scholarly journals Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing

Information ◽  
2018 ◽  
Vol 9 (10) ◽  
pp. 242 ◽  
Author(s):  
Chen Guo ◽  
Xingbing Fu ◽  
Yaojun Mao ◽  
Guohua Wu ◽  
Fagen Li ◽  
...  

With the advent of cloud computing, more and more users begin to outsource encrypted files to cloud servers to provide convenient access and obtain security guarantees. Searchable encryption (SE) allows a user to search the encrypted files without leaking information related to the contents of the files. Searchable symmetric encryption (SSE) is an important branch of SE. Most of the existing SSE schemes considered single-user settings, which cannot meet the requirements for data sharing. In this work, we propose a multi-user searchable symmetric encryption scheme with dynamic updates. This scheme is applicable to the usage scenario where one data owner encrypts sensitive files and shares them among multiple users, and it allows secure and efficient searches/updates. We use key distribution and re-encryption to achieve multi-user access while avoiding a series of issues caused by key sharing. Our scheme is constructed based on the index structure where a bit matrix is combined with two static hash tables, pseudorandom functions and hash functions. Our scheme is proven secure in the random oracle model.

2018 ◽  
Vol 2018 (1) ◽  
pp. 5-20 ◽  
Author(s):  
Mohammad Etemad ◽  
Alptekin Küpçü ◽  
Charalampos Papamanthou ◽  
David Evans

Abstract Searchable symmetric encryption (SSE) enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is efficient and parallelizable and outperforms the best previous schemes providing forward privacy, and achieves competitive performance with dynamic schemes without forward privacy. We provide a full security proof in the random oracle model. In our experiments on the Wikipedia archive of about four million pages, the server takes one second to perform a search with 100,000 results.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Xi Zhang ◽  
Ye Su ◽  
Jing Qin

Dynamic Searchable Symmetric Encryption for Multiuser (M-DSSE) is an advanced form of symmetric encryption. It extends the traditional symmetric encryption to support the operations of adding and deleting the encrypted data and allow an authenticated group of data users to retrieve their respective desired encrypted data in the dynamic database. However, M-DSSE would suffer from the privacy concerns regarding forward and backward security. The former allows an attacker to identify the keywords contained in the added data by lunching file-injection attacks, while the latter allows to utilize the search results and the deleted data to learn the content. To our knowledge, these privacy concerns for M-DSSE have not been fully considered in the existing literatures. Taking account of this fact, we focus on the dynamic searchable symmetric encryption for multiuser meeting the needs of forward and backward security. In order to propose a concrete scheme, the primitives of Pseudorandom Functions (PRF) and the Homomorphic Message Authenticator (HMAC) are employed to construct the inverted index and update the search token. The proposed scheme is proven secure in the random model. And the performance analysis shows that the proposed scheme achieves the enhanced security guarantees at the reasonable price of efficiency.


2017 ◽  
Vol 2017 (1) ◽  
pp. 4-20
Author(s):  
Zachary A. Kissel ◽  
Jie Wang

Abstract In recent years searchable symmetric encryption has seen a rapid increase in query expressiveness including keyword, phrase, Boolean, and fuzzy queries. With this expressiveness came increasingly complex constructions. Having these facts in mind, we present an efficient and generic searchable symmetric encryption construction for phrase queries. Our construction is straightforward to implement, and is proven secure under adaptively chosen query attacks (CQA2) in the random oracle model with an honest-but-curious adversary. To our knowledge, this is the first encrypted phrase search system that achieves CQA2 security. Moreover, we demonstrate that our document collection preprocessing algorithm allows us to extend a dynamic SSE construction so that it supports phrase queries. We also provide a compiler theorem which transforms any CQA2-secure SSE construction for keyword queries into a CQA2-secure SSE construction that supports phrase queries.


2021 ◽  
Vol 3 (4) ◽  
Author(s):  
Seth Alornyo ◽  
Kingsford Kissi Mireku ◽  
Mustapha Adamu Mohammed ◽  
Daniel Adu-Gyamfi ◽  
Michael Asante

AbstractKey-insulated encryption reduces the problem of secret key exposure in hostile setting while signcryption cryptosystem attains the benefits of digitally signing a ciphertext and public key cryptosystem. In this study, we merge the primitives of parallel key-insulation cryptosystem and signcryption with equality test to construct ID-based parallel key-insulated signcryption with a test for equality (ID-PKSET) in cloud computing. The construction prevent data forgery, data re-play attacks and reduces the leakage of secret keys in harsh environments. Our scheme attains the security property of existential unforgeable chosen message attack (EUF-CMA) and indistinquishable identity chosen ciphertext attack (IND-ID-CCA2) using random oracle model.


