scholarly journals Pindex: Private multi-linked index for encrypted document retrieval

PLoS ONE ◽  
2021 ◽  
Vol 16 (8) ◽  
pp. e0256223
Author(s):  
A. John Prakash ◽  
B. Lydia Elizabeth

Cryptographic cloud storage is used to make optimal use of the cloud storage infrastructure to outsource sensitive and mission-critical data. The continuous growth of encrypted data outsourced to cloud storage requires continuous updating. Attacks like file-injection are reported to compromise confidentiality of the user as a consequence of information leakage during update. It is required that dynamic schemes provide forward privacy guarantees. Updates should not leak information to the untrusted server regarding the previously issued queries. Therefore, the challenge is to design an efficient searchable encryption scheme with dynamic updates and forward privacy guarantees. In this paper, a novel private multi-linked dynamic index for encrypted document retrieval namely Pindex is proposed. The multi-linked dynamic index is constructed using probabilistic homomorphic encryption mechanism and secret orthogonal vectors. Full security proofs for correctness and forward privacy in the random oracle model is provided. Experiments on real world Enron dataset demonstrates that our construction is practical and efficient. The security and performance analysis of Pindex shows that the dynamic multi-linked index guarantees forward privacy without significant loss of efficiency.

Author(s):  
Manish Ranjan ◽  
Ayub Hussain Mondal ◽  
Monjul Saikia

<p>Cloud based service provider are at its top of its services for various applications, as their services are very much reachable from anywhere anytime in current days. It is responsibility of the company that the Cloud storage is owned and maintained by themselves keeping the data available and accessible, and the physical environment protected and running. Could storage provider seem to be uncertain of confidentiality in many cases, as we need to limit ourselves on trust to a third party. Keeping our sensitive data ready to access any time anywhere with preventing any information leakage is a challenging task. Cryptography in this scenario plays an important role, providing security for information to protect valuable information resources on intranets, Internet and the cloud. In addition, Homomorphic cryptosystem is a form of Cryptography where some specific computation can be performed over the cipher text producing a resultant cipher text which, when decrypted, equals the result of operations carry out on the plaintext. With help of this unique property of homomorphism cryptography we proposed a system to keep sensitive information in encrypted form in the cloud storage/service provider and used those data as whenever we require. The scheme proposed here is designed for a secure online voting system on Android platform and voted information is encrypted and stored those in the cloud.</p>


Cloud Computing enables users to use remote resources thus reduces the burden on local storage. However, the use of such services gives rise to new set of problems. The users have no control over the data which they have stored on those storages so to achieve data authentication with confidentiality is utmost important. As every user may not have that expertise so they can request for data verification task to Trusted Verifier (TV) which will be an authorized party to check the intactness of outsourced data. Since the data owner stores the data on the cloud in an encrypted format, it becomes difficult to check the integrity of the data without decrypting. But by using homomorphic encryption schemes the integrity checking can be made possible without original copy. In this paper, we have given implementation and performance details of two homomorphic encryption schemes, Rivest Shamir Adleman (RSA) and Paillier. The RSA is multiplicative homomorphic scheme where the Paillier is additive homomorphic scheme. Both the algorithms are partially homomorphic thus limited in their functions. Due to homomorphic property of these algorithms, original contents will not get revealed in the verification process. This framework will achieve authentication of data by maintaining confidentiality.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Li Li ◽  
Siqin Zhou ◽  
Kim-Kwang Raymond Choo ◽  
Xiaohong Li ◽  
Debiao He

Electronic prescription is increasingly popular in our society, particularly in technologically advanced countries. Due to strict legal requirements and privacy regulations, authorization and data confidentiality are two important features in electronic prescription system. By combining signature and encryption functions, signcryption is an efficient cryptographic primitive that can be used to provide these two features. While signcryption is a fairly established research area, most signcryption schemes proposed recently have several limitations (e.g., high communication costs, limited bandwidth, and insecurity), and designing secure and practical signcryption schemes remains challenging. In this paper, we propose an improved certificateless proxy signcryption (CLPSC) scheme, based on elliptic curve cryptography (ECC). We also demonstrate that the proposed CLPSC scheme is secure in the random oracle model and evaluate its performance with related schemes. The security and performance evaluations show that the proposed CLPSC scheme can potentially be implemented on resource-constrained low-computing mobile devices in an electronic prescription system.


2020 ◽  
Vol 11 (4) ◽  
pp. 45-64
Author(s):  
Bharati Mishra ◽  
Debasish Jena ◽  
Ramasubbareddy Somula ◽  
S. Sankar

Cloud storage is gaining popularity to store and share files. To secure the files, cloud storage providers supply client interfaces with the facility to encrypt the files and upload them into the cloud. When client-side encryption is done, the onus of key management lies with the cloud user. Public key proxy re-encryption mechanisms can be used to distribute the key among stakeholders of the file. However, clients use low powered devices like mobile phones to share their files. Lightweight cryptography operations are needed to carry out the encryption operations. Ring-LWE-based encryption scheme meets this criterion. In this work, a proxy re-encryption scheme is proposed to distribute the file key. The scheme is proved CCA secure under Ring-LWE assumption in the random oracle model. The performance of the scheme is compared with the existing proxy re-encryption schemes which are observed to show better performance for re-encryption and re-key generation.


