• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

±¹³» ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ±¹³» ³í¹®Áö > Çѱ¹Åë½ÅÇÐȸ ³í¹®Áö (The Journal of Korea Information and Communications Society)

Çѱ¹Åë½ÅÇÐȸ ³í¹®Áö (The Journal of Korea Information and Communications Society)

Current Result Document : 6 / 128 ÀÌÀü°Ç ÀÌÀü°Ç   ´ÙÀ½°Ç ´ÙÀ½°Ç

ÇѱÛÁ¦¸ñ(Korean Title) SGX ±â¹ÝÀÇ Å°¿öµå Ž»ö °ø°³Å° ¾ÏÈ£ ±â¹ý
¿µ¹®Á¦¸ñ(English Title) SGX-Based Public Key Encryption with Keyword Searc
ÀúÀÚ(Author) À±Çöµµ   ÇãÁعü   Hyundo Yoon   Junbeom Hur  
¿ø¹®¼ö·Ïó(Citation) VOL 46 NO. 05 PP. 0777 ~ 0787 (2021. 05)
Çѱ۳»¿ë
(Korean Abstract)
Å°¿öµå Ž»öÀÌ °¡´ÉÇÑ °ø°³Å° ¾Ïȣȭ ±â¹ý(ÀÌÇÏ PEKS)Àº ¿ÜºÎ ¼­¹ö¿¡ ÀúÀåµÇ¾î ÀÖ´Â ¾ÏȣȭµÈ µ¥ÀÌÅ͸¦ °Ë»ö °¡´ÉÇϵµ·Ï ÇÑ´Ù. ¿ÜºÎ¿¡ ÀúÀåµÇ¾î ÀÖ´Â µ¥ÀÌÅ͸¦ °»½ÅÇÏ´Â °æ¿ì¿¡ Á¤º¸ À¯ÃâÀÌ ±âÁ¸ Äõ¸®¿¡ ÀÇÇØ ¹ß»ýÇÒ ¼ö ÀÖ´Â °¡´É¼ºÀÌ ÀÖ´Ù. ±âÁ¸ ¿¬±¸´Â ÀÌ¿Í °°Àº Á¤º¸ À¯ÃâÀ» ¸·±â À§ÇØ ¼ø¹æÇâ ¾ÈÀü¼ºÀ» º¸ÀåÇÏ´Â ±â¹ýÀ» »ç¿ëÇÏÁö¸¸ ¼º´É ÀúÇÏ¿¡ ´ëÇÑ ¹®Á¦¸¦ °¡Áö°í ÀÖ´Ù. º» ³í¹®¿¡¼­´Â Intel SGXÀÇ Software Guard Extension(ÀÌÇÏ SGX)¸¦ È°¿ë ¼ø¹æÇâ ¾ÈÀü¼ºÀ» º¸ÀåÇÏ´Â PEKS ±â¹ýÀ» ¼Ò°³ÇÑ´Ù. Á¦¾ÈµÈ ±â¹ýÀº ±âÁ¸ ±â¹ýµéº¸´Ù ÁÁÀº ¼º´ÉÀ» º¸¿©ÁØ´Ù. ƯÈ÷, n°³ÀÇ µ¥ÀÌÅÍ¿¡ ´ëÇÑ Äõ¸® ó¸® ºñ¿ëÀ» O(n)¿¡¼­ O(1)·Î ÁÙ¿´´Ù. ¼º´É ºÐ¼®¿¡ ÀÇÇϸé ÀüüÀûÀÎ ¿¬»ê ºñ¿ëÀÌ Æò±ÕÀûÀ¸·Î 80% ÁÙ¾ú´Ù. ±×¸®°í SGX ±â¹Ý ¼ø¹æÇâ ¾ÈÀüÇÑ PEKSÀÇ º¸¾ÈÀû Á¤ÀǸ¦ ÇÏ°í Á¦¾È ±â¹ýÀÇ ¾ÈÀü¼ºÀ» Áõ¸íÇÏ¿´´Ù.
¿µ¹®³»¿ë
(English Abstract)
Public key encryption with keyword search (PEKS) enables users to search over encrypted data outsourced to an untrusted server. Unfortunately, updates to the outsourced data may incur information leakage by exploiting the previously submitted queries. Prior works addressed this issue by means of forward privacy, but most of them suffer from significant performance degradation. In this paper, we present a novel forward private PEKS scheme leveraging Software Guard Extension(SGX), a trusted execution environment provided by Intel. The proposed scheme presents substantial performance improvements over prior work. Specifically, we reduce the query processing cost from O(n) to O(1), where n is the number of encrypted data. According to our performance analysis, the overall computation time is reduced by 80% on average. Lastly, we provide a formal security definition of SGX-based forward private PEKS, as well as a rigorous security proof of the proposed scheme.
Å°¿öµå(Keyword) ½Å·Ú ½ÇÇà ȯ°æ   Å°¿öµå Ž»ö °ø°³Å° ¾ÏÈ£ ±â¹ý   ÀÎÅÚ SGX   Public Key Encryption with Keyword Search   Trusted Execution Environment   Intel SGX  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå