A Multi-Keyword Searchable Encryption Scheme Based on Probability Trapdoor over Encryption Cloud Data
Abstract
:1. Introduction
2. Related Works
2.1. Single Keyword Search
2.2. Multi-Keyword Search
2.3. Fuzzy Keyword Search
3. Constructions and Definitions
3.1. System Model
3.2. Threat Model
3.3. Design Goal
- Data privacy: It ensures data security and prevents CS from getting any additional private information during the whole interactive processes, including document collection, index table, queries, and so on.
- Trapdoor unlinkability: CU generates two keyword trapdoors. Even if the two trapdoors are generated by the same keywords, CS cannot distinguish whether the same keyword generates the two trapdoors in polynomial time.
- Multi-keyword search: When CU submits multiple trapdoors of keywords, our scheme must guarantee that each document returned by CS contains the set of keywords.
3.4. Notations
3.5. Definitions
3.5.1. Multi-Keyword Searchable Encryption Scheme
- : a probabilistic algorithm run by CU, which takes a security parameters as input, and outputs the master key K, a session key and a prime number p.
- : a deterministic algorithm run by CU, which takes the master key K and a documents collection D as input, and then outputs the secure index table I.
- : a probabilistic algorithm run by CU. It inputs the master key K, a session key and a set of keywords to be searched , and then outputs a set of trapdoors of keywords .
- : a deterministic algorithm run by CU. It inputs the session key , the secure index table I, and a set of trapdoors of keywords , and then outputs a collection of ciphertext documents containing the set of the keywords to be searched F.
- : a deterministic algorithm run by CU, which takes the master key K and the collection of ciphertext documents F as input, and then outputs a collection of plaintext documents f.
3.5.2. Correctness
3.5.3. Threshold
3.6. Preliminaries
4. System Design
4.1. KeyGen Phase
4.2. Build_Index Phase
4.3. Build_Trap Phase
4.4. Search_Output Phase
4.5. Dec_Documents Phase
5. Performance Analysis
5.1. Security Analysis
5.1.1. Privacy Leakage
- Leakage :This leak function is related to the index table I. It is assumed that the index table I generated by the client user is leaked to the cloud server and the attacker . The leakage function is formulated by
- Leakage :This leak function is related to the trapdoor of the keyword . It is presumed that the trapdoor generated by the client user is released to the cloud server and the attacker . The leakage function is formulated by
- Leakage :This leak function is related to the result generated by the trapdoor . It is supposed that the result is revealed to the client user and the attacker . The leakage function is formulated by
5.1.2. Privacy Leakage
5.2. Storage Overhead
5.3. Performance Analysis
6. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Dixit, P.; Gupta, A.K.; Trivedi, M.C.; Yadav, V.K. Traditional and Hybrid Encryption Techniques: A survey. In Networking Communication and Data Knowledge Engineering; Springer: Singapore, 2018; pp. 239–248. [Google Scholar]
- Alabdulatif, A.; Khalil, I.; Yi, X. Towards Secure Big Data Analytic for Cloud-enabled Applications with Fully Homomorphic Encryption. J. Parallel Distrib. Comput. 2020, 137, 192–204. [Google Scholar] [CrossRef]
- Qian, J.; Hua, C.; Guan, X.; Xin, T.; Zhang, L. A Trusted-ID Referenced Key Scheme for Securing SCADA Communication in Iron and Steel Plants. IEEE Access 2019, 7, 46947–46958. [Google Scholar] [CrossRef]
- Grammatikis, P.I.R.; Sarigiannidis, P.G.; Moscholios, I.D. Securing the Internet of Things: Challenges, threats and solutions. Internet Things 2019, 5, 41–70. [Google Scholar] [CrossRef]
- Moysiadis, V.; Sarigiannidis, P.; Moscholios, I. Towards Distributed Data Management in Fog Computing. Wirel. Commun. Mob. Comput. 2018, 2018, 7597686. [Google Scholar] [CrossRef]
- Mustafa, M.A.; Cleemput, S.; Aly, A.; Abidin, A. A Secure and Privacy-Preserving Protocol for Smart Metering Operational Data Collection. IEEE Trans. Smart Grid 2019, 10, 6481–6490. [Google Scholar] [CrossRef] [Green Version]
- Song, D. Practical Techniques for Searches on Encrypted Data. In Proceedings of the 2000 IEEE Security and Privacy Symposium (SP), San Jose, CA, USA, 22–26 May 2017; pp. 44–55. [Google Scholar]
- Fu, S.; Zhang, Q.; Jia, N.; Xu, M. A Privacy-preserving Fuzzy Search Scheme Supporting Logic Query over Encrypted Cloud Data. Mob. Netw. Appl. 2020, 1–12. [Google Scholar] [CrossRef]
- Boneh, D. Publickey Encryption with Keyword Search. In Lecture Notes in Computer Science, Proceedings of the Advances in Cryptology—Eurocrypt 2004, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 506–522. [Google Scholar]
- Curtmola, R. Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In Proceedings of the 2006 ACM Conference on Computer and Communications Security (CCS), Alexandria, VA, USA, 30 October–3 November 2006; pp. 79–88. [Google Scholar]
