skip to main content
10.1145/2897845.2897865acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data

Authors Info & Claims
Published:30 May 2016Publication History

ABSTRACT

Outsourcing a huge amount of local data to remote cloud servers that has been become a significant trend for industries. Leveraging the considerable cloud storage space, industries can also put forward the outsourced data to cloud computing. How to collect the data for computing without loss of privacy and confidentiality is one of the crucial security problems. Searchable encryption technique has been proposed to protect the confidentiality of the outsourced data and the privacy of the corresponding data query. This technique, however, only supporting search functionality, may not be fully applicable to real-world cloud computing scenario whereby secure data search, share as well as computation are needed. This work presents a novel encrypted cloud-based data share and search system without loss of user privacy and data confidentiality. The new system enables users to make conjunctive keyword query over encrypted data, but also allows encrypted data to be efficiently and multiply shared among different users without the need of the "download-decrypt-then-encrypt" mode. As of independent interest, our system provides secure keyword update, so that users can freely and securely update data's keyword field. It is worth mentioning that all the above functionalities do not incur any expansion of ciphertext size, namely, the size of ciphertext remains constant during being searched, shared and keyword-updated. The system is proven secure and meanwhile, the efficiency analysis shows its great potential in being used in large-scale database.

References

  1. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. J. Cryptology, 21(3):350--391, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and efficiently searchable encryption. In CRYPTO '07, vol. 4622 of LNCS, pp. 535--552. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. Benabbas, R. Gennaro, and Y. Vahlis. Veri able delegation of computation over large datasets. In CRYPTO '11, vol. 6841 of LNCS, pp. 111--131. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT '98, pp. 127--144. Springer, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  5. D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In EUROCRYPT '05, vol. 3494 of LNCS, pp. 440--456. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In EUROCRYPT '04, vol. 3027 of LNCS, pp. 506--522. Springer, 2004.Google ScholarGoogle Scholar
  7. D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In TCC '07, vol. 4392 of LNCS, pp. 535--554. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. Canetti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In CCS '07, pp. 185--194. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Chase and S. Kamara. Structured encryption and controlled disclosure. In ASIACRYPT '10, vol. 6477 of LNCS, pp. 577--594. Springer, 2010.Google ScholarGoogle Scholar
  10. R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput., 33(1):167--226, January 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. L. Fang, W. Susilo, C. Ge, and J. Wang. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theor. Comput. Sci., 462:39--58, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C. Gentry. Practical identity-based encryption without random oracles. In EUROCRYPT '06, vol. 4004 of LNCS, pp. 445--464. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. P. Golle, J. Staddon, and B. R. Waters. Secure conjunctive keyword search over encrypted data. In ACNS '04, vol. 3089 of LNCS, pp. 31--45. Springer, 2004.Google ScholarGoogle Scholar
  14. M. Green and G. Ateniese. Identity-based proxy re-encryption. In ACNS '07, vol. 4512 of LNCS, pp. 288--306. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. S. Hohenberger and B. Waters. Attribute-based encryption with fast decryption. In PKC '13, vol. 7778 of LNCS, pp. 162--179. Springer, 2013.Google ScholarGoogle Scholar
  16. C. Hu and P. Liu. An enhanced searchable public key encryption scheme with a designated tester and its extensions. Journal of Computers, 7(3):716--723, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  17. Y. Hwang and P. Lee. Public key encryption with conjunctive keyword search and its extension to a multi-user system. In Pairing '07, vol. 4575 of LNCS, pp. 2--22. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. T. Jiang, X. Chen, J. Li, D. S. Wong, J. Ma, and J. K. Liu. TIMER: secure and reliable cloud storage against data re-outsourcing. In ISPEC 2014, vol. 8434 of LNCS, pp. 346--358. Springer, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. K. Liang, M. H. Au, J. K. Liu, W. Susilo, D. S. Wong, G. Yang, T. V. X. Phuong, and Q. Xie. A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing. IEEE Trans. Inf. Forensics Security, 9(10):1667--1680, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. K. Liang, M. H. Au, W. Susilo, D. S. Wong, G. Yang, and Y. Yu. An adaptively cca-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. In ISPEC '14, vol. 8434 of LNCS, pp. 448--461, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. K. Liang, C. Chu, X. Tan, D. S. Wong, C. Tang, and J. Zhou. Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts. Theor. Comput. Sci., 539:87--105, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  22. K. Liang, L. Fang, D. S. Wong, and W. Susilo. A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds. Concurrency and Computation: Practice and Experience, 27(8):2004--2027, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. K. Liang, J. K. Liu, D. S. Wong, and W. Susilo. An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In ESORICS '14, Part I, vol. 8712 of LNCS, pp. 257--272, 2014.Google ScholarGoogle Scholar
  24. K. Liang and W. Susilo. Searchable attribute-based mechanism with efficient data sharing for secure cloud storage. IEEE Trans. Inf. Forensics Security, 10(9):1981--1992, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. K. Liang, W. Susilo, J. K. Liu, and D. S. Wong. Efficient and fully CCA secure conditional proxy re-encryption from hierarchical identity-based encryption. Comput. J., 58(10):2778--2792, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  26. B. Libert and D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. In PKC '08, vol. 4939 of LNCS, pp. 360--379. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. P. Library. http://crypto.stanford.edu/pbc, 2006. Online; accessed 18-Sep-2015.Google ScholarGoogle Scholar
  28. J. K. Liu, M. H. Au, W. Susilo, K. Liang, R. Lu, and B. Srinivasan. Secure sharing and searching for real-time video data in mobile cloud. IEEE Network, 29(2):46--50, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. K. Liu, C. Chu, S. S. M. Chow, X. Huang, M. H. Au, and J. Zhou. Time-bound anonymous authentication for roaming networks. IEEE Trans. Inf. Forensics Security, 10(1):178--189, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  30. M. Mambo and E. Okamoto. Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE Transactions, E80-A(1):54--63, 1997.Google ScholarGoogle Scholar
  31. A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE transactions on fundamentals of electronics, communications and computer sciences, 84(5):1234--1243, 2001.Google ScholarGoogle Scholar
  32. J. T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. J. ACM, 27(4):701--717, 1980. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. J. Shao, Z. Cao, X. Liang, and H. Lin. Proxy re-encryption with keyword search. Inf. Sci., 180(13):2576--2587, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. E. Shi, J. Bethencourt, H. T. Chan, D. X. Song, and A. Perrig. Multi-dimensional range query over encrypted data. In S&P '07, pp. 350--364. IEEE Computer Society, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In S&P '00, pp. 44--55. IEEE Computer Society, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. B. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT '05, vol. 3494 of LNCS, pp. 114--127, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. P. Xu, H. Jin, Q. Wu, and W. Wang. Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack. IEEE Trans. Computers, 62(11):2266--2277, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Q. Zheng, S. Xu, and G. Ateniese. VABKS: verifiable attribute-based keyword search over outsourced encrypted data. In INFOCOM '14, pp. 522--530. IEEE, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  39. R. Zippel. Probabilistic algorithms for sparse polynomials. In EUROSAM '79, vol. 72 of LNCS, pp. 216--226. Springer, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
          May 2016
          958 pages
          ISBN:9781450342339
          DOI:10.1145/2897845

          Copyright © 2016 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 30 May 2016

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ASIA CCS '16 Paper Acceptance Rate73of350submissions,21%Overall Acceptance Rate418of2,322submissions,18%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader