scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Algorithm for Multi Keyword Search Over Encrypted Data in Cloud Environment

TL;DR: A secure and efficient encryption scheme to encrypt the data stored in the cloud as well as the queries along with a multi-keyword search scheme to search over the encrypted cloud data is proposed.
Abstract: Cloud Computing offers storage resources as well as network and computing resources to the organizations. This eliminates the high infrastructure cost for the organizations that are using these services as they can now dynamically pay for these services, i.e., pay per use model, which is followed by most of the cloud providers. As the organization does not locally host these resources, these are comparatively far easier to manage and use than the traditional infrastructural resources. As a result of these factors, the popularity of cloud computing is increasing continuously. But this transfer of data and applications to the cloud server also creates some challenges. It poses problems that must be dealt with properly to ensure a secure cloud computing environment. As more and more sensitive data is being uploaded on the cloud in the present scenario, the privacy and security concerns associated with the data is continuously increasing. To address this, issue the data is stored on the cloud in the encrypted form. Also, as the amount of data stored is usually tremendous, so an efficient search scheme is also necessary. So here, we deal with two significant aspects of cloud computing: Encryption and Searching. We are proposing a secure and efficient encryption scheme to encrypt the data stored in the cloud as well as the queries along with a multi-keyword search scheme to search over the encrypted cloud data.
Citations
More filters
Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a new searchable signcryption scheme for WBAN, which is proved to simultaneously achieve ciphertext indistinguishability, trapdoor indistinguishment, ciphertext unforgeability and the resistance of KGA and IKGA in the random oracle model (ROM).
Abstract: The Wireless body area network (WBAN) is a network composed of sensors communicating through wireless technology, these sensors can capture and encrypt the physiological data of the human body and transmit it to a remote cloud server for use by authorized users. However, how to retrieve and obtain the encrypted data has become a problem that must be solved. Nowadays, searchable encryption with keywords (SEK) is a widely used technology to solve this problem. Nevertheless, there are some problems that need to be noted. First, SEK is vulnerable to keyword guessing attack (KGA) and inside keyword guessing attack (IKGA). Second, since the sender and receiver are likely to work under different cryptosystems, the designed scheme should satisfy heterogeneity. Third, the communication parties in heterogeneous domain usually use different cryptographic system parameters, achieving cross-domain authentication between these communication parties can greatly improve the practicability of the scheme. To address these issues, we put forward a new searchable signcryption scheme for WBAN. Under the complexity of computational assumptions, the proposed scheme is proved to simultaneously achieve ciphertext indistinguishability, trapdoor indistinguishability, ciphertext unforgeability and the resistance of KGA and IKGA in the random oracle model (ROM). Further, our scheme allows the WBAN sensors in the certificateless public key cryptography (CLC) environment and the receivers in the public key infrastructure (PKI) environment to realize cross-domain authentication and heterogeneous communication. Compared to the five existing schemes, the total computation cost of our scheme is reduced by at least 59.99%.
Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a heterogeneous searchable encryption (SE) scheme that supports multi-keyword search and allows the sender and receiver to be worked in different cryptosystems.
Abstract: Searchable encryption (SE) technology allows users to use keywords to retrieve encrypted data and ensure that useful plaintext information about encrypted data will not be disclosed. For a secure SE scheme, if it is able to meet the multi-trapdoor privacy (MTP), the security will be improved compared with the traditional SE scheme. However, there are few searchable encryption schemes that can meet the requirements of MTP. In addition to the security of the SE scheme, we should also strive to improve its practicability. Nowadays, many existing SE schemes use a single keyword to generate the keyword ciphertext and trapdoor for retrieving ciphertext, which will greatly reduce the accuracy of the search result. Another phenomenon deserves our attention. In recent years, public key cryptosystems such as certificateless cryptography (CLC) and public key infrastructure (PKI) have been widely used. If a SE scheme satisfies heterogeneity means that both sides of communication parties do not need to restrict the use of the same cryptosystems, the practicability of this scheme will be improved. Therefore, we propose a heterogeneous SE scheme that provides MTP. The new scheme supports multi-keyword search and allows the sender and receiver to be worked in different cryptosystems. Furthermore, it would obviously be impractical to use the same cryptographic system parameters between heterogeneous systems, so the communication parties in our scheme operate in different cryptosystems with different cryptographic system parameters. With the use of the random oracle model (ROM), we demonstrate the security of the proposed scheme, and we show the excellent performance of the proposed scheme at the end of the article.
References
More filters
Book ChapterDOI
25 Jan 2010
TL;DR: This work considers the problem of building a secure cloud storage service on top of a public cloud infrastructure where the service provider is not completely trusted by the customer and describes several architectures that combine recent and non-standard cryptographic primitives to achieve this goal.
Abstract: We consider the problem of building a secure cloud storage service on top of a public cloud infrastructure where the service provider is not completely trusted by the customer We describe, at a high level, several architectures that combine recent and non-standard cryptographic primitives in order to achieve our goal We survey the benefits such an architecture would provide to both customers and service providers and give an overview of recent advances in cryptography motivated specifically by cloud storage

1,333 citations


"Algorithm for Multi Keyword Search ..." refers background in this paper

  • ...Pascal Paillier, in 1999, proposed the Paillier encryption scheme [2], which is a probabilistic public-key algorithm....