- Golle, P. Secure Conjunctive Keyword Search Over Encrypted Data. In Proceedings of the 2004 Applied Cryptography and Network Security Conference (ACNS), Yellow Mountain, China, 8–11 June 2004; pp. 31–45. [Google Scholar]
- Boneh, D.; Waters, B. Conjunctive, Subset, and Range Queries on Encrypted Data. In Proceedings of the International Conference on Theory of Cryptography (TCC), Amsterdam, The Netherlands, 21–24 February 2007; pp. 535–554. [Google Scholar]
- Cao, N.; Wang, C.; Li, M.; Ren, K.; Lou, W. Privacy-preserving Multi-keyword Ranked Search over Encrypted Cloud Data. In Proceedings of the 2011 IEEE INFOCOM, Shanghai, China, 10–15 April 2011; pp. 829–837. [Google Scholar]
- Cao, N.; Wang, C.; Li, M.; Ren, K.; Lou, W. Privacy-preserving Multi-keyword Ranked Search over Encrypted Cloud Data. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 222–333. [Google Scholar] [CrossRef] [Green Version]
- Wang, B.; Song, W.; Lou, W.; Thomas, Y.H. Inverted Index based Multi-keyword Public-key Searchable Encryption with Strong Privacy Guarantee. In Proceedings of the 2015 IEEE INFOCOM—IEEE Conference on Computer Communications, Hong Kong, China, 26 April–1 May 2015; pp. 2092–2100. [Google Scholar]
- Xia, Z.; Wang, X.; Sun, X.; Wang, Q. A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data. IEEE Trans. Parallel Distrib. Syst. 2015, 27, 340–352. [Google Scholar] [CrossRef]
- Ding, X.; Liu, P.; Jin, H. Privacy-Preserving Multi-keyword Top-k Similarity Search Over Encrypted Data. IEEE Trans. Dependable Secur. Comput. 2017, 16, 344–357. [Google Scholar] [CrossRef] [Green Version]
- Li, J.; Wang, Q.; Wang, C.; Cao, N.; Ren, K.; Lou, W. Fuzzy Keyword Search over Encrypted Data in Cloud Computing. In Proceedings of the 2010 INFOCOM, San Diego, CA, USA, 15–19 March 2010; pp. 441–445. [Google Scholar]
- Wang, B.; Yu, S.; Lou, W.; Thomas, Y.H. Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud. In Proceedings of the 2014 IEEE INFOCOM—IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; pp. 2112–2120. [Google Scholar]
- Fu, Z.; Wu, X.; Guan, C.; Sun, X.; Ren, K. Toward Efficient Multi-Keyword Fuzzy Search Over Encrypted Outsourced Data With Accuracy Improvement. IEEE Trans. Inf. Forensics Secur. 2016, 11, 2706–2716. [Google Scholar] [CrossRef]
- Tahir, S.; Ruj, S.; Rahulamathavan, Y.; Rajarajan, M. A New Secure and Lightweight Searchable Encryption Scheme over Encrypted Cloud Data. IEEE Trans. Emerg. Top. Comput. 2017, 7, 530–544. [Google Scholar] [CrossRef] [Green Version]
- Kamara, S.; Papamanthou, C.; Roeder, T. Dynamic Searchable Symmetric Encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS), Raleigh, NC, USA, 16–18 October 2012; pp. 965–976. [Google Scholar]
- Wang, C.; Cao, N.; Ren, K.; Lou, W. Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data. IEEE Trans. Parallel Distrib. Syst. 2012, 23, 1467–1479. [Google Scholar] [CrossRef]
- Wang, B.; Li, M.; Wang, H. Geometric Range Search on Encrypted Spatial Data. IEEE Trans. Inf. Forensics Secur. 2016, 11, 704–719. [Google Scholar] [CrossRef]
- Tang, Q. Nothing is for Free: Security in Searching Shared and Encrypted Data. IEEE Trans. Inf. Forensics Secur. 2014, 11, 1943–1952. [Google Scholar] [CrossRef]
Notations | Description |
---|---|
The security parameter. | |
The threshold used to extract keywords of documents. | |
m | The total number of the keywords. |
n | The total number of the plaintext documents. |
The correlation frequency of the keywords with the documents. | |
The set of plaintext documents. | |
The set of ciphertext documents. | |
The set of the plaintext document’s keywords. | |
The keyword set of all plaintext documents. | |
The set of the keywords to be searched. | |
The set of ciphertext documents returned by CS. | |
The set of plaintext documents corresponding to F. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ping, Y.; Song, W.; Zhang, Z.; Wang, W.; Wang, B. A Multi-Keyword Searchable Encryption Scheme Based on Probability Trapdoor over Encryption Cloud Data. Information 2020, 11, 394. https://doi.org/10.3390/info11080394
Ping Y, Song W, Zhang Z, Wang W, Wang B. A Multi-Keyword Searchable Encryption Scheme Based on Probability Trapdoor over Encryption Cloud Data. Information. 2020; 11(8):394. https://doi.org/10.3390/info11080394
Chicago/Turabian StylePing, Yuan, Wei Song, Zhili Zhang, Weiping Wang, and Baocang Wang. 2020. "A Multi-Keyword Searchable Encryption Scheme Based on Probability Trapdoor over Encryption Cloud Data" Information 11, no. 8: 394. https://doi.org/10.3390/info11080394
APA StylePing, Y., Song, W., Zhang, Z., Wang, W., & Wang, B. (2020). A Multi-Keyword Searchable Encryption Scheme Based on Probability Trapdoor over Encryption Cloud Data. Information, 11(8), 394. https://doi.org/10.3390/info11080394