File Dynamic Integrity in a Multi-user Environment

In a Dynamic Verifiable Searchable Symmetric Encryption (DVSSE) scheme, a client Alice can perform keyword-based searches on ciphertexts, and update (modify, delete and add) documents in a verifiable way. However, the DVSSE scheme is not suitable for the multi-user environment, where Alice may authorize many users to update documents. The reason is that it is hard to achieve traceability based on the symmetric key. Furthermore, the DVSSE scheme cannot distinguish incomplete search results from incomplete document set. In this paper, we propose a Multi-user Dynamic Verifiable Searchable Encryption (MDVSE) scheme, which utilizes the Proxy Re-Encryption with keyword Search (PRES) to achieve multi-user envrionment, and applies the Merkle Hash Tree (MHT) to achieve integrity verification on both search results and document set. We analyze and conduct experiments to verify its feasibility.

[1]  Xiaohui Liang,et al.  Proxy re-encryption with keyword search , 2010, Inf. Sci..

[2]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[3]  Ran Canetti,et al.  Universally composable signature, certification, and authentication , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[4]  Michael T. Goodrich,et al.  An Efficient Dynamic and Distributed Cryptographic Accumulator , 2002, ISC.

[5]  Claudio Soriente,et al.  An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials , 2009, IACR Cryptol. ePrint Arch..

[6]  Khaled Ghédira,et al.  Agent Based Dynamic Data Storage and Distribution in Data Warehouses , 2007, KES-AMSTA.

[7]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[8]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[9]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[10]  Jie Wu,et al.  Secure and privacy preserving keyword searching for cloud storage services , 2012, J. Netw. Comput. Appl..

[11]  Kaoru Kurosawa,et al.  How to Update Documents Verifiably in Searchable Symmetric Encryption , 2013, CANS.

[12]  Bill Cheswick,et al.  Privacy-Enhanced Searches Using Encrypted Bloom Filters , 2004, IACR Cryptol. ePrint Arch..

[13]  Raphael C.-W. Phan,et al.  Proxy Re-encryption with Keyword Search: New Definitions and Algorithms , 2010, FGIT-SecTech/DRBC.

[14]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[15]  Charalampos Papamanthou,et al.  Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.

[16]  Kaoru Kurosawa,et al.  UC-Secure Searchable Symmetric Encryption , 2012, Financial Cryptography.

[17]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[18]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[19]  Charalampos Papamanthou,et al.  Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..

[20]  Kong Lanju,et al.  Schema Evolution via Multi-Version Metadata in SaaS , 2012 .

[21]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..