KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage

2017 ◽  
Vol 10 (5) ◽  
pp. 715-725 ◽  
Author(s):  
Jiguo Li ◽  
Xiaonan Lin ◽  
Yichen Zhang ◽  
Jinguang Han
Author(s):  
Jayesh Sahebrav Patil ◽  
Prashant Mininath Mane

From the time in memorial, Information Security has remained a primary concern and today when most of the sensitive data is stored on Cloud with client organization having lesser control over the stored data, the fundamental way to fix this issue is to encrypt such data. So, a secure user imposed data access control system must be given, before the users outsource any data to the cloud for storage. Attribute Based Encryption (ABE) system is one such asymmetric key based cryptosystem that has received much attention that provides fine-grained access control to data stored on the cloud. In this paper, we propose a more proficient and richer type of Attribute Based Encryption technique (RSABE) that not only considers the Outsourced ABE construction but also address the issue of revocation in case of change of attributes of the group user or organization; once a user is removed from the group, the keys are updated and these new keys are distributed among the existing users also our system supports the Keyword search over encrypted data in the mobile cloud storage. In multi keyword search; data owners and users can generate the keywords index and search trapdoor, respectively, without relying on always online trusted authority. Experimental results prove that the performance of the proposed system is greater than existing system in terms of security, time consumption and memory utilization & data availability.


Cloud computing has become essential for storing sensitive data sets that are centralized in the cloud. The need for privacy and protection of files and documents has increased day by day. Data users typically dump the most powerful information in cloud storage to prevent third parties from accessing data in cloud storage. In legacy systems, end users safely retrieved encrypted information using keyword search. However, in existing systems, we recommend only individual keywords and Boolean keywords, which is not yet sufficient to ensure efficient data usage for a vast number of data users and the number of documents in the cloud repository. This work aims to develop a systematic approach to searching multi keywords in the cloud with ciphertext data. The cloud server carries out risk-free investigations with no clear information about keywords and trap doors. The client or user uses multiple keywords to perform data retrieval. When the client enters a question for many words, the server breaks the question into one word and retrieves the word from the index. In this task, the cipher text policy attribute-based encryption (CPABE) algorithm is used to perform encryption of files and documents. Experimental results show 95% accuracy with a data set size of 1000, for both single and multiple keyword searches. Because previous research were limited to single searches, this new work performs multiple keyword searches with unique security aspects to create a multi-keyword search system rather than the cryptographic data in the cloud.


Author(s):  
Fei Meng ◽  
Leixiao Cheng ◽  
Mingqiang Wang

AbstractCountless data generated in Smart city may contain private and sensitive information and should be protected from unauthorized users. The data can be encrypted by Attribute-based encryption (CP-ABE), which allows encrypter to specify access policies in the ciphertext. But, traditional CP-ABE schemes are limited because of two shortages: the access policy is public i.e., privacy exposed; the decryption time is linear with the complexity of policy, i.e., huge computational overheads. In this work, we introduce a novel method to protect the privacy of CP-ABE scheme by keyword search (KS) techniques. In detail, we define a new security model called chosen sensitive policy security: two access policies embedded in the ciphertext, one is public and the other is sensitive and hidden. If user's attributes don't satisfy the public policy, he/she cannot get any information (attribute name and its values) of the hidden one. Previous CP-ABE schemes with hidden policy only work on the “AND-gate” access structure or their ciphertext size or decryption time maybe super-polynomial. Our scheme is more expressive and compact. Since, IoT devices spread all over the smart city, so the computational overhead of encryption and decryption can be shifted to third parties. Therefore, our scheme is more applicable to resource-constrained users. We prove our scheme to be selective secure under the decisional bilinear Diffie-Hellman (DBDH) assumption.


2013 ◽  
Vol 14 (2) ◽  
pp. 85-97 ◽  
Author(s):  
Yong Cheng ◽  
Zhi-ying Wang ◽  
Jun Ma ◽  
Jiang-jiang Wu ◽  
Song-zhu Mei ◽  
...  

IEEE Access ◽  
2021 ◽  
Vol 9 ◽  
pp. 42593-42603
Author(s):  
Yang Ming ◽  
Baokang He ◽  
Chenhao Wang

Sign in / Sign up

Export Citation Format

Share Document