Skip to main content
Log in

Attribute-based multiparty searchable encryption model for privacy protection of text data

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The problems of data storage and sharing have been well solved with cloud storage. However, the disadvantage is that users' messages are stored in the cloud without encryption protection. Cloud storage managers can access or even obtain user data, which brings significant security risks to data owners. Therefore, some cloud storage centers adopt ciphertext storage, which can protect them from the risk of user privacy disclosure. However, there are also problems, that is, how to find the desired data achieved in the cloud server search and how to ensure information integrity in the search process. Moreover, the encryption operation destroys the value and size relation of the original plaintext data. It does not have semantic and statistical characteristics when retrieving. Combining the hidden access structure in an attribute-based file searchable encryption model with proxy Re-Encryption technology, we propose an attribute-based file retrieval model with a partially hidden access structure supporting Proxy Re-Encryption. The model solves the above problems effectively and supports keyword updating. Finally, the security of the model is proved based on the hypothesis of D-linear and decisional q-parallel bilinear Diffie-Hellman exponent under the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Teng L, Li H, Yin S (2019) IM-MobiShare: an improved privacy preserving model based on asymmetric encryption and bloom filter for users location sharing in social network. J Comput (Taiwan) 30(3):59–71

    Google Scholar 

  2. Sun Y, Yin S, Liu J, Teng L (2019) A certificateless group authenticated key agreement protocol based on dynamic binary tree. Int J Netw Secur 21(5):843–849

    Google Scholar 

  3. Peng L, Chen Z, Yang LT et al (2018) Deep convolutional computation model for feature learning on big data in internet of things. IEEE Trans Industr Inf 14(2):790–798

    Article  Google Scholar 

  4. Song DX, Wagner D, Perrig A (2000) Practical techniques for searches on encrypted data. In: Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000. IEEE, Berkeley, CA

  5. Liu J, Yin S-L, Li H, Teng L (2017) A density-based clustering method for K-anonymity privacy protection. J Inf Hiding Multimed Signal Process 8(1):12–18

    Google Scholar 

  6. Li H, Yin S-L, Zhao C, Teng L (2017) A proxy re-encryption model based on elliptic curve group. J Inf Hiding Multimed Signal Process 8(1):218–227

    Google Scholar 

  7. Teng W, Zhang G, Xiang Y et al (2015) Attribute-based Access Control with Constant-size Ciphertext in Cloud Computing. IEEE Trans Cloud Comput 5(4):617–627

    Article  Google Scholar 

  8. Zhang Q, Bai C, Yang LT, Chen Z, Li P, Hang Yu (2019) A unified smart Chinese medicine framework for healthcare and medical services. IEEE/ACM Trans Comput Biol Bioinf. https://doi.org/10.1109/TCBB.2019.2914447

    Article  Google Scholar 

  9. Agrawal S, Kitagawa F, Nishimaki R et al (2023) Public key encryption with secure key leasing[C]//Advances in Cryptology–EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23–27, 2023, Proceedings, Part I. Cham: Springer Nature Switzerland 581–610

  10. Nguyen TT, Nguyen TTB, Lee H (2022) An analysis of hardware design of MLWE-based public-key encryption and key-establishment Algorithms. Electronics 11(6):891

    Article  Google Scholar 

  11. Hhan M, Morimae T, Yamakawa T (2023) From the hardness of detecting superpositions to cryptography: Quantum public key encryption and commitments[C]//Advances in Cryptology–EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23–27, 2023, Proceedings, Part I. Cham: Springer Nature Switzerland, 639–667

  12. Shen X, Wang B, Wang L et al (2022) Group public key encryption supporting equality test without bilinear pairings. Inf Sci 605:202–224

    Article  Google Scholar 

  13. Kaushik K , Varadharajan V, Nallusamy R (2013) Multi-user Attribute Based Searchable Encryption[C]// Mobile Data Management (MDM), 2013 IEEE 14th International Conference on. IEEE

  14. Zheng Q, Xu S, Ateniese G (2014) VABKS: Verifiable attribute-based keyword search over outsourced encrypted data[C]// IEEE INFOCOM 2014 - IEEE Conference on Computer Communications. IEEE

