Browse > Article
http://dx.doi.org/10.9708/jksci.2013.18.9.079

Analysis of Data Encryption Mechanisms for Searchable Encryption  

Son, Junggab (Dept. of Computer Science and Engineering, Hanyang University)
Yang, Yu-Jin (School of Computer Science and Engineering, Korea University of Technology and Education)
Oh, Heekuck (Dept. of Computer Science and Engineering, Hanyang University)
Kim, Sangjin (School of Computer Science and Engineering, Korea University of Technology and Education)
Abstract
Recently, the need for outsourcing sensitive data has grown due to the wide spreading of cost-effective and flexible cloud service. However, there is a fundamental concern in using such service since users have to trust external servers. Therefore, searchable encryption can be a very valuable tool to meet the security requirements of data outsourcing. However, most of work on searchable encryption focus only on privacy preserving search function and relatively lacks research on encryption mechanism used to actually encrypt data. Without a suitable latter mechanism, searchable encryption cannot be deployed in real world cloud services. In this paper, we analyze previously used and possible data encryption mechanisms for multi-user searchable encryption system and discuss their pros and cons. Our results show that readily available tools such as broadcast encryption, attribute-based encryption, and proxy re-encryption do not provide suitable solutions. The main problem with existing tools is that they may require separate fully trusted servers and the difficulty in preventing collusion attacks between outsiders and semi-trusted servers.
Keywords
searchable encryption; broadcast encryption; attribute-based encryption; proxy re-encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: Improved definitions and efficient constructions," Proc. ACM Conf. on Computer and Communications Security (CCS '06), pp. 79-88, Oct. 2006.
2 J. Shao, Z. Cao, X. Liang, and H. Lin, "Proxy re-encryption with keyword search," Information Sciences, Vol. 180, No. 13, pp. 2566-2587, July 2010.
3 C. Dong, G. Russello, and N. Dulay, "Shared and searchable encrypted data for untrusted servers," Proc. Conf. Data and Applications Security (DAS 2008), LNCS 5094, pp. 127-143, Springer, July 2008.
4 D. Naor, M. Naor, and J. Lotspiech, "Revocation and tracing schemes for stateless receivers," Advances in Cryptology, Crypto 2001, LNCS 2139, pp. 41-62, Springer, August 2001.
5 J.H. Park, H.J. Kim, M.H. Sung, and D.H. Lee, "Public key broadcast encryption scheme with shorter transmissions," IEEE Trans. on Broadcasting, Vol. 54, No. 3, pp. 401-411, September 2008.   DOI   ScienceOn
6 A. Lewko, A. Sahai, and B. Walters, "Revocation systems with very small private keys," Proc. IEEE Symp. Security and Privacy, pp. 273-285, May 2010.
7 J. Hur and D. Noh, "Attribute-based access control with efficient revocation in data outsourcing systems," IEEE Trans. on Parallel and Distributed Systems, Vol. 22, No. 7, pp. 1214-1221, July 2011.   DOI   ScienceOn
8 J. Weng, Y. Yang, Q. Tang, R.H. Deng, and F. Bao, "Efficient conditional proxy re-encryption with chosen-ciphertext security," Proc. Information Security Conf. (ISC 2009), LNCS 5735, pp. 151-166, Springer, September 2009.
9 J. Zhao, D. Feng, and Z. Zhang, "Attribute-based conditional proxy re-encryption with chosen-ciphertext security," Proc. Global Telecommunication Conf. (GLOBECOM 2010), pp. 1-6, December 2010.
10 D. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," Proc. IEEE Symp. on Security and Privacy, pp. 41-55, May 2000.
11 D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Advances in Cryptology, Eurocrypt 2004, LNCS 3027, pp. 506-522, Springer, May 2004.
12 J. Baek, R. Safav-Naini, and W. Susilo, "On the integration of public key data encryption and public key encryption with keyword search," Proc. Information Security Conference (ISC 2006), LNCS 4176, pp. 217-232, Springer, September 2006.
13 Y.H. Hwang and P.J. Lee, "Public key encryption with conjunctive keyword search and its extension to a multi-user system," Proc. Pairing 2007, LNCS 4575, pp. 2-22, Springer, July 2007.
14 C.K. Wong, M. Goulda, and S.S. Lam, "Secure group communications using key graphs," IEEE/ACM Trans. on Networking, Vol. 8, No. 1, pp. 16-30, Feb. 2000.   DOI   ScienceOn
15 J. Bethencourt, A. Sahai, and B. Waters, "Ciphertextpolicy attribute-based encryption," Proc. of the IEEE Symp. on Security and Privacy, pp. 321-334, May 2007.
16 G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Trans. on Information and System Security, Vol. 9, No. 1, pp. 1-30, Feburary 2006.   DOI
17 F. Bao, R.H. Deng, X. Ding, and Y. Yang, "Private query on encrypted data in multi-user setting," Proc. Information Security Practice and Experience (ISPEC 2008), LNCS 4991, pp. 71-85, Springer, April 2008.