keyword guessing attack
Recently Published Documents


TOTAL DOCUMENTS

17
(FIVE YEARS 9)

H-INDEX

4
(FIVE YEARS 1)

2021 ◽  
Vol 74 ◽  
pp. 103471
Author(s):  
Jiguo Li ◽  
Min Wang ◽  
Yang Lu ◽  
Yichen Zhang ◽  
Huaqun Wang

2020 ◽  
Vol 8 (4) ◽  
pp. 31-44
Author(s):  
Abdulkadir Onivehu Isah ◽  
John Kolo Alhassan ◽  
Idris Ismaila ◽  
Olawale Surajudeen Adebayo

Tracking of computer network system attacks is a proactive measure to protect against attacks on data, that are basically encrypted for confidential security reasons, while in transit on the computer information channel. Cyber security threat continues to increase in direct proportion to the rate at which internet based services are deployed. In this systematic review, 53 research papers from reputable publishers were downloaded out of which 41 papers that are closely related to tracking of malicious attackers on encrypted data online were review under the consideration of attacks on encrypted data, and tracking malicious attacks; with respect to proposed technique, problem addressed, comparison to existing methodology, parameters used, major findings and then limitations and future knowledge. The authors then deduce the classification of four varying types of attacks (Keyword Guessing Attack, Selective opening attacks, Leakage-Abuse Attacks, and Key Reinstallation Attacks) from the review, to narrow down research into the future countermeasures for these attacks. 11 research papers actual discuss countermeasures for these classification types, with Keyword Guessing Attack being the focus of 6 research work, Selective Opening Attacks have 3 papers trying to solve vulnerabilities permitting such attacks, 2 papers aimed research solutions at Leakage-Abuse Attacks, and Key Reinstallation Attacks, has mention but none of the papers reviewed proffer mitigation techniques. The remaining 30 papers concentrated discussions on general attacks on encrypted data. Inclining future research attention to the four kinds of attacks against encrypted data will improve attack detection contrary to the commonly post-mortem approach.


Cloud storage enables user to store data and make it available when it is requested by user. Data generated electronically is very important and it must be encrypted to make sure that the data is tramper-proof. There are two important points to be considered, keyword guessing attack and making cloud storage secure from hackers. In Keyword guessing attack the Keywords search by user are encrypted using secure mechanism and securing the cloud storage means use such techniques which assured to give Confidentiality, Integrity and Accessibility using Blockchain Technology. It is decentralized cloud storage which assist different security mechanisms to protect data. Decentralized cloud storage is itself secure than centralized cloud storage. Because the concept of decentralized is not to store data on single storage device but to store on multiple servers. While storing the data on different location it divided into small parts, and at the time of retrieving data it is available as a complete single block of original data. Whereas in centralized cloud storage data is stored on single storage device. As technology progress the risk from fraudulent users also increases. For this reason, we need some encryption, decryption and authentication mechanism to verify user and if it is authenticated allow access to use its data. There are some techniques also available where user made request on cloud server to receive data which makes cloud server to learn keywords except resulting data. In this paper we make an attempt to review encryption and decryption for cloud storage using blockchain technology to improve security of data.


Author(s):  
Yinbin Miao ◽  
Qiuyun Tong ◽  
Robert Deng ◽  
Kim-Kwang Raymond Choo ◽  
Ximeng Liu ◽  
...  

2019 ◽  
Vol 63 (8) ◽  
pp. 1203-1215 ◽  
Author(s):  
Yang Chen ◽  
Wenmin Li ◽  
Fei Gao ◽  
Kaitai Liang ◽  
Hua Zhang ◽  
...  

Abstract To date cloud computing may provide considerable storage and computational power for cloud-based applications to support cryptographic operations. Due to this benefit, attribute-based keyword search (ABKS) is able to be implemented in cloud context in order to protect the search privacy of data owner/user. ABKS is a cryptographic primitive that can provide secure search services for users but also realize fine-grained access control over data. However, there have been two potential problems that prevent the scalability of ABKS applications. First of all, most of the existing ABKS schemes suffer from the outside keyword guessing attack (KGA). Second, match privacy should be considered while supporting multi-keyword search. In this paper, we design an efficient method to combine the keyword search process in ABKS with inner product encryption and deploy several proposed techniques to ensure the flexibility of retrieval mode, the security and efficiency of our scheme. We later put forward an attribute-based conjunctive keyword search scheme against outside KGA to solve the aforementioned problems. We provide security notions for two types of adversaries and our construction is proved secure against chosen keyword attack and outside KGA. Finally, all-side simulation with real-world data set is implemented for the proposed scheme, and the results of the simulation show that our scheme achieves stronger security without yielding significant cost of storage and computation.


2019 ◽  
Vol 30 (02) ◽  
pp. 255-273 ◽  
Author(s):  
Min-Shiang Hwang ◽  
Cheng-Chi Lee ◽  
Shih-Ting Hsu

The idea of public key encryption with keyword search (PEKS), proposed by Boneh et al., enables one to send a trapdoor containing a encrypted keyword to query data without revealing the keyword. In Boneh et al.’s design, the trapdoor has to be transferred through a secure channel, which is both costly and inefficient. Baek et al. then proposed an efficient secure channel free public key encryption scheme with keyword search (SCF-PEKS). After that, vast amounts of research have focused on the protection against the off-line keyword guessing attack (OKGA) by enhancing the model. However, most of the PEKS/SCF-PEKS schemes developed so far are constructed by applying bilinear pairing and are susceptible to off-line keyword guessing attacks. In this paper, we propose a new SCF-PEKS scheme based on the ElGamal cryptosystem. The proposed scheme is not only secure against off-line keyword guessing attacks but also improves the efficiency.


Sign in / Sign up

Export Citation Format

Share Document