    [...]

  • ...For enterprise users, company financial data, government documents, user databases are outsourced, which gives rise to security concerns [2]....

    [...]

Book ChapterDOI
07 Jun 2005
TL;DR: This paper offers solutions for the problem of efficiently retrieving some of the encrypted files containing (or indexed by) specific keywords, keeping the keywords themselves secret and not jeopardizing the security of the remotely stored files.
Abstract: We consider the following problem: a user $\mathcal{U}$ wants to store his files in an encrypted form on a remote file server $\mathcal{S}$. Later the user $\mathcal{U}$ wants to efficiently retrieve some of the encrypted files containing (or indexed by) specific keywords, keeping the keywords themselves secret and not jeopardizing the security of the remotely stored files. For example, a user may want to store old e-mail messages encrypted on a server managed by Yahoo or another large vendor, and later retrieve certain messages while travelling with a mobile device. In this paper, we offer solutions for this problem under well-defined security requirements. Our schemes are efficient in the sense that no public-key cryptosystem is involved. Indeed, our approach is independent of the encryption method chosen for the remote files. They are also incremental, in that $\mathcal{U}$ can submit new files which are secure against previous queries but still searchable against future queries.

1,074 citations


"Algorithm for Multi Keyword Search ..." refers background in this paper

  • ...Curtmola [9] proposed two different schemes that achieve optimal search time....

    [...]

  • ...In conjunctive multi-keyword search schemes [8,9,10,11,22,26], only the documents that contain all of the query keywords are returned....

    [...]

  • ...Some search schemes [8,9,10] require exact keyword matching and therefore have a huge disadvantage in terms of data usability and user compatibility....

    [...]

Journal ArticleDOI
TL;DR: The authors outline several critical security challenges and motivate further investigation of security solutions for a trustworthy public cloud environment.
Abstract: Cloud computing represents today's most exciting computing paradigm shift in information technology. However, security and privacy are perceived as primary obstacles to its wide adoption. Here, the authors outline several critical security challenges and motivate further investigation of security solutions for a trustworthy public cloud environment.

832 citations


"Algorithm for Multi Keyword Search ..." refers background in this paper

  • ...Goldwasser-Micali (GM) [1] proposed an encryption scheme in 1982....

    [...]

  • ...Due to these advantages, both individual users and the enterprise users are increasingly outsourcing the data to the cloud [1], instead of spending a significant amount in procuring the required hardware themselves....

    [...]

Book ChapterDOI
08 Jun 2004
TL;DR: The setting in which a user stores encrypted documents on an untrusted server is studied, in order to retrieve documents satisfying a certain search criterion, the user gives the server a capability that allows the server to identify exactly those documents.
Abstract: We study the setting in which a user stores encrypted documents (eg e-mails) on an untrusted server In order to retrieve documents satisfying a certain search criterion, the user gives the server a capability that allows the server to identify exactly those documents Work in this area has largely focused on search criteria consisting of a single keyword If the user is actually interested in documents containing each of several keywords (conjunctive keyword search) the user must either give the server capabilities for each of the keywords individually and rely on an intersection calculation (by either the server or the user) to determine the correct set of documents, or alternatively, the user may store additional information on the server to facilitate such searches Neither solution is desirable; the former enables the server to learn which documents match each individual keyword of the conjunctive search and the latter results in exponential storage if the user allows for searches on every set of keywords

800 citations


"Algorithm for Multi Keyword Search ..." refers background or methods in this paper

  • ...Now use this Kaes to decrypt CT: CT → DecryptionAES + Kaes → PT. 3....

    [...]

  • ...The Key Generation, Encryption, and Decryption [11,12] of the data in the cloud environment and checking its integrity after the transfer of data involves three types of efficient algorithms....

    [...]

  • ...The homomorphic encryption system consists of mainly three components Key Generation Algorithm, which outputs public key, (Pk) and secret key, (Sk), Encryption Algorithm that takes the public key Pk and a message m and encrypts it to ciphertext c. Decryption Algorithm uses the secret key Sk to convert the ciphertext to message m....

    [...]

  • ...While proposing a solution for encrypting data in the cloud, we must keep in mind the various shortcomings for symmetric as well as asymmetric ciphers available [12,13,14,15]....

    [...]

Posted Content
TL;DR: A scheme for predicates corresponding to the evaluation of inner products over ℤN (for some large integer N) is constructed, which enables constructions in which predicates correspond to the Evaluation of disjunctions, polynomials, CNF/DNF formulas, thresholds, and more.
Abstract: Predicate encryption is a new paradigm for public-key encryption that generalizes identity-based encryption and more. In predicate encryption, secret keys correspond to predicates and ciphertexts are associated with attributes; the secret key SK f corresponding to a predicate f can be used to decrypt a ciphertext associated with attribute I if and only if f(I)=1. Constructions of such schemes are currently known only for certain classes of predicates. We construct a scheme for predicates corresponding to the evaluation of inner products over ? N (for some large integer N). This, in turn, enables constructions in which predicates correspond to the evaluation of disjunctions, polynomials, CNF/DNF formulas, thresholds, and more. Besides serving as a significant step forward in the theory of predicate encryption, our results lead to a number of applications that are interesting in their own right.

705 citations