Dynamic Verifiable Search Over Encrypted Data in Untrusted Clouds

The scalable and elastic storage capabilities of cloud computing motivate enterprises and individuals to outsource their data and query services to cloud platforms. Since the cloud service provider (CSP) is outside the trusted domain of cloud users, existing research suggests encrypting data before outsourcing and employing searchable symmetric encryption (SSE) to facilitate keyword-based search on the ciphertexts. To make SSE be more applicable in cloud computing, Kurosawa et al. proposed a dynamic verifiable SSE (DVSSE) scheme, which employed inverted indexes and the RSA accumulator to enable the user to search and update files in a verifiable way. However, their scheme works only under the assumption of an honest but curious CSP. In this paper, we propose a secure DVSSE scheme, \(\hbox {DVSSE}_{S}\), for the untrusted cloud environments. Specifically, \(\hbox {DVSSE}_{S}\) is constructed in two different ways. The basic \(\hbox {DVSSE}_{S}\), called \(\hbox {DVSSE}_{S}\)-1, is constructed based on the Merkle hash tree (MHT) and BLS signatures, which can be easily extended from DVSSE. Since \(\hbox {DVSSE}_{S}\)-1 incurs a heavy cost during the update phase, the advanced \(\hbox {DVSSE}_{S}\), called \(\hbox {DVSSE}_{S}\)-2, utilizes random permutations to improve the performance. Extensive experiments on real data set demonstrate the efficiency and effectiveness of our proposed scheme.

[1]  Jie Wu,et al.  Multi-task assignment for crowdsensing in mobile social networks , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[2]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[3]  Jan Camenisch,et al.  Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials , 2002, CRYPTO.

[4]  Jie Wu,et al.  Towards Differential Query Services in Cost-Efficient Clouds , 2014, IEEE Transactions on Parallel and Distributed Systems.

[5]  Charalampos Papamanthou,et al.  Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.

[6]  Kaoru Kurosawa,et al.  UC-Secure Searchable Symmetric Encryption , 2012, Financial Cryptography.

[7]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[8]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[9]  Charalampos Papamanthou,et al.  Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..

[10]  Angelo De Caro,et al.  jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[11]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[12]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[13]  Mihir Bellare,et al.  A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[14]  Brent Waters,et al.  Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.

[15]  Jie Wu,et al.  Time-based proxy re-encryption scheme for secure data sharing in a cloud environment , 2014, Inf. Sci..

[16]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[17]  Gaogang Xie,et al.  Sequential and adaptive sampling for matrix completion in network monitoring systems , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[18]  Kaoru Kurosawa,et al.  How to Update Documents Verifiably in Searchable Symmetric Encryption , 2013, CANS.