2019 ◽  
Vol 2019 ◽  
pp. 1-13 ◽  
Author(s):  
Ping Wang ◽  
Bin Li ◽  
Hongjin Shi ◽  
Yaosheng Shen ◽  
Ding Wang

Investigating the security pitfalls of cryptographic protocols is crucial to understand how to improve security. At ICCCS’17, Wu and Xu proposed an efficient smart-card-based password authentication scheme for cloud computing environments to cope with the vulnerabilities in Jiang et al.’s scheme. However, we reveal that Wu-Xu’s scheme actually is subject to various security flaws, such as offline password guessing attack and replay attack. Besides security, user friendly is also another great concern. In 2017, Roy et al. found that in most previous two-factor schemes a user has to manage different credentials for different services and further suggested a user-friendly scheme which is claimed to be suitable for multiserver architecture and robust against various attacks. In this work, we show that Roy et al.’s scheme fails to achieve truly two-factor security and shows poor scalability. At FGCS’18, Amin et al. pointed out that most of existing two-factor schemes are either insecure or inefficient for mobile devices due to the use of public-key techniques and thus suggested an improved protocol by using only light-weight symmetric key techniques. Almost at the same time, Wei et al. also observed this issue and proposed a new scheme based on symmetric key techniques with formal security proofs in the random oracle model. Nevertheless, we point out that both Amin et al.’s and Wei et al.’s schemes cannot achieve the claimed security goals (including the most crucial goal of “truly two-factor security”). Our results invalidate any use of the scrutinized schemes for cloud computing environments.


Author(s):  
Tarika P. Jawale ◽  
R. B. Mapari

A Secure and Dynamic Multi-keyword graded Search theme over Encrypted Cloud information attributable to the increasing fame of cloud computing, a lot of information homeowners are spurred to source their information to cloud servers for unimaginable accommodation and diminished expense in information management can also perform information dynamic operations on files. On the opposite hand, sensitive information needs to be encrypted before outsourcing for security conditions, that obsoletes information use like keyword-based document retrieval. A protected multi-keyword graded search theme over encrypted cloud information, that all the whereas underpins part update operations like deletion and insertion of documents. Especially, the vector area model and therefore the usually utilised TF_IDF model are consolidated as a neighbourhood of the index development and question generation. A unique tree-based index structure employing a "K-means Clustering" formula to provide practiced multi-keyword graded search. The secure KNN formula is employed to cipher the index and question vectors, so guarantee precise importance score calculation between encrypted index and question vectors. With a selected finish goal to oppose measurable attacks, phantom terms are accessorial to the index vector for glaring search results. Due to the employment of our exceptional tree-based index structure. Keyword: Reduplication, Authorized duplicate check, public auditing, shared data, Cloud computing.


2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Kai Zhang ◽  
Lifei Wei ◽  
Xiangxue Li ◽  
Haifeng Qian

Outsourcing computation with verifiability is a merging notion in cloud computing, which enables lightweight clients to outsource costly computation tasks to the cloud and efficiently check the correctness of the result in the end. This advanced notion is more important in marine mobile computing since the oceangoing vessels are usually constrained with less storage and computation resources. In such a scenario, vessels always firstly outsource data set and perform a function computing over them or at first outsource computing functions and input data set into them. However, vessels may choose which delegation computation type to outsource, which generally depends on the actual circumstances. Hence, we propose a scalable verifiable outsourcing computation protocol (SV-OC) in marine cloud computing at first and extract a single-mode version of it (SM-SV-OC), where both protocols allow anyone who holds verification tokens to efficiently verify the computed result returned from cloud. In this way, the introduced “scalable” property lets vessels adjust the protocol to cope with different delegation situations in practice. We additionally prove both SV-OC and SM-SV-OC achieving selective soundness in the random oracle model and evaluate their performance in the end.


Author(s):  
Qingqing Gan ◽  
Xiaoming Wang ◽  
Daxin Huang ◽  
Jianwei Li ◽  
Dehua Zhou ◽  
...  

Author(s):  
Krishna Keerthi Chennam ◽  
M. Akka Lakshmi

Information sharing in the cloud, powered by good patterns in cloud technology, is rising as a guaranteeing procedure for permitting users to advantageously access information. However, the growing number of enterprises and customers who stores their information in cloud servers is progressively challenging users’ privacy and the security of information. This paper concentrates on providing a dependable and secure cloud information sharing services that permits users dynamic access to their information. In order to achieve this, propose an effective, adaptable and flexible privacy preserving information policy with semantic security, by using Cipher text Policy Element Based Encryption (CP-EBE) consolidated with Character Based Encryption (CBE) systems. To ensure strong information sharing security, the policy succeeds in protecting the privacy of cloud users and supports efficient and secure dynamic operations, but not constrained to, file creation, user revocation. Security analysis demonstrates that the proposed policy is secure under the generic bi- linear group model in the random oracle model and enforces fine-grained access control, full collusion resistance and retrogressive secrecy. Furthermore, performance analysis and experimental results demonstrate that the overheads are as light as possible.<br /><br />


2015 ◽  
Vol 13 (04) ◽  
pp. 1550014 ◽  
Author(s):  
Mark Zhandry

We give the first proof of security for an identity-based encryption (IBE) scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model that does not rely on the assumed existence of so-called quantum-secure pseudorandom functions (PRFs). Our techniques are quite general and we use them to obtain security proofs for two random oracle hierarchical IBE schemes and a random oracle signature scheme, all of which have previously resisted quantum security proofs, even assuming quantum-secure PRFs. We also explain how to remove quantum-secure PRFs from prior quantum random oracle model proofs. We accomplish these results by developing new tools for arguing that quantum algorithms cannot distinguish between two oracle distributions. Using a particular class of oracle distributions that we call semi-constant distributions, we argue that the aforementioned cryptosystems are secure against quantum adversaries.


Sign in / Sign up

Export Citation Format

Share Document