Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing

With the advent of cloud computing, more and more users begin to outsource encrypted files to cloud servers to provide convenient access and obtain security guarantees. Searchable encryption (SE) allows a user to search the encrypted files without leaking information related to the contents of the files. Searchable symmetric encryption (SSE) is an important branch of SE. Most of the existing SSE schemes considered single-user settings, which cannot meet the requirements for data sharing. In this work, we propose a multi-user searchable symmetric encryption scheme with dynamic updates. This scheme is applicable to the usage scenario where one data owner encrypts sensitive files and shares them among multiple users, and it allows secure and efficient searches/updates. We use key distribution and re-encryption to achieve multi-user access while avoiding a series of issues caused by key sharing. Our scheme is constructed based on the index structure where a bit matrix is combined with two static hash tables, pseudorandom functions and hash functions. Our scheme is proven secure in the random oracle model.

[1]  Naranker Dulay,et al.  Shared and Searchable Encrypted Data for Untrusted Servers , 2008, DBSec.

[2]  Charalampos Papamanthou,et al.  Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..

[3]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[4]  Melissa Chase,et al.  Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..

[5]  Robert H. Deng,et al.  Private Query on Encrypted Data in Multi-user Settings , 2008, ISPEC.

[6]  Hai Jin,et al.  Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage , 2017, ACISP.

[7]  Kazuki Yoneyama,et al.  UC-Secure Dynamic Searchable Symmetric Encryption Scheme , 2016, IWSEC.

[8]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[9]  Mauro Conti,et al.  RARE: Defeating side channels based on data-deduplication in cloud storage , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[10]  Mahadevan Subramaniam,et al.  Improving efficiency of quantum key distribution with probabilistic measurements , 2016, Int. J. Secur. Networks.

[11]  Samiran Chattopadhyay,et al.  An approach to cryptographic key distribution through fingerprint based key distribution center , 2014, 2014 International Conference on Advances in Computing, Communications and Informatics (ICACCI).

[12]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[13]  V. R. Ghorpade,et al.  Multi-user multi-keyword privacy preserving ranked based search over encrypted cloud data , 2015, 2015 International Conference on Pervasive Computing (ICPC).

[14]  M. S. Rajasree,et al.  Fine-grained search and access control in multi-user searchable encryption without shared keys , 2018, J. Inf. Secur. Appl..

[15]  Mohammad Shojafar,et al.  FR trust: a fuzzy reputation-based model for trust management in semantic P2P grids , 2014, Int. J. Grid Util. Comput..

[16]  Charalampos Papamanthou,et al.  Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.

[17]  Kaoru Kurosawa,et al.  UC-Secure Searchable Symmetric Encryption , 2012, Financial Cryptography.

[18]  Riccardo Pecori A comparison analysis of trust-adaptive approaches to deliver signed public keys in P2P systems , 2015, 2015 7th International Conference on New Technologies, Mobility and Security (NTMS).

[19]  Pieter H. Hartel,et al.  Computationally Efficient Searchable Symmetric Encryption , 2010, Secure Data Management.

[20]  Xiaojun Zhang,et al.  Identity-based key-exposure resilient cloud storage public auditing scheme from lattices , 2019, Inf. Sci..

[21]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..

[22]  Kaoru Kurosawa,et al.  How to Update Documents Verifiably in Searchable Symmetric Encryption , 2013, CANS.

[23]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[24]  Elaine Shi,et al.  Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.

[25]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[26]  Kouichi Sakurai,et al.  Multi-User Keyword Search Scheme for Secure Data Sharing with Fine-Grained Access Control , 2011, ICISC.

[27]  Yanjiang Yang,et al.  Multi-User Private Keyword Search for Cloud Computing , 2011, 2011 IEEE Third International Conference on Cloud Computing Technology and Science.

[28]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[29]  Carl A. Gunter,et al.  Dynamic Searchable Encryption via Blind Storage , 2014, 2014 IEEE Symposium on Security and Privacy.

[30]  Ting Wu,et al.  Large universe attribute based access control with efficient decryption in cloud storage system , 2018, J. Syst. Softw..