric encryption scheme. The proposed encryption scheme depends on an input password to support a dynamic combination of encryption/decryption function modules with LCG random number generator. With different password, a different combination of encryption/decryption function modules is adopted to encrypt/decrypt data. We implement the proposed encryption scheme with C and C#. For understanding the performance of the proposed encryption scheme, the several scenarios are executed and the encryption performance is compared to AES scheme. Keywords: CBC, Symmetric block encryption, Random number generator, Linear congruential generator
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Chen, Hongjen, and 陳宏仁. "A Study On Symmetric Encryption Scheme With Dynamic Data Scramble Module Combination And Pseudo Random Numbers." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/41141923974091451445.

Повний текст джерела
Анотація:
碩士
國防大學管理學院
資訊管理學系
100
Internet security has become a global issue. Usually,a country has more IT applications; it needs pay more attentions to assure information security for its IT applications. Nowadays, many information security attacks from the P.R.C. cyber forces to steal military confidential information. Thus, it is important for us to have a security mechanism to protect confidential information, especially for confidential information in military. Data encryption is the best mechanism to assure confidentiality of classified information. This study proposes a CBC symmetric encryption scheme with LCG random number generator. The proposed scheme is a block cipher mechanism; it depends on user’s encryption operation password to use different data encryption modules to scramble data. With the proposed encryption scheme, each block has its own encryption module combination; this can reduce possibility that ciphertext be deciphered. A prototype program of the proposed scheme is implemented with C and C#. With the implemented program’s operation, we assure the feasibility of the proposed scheme. Moreover, we also have some operation performance comparisons with AES scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії