Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing
Abstract
:1. Introduction
1.1. Related Work
1.2. Our Contributions
- (1)
- Our scheme avoids key sharing. For the search process, a search token generated by the search key is processed via re-encryption technology to obtain a new token, which can be used to search in the encrypted index. For the decryption process, we encrypt the key used for encrypting data and upload it to the cloud server. When the ciphertexts are decrypted, with re-encryption technology, the encrypted key is converted into the key that a user can employ.
- (2)
- Our scheme enables efficient searches. To improve efficiency, we use pseudo-random functions and hash functions instead of a bilinear map, which has low efficiency (a bilinear map is often used in multi-user searchable encryption schemes). Searching for a keyword takes parallel time.
- (3)
- Our scheme enables efficient updates. For the update process, the data owner simply sends an update token to the cloud server. Updating a file takes parallel time.
- (4)
- Our scheme meets the security requirements for query privacy, search unforgeability and revocability.
2. Preliminaries
2.1. Notations
2.2. Architecture
- 1.
- : Given a security parameter k, the data owner generates the master public parameters and a master secret key , where K is the secret key for ϖ.
- 2.
- : It is run by the data owner to authorize a new user . Using a user identifier and a master secret key , the data owner produces two key pairs and . Then, is sent securely to the cloud server, and is sent securely to the user . The cloud server updates its authorized user list .
- 3.
- : Given a master secret key , the files F and an index δ, the data owner generates the ciphertexts C and the encrypted index γ. Then, C and γ are uploaded to the cloud server.
- 4.
- : It is run by the data owner to encrypt the secret key K. It outputs the encrypted secret key for the cloud server.
- 5.
- : Given the user’s search key and a keyword w, a user generates a corresponding search token .
- 6.
- : Given a search token and an encrypted index γ, the cloud server returns the results , which contain the keyword w.
- 7.
- : It is run by the cloud server and a user . It takes the user’s decrypt key pair and the encrypted secret key as input. It outputs the secret key K for the user .
- 8.
- : Given the secret key K and a ciphertext , a user gets the file .
- 9.
- : Given a master secret key , the type β and a file , the data owner generates an update token .
- 10.
- : Given an update token , the ciphertexts C and an encrypted index γ, the cloud server generates the new ciphertexts and the new encrypted index .
- 11.
- : Given a user identifier , the cloud server updates its authorized user list .
2.3. Security Requirements
- 1.
- : It takes the files F (containing their identifiers) and the index δ as input. outputs the maximum number of keywords m, the maximum number of files n, the identifiers of files and the size of each file . Specifically, .
- 2.
- : It takes as input the files F, the index δ and a queried keyword w at time t. outputs the search pattern , the access pattern and the number of authorized users . Specifically, .
3. Proposed Scheme
3.1. Index Structure
3.2. Concrete Scheme
- : Given a security parameter k, the data owner generates the master public parameters and a master secret key , where , .
- : Given a user identifier and a master secret key , the data owner generates two key pairs and . Then, is sent securely to the cloud server, and is sent securely to the user . The cloud server updates its authorized user list . The data owner keeps the master secret key .
- : The data owner generates the ciphertexts C and an encrypted index as follows
- (1)
- Initialize two matrices and I; all elements are set to zero. Extract all distinct keywords from the files , where and .
- (2)
- Construct the index for and :
- (a)
- , , , and .
- (b)
- If appears in , set .
- (3)
- Encrypt the files F for : , and set .
- (4)
- Encrypt the index for : , , , .
- (5)
- Then, are uploaded to the cloud server, where . The data owner keeps .
- : The data owner generates the encrypted secret key . Then, is sent to the cloud server.
- : With a random number , a user produces a search token , where , , for the given keyword w.
- : On receiving a search token , the cloud server generates the results as follows:
- (1)
- If can be found in authorized user list , compute , . If not, output .
- (2)
- For , compute , if , set , where denotes the ciphertext associated with j.
- (3)
- Output . The cloud server returns to the user .
- : Given the encrypted secret key , the cloud server finds the corresponding for a user and computes . For , the user uses the decrypt key to get .
- : A user gets the file as .
- : The data owner generates an update token for a file as follows:
- (1)
- Initialize two arrays and for ; all elements are set to zero. Compute , .
- (2)
- If the type is insertion or modification:
- a)
- Extract all distinct keywords from the file .
- b)
- For , compute , , , .
- c)
- , .
- d)
- For , compute , , , .
- (3)
- If the type is deletion: for , compute , , , .
- (4)
- Output . Then, is sent to the cloud server.
- : On receiving an update token , the cloud server performs the update operation as follows:
- (1)
- .
- (2)
- Output the new ciphertexts and the new encrypted index .
- : Given a user identifier , the cloud server updates its authorized user list .
3.3. Correctness
4. Security Analysis
4.1. Query Privacy
- : The entries of the list are tuples . For , S selects the complementary keys and for the user . Set , . Because the complementary keys are randomly assigned to each user, and are computationally indistinguishable.
- and : Refer to the case of . and C are computationally indistinguishable, and is computationally indistinguishable from .
- and : The query operation includes the search query and the update query . For , S randomly selects a user with its search key and its random number . With the corresponding key , S generates a search token , where , . The randomly selected key and pseudorandom function are computationally indistinguishable, so is computationally indistinguishable from . The user is randomly selected to generate , so and are also computationally indistinguishable. For , if the type is insertion or modification, S simulates the ciphertext by using the symmetric encryption . With m randomly selected keys , S constructs the array for and encrypts : . Then, S generates an update token , where j can be derived from and . Therefore, we can see that is computationally indistinguishable from .
- : For , if w appears in , it outputs the corresponding results. Otherwise, performs the algorithm to generate the corresponding results. Therefore, and are computationally indistinguishable.
4.2. Search Unforgeability
4.3. Revocability
5. Performance Evaluation
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Song, D.X.; Wagner, D.; Perrig, A. Practical Techniques for Searches on Encrypted Data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- van Liesdonk, P.; Sedghi, S.; Doumen, J.; Hartel, P.; Jonker, W. Computationally Efficient Searchable Symmetric Encryption. In Proceedings of the 7th VLDB Workshop on Secure Data Management, Singapore, 17 September 2010; pp. 87–100. [Google Scholar]
- Kamara, S.; Papamanthou, C.; Roeder, T. Dynamic Searchable Symmetric Encryption. In Proceedings of the ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; pp. 965–976. [Google Scholar]
- Kamara, S.; Papamanthou, C. Parallel and Dynamic Searchable Symmetric Encryption. In Proceedings of the 17th International Conference on Financial Cryptography and Data Security, Okinawa, Japan, 1–5 April 2013; pp. 258–274. [Google Scholar]
- Kurosawa, K.; Ohtaki, Y. How to Update Documents Verifiably in Searchable Symmetric Encryption. In Proceedings of the 12th International Conference on Cryptology and Network Security, Paraty, Brazil, 20–22 November 2013; pp. 309–328. [Google Scholar]
- Stefanov, E.; Papamanthou, C.; Shi, E. Practical Dynamic Searchable Encryption with Small Leakage. In Proceedings of the 21st Annual Network and Distributed System Security Symposium, San Diego, CA, USA, 23–26 February 2014. [Google Scholar]
- Naveed, M.; Prabhakaran, M.; Gunter, C.A. Dynamic Searchable Encryption via Blind Storage. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 18–21 May 2014; pp. 639–654. [Google Scholar]
- Kurosawa, K.; Sasaki, K.; Ohta, K.; Yoneyama, K. UC-Secure Dynamic Searchable Symmetric Encryption Scheme. In Proceedings of the 11th International Workshop on Security, Tokyo, Japan, 12–14 September 2016; pp. 73–90. [Google Scholar]
- Xu, P.; Liang, S.; Wang, W.; Susilo, W.; Wu, Q.; Jin, H. Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage. In Proceedings of the 22nd Australasian Conference on Information Security and Privacy, Auckland, New Zealand, 3–5 July 2017; pp. 207–226. [Google Scholar]
- Goh, E.J. Secure Indexes. IACR Cryptol. ePrint Arch. 2003, 2003, 216. [Google Scholar]
- Chang, Y.C.; Mitzenmacher, M. Privacy Preserving Keyword Searches on Remote Encrypted Data. In Proceedings of the 3rd International Conference on Applied Cryptography and Network Security, New York, NY, USA, 7–10 June 2005; pp. 442–455. [Google Scholar]
- Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky, R. Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 79–88. [Google Scholar]
- Chase, M.; Kamara, S. Structured Encryption and Controlled Disclosure. In Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, 5–9 December 2010; pp. 577–594. [Google Scholar]
- Javanmardi, S.; Shojafar, M.; Shariatmadari, S.; Ahrabi, S.S. FR TRUST: A Fuzzy Reputation Based Model for Trust Management in Semantic P2P Grids. IJGUC 2015, 6, 57–66. [Google Scholar] [CrossRef]
- Pooranian, Z.; Chen, K.C.; Yu, C.M.; Conti, M. RARE: Defeating Side Channels Based on Data-Deduplication in Cloud Storage. In Proceedings of the 37th IEEE INFOCOM, Honolulu, HI, USA, 15–19 April 2018; pp. 444–449. [Google Scholar]
- Fu, X.; Nie, X.; Wu, T.; Li, F. Large Universe Attribute Based Access Control with Efficient Decryption in Cloud Storage System. J. Syst. Softw. 2018, 135, 157–164. [Google Scholar] [CrossRef]
- Zhang, X.; Wang, H.; Xu, C. Identity-Based Key-Exposure Resilient Cloud Storage Public Auditing Scheme from Lattices. Inf. Sci. 2019, 472, 223–234. [Google Scholar] [CrossRef]
- Bloom, B.H. Space/Time Trade-Offs in Hash Coding with Allowable Errors. Commun. ACM 1970, 13, 422–426. [Google Scholar] [CrossRef]
- Canetti, R. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, Las Vegas, NV, USA, 14–17 October 2001; pp. 136–145. [Google Scholar]
- Kurosawa, K.; Ohtaki, Y. UC-Secure Searchable Symmetric Encryption. In Proceedings of the 16th International Conference on Financial Cryptography and Data Security, Kralendijk, Bonaire, 27 February– 2 March 2012; pp. 285–298. [Google Scholar]
- Fiat, A.; Naor, M. Broadcast Encryption. In Proceedings of the 13th Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; pp. 480–491. [Google Scholar]
- Barman, S.; Chattopadhyay, S.; Samanta, D. An Approach to Cryptographic Key Distribution Through Fingerprint Based Key Distribution Center. In Proceedings of the 2014 International Conference on Advances in Computing, Communications and Informatics, Delhi, India, 24–27 September 2014; pp. 1629–1635. [Google Scholar]
- Pecori, R. A Comparison Analysis of Trust-Adaptive Approaches to Deliver Signed Public Keys in P2P Systems. In Proceedings of the 7th International Conference on New Technologies, Mobility and Security, Paris, France, 27–29 July 2015; pp. 1–5. [Google Scholar]
- Parakh, A.; Verma, P.; Subramaniam, M. Improving Efficiency of Quantum Key Distribution with Probabilistic Measurements. IJSN 2016, 11, 37–47. [Google Scholar] [CrossRef]
