Searchable Encryption in Cloud Storage
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32804
Searchable Encryption in Cloud Storage

Authors: Ren-Junn Hwang, Chung-Chien Lu, Jain-Shing Wu

Abstract:

Cloud outsource storage is one of important services in cloud computing. Cloud users upload data to cloud servers to reduce the cost of managing data and maintaining hardware and software. To ensure data confidentiality, users can encrypt their files before uploading them to a cloud system. However, retrieving the target file from the encrypted files exactly is difficult for cloud server. This study proposes a protocol for performing multikeyword searches for encrypted cloud data by applying k-nearest neighbor technology. The protocol ranks the relevance scores of encrypted files and keywords, and prevents cloud servers from learning search keywords submitted by a cloud user. To reduce the costs of file transfer communication, the cloud server returns encrypted files in order of relevance. Moreover, when a cloud user inputs an incorrect keyword and the number of wrong alphabet does not exceed a given threshold; the user still can retrieve the target files from cloud server. In addition, the proposed scheme satisfies security requirements for outsourced data storage.

Keywords: Fault-tolerance search, multi-keywords search, outsource storage, ranked search, searchable encryption.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1093444

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 3027

References:


[1] D. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searches on Encrypted Data,” in Proceedings of IEEE Symposium on Security and Privacy’00, 2000, pp. 44-55.
[2] E.-J. Goh, "Secure Indexes,” Cryptology ePrint Archive, 2003,
[Online]. Available: http://eprint.iacr.org/2003/216.
[3] Y.-C. Chang and M. Mitzenmacher, "Privacy Preserving Keyword Searches on Remote Encrypted Data,” Applied Cryptography and Network Security, LNCS 3531, Springer-Verlag, 2005, pp. 442-445.
[4] R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, "Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” in Proceedings of 13 th ACM Conference on Computer and Communications Security’06, 2006, pp.79-88.
[5] D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public Key Encryption with Keyword Search,” Advances in Cryptology - EUROCRYP 2004, LNCS 3027, Springer-Verlag, 2004, pp.506-522.
[6] P. Golle, J. Staddon, and B. Waters, "Secure Conjunctive Keyword Search over Encrypted Data,” Applied Cryptography and Network Security, LNCS 3089, Springer-Verlag, 2004, pp. 31–45.
[7] J. Katz, A. Sahai, and B. Waters, "Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products,” Advances in Cryptology – EUROCRYPT 2008, LNCS 4965, Springer-Verlag, 2008, pp. 146-162.
[8] C. Wang, N. Cao, K. Ren and W. Lou ” Enable Secure and Efficient Ranked Keyword Search over Encrypted Cloud Data” IEEE Transactions on Parallel and Distributed Systems, Volume 23, Issue 8, pp.1467-1479, Aug. 2012.
[9] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, "Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data,” in Proceedings of IEEE International Conference on Computer Communications’11, 2011, pp. 829-837.
[10] W. K. Wong, D. W. Cheung, B. Kao, and N. Mamoulis, "Secure kNN computation on encrypted databases,” in Proceedings of ACM SIGMOD International Conference on Management Data’09, 2009, pp. 139-152.
[11] C. Wang, K. Ren, S. Yu, and K. Urs ” Achieving Usable and Privacy-Assured Similarity Search over Outsourced Cloud Data” in proceedings of IEEE International Conference on Computer Communications’12, 2012, pp.451-459.
[12] I. H. Witten, A. Moffat, and T. C. Bell, Managing Gigabytes: Compressing and Indexing Documents and Images, 1st Ed. San Francisco: Morgan Kaufmann, 1999.
[13] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy Keyword Search over Encrypted Data in Cloud Computing,” in Proceedings of IEEE International Conference on Computer Communications’10, 2010, pp. 1–5.