skip to main content
10.1145/2897845.2897865acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data

Published: 30 May 2016 Publication History

Abstract

Outsourcing a huge amount of local data to remote cloud servers that has been become a significant trend for industries. Leveraging the considerable cloud storage space, industries can also put forward the outsourced data to cloud computing. How to collect the data for computing without loss of privacy and confidentiality is one of the crucial security problems. Searchable encryption technique has been proposed to protect the confidentiality of the outsourced data and the privacy of the corresponding data query. This technique, however, only supporting search functionality, may not be fully applicable to real-world cloud computing scenario whereby secure data search, share as well as computation are needed. This work presents a novel encrypted cloud-based data share and search system without loss of user privacy and data confidentiality. The new system enables users to make conjunctive keyword query over encrypted data, but also allows encrypted data to be efficiently and multiply shared among different users without the need of the "download-decrypt-then-encrypt" mode. As of independent interest, our system provides secure keyword update, so that users can freely and securely update data's keyword field. It is worth mentioning that all the above functionalities do not incur any expansion of ciphertext size, namely, the size of ciphertext remains constant during being searched, shared and keyword-updated. The system is proven secure and meanwhile, the efficiency analysis shows its great potential in being used in large-scale database.

References

[1]
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. J. Cryptology, 21(3):350--391, 2008.
[2]
M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and efficiently searchable encryption. In CRYPTO '07, vol. 4622 of LNCS, pp. 535--552. Springer, 2007.
[3]
S. Benabbas, R. Gennaro, and Y. Vahlis. Veri able delegation of computation over large datasets. In CRYPTO '11, vol. 6841 of LNCS, pp. 111--131. Springer, 2011.
[4]
M. Blaze, G. Bleumer, and M. Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT '98, pp. 127--144. Springer, 1998.
[5]
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In EUROCRYPT '05, vol. 3494 of LNCS, pp. 440--456. Springer, 2005.
[6]
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In EUROCRYPT '04, vol. 3027 of LNCS, pp. 506--522. Springer, 2004.
[7]
D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In TCC '07, vol. 4392 of LNCS, pp. 535--554. Springer, 2007.
[8]
R. Canetti and S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. In CCS '07, pp. 185--194. ACM, 2007.
[9]
M. Chase and S. Kamara. Structured encryption and controlled disclosure. In ASIACRYPT '10, vol. 6477 of LNCS, pp. 577--594. Springer, 2010.
[10]
R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput., 33(1):167--226, January 2004.
[11]
L. Fang, W. Susilo, C. Ge, and J. Wang. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theor. Comput. Sci., 462:39--58, 2012.
[12]
C. Gentry. Practical identity-based encryption without random oracles. In EUROCRYPT '06, vol. 4004 of LNCS, pp. 445--464. Springer, 2006.
[13]
P. Golle, J. Staddon, and B. R. Waters. Secure conjunctive keyword search over encrypted data. In ACNS '04, vol. 3089 of LNCS, pp. 31--45. Springer, 2004.
[14]
M. Green and G. Ateniese. Identity-based proxy re-encryption. In ACNS '07, vol. 4512 of LNCS, pp. 288--306. Springer, 2007.
[15]
S. Hohenberger and B. Waters. Attribute-based encryption with fast decryption. In PKC '13, vol. 7778 of LNCS, pp. 162--179. Springer, 2013.
[16]
C. Hu and P. Liu. An enhanced searchable public key encryption scheme with a designated tester and its extensions. Journal of Computers, 7(3):716--723, 2012.
[17]
Y. Hwang and P. Lee. Public key encryption with conjunctive keyword search and its extension to a multi-user system. In Pairing '07, vol. 4575 of LNCS, pp. 2--22. Springer, 2007.
[18]
T. Jiang, X. Chen, J. Li, D. S. Wong, J. Ma, and J. K. Liu. TIMER: secure and reliable cloud storage against data re-outsourcing. In ISPEC 2014, vol. 8434 of LNCS, pp. 346--358. Springer, 2014.
[19]
K. Liang, M. H. Au, J. K. Liu, W. Susilo, D. S. Wong, G. Yang, T. V. X. Phuong, and Q. Xie. A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing. IEEE Trans. Inf. Forensics Security, 9(10):1667--1680, 2014.
[20]
K. Liang, M. H. Au, W. Susilo, D. S. Wong, G. Yang, and Y. Yu. An adaptively cca-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. In ISPEC '14, vol. 8434 of LNCS, pp. 448--461, 2014.
[21]
K. Liang, C. Chu, X. Tan, D. S. Wong, C. Tang, and J. Zhou. Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts. Theor. Comput. Sci., 539:87--105, 2014.
[22]
K. Liang, L. Fang, D. S. Wong, and W. Susilo. A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds. Concurrency and Computation: Practice and Experience, 27(8):2004--2027, 2015.
[23]
K. Liang, J. K. Liu, D. S. Wong, and W. Susilo. An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In ESORICS '14, Part I, vol. 8712 of LNCS, pp. 257--272, 2014.
[24]
K. Liang and W. Susilo. Searchable attribute-based mechanism with efficient data sharing for secure cloud storage. IEEE Trans. Inf. Forensics Security, 10(9):1981--1992, 2015.
[25]
K. Liang, W. Susilo, J. K. Liu, and D. S. Wong. Efficient and fully CCA secure conditional proxy re-encryption from hierarchical identity-based encryption. Comput. J., 58(10):2778--2792, 2015.
[26]
B. Libert and D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. In PKC '08, vol. 4939 of LNCS, pp. 360--379. Springer, 2008.
[27]
P. Library. http://crypto.stanford.edu/pbc, 2006. Online; accessed 18-Sep-2015.
[28]
J. K. Liu, M. H. Au, W. Susilo, K. Liang, R. Lu, and B. Srinivasan. Secure sharing and searching for real-time video data in mobile cloud. IEEE Network, 29(2):46--50, 2015.
[29]
J. K. Liu, C. Chu, S. S. M. Chow, X. Huang, M. H. Au, and J. Zhou. Time-bound anonymous authentication for roaming networks. IEEE Trans. Inf. Forensics Security, 10(1):178--189, 2015.
[30]
M. Mambo and E. Okamoto. Proxy cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE Transactions, E80-A(1):54--63, 1997.
[31]
A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE transactions on fundamentals of electronics, communications and computer sciences, 84(5):1234--1243, 2001.
[32]
J. T. Schwartz. Fast probabilistic algorithms for verification of polynomial identities. J. ACM, 27(4):701--717, 1980.
[33]
J. Shao, Z. Cao, X. Liang, and H. Lin. Proxy re-encryption with keyword search. Inf. Sci., 180(13):2576--2587, 2010.
[34]
E. Shi, J. Bethencourt, H. T. Chan, D. X. Song, and A. Perrig. Multi-dimensional range query over encrypted data. In S&P '07, pp. 350--364. IEEE Computer Society, 2007.
[35]
D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In S&P '00, pp. 44--55. IEEE Computer Society, 2000.
[36]
B. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT '05, vol. 3494 of LNCS, pp. 114--127, 2005.
[37]
P. Xu, H. Jin, Q. Wu, and W. Wang. Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack. IEEE Trans. Computers, 62(11):2266--2277, 2013.
[38]
Q. Zheng, S. Xu, and G. Ateniese. VABKS: verifiable attribute-based keyword search over outsourced encrypted data. In INFOCOM '14, pp. 522--530. IEEE, 2014.
[39]
R. Zippel. Probabilistic algorithms for sparse polynomials. In EUROSAM '79, vol. 72 of LNCS, pp. 216--226. Springer, 1979.

Cited By

View all
  • (2024)Efficient Key-Aggregate Cryptosystem With User Revocation for Selective Group Data Sharing in Cloud StorageIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.339772136:11(6042-6055)Online publication date: Nov-2024
  • (2024)Server-Aided Public Key Authenticated Searchable Encryption With Constant Ciphertext and Constant TrapdoorIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333616019(1388-1400)Online publication date: 2024
  • (2023)Security-Enhanced Public-Key Authenticated Searchable EncryptionInformation Sciences10.1016/j.ins.2023.119454(119454)Online publication date: Aug-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
May 2016
958 pages
ISBN:9781450342339
DOI:10.1145/2897845
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 30 May 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. efficiency
  2. encrypted cloud data
  3. privacy
  4. secure data search and share

Qualifiers

  • Research-article

Funding Sources

  • COST Action
  • National Natural Science Foundation of China
  • Japan Society for the Promotion of Science
  • privacy-aware retrieval and modelling of genomic data Academy of Finland

Conference

ASIA CCS '16
Sponsor:

Acceptance Rates

ASIA CCS '16 Paper Acceptance Rate 73 of 350 submissions, 21%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)13
  • Downloads (Last 6 weeks)3
Reflects downloads up to 22 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Efficient Key-Aggregate Cryptosystem With User Revocation for Selective Group Data Sharing in Cloud StorageIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.339772136:11(6042-6055)Online publication date: Nov-2024
  • (2024)Server-Aided Public Key Authenticated Searchable Encryption With Constant Ciphertext and Constant TrapdoorIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333616019(1388-1400)Online publication date: 2024
  • (2023)Security-Enhanced Public-Key Authenticated Searchable EncryptionInformation Sciences10.1016/j.ins.2023.119454(119454)Online publication date: Aug-2023
  • (2022)Efficient Encrypted Data Search With Expressive Queries and Flexible UpdateIEEE Transactions on Services Computing10.1109/TSC.2020.300498815:3(1619-1633)Online publication date: 1-May-2022
  • (2022)CrypSH: A Novel IoT Data Protection Scheme Based on BGN CryptosystemIEEE Transactions on Cloud Computing10.1109/TCC.2021.305095310:4(2437-2450)Online publication date: 1-Oct-2022
  • (2022)Quantum-secure plaintext checkable signcryptionIran Journal of Computer Science10.1007/s42044-022-00119-46:1(63-68)Online publication date: 26-Sep-2022
  • (2021)Public Key Based Searchable Encryption with Fine-Grained Sender Permission ControlProvable and Practical Security10.1007/978-3-030-90402-9_1(3-18)Online publication date: 2-Nov-2021
  • (2020)A cryptographic cloud-based approach for the mitigation of the airline cargo cancellation problemJournal of Information Security and Applications10.1016/j.jisa.2020.10246251:COnline publication date: 1-Apr-2020
  • (2019)Proxy-Free Privacy-Preserving Task Matching with Efficient Revocation in CrowdsourcingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2018.2875682(1-1)Online publication date: 2019
  • (2018)Result Pattern Hiding Searchable Encryption for Conjunctive QueriesProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243753(745-762)Online publication date: 15-Oct-2018
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media