Elsevier

Information Sciences

Volume 423, January 2018, Pages 343-352
Information Sciences

AKSER: Attribute-based keyword search with efficient revocation in cloud computing

https://doi.org/10.1016/j.ins.2017.09.029Get rights and content

Highlights

  • We design a novel and scalable multi-certificate authority keyword search scheme supporting multiple data owners and multiple users based on attribute-based encryption.

  • The administration server is introduced as a trusted third party, which can realize the efficient revocation of the user.

  • This scheme improves the accuracy of the cloud server in the implementation of the search task.

Abstract

With the advent of cloud computing, it is becoming increasingly popular for data owners to outsource their data to public cloud servers while allowing indented data users to retrieve these data stored in the cloud. For security and privacy reasons, data owners usually encrypt their data prior to outsourcing to the cloud server. At the same time, users often need to find data related to specific keywords of interest, this motivates research on the searchable encryption technique. In this paper, we focus on a different, yet more challenging, scenario where the outsourced dataset can have contribution from multiple owners and are searchable by multiple users. Based on our research of attribute-based encryption (ABE), we propose an attribute-based keyword search with efficient revocation scheme (AKSER). Our scheme is highly efficient in terms of user revocation and can achieve fine-grained authorization of the search under the distributed multiple-attribute authorized institution. Security analysis demonstrates that the proposed scheme AKSER can achieve keyword semantic security, keyword secrecy, trapdoor unlinkability, and collusion resistance.

Introduction

Current cloud computing [1], [26] has become a popular new corporate IT structure. Many companies have already moved their applications and databases onto the cloud server (CS) and are experiencing the numerous unparalleled advantages of cloud computing, such as on-demand computing resource configuration [20], ubiquitous and flexible access, and considerable capital expenditure savings. However, privacy concerns remain a major obstacle to the increasing use of cloud computing. When sensitive data are outsourced to the cloud, data owners naturally worry about the privacy of their data on the cloud [14], [30]. Encryption prior to outsourcing is regarded as a fundamental means of protecting user data privacy against the cloud server [17], [22], [25], [33]. However, the effective utilization of these data poses a new challenge. Significant attention has been given and considerable effort has been made to address this issue, from secure search over encrypted data [21], [28] and secure function evaluation [14], to fully homeomorphic encryption systems [7], [10], [35] that provide generic theoretical solutions, but are not yet practical owing to the extremely high complexity.

Searchable encryption [29], [31] has been developed recently as a fundamental approach to enable searching over encrypted cloud data. In searchable encryption, data owners encrypt the documents and the associated keywords prior to outsourcing them to the cloud server. Search users generate the encrypted trapdoor containing keywords of interest to search over the dataset on the cloud server. Finally, after the search operation in the cloud server, the cloud server returns the matched results to the search user. To improve the search accuracy, the searchable encryption schemes should support multi-keyword instead of single-keyword search. Moreover, to enable the searchable encryption scheme for supporting more actual application scenarios, for example, in the scenario where the data is contributed by multiple data owners and can be searched by multiple search users, the scheme should support search authorization. This means the cloud server would only return the authorized results to the user who has obtained the authorization.

Compared with the single-owner scheme, the establishment of a full-fledged multi-owner scheme faces numerous challenges. First, in the single-owner scheme, the data owner is required to be online to generate the encryption index for data users. However, when there are a large number of data owners involved, requiring them to be online simultaneously to generate trapdoors would seriously affect the flexibility and usability of the search system. Second, different data owners may prefer to use their own secret keys to encrypt their secret data. Consequently, it is highly challenging to achieve a secure, flexible and efficient search over the data encrypted with different secret keys [5]. Third, when multiple data owners are involved, we should ensure efficient user enrollment and revocation mechanisms, so that our system enjoys excellent security and scalability.

To our knowledge, in all of the searchable encryption schemes, it is assumed that the user has his/her own decryption key when a search request is issued. Based on this assumption, it is further assumed that it is expected that the sender has to know the identity of the user querying the data to encrypt using the corresponding encryption key. Thus, the following question arises: what if the encrypted data is shared between several receivers and is kept in a remote shared storage that is not trusted for confidentiality, do we share decryption keys or do we have multiple ciphers of the data encrypted in different keys?

Attribute-based encryption (ABE) is proposed to solve this above problem [27]. An ABE is a scheme in which each user is identified by a set of attributes, and some functions of those attributes. The policy is used to determine decryption capabilities. ABE schemes are divided into two categories: ciphertext-policy ABE (CP-ABE) and key-policy ABE (KP-ABE), depending on the access policy embedded in the ciphertext or the users private key. In KP-ABE, the access policy is assigned in the private key, whereas, in CP-ABE, it is specified in ciphertext [4], [13].

In this paper, we propose AKSER, an attribute-based keyword search scheme with efficient revocation. In contrast to traditional keyword search technology, attribute-based keyword search focuses on the user’s attributes. The system generate the key to encrypt the data based on the user’s attributes. When the user sends a search request, the system determines whether the user has the power of search based on the user’s attributes. In AKSER, to ensure that the cloud server can perform a secure search without knowing the true values of the index and trapdoor, we systematically construct a novel secure search protocol. Authenticated data users can issue a query without knowing the secret keys of these different data owners. In AKSER, data owners use their own access policies to encrypt the file indices, which determines the type of user that can query the index. After the user has registered successfully, certificate authorities (CAs) assign the key and generate trapdoors. At the same time, we use the administration servers as the trusted authority (TA). The encrypted indices and the trapdoors which are generated by the data owner and the user can be transmitted to the cloud server through the re-encryption of administration servers, and efficient revocation of the user is realized.

The main contributions of this paper are summarized as follows:

  • (1)

    We design a novel and scalable multi-certificate authority keyword search scheme that supports multiple data owners and multiple users based on attribute-based encryption.

  • (2)

    We introduce the administration server as a trusted third party, that can realize efficient revocation of the user.

  • (3)

    We improve the accuracy of the cloud server in the implementation of the search task.

The rest of this paper is organized as follows. We introduce some related work in Section 2; formulate the problem in Section 3; present the preliminaries in Section 4; introduce our novel scheme in Section 5; present security analysis in Section 6; evaluate the performance in Section 7; and, finally, conclude the paper in Section 8.

Section snippets

Related work

In this section, we review three categories of work: searchable encryption, authorized keyword search, and attribute-based encryption.

Problem formulation

In this section, we present a formal description of the target problem in this study. First, we define a system model and a corresponding threat model. Then, we elucidate the design goals of our solution scheme.

Preliminaries

Before we introduce our detailed construction, we first briefly introduce some techniques used later in this paper.

Proposed scheme

In this section, we show how to construct the AKSER. The AKSER consists of the following phases: System Setup, New User Enrollment, Secure Index Generation, Query Token Generation, Trapdoor Generation, Search and User Revocation.

A. System setup

The TA takes in a security parameter λ and outputs two cyclic groups G1, G2 of order p with a generation g, a map e: G1 × G1 → G2, and a collision-resistant hash function H: {0, 1}* → Zp. Then, the TA chooses randomly r ∈ Zp, g1 ∈ G1, g2 ∈ G1 and computes

Security analysis

  • 1.

    Keyword semantic security

    Given a probabilistic polynomial time adversary A asks the challenger B for the ciphertext of his submitted keywords for polynomial times. Then, A sends two keywords w0 and w1, which have not been challenged before, to B. B randomly sets μ ∈ {0, 1}, and returns an encrypted keyword ω^μ to A. A continues to ask B for the ciphertext of keyword w; the only restriction is that w is not w0 or w1. Finally, A outputs its guess μ′ for μ. We define the advantage that A breaks

Performance evaluation

In this section, we present the efficiency of AKSER, and compare it with Sun’s scheme [29] and ARMS [23] (Table 1).

In this subsection, we evaluate the performance of our proposed AKSER scheme and asymptotic computation of the complexity of secure index generation, trapdoor generation, efficient search, and user revocation. Let Tg be the time for an exponentiation operation in G1, Tgt be the time for an exponentiation operation in G2, Th be the time that maps a string to an element of G1, and Tp

Conclusions

In this paper, we propose an attribute-based keyword search scheme with efficient revocation. In our scheme, to ensure that the cloud server can perform a security search without knowing the true value of the index and the trapdoor, we construct a secure search protocol where different data owners can encrypt with different keys. Registered legitimate users can complete the search request without knowing the data owner’s key. In our scheme, data owners encrypt the secure index with their access

Acknowledgments

The work was supported by the National Natural Science Foundation of China (No. 61572001, No. 61502008), the Research Fund for the Doctoral Program of Higher Education (No. 20133401110004), the Natural Science Foundation of Anhui Province (No. 1508085QF132), and the Doctoral Research Start-up Funds Project of Anhui University. The authors are very grateful to the anonymous referees for their detailed comments and suggestions regarding this paper.

References (35)

  • C. Gentry

    A Fully Homomorphic Encryption Scheme

    (2009)
  • E.-J. Goh

    Secure indexes.

    IACR Cryptol. ePrint Arch.

    (2003)
  • P. Golle et al.

    Secure conjunctive keyword search over encrypted data

    ACNS

    (2004)
  • V. Goyal et al.

    Attribute-based encryption for fine-grained access control of encrypted data

    Proceedings of the 13th ACM Conference on Computer and Communications Security

    (2006)
  • Y. Huang et al.

    Faster secure two-party computation using garbled circuits.

    USENIX Security Symposium

    (2011)
  • M.-S. Hwang et al.

    A new public key encryption with conjunctive field keyword search scheme

    Inf. Technol. Control

    (2014)
  • Y. Hwang et al.

    Public key encryption with conjunctive keyword search and its extension to a multi-user system

    Pairing-Based Cryptography–Pairing 2007

    (2007)
  • Cited by (74)

    • An improved multi-copy cloud data auditing scheme and its application

      2023, Journal of King Saud University - Computer and Information Sciences
    • Multi-keyword searchable encryption for smart grid edge computing

      2022, Electric Power Systems Research
      Citation Excerpt :

      They can obtain the data encrypted by the public key through search. Subsequently, Cui et al. [6] proposed searchable encryption schemes applied to various scenarios, which promoted the development of searchable encryption technology. The contributions of this paper are as follows:

    View all citing articles on Scopus
    View full text