scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Algorithm for Multi Keyword Search Over Encrypted Data in Cloud Environment

TL;DR: A secure and efficient encryption scheme to encrypt the data stored in the cloud as well as the queries along with a multi-keyword search scheme to search over the encrypted cloud data is proposed.
Abstract: Cloud Computing offers storage resources as well as network and computing resources to the organizations. This eliminates the high infrastructure cost for the organizations that are using these services as they can now dynamically pay for these services, i.e., pay per use model, which is followed by most of the cloud providers. As the organization does not locally host these resources, these are comparatively far easier to manage and use than the traditional infrastructural resources. As a result of these factors, the popularity of cloud computing is increasing continuously. But this transfer of data and applications to the cloud server also creates some challenges. It poses problems that must be dealt with properly to ensure a secure cloud computing environment. As more and more sensitive data is being uploaded on the cloud in the present scenario, the privacy and security concerns associated with the data is continuously increasing. To address this, issue the data is stored on the cloud in the encrypted form. Also, as the amount of data stored is usually tremendous, so an efficient search scheme is also necessary. So here, we deal with two significant aspects of cloud computing: Encryption and Searching. We are proposing a secure and efficient encryption scheme to encrypt the data stored in the cloud as well as the queries along with a multi-keyword search scheme to search over the encrypted cloud data.
Citations
More filters
Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a new searchable signcryption scheme for WBAN, which is proved to simultaneously achieve ciphertext indistinguishability, trapdoor indistinguishment, ciphertext unforgeability and the resistance of KGA and IKGA in the random oracle model (ROM).
Abstract: The Wireless body area network (WBAN) is a network composed of sensors communicating through wireless technology, these sensors can capture and encrypt the physiological data of the human body and transmit it to a remote cloud server for use by authorized users. However, how to retrieve and obtain the encrypted data has become a problem that must be solved. Nowadays, searchable encryption with keywords (SEK) is a widely used technology to solve this problem. Nevertheless, there are some problems that need to be noted. First, SEK is vulnerable to keyword guessing attack (KGA) and inside keyword guessing attack (IKGA). Second, since the sender and receiver are likely to work under different cryptosystems, the designed scheme should satisfy heterogeneity. Third, the communication parties in heterogeneous domain usually use different cryptographic system parameters, achieving cross-domain authentication between these communication parties can greatly improve the practicability of the scheme. To address these issues, we put forward a new searchable signcryption scheme for WBAN. Under the complexity of computational assumptions, the proposed scheme is proved to simultaneously achieve ciphertext indistinguishability, trapdoor indistinguishability, ciphertext unforgeability and the resistance of KGA and IKGA in the random oracle model (ROM). Further, our scheme allows the WBAN sensors in the certificateless public key cryptography (CLC) environment and the receivers in the public key infrastructure (PKI) environment to realize cross-domain authentication and heterogeneous communication. Compared to the five existing schemes, the total computation cost of our scheme is reduced by at least 59.99%.
Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a heterogeneous searchable encryption (SE) scheme that supports multi-keyword search and allows the sender and receiver to be worked in different cryptosystems.
Abstract: Searchable encryption (SE) technology allows users to use keywords to retrieve encrypted data and ensure that useful plaintext information about encrypted data will not be disclosed. For a secure SE scheme, if it is able to meet the multi-trapdoor privacy (MTP), the security will be improved compared with the traditional SE scheme. However, there are few searchable encryption schemes that can meet the requirements of MTP. In addition to the security of the SE scheme, we should also strive to improve its practicability. Nowadays, many existing SE schemes use a single keyword to generate the keyword ciphertext and trapdoor for retrieving ciphertext, which will greatly reduce the accuracy of the search result. Another phenomenon deserves our attention. In recent years, public key cryptosystems such as certificateless cryptography (CLC) and public key infrastructure (PKI) have been widely used. If a SE scheme satisfies heterogeneity means that both sides of communication parties do not need to restrict the use of the same cryptosystems, the practicability of this scheme will be improved. Therefore, we propose a heterogeneous SE scheme that provides MTP. The new scheme supports multi-keyword search and allows the sender and receiver to be worked in different cryptosystems. Furthermore, it would obviously be impractical to use the same cryptographic system parameters between heterogeneous systems, so the communication parties in our scheme operate in different cryptosystems with different cryptographic system parameters. With the use of the random oracle model (ROM), we demonstrate the security of the proposed scheme, and we show the excellent performance of the proposed scheme at the end of the article.
References
More filters
Journal ArticleDOI
TL;DR: This paper defines and solves the problem of secure ranked keyword search over encrypted cloud data, and explores the statistical measure approach from information retrieval to build a secure searchable index, and develops a one-to-many order-preserving mapping technique to properly protect those sensitive score information.
Abstract: Cloud computing economically enables the paradigm of data service outsourcing. However, to protect data privacy, sensitive cloud data have to be encrypted before outsourced to the commercial public cloud, which makes effective data utilization service a very challenging task. Although traditional searchable encryption techniques allow users to securely search over encrypted data through keywords, they support only Boolean search and are not yet sufficient to meet the effective data utilization need that is inherently demanded by large number of users and huge amount of data files in cloud. In this paper, we define and solve the problem of secure ranked keyword search over encrypted cloud data. Ranked search greatly enhances system usability by enabling search result relevance ranking instead of sending undifferentiated results, and further ensures the file retrieval accuracy. Specifically, we explore the statistical measure approach, i.e., relevance score, from information retrieval to build a secure searchable index, and develop a one-to-many order-preserving mapping technique to properly protect those sensitive score information. The resulting design is able to facilitate efficient server-side ranking without losing keyword privacy. Thorough analysis shows that our proposed solution enjoys “as-strong-as-possible” security guarantee compared to previous searchable encryption schemes, while correctly realizing the goal of ranked keyword search. Extensive experimental results demonstrate the efficiency of the proposed solution.

