Substring-searchable attribute-based encryption and its application for IoT devices

Abstract With the development of big data and the cloud computing technology, more and more users choose to store data on cloud servers, which brings much convenience to their management and use of data, and also the risk of data leakage. A common method to prevent data leakage is to encrypt the data before uploading it, but the traditional encryption method is often not conducive to data sharing and querying. In this paper, a new kind of Attribute-Based Encryption (ABE) scheme, which is called the Sub-String Searchable ABE (SSS-ABE) scheme, is proposed for the sharing and querying of the encrypted data. In the SSS-ABE scheme, the data owner encrypts the data under an access structure, and only the data user who satisfies the access structure can query and decrypt it. The data user can make a substring query on the whole ciphertext without setting keywords in advance. In addition, the outsourcing method is also introduced to reduce the local computation of the decryption process, so that the outsourcing SSS-ABE scheme can be applied to IoT devices.

[1]  Hao Wang,et al.  New directly revocable attribute-based encryption scheme and its application in cloud storage environment , 2016, Cluster Computing.

[2]  Hao Wang,et al.  Secure Cloud-Based EHR System Using Attribute-Based Cryptosystem and Blockchain , 2018, Journal of Medical Systems.

[3]  Nicolas Desmoulins,et al.  Pattern Matching on Encrypted Streams , 2018, ASIACRYPT.

[4]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[5]  Hao Wang,et al.  Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing , 2016, Soft Computing.

[6]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[7]  Yi Yang,et al.  Enabling Fine-Grained Multi-Keyword Search Supporting Classified Sub-Dictionaries over Encrypted Cloud Data , 2016, IEEE Transactions on Dependable and Secure Computing.

[8]  Yuan Li,et al.  A Ciphertext-Policy Attribute-Based Encryption Scheme Supporting Keyword Search Function , 2013, CSS.

[9]  Shouhuai Xu,et al.  VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[10]  Hao Wang,et al.  Efficient Attribute-Based Encryption with Privacy-Preserving Key Generation and Its Application in Industrial Cloud , 2019, Secur. Commun. Networks.

[11]  Maria Teresa Baldassarre,et al.  Cloud Computing for Education: A Systematic Mapping Study , 2018, IEEE Transactions on Education.

[12]  Matthew Green,et al.  Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.

[13]  Carmit Hazay,et al.  Outsourced pattern matching , 2017, International Journal of Information Security.

[14]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[15]  Melissa Chase,et al.  Substring-Searchable Symmetric Encryption , 2015, Proc. Priv. Enhancing Technol..

[16]  R. Kavitha,et al.  Medical big data analysis: preserving security and privacy with hybrid cloud technology , 2019, Soft Computing.

[17]  Laurence T. Yang,et al.  A Tensor-Train Deep Computation Model for Industry Informatics Big Data Feature Learning , 2018, IEEE Transactions on Industrial Informatics.

[18]  Yiwei Thomas Hou,et al.  Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[19]  Tao Zhang,et al.  Privacy-Preserving Multi-pattern Matching , 2016, SecureComm.

[20]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[21]  Sherali Zeadally,et al.  Network Service Chaining in Fog and Cloud Computing for the 5G Environment: Data Management and Security Challenges , 2017, IEEE Communications Magazine.

[22]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[23]  David Gibson,et al.  Big Data in Higher Education: Research Methods and Analytics Supporting the Learning Journey , 2017, Technology, Knowledge and Learning.

[24]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[25]  Hao Wang,et al.  Fuzzy matching and direct revocation: a new CP-ABE scheme from multilinear maps , 2018, Soft Comput..

[26]  Norjihan Abdul Ghani,et al.  Social media big data analytics: A survey , 2019, Comput. Hum. Behav..

[27]  Hong Qin,et al.  Location-based data access control scheme for Internet of Vehicles , 2020, Comput. Electr. Eng..

[28]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[29]  Willy Susilo,et al.  Blockchain-based fair payment smart contract for public cloud storage auditing , 2020, Inf. Sci..