Verifiable Multi-Keyword Searchable Encryption with Forward and Backward Security

被引:0
|
作者
Song X.-F. [1 ]
Wang H.-Q. [1 ]
机构
[1] School of Computer, Nanjing University of Posts and Telecommunications, Nanjing
来源
关键词
fackward privacy; forward privacy; multikeyword; searchable encryption; smart contracts; verifiable;
D O I
10.11897/SP.J.1016.2023.00727
中图分类号
学科分类号
摘要
With the rapid development of software and hardware technology in modern society,cloud computing technology provides great help for data storage and calculation on the client side,and saves a lot of costs for users. At the same time,users can use Searchable Encryption(SE)technology to encrypt and search the stored data,while ensuring data security and search privacy. This scheme uses public key encryption to realize multi-keyword searchable encryption between data owner and data user. When data user searches,the keyword with the least frequency is used as the main keyword to encrypt and search,and the cloud server only needs to calculate each index ciphertext once to get accurate multi-keyword search results, which minimizes the access to irrelevant files. It saves a lot of time cost. In the process of storage and search, we think that the cloud server is an honest and curious system. It will store data for us honestly and perform the storage and calculation process correctly, but it will be curious about the stored data, that is,snoop on our data and be interested in our search results each time. In order to reduce the information leakage of the multi-keyword searchable encryption scheme and improve the security,the proposed scheme has the characteristics of forward security and backward security,and creates an implicit structure for each updated state during the dynamic update, so that the cloud server only needs to save the latest updated state to ensure that all the data can be searched. And each updated state only saved the information of the previous updated state, which achieved forward security. By storing each update operation to the file in the form of ciphertext, the server can not distinguish between inserted and deleted files, which ensures the backward security of the scheme. In the process of searchable encryption, the cloud server may return incomplete ciphertext due to the need to reduce computing power and bandwidth consumption. At this time,it is necessary to verify the integrity of the ciphertext returned by the cloud server. At the end of the search, in order to ensure the integrity of the ciphertext, the cloud server is required to send the ciphertext and the authentication signature to the smart contract to trigger the verification algorithm for integrity verification. According to the security analysis, the proposed scheme can resist the keyword guessing attack and achieve forward security in terms of information leakage during the search process. Compared with the similar schemes,the proposed scheme increases the security of search mode and a higher type of backward security,reduces the information leakage to the server during the search, and the security is more in line with the requirements of modern searchable encryption. In terms of efficiency, this scheme reduces a lot of calculations in the trapdoor generation stage and search stage compared with similar schemes, and the efficiency is significantly improved. Finally, 5000 data are used for experimental analysis. According to the experiments, the searchable encryption scheme of this scheme is more efficient and practical than similar schemes. © 2023 Science Press. All rights reserved.
引用
收藏
页码:727 / 742
页数:15
相关论文
共 24 条
  • [1] Mather T,, Kumaraswamy S,, Latif S., Cloud security and privacy:an enterprise perspective on risks and compliance, (2009)
  • [2] Kamara S,, Lauter K., Cryptographic Cloud Storage, Proceedings of the Financial Cryptography and Data Security, pp. 136-149, (2010)
  • [3] SONG D X,, WAGNER D,, PERRIG A., Practical techniques for searches on encrypted data, Proceedings of the 2000 IEEE Symposium on Security and Privacy, pp. 44-55, (2000)
  • [4] Curtmola R,, Garay J,, Kamara S,, Ostrovsky R., Searchable symmetric encryption: Improved definitions and efficient constructions, Proceedings of the AM Conference Computer and Communications Security 2006, pp. 79-88, (2006)
  • [5] Cash D,, Jaeger J,, Jarecki S,, Jutla C S,, Krawczyk H,, Rosu M C,, Steiner M., Dynamic searchable encryption in very-large databases:Data structures and implementation, Proceedings of the Network and Distributed System Security Symposium, pp. 853-885, (2014)
  • [6] Mohassel P., IO-DSSE:Scaling dynamic searchable encryption to millions of indexes by improving locality, Proceedings of the Network and Distributed System Security Symposium(NDSS’17)(2017, pp. 34-46
  • [7] Boneh D,, Crescenzo G,, Ostrovsky R,, Et al., Public key encryption with keyword search, Proceedings of the Theory and Applications of Cryptographic Techniques, pp. 506-522, (2004)
  • [8] Golle P,, Staddon J,, Waters B., Secure conjunctive keyword search over encrypted data, Proceedings of the 2nd International Conference on Applied Cryptography and Network Security, pp. 31-45, (2004)
  • [9] Zhang B,, Zhang F G., An efficient public key encryption with conjunctive subset keywords search, Journal of network and computer applications, 34, 1, pp. 262-267, (2011)
  • [10] Secure and verifiable multi-keyword searchable encryption in cloud, Journal on Communications, 42, pp. 139-149, (2021)