- Bao, F.; Deng, R.H.; Ding, X.; Yang, Y. Private Query on Encrypted Data in Multi-User Settings. In Proceedings of the 4th International Conference on Information Security Practice and Experience, Sydney, Australia, 21–23 April 2008; pp. 71–85. [Google Scholar]
- Dong, C.; Russello, G.; Dulay, N. Shared and Searchable Encrypted Data for Untrusted Servers. In Proceedings of the 22nd Annual IFIP WG 11.3 Working Conference on Data and Applications Security, London, UK, 13–16 July 2008; pp. 127–143. [Google Scholar]
- Dong, C.; Russello, G.; Dulay, N. Shared and Searchable Encrypted Data for Untrusted Servers. JCS 2011, 19, 367–397. [Google Scholar] [CrossRef]
- Blaze, M.; Bleumer, G.; Strauss, M. Divertible Protocols and Atomic Proxy Cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; pp. 127–144. [Google Scholar]
- Yang, Y.; Lu, H.; Weng, J. Multi-User Private Keyword Search for Cloud Computing. In Proceedings of the IEEE 3rd International Conference on Cloud Computing Technology and Science, Athens, Greece, 29 November–1 December 2011; pp. 264–271. [Google Scholar]
- Zhao, F.; Nishide, T.; Sakurai, K. Multi-User Keyword Search Scheme for Secure Data Sharing with Fine-Grained Access Control. In Proceedings of the 14th International Conference on Information Security and Cryptology, Seoul, Korea, 30 November–2 December 2011; pp. 406–418. [Google Scholar]
- Rane, D.D.; Ghorpade, V.R. Multi-User Multi-Keyword Privacy Preserving Ranked Based Search Over Encrypted Cloud Data. In Proceedings of the International Conference on Pervasive Computing, Pune, India, 8–10 January 2015; pp. 1–4. [Google Scholar]
- Nair, M.S.; Rajasree, M.S. Fine-Grained Search and Access Control in Multi-User Searchable Encryption without Shared Keys. J. Inf. Secur. Appl. 2018, 41, 124–133. [Google Scholar] [CrossRef]
Schemes | Parallelizable | No Interactive Updates | Update Time | Search Time |
---|---|---|---|---|
van Liesdonk et al. [2] | no | yes | ||
Kamara et al. [3] | no | yes | ||
Kamara and Papamanthou [4] | yes | no | ||
Stefanov et al. [6] | yes | no | ||
Kurosawa et al. [8] | yes | no | ||
Ours | yes | yes |
Schemes | Type | No Key Sharing | No Bilinear Operation |
---|---|---|---|
Curtmola et al. [12] | SSE | no | yes |
Bao et al. [25] | PEKS | yes | no |
Dong et al. [26] | PEKS | yes | no |
Dong et al. [27] | PEKS | yes | yes |
Nair and Rajasree [32] | SSE | yes | no |
Ours | SSE | yes | yes |
Notations | Meaning |
---|---|
the set of all k-bit binary strings | |
the set of all finite binary strings | |
an algorithm S outputs y | |
the bit length of a string b | |
the cardinality of a set B | |
the element y is randomly and uniformly selected from a set B | |
w | a unique keyword |
a file with identifier | |
m | the maximum number of keywords |
n | the maximum number of files |
an index | |
the encrypted index | |
G | a cyclic group of order |
g | a generator of G |
an additive group (modulo ) | |
the set of all m keywords | |
the set of n files | |
the collection of n corresponding ciphertexts |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Guo, C.; Fu, X.; Mao, Y.; Wu, G.; Li, F.; Wu, T. Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing. Information 2018, 9, 242. https://doi.org/10.3390/info9100242
Guo C, Fu X, Mao Y, Wu G, Li F, Wu T. Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing. Information. 2018; 9(10):242. https://doi.org/10.3390/info9100242
Chicago/Turabian StyleGuo, Chen, Xingbing Fu, Yaojun Mao, Guohua Wu, Fagen Li, and Ting Wu. 2018. "Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing" Information 9, no. 10: 242. https://doi.org/10.3390/info9100242
APA StyleGuo, C., Fu, X., Mao, Y., Wu, G., Li, F., & Wu, T. (2018). Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing. Information, 9(10), 242. https://doi.org/10.3390/info9100242