Skip to main content
Log in

SEOT: Secure dynamic searchable encryption with outsourced ownership transfer

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

When one enterprise acquires another, the electronic data of the acquired enterprise will be transferred to the acquiring enterprise. In particular, if the data system of acquired enterprise contains a searchable encryption mechanism, the corresponding searchability will also be transferred. In this paper, we introduce the concept of Searchable Encryption with Ownership Transfer (SEOT), and propose a secure SEOT scheme. Based on the new structure of polling pool, our proposed searchable encryption scheme not only achieves efficient transfer of outsourced data, but also implements secure transfer of data searchability. Moreover, we optimize the storage cost for user to a desirable value. We prove our scheme can achieve the secure characteristics, then carry out the performance evaluation and experiments. The results demonstrate that our scheme is superior in efficiency and practicability.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Osanaiye O, Choo K K R, Dlodlo M. Distributed denial of service (DDoS) resilience in cloud: review and conceptual cloud DDoS mitigation framework. Journal of Network and Computer Applications, 2016, 67: 147–165

    Article  Google Scholar 

  2. Shen J, Zhou T, Chen X, Li J, Susilo W. Anonymous and traceable group data sharing in cloud computing. IEEE Transactions on Information Forensics and Security, 2018, 13(4): 912–925

    Article  Google Scholar 

  3. Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data. In: Proceedings of 2000 IEEE Symposium on Security and Privacy. 2000, 44–55

  4. Kamara S, Papamanthou C, Roeder T. Dynamic searchable symmetric encryption. In: Proceedings of 2012 ACM conference on Computer and communications security. 2012: 965–976

  5. Kun H, Chen J, Zhou Q, Du R and Xiang Y. Secure dynamic searchable symmetric encryption with constant client storage cost. IEEE Transactions on Information Forensics and Security, 2020, 16:1538–1549

    Google Scholar 

  6. Zhang Y, Katz J, Papamanthou C. All your queries are belong to us: the power of file-injection attacks on searchable encryption. In: Proceedings of the 25th USENIX Conference on Security Symposium. 2016, 707–720

  7. Byun J W, Rhee H S, Park H A, Lee D H. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Proceedings of the 3rd VLDB Workshop on Secure Data Management. 2006, 75–83

  8. Islam M S, Kuzu M, Kantarcioglu M. Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: Proceedings of the 19th Annual Network and Distributed System Security Symposium. 2012

  9. Cash D, Grubbs P, Perry J, Ristenpart T. Leakage-abuse attacks against searchable encryption. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. 2015, 668–679

  10. Stefanov E, Papamanthou C, Shi E. Practical dynamic searchable encryption with small leakage. In: Proceedings of the 21st Annual Network and Distributed System Security Symposium. 2014, 72–75

  11. Bost R. σoφoς: forward secure searchable encryption. In: Proceedings of ACM SIGSAC Conference on Computer and Communications Security. 2016, 1143–1154

  12. Wang H, He D, Fu A, Li Q, Wang Q. Provable data possession with outsourced data transfer. IEEE Transactions on Services Computing, 2021, 14(6): 1929–1939

    Article  Google Scholar 

  13. Shen J, Guo F, Chen X, Susilo W. Secure cloud auditing with efficient ownership transfer. In: Proceedings of the 25th European Symposium on Research in Computer Security. 2020, 611–631

  14. Osaka K, Takagi T, Yamazaki K, Takahashi O. An efficient and secure RFID security method with ownership transfer. In: Proceedings of International Conference on Computational Intelligence and Security. 2007, 778–787

  15. Luo J N, Yang M H. A secure partial RFID ownership transfer protocol with multi-owners. Sensors, 2020, 20(1): 22

    Article  MathSciNet  Google Scholar 

  16. Moazami F, Safkhani M. SEOTP: a new secure and efficient ownership transfer protocol based on quadric residue and homomorphic encryption. Wireless Networks, 2020, 26(7): 5285–5306

    Article  Google Scholar 

  17. Ray B, Abawajy J, Chowdhury M, Alelaiwi A. Universal and secure object ownership transfer protocol for the internet of things. Future Generation Computer Systems, 2018, 78: 838–849

    Article  Google Scholar 

  18. Chase M, Kamara S. Structured encryption and controlled disclosure. In: Proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security. 2010, 577–594

  19. Curtmola R, Garay J, Kamara S, Ostrovsky R. Searchable symmetric encryption: improved definitions and efficient constructions. Journal of Computer Security, 2011, 19(5): 895–934