526 citations


"Algorithm for Multi Keyword Search ..." refers methods in this paper

  • ...The solution uses RSA to overcome limitations [20,21,22] of key exchange, AES, to efficiently encrypt a large quantity of data, which is a necessity for cloud storage and SHA-3 hashing to ensure data integrity [23,234,25]....

    [...]

Proceedings ArticleDOI
10 Apr 2011
TL;DR: This paper defines and solves the challenging problem of privacy-preserving multi-keyword ranked search over encrypted cloud data (MRSE), and gives two significantly improved MRSE schemes to achieve various stringent privacy requirements in two different threat models.
Abstract: With the advent of cloud computing, data owners are motivated to outsource their complex data management systems from local sites to the commercial public cloud for great flexibility and economic savings. But for protecting data privacy, sensitive data has to be encrypted before outsourcing, which obsoletes traditional data utilization based on plaintext keyword search. Thus, enabling an encrypted cloud data search service is of paramount importance. Considering the large number of data users and documents in the cloud, it is necessary to allow multiple keywords in the search request and return documents in the order of their relevance to these keywords. Related works on searchable encryption focus on single keyword search or Boolean keyword search, and rarely sort the search results. In this paper, for the first time, we define and solve the challenging problem of privacy-preserving multi-keyword ranked search over encrypted cloud data (MRSE).We establish a set of strict privacy requirements for such a secure cloud data utilization system. Among various multi-keyword semantics, we choose the efficient similarity measure of “coordinate matching”, i.e., as many matches as possible, to capture the relevance of data documents to the search query. We further use “inner product similarity” to quantitatively evaluate such similarity measure. We first propose a basic idea for the MRSE based on secure inner product computation, and then give two significantly improved MRSE schemes to achieve various stringent privacy requirements in two different threat models. Thorough analysis investigating privacy and efficiency guarantees of proposed schemes is given. Experiments on the real-world dataset further show proposed schemes indeed introduce low overhead on computation and communication.

407 citations


"Algorithm for Multi Keyword Search ..." refers background or methods in this paper

  • ...The solution uses RSA to overcome limitations [20,21,22] of key exchange, AES, to efficiently encrypt a large quantity of data, which is a necessity for cloud storage and SHA-3 hashing to ensure data integrity [23,234,25]....

    [...]

  • ...In conjunctive multi-keyword search schemes [8,9,10,11,22,26], only the documents that contain all of the query keywords are returned....

    [...]