  15. Li S, Xu M-Z (2014) Attribute-based public encryption with keyword search. Chinese J Comput 37(5):1017–1024

    MathSciNet  Google Scholar 

  16. Zhao M, Ding Y, Tang S et al (2023) Dual-server certificateless public key encryption with authorized equality test for outsourced IoT data. J Inf Secur Appl 73:103441

    Google Scholar 

  17. Tang Y, Ba Y, Li L et al (2022) Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIoT. Clust Comput 25(4):2305–2316

    Article  Google Scholar 

  18. Deverajan GG, Muthukumaran V, Hsu CH et al (2022) Public key encryption with equality test for industrial internet of things system in cloud computing. Trans Emerg Telecommun Technol 33(4):e4202

    Article  Google Scholar 

  19. Liu L, Lai J, Deng RH et al (2016) Cipher text-policy attribute-based encryption with partially hidden access structure and its application to privacy-preserving electronic medical record system in cloud environment. Secur Commun Netw 9(18):4897–4913

    Article  Google Scholar 

  20. Padhya M, Jinwala D (2014) A novel approach for searchable CP-ABE with hidden ciphertext-policy. In: Information Systems Security: 10th International Conference, ICISS 2014, Hyderabad, India, December 16-20, 2014, Proceedings, vol 10. Springer International Publishing, Cham, pp 167–184

  21. Shao J, Cao Z, Liang X et al (2010) Proxy re-encryption with keyword search. Inf Sci 180(13):2576–2587

    Article  MathSciNet  Google Scholar 

  22. Ateniese G, Fu K, Green M et al (2006) Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans Inform Syst Secur (TISSEC) 9(1):1–30

    Article  Google Scholar 

  23. Ferrag MA, Ahmim A (2017) ESSPR: an efficient secure routing model based on searchable encryption with vehicle proxy re-encryption for vehicular peer-to-peer social network. Telecommun Syst 66:481–503

    Article  Google Scholar 

  24. Li J, Lin X, Zhang Y et al (2017) KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage. IEEE Trans Serv Comput 10(5):715–725

    Article  Google Scholar 

  25. Ya-Ling Z, Kai L, Shang-Ping W et al (2015) A Multi-users Searchable Encryption Model with Proxy Re-encryption[C]// 2014 Tenth International Conference on Computational Intelligence and Security. IEEE

  26. Kuzuno H, Tonami S (2013) Signature generation for sensitive information leakage in android Applications. IEICE Trans Commun 87(1):404–410

    Google Scholar 

  27. Mingwu Z, Wentao L, Yong D et al (2018) Tolerating sensitive-leakage with larger plaintext-space and higher leakage-rate in privacy-aware internet-of-things. IEEE Access 6:33859–33870

    Article  Google Scholar 

  28. Dewangan NK, Chandrakar P (2022) Patient-centric token-based healthcare blockchain implementation using secure internet of medical things. IEEE Trans Comput Soc Syst. https://doi.org/10.1109/TCSS.2022.3194872

  29. Bhuarya P, Chandrakar P, Ali R et al (2021) An enhanced authentication scheme for internet of things and cloud based on elliptic curve cryptography. Int J Commun Syst 34(10):e4834

    Article  Google Scholar 

  30. Yin H, Zhang J, Xiong Y et al (2019) CP-ABSE: a ciphertext-policy attribute based searchable encryption model. IEEE Access 7:5682–5694

    Article  Google Scholar 

  31. Belguith S, Kaaniche N, Russello G (2019) CUPS: secure opportunistic cloud of things framework based on attribute based encryption model supporting access policy update. Secur Priv. https://doi.org/10.1002/spy2.85

    Article  Google Scholar 

  32. Sowjanya K, Dasgupta M (2020) A ciphertext-policy attribute based encryption scheme for wireless body area networks based on ECC. J Inf Secur Appl 54:102559

    Google Scholar 

Download references

Funding

None.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hang Li, Lin Teng or Asif Ali Laghari.

Ethics declarations

Conflict of interest

Authors did not have any conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yin, S., Li, H., Teng, L. et al. Attribute-based multiparty searchable encryption model for privacy protection of text data. Multimed Tools Appl 83, 45881–45902 (2024). https://doi.org/10.1007/s11042-023-16818-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-16818-4

Keywords

Navigation