    Article  Google Scholar 

  20. Premasathian N, Choto S. Searchable encryption schemes: with multiplication and simultaneous congruences. In: Proceedings of the 9th International ISC Conference on Information Security and Cryptology. 2012, 147–150

  21. Wang C, Cao N, Li J, Ren K, Lou W. Secure ranked keyword search over encrypted cloud data. In: Proceedings of the 30th International Conference on Distributed Computing Systems. 2010, 253–262

  22. Ding X, Liu P, Jin H. Privacy-preserving multi-keyword top-k similarity search over encrypted data. IEEE Transactions on Dependable and Secure Computing, 2019, 16(2): 344–357

    Article  Google Scholar 

  23. Zhong H, Li Z, Cui J, Sun Y, Liu L. Efficient dynamic multi-keyword fuzzy search over encrypted cloud data. Journal of Network and Computer Applications, 2020, 149: 102469

    Article  Google Scholar 

  24. Xu L, Xu C, Liu J K, Zuo C, Zhang P. Building a dynamic searchable encrypted medical database for multi-client. Information Sciences, 2020, 527: 394–405

    Article  MATH  Google Scholar 

  25. Etemad M, Küpçü A, Papamanthou C, Evans D. Efficient dynamic searchable encryption with forward privacy. Proceedings on Privacy Enhancing Technologies, 2018, 2018(1): 5–20

    Article  Google Scholar 

  26. Kim K S, Kim M, Lee D, Park J H, Kim W H. Forward secure dynamic searchable symmetric encryption with efficient updates. In: Proceedings of ACM SIGSAC Conference on Computer and Communications Security. 2017, 1449–1463

  27. Wei Y, Lv S, Guo X, Liu Z, Huang Y, Li B. FSSE: forward secure searchable encryption with keyed-block chains. Information Sciences, 2019, 500: 113–126

    Article  MathSciNet  MATH  Google Scholar 

  28. Song X, Dong C, Yuan D, Xu Q, Zhao M. Forward private searchable symmetric encryption with optimized I/O efficiency. IEEE Transactions on Dependable and Secure Computing, 2020, 17(5): 912–927

    Article  Google Scholar 

  29. Rhee H S, Park J H, Susilo W, Lee D H. Trapdoor security in a searchable public-key encryption scheme with a designated tester. Journal of Systems and Software, 2010, 83(5): 763–771

    Article  Google Scholar 

  30. Sun L, Xu C, Zhang M, Chen K, Li H. Secure searchable public key encryption against insider keyword guessing attacks from indistinguishability obfuscation. Science China Information Sciences, 2018, 61(3): 038106

    Article  Google Scholar 

  31. Lu Y, Li J, Zhang Y. Secure channel free certificate-based searchable encryption withstanding outside and inside keyword guessing attacks. IEEE Transactions on Services Computing, 2021, 14(6): 2041–2054

    Article  Google Scholar 

  32. Xu L, Duan H, Zhou A, Yuan X, Wang C. Interpreting and mitigating leakage-abuse attacks in searchable symmetric encryption. IEEE Transactions on Information Forensics and Security, 2021, 16: 5310–5325

    Article  Google Scholar 

  33. Shao J, Cao Z, Liang X, Lin H. Proxy re-encryption with keyword search. Information Sciences, 2010, 180(13): 2576–2587

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

We are very grateful to the anonymous reviewers for their time and valuable comments. This work was partially supported by the National Natural Science Foundation of China (Grant No. 61932010) and Science and Technology Project of Guangzhou City (No. 201707010320).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaoming Wang.

Additional information

Jianwei Li is working towards the PhD degree in information security at Jinan University, China. His research interests include big data, secure cloud computing, and cryptography.

Xaioming Wang is currently working as a Professor in the Department of Computer Science at Jinan University, China. Her research interests include secure and privacy in distributed systems, and secure access control.

Qingqing Gan received the BS degree in software engineering from Jinan University, China. She is currently working as a lecturer in the Department of Cyber Security, Guangdong University of Foreign Studies, China. Her research interests include information security and privacy preserving on cloud computing.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, J., Wang, X. & Gan, Q. SEOT: Secure dynamic searchable encryption with outsourced ownership transfer. Front. Comput. Sci. 17, 175812 (2023). https://doi.org/10.1007/s11704-022-2017-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-022-2017-5

Keywords

Navigation