Posted Content
TL;DR: In this article, the authors considered predicate privacy in the symmetric-key setting and presented a symmetrickey predicate encryption scheme which supports inner product queries, and proved that their scheme achieves both plaintext privacy and predicate privacy.
Abstract: Predicate encryption is a new encryption paradigm which gives a master secret key owner fine-grained control over access to encrypted data. The master secret key owner can generate secret key tokens corresponding to predicates. An encryption of data x can be evaluated using a secret token corresponding to a predicate f; the user learns whether the data satisfies the predicate, i.e., whether f(x) = 1. Prior work on public-key predicate encryption has focused on the notion of data or plaintext privacy, the property that ciphertexts reveal no information about the encrypted data to an attacker other than what is inherently revealed by the tokens the attacker possesses. In this paper, we consider a new notion called predicate privacy, the property that tokens reveal no information about the encoded query predicate. Predicate privacy is inherently impossible to achieve in the public-key setting and has therefore received little attention in prior work. In this work, we consider predicate encryption in the symmetric-key setting and present a symmetrickey predicate encryption scheme which supports inner product queries. We prove that our scheme achieves both plaintext privacy and predicate privacy.

340 citations

Proceedings ArticleDOI
08 Jul 2014
TL;DR: This paper proposes a novel multi-keyword fuzzy search scheme that achieves fuzzy matching through algorithmic design rather than expanding the index file and effectively supports multiple keyword fuzzy search without increasing the index or search complexity.
Abstract: Enabling keyword search directly over encrypted data is a desirable technique for effective utilization of encrypted data outsourced to the cloud. Existing solutions provide multi- keyword exact search that does not tolerate keyword spelling error, or single keyword fuzzy search that tolerates typos to certain extent. The current fuzzy search schemes rely on building an expanded index that covers possible keyword misspelling, which lead to significantly larger index file size and higher search complexity. In this paper, we propose a novel multi- keyword fuzzy search scheme by exploiting the locality-sensitive hashing technique. Our proposed scheme achieves fuzzy matching through algorithmic design rather than expanding the index file. It also eliminates the need of a predefined dictionary and effectively supports multiple keyword fuzzy search without increasing the index or search complexity. Extensive analysis and experiments on real-world data show that our proposed scheme is secure, efficient and accurate. To the best of our knowledge, this is the first work that achieves multi-keyword fuzzy search over encrypted cloud data.

329 citations


"Algorithm for Multi Keyword Search ..." refers background in this paper

  • ...Now use this Kaes to decrypt CT: CT → DecryptionAES + Kaes → PT. 3....

    [...]

  • ...In conjunctive multi-keyword search schemes [8,9,10,11,22,26], only the documents that contain all of the query keywords are returned....

    [...]

  • ...The Key Generation, Encryption, and Decryption [11,12] of the data in the cloud environment and checking its integrity after the transfer of data involves three types of efficient algorithms....

    [...]

  • ...The homomorphic encryption system consists of mainly three components Key Generation Algorithm, which outputs public key, (Pk) and secret key, (Sk), Encryption Algorithm that takes the public key Pk and a message m and encrypts it to ciphertext c. Decryption Algorithm uses the secret key Sk to convert the ciphertext to message m....

    [...]

Book ChapterDOI
10 Dec 2005
TL;DR: This work presents two provably secure and efficient schemes for performing conjunctive keyword searches over symmetrically encrypted data based on Shamir Secret Sharing and an alternative based on bilinear pairings that yields constant size trapdoors.
Abstract: We present two provably secure and efficient schemes for performing conjunctive keyword searches over symmetrically encrypted data. Our first scheme is based on Shamir Secret Sharing and provides the most efficient search technique in this context to date. Although the size of its trapdoors is linear in the number of documents being searched, we empirically show that this overhead remains reasonable in practice. Nonetheless, to address this limitation we provide an alternative based on bilinear pairings that yields constant size trapdoors. This latter construction is not only asymptotically more efficient than previous secure conjunctive keyword search schemes in the symmetric setting, but incurs significantly less storage overhead. Additionally, unlike most previous work, our constructions are proven secure in the standard model.

314 citations


"Algorithm for Multi Keyword Search ..." refers methods in this paper

  • ...While proposing a solution for encrypting data in the cloud, we must keep in mind the various shortcomings for symmetric as well as asymmetric ciphers available [12,13,14,15]....

    [...]