2018 ◽  
Vol 2018 ◽  
pp. 1-16 ◽  
Author(s):  
Cheolhee Park ◽  
Hyunil Kim ◽  
Dowon Hong ◽  
Changho Seo

Over the recent years, cloud storage services have become increasingly popular, where users can outsource data and access the outsourced data anywhere, anytime. Accordingly, the data in the cloud is growing explosively. Among the outsourced data, most of them are duplicated. Cloud storage service providers can save huge amounts of resources via client-side deduplication. On the other hand, for safe outsourcing, clients who use the cloud storage service desire data integrity and confidentiality of the outsourced data. However, ensuring confidentiality and integrity in the cloud storage environment can be difficult. Recently, in order to achieve integrity with deduplication, the notion of deduplicatable proof of storage has emerged, and various schemes have been proposed. However, previous schemes are still inefficient and insecure. In this paper, we propose a symmetric key based deduplicatable proof of storage scheme, which ensures confidentiality with dictionary attack resilience and supports integrity auditing based on symmetric key cryptography. In our proposal, we introduce a bit-level challenge in a deduplicatable proof of storage protocol to minimize data access. In addition, we prove the security of our proposal in the random oracle model with information theory. Implementation results show that our scheme has the best performance.


Author(s):  
Reena Johnson ◽  
M. V. Bramhe

Today people are depending on cloud for their wide storage needs, hence efficient storage methods need to be employed . This can be achieved using Data Deduplication. Data Deduplication is a method to reduce the storage need by eliminating redundant data. Thus by storing less data you would need less hardware and would be able to better utilize the existing storage space. Based on this idea, we design an encryption scheme that guarantees semantic security for unpopular data and provides weaker security and better storage and bandwidth benefits for popular data. This way, data deduplication can be effective for popular data, whilst semantically secure encryption protects unpopular content. We show that our scheme is secure under the Symmetric External Decisional Diffie-Hellman Assumption in the random oracle model.


2021 ◽  
Vol 15 (1) ◽  
pp. 117-137
Author(s):  
Salome James ◽  
Gowri Thumbur ◽  
Vasudeva Reddy P.

In many real-world situations, signature schemes with message recovery plays a very important role to minimize the bandwidth for efficient communications. A proxy signature scheme is a kind of digital signature scheme that allows an original signer to designate his/her signing capacity to a proxy signer. The proxy signer generates a signature on a message on behalf of the original signer. Such signatures are very useful in various applications where the delegation rights is quite common, especially in distributed systems and grid computing. This paper presents a pairing-free proxy signature with message recovery scheme that integrates the advantages of proxy signatures and message recovery in identity based setting. This scheme improves the computational and communicational efficiency due to pairing-free and message recovery features. The proposed scheme is proven secure in the random oracle model under the hardness assumption of the ECDLP. The comparison results shows that the proposed scheme is superior to the related works from the aspect of security and performance.


2021 ◽  
Vol 11 (4) ◽  
pp. 7321-7325
Author(s):  
M. F. Hyder ◽  
S. Tooba ◽  
. Waseemullah

In this paper, the implementation of the General Secure Cloud Storage Protocol is carried out and instantiated by a multiplicatively Homomorphic Encryption Scheme (HES). The protocol provides a system for secure storage of data over the cloud, thereby allowing the client to carry out the operational tasks on it efficiently. The work focuses on the execution of five major modules of the protocol. We also evaluate the performance of the protocol with respect to the computation cost of these modules on the basis of different security parameters and datasets by conducting a series of experiments. The cloud was built using OpenStack and the data were outsourced from the client’s system to the cloud to study the security features and performance metrics when adopting the cloud environment.


2019 ◽  
Vol 8 (S3) ◽  
pp. 117-121
Author(s):  
Likhita Meka ◽  
Srivyshnavi Pagadala

The cloud providers are not fully trusted in the accept of temporary keyword search on confidential data. Hence this is the main focus of this research, it is necessary to outsource data in the encrypted format. In the attribute-based keyword search scheme the authorized users generate some tokens which were in encrypted format and send them to cloud for the search operation. These tokens can be used to extract all the cipher texts which are generated at any time and contain the search token which were generated by authorized users. Since this may lead to some information leakage, a new cryptographic primitive is introduced which is more secure to propose a scheme in which the search tokens can only extract the cipher texts generated in a specified time interval and that cryptographic primitive is called key-policy attribute-based temporary keyword search (KPABTKS) which provide this property. To evaluate the security, we have to prove that the proposed scheme achieves the keyword secrecy property and is secure against selectively chosen keyword attack (SCKA) both in the random oracle model and Decisional Bilinear Diffie-Hellman (DBDH) assumption. And at last the research will show the complexity of the encryption algorithm is linear with respect to the number of the involved attributes.


Author(s):  
Manish Ranjan ◽  
Ayub Hussain Mondal ◽  
Monjul Saikia

<p>Cloud based service provider are at its top of its services for various applications, as their services are very much reachable from anywhere anytime in current days. It is responsibility of the company that the Cloud storage is owned and maintained by themselves keeping the data available and accessible, and the physical environment protected and running. Could storage provider seem to be uncertain of confidentiality in many cases, as we need to limit ourselves on trust to a third party. Keeping our sensitive data ready to access any time anywhere with preventing any information leakage is a challenging task. Cryptography in this scenario plays an important role, providing security for information to protect valuable information resources on intranets, Internet and the cloud. In addition, Homomorphic cryptosystem is a form of Cryptography where some specific computation can be performed over the cipher text producing a resultant cipher text which, when decrypted, equals the result of operations carry out on the plaintext. With help of this unique property of homomorphism cryptography we proposed a system to keep sensitive information in encrypted form in the cloud storage/service provider and used those data as whenever we require. The scheme proposed here is designed for a secure online voting system on Android platform and voted information is encrypted and stored those in the cloud.</p>


Sign in / Sign up

Export Citation Format

Share Document