Browse > Article
http://dx.doi.org/10.3837/tiis.2019.05.026

Secure and Efficient Conjunctive Keyword Search Scheme without Secure Channel  

Wang, Jianhua (Zhengzhou Information Science and Technology Institute)
Zhao, Zhiyuan (Zhengzhou Information Science and Technology Institute)
Sun, Lei (Zhengzhou Information Science and Technology Institute)
Zhu, Zhiqiang (Zhengzhou Information Science and Technology Institute)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.5, 2019 , pp. 2718-2731 More about this Journal
Abstract
Conjunctive keyword search encryption is an important technique for protecting sensitive data that is outsourced to cloud servers. However, the process of searching outsourced data may facilitate the leakage of sensitive data. Thus, an efficient data search approach with high security is critical. To solve this problem, an efficient conjunctive keyword search scheme based on ciphertext-policy attribute-based encryption is proposed for cloud storage environment. This paper proposes an efficient mechanism for removing the secure channel and resisting off-line keyword-guessing attacks. The storage overhead and the computational complexity are regardless of the number of keywords. This scheme is proved adaptively secure based on the decisional bilinear Diffie-Hellman assumption in the standard model. Finally, the results of theoretical analysis and experimental simulation show that the proposed scheme has advantages in security, storage overhead and efficiency, and it is more suitable for practical applications.
Keywords
Ciphertext-policy attribute-based encryption; Conjunctive keyword search; Secure channel; Keyword-guessing attacks; Search policy;
Citations & Related Records
연도 인용수 순위
  • Reference
1 B. Zhang and F. Zhang, "An efficient public key encryption with conjunctive-subset keywords search," Journal of Network and Computer Application, vol. 34, no. 1, pp. 262-267, 2011.   DOI
2 J. Lai, X. Zhou, R. H. Deng and et al, "Expressive search on encrypted data," in Proc. of the ACM SIGSAC symposium on Information, computer and communications security, pp. 243-252, May 8-10, 2013.
3 J. Baek, R. Safavinaini and W. Susilo, "Public key encryption with keyword search revisited," in Proc. of International Conference on Computational Science and Its Applications, pp. 1249-1259, June 30-July 3, 2008.
4 J. Byun, H. Rhee, H. Park and et al, "Off-line keyword guessing attacks on recent keyword search schemes over encrypted data," in Proc. of Workshop on Secure Data Management, pp. 75-83, September 10-11, 2006.
5 H. Rhee, W. Susilo and H. Kim, "Secure searchable public key encryption scheme against keyword guessing attacks," IEICE Electron. Express, vol. 6, no. 5, pp. 237-243, 2009.   DOI
6 Y. Yang and M. Ma, "Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for e-health clouds," IEEE Transactions on Information Forensics and Security, vol. 11, no. 4, pp. 746-759, 2016.   DOI
7 K. Liang and W. Susilo, "Searchable attribute-based mechanism with efficient data sharing for secure cloud storage," IEEE Transactions on Information Forensics and Security, vol. 10, no. 9, pp. 1981-1992, 2015.   DOI
8 L. Cheung and C. Newport, "Provably secure ciphertext policy ABE," in Proc. of the 14th ACM conference on Computer and communications security, pp. 456-465, October 29-November 02, 2007.
9 P. Golle, J. Staddon and B. Waters, "Secure conjunctive keyword search over encrypted data," in Proc. of the 2th International Conference on Applied Cryptography and Network Security, pp. 31-45, June 8-11, 2004.
10 Q. Yan, R. Yu, Q. Gong and et al, "Software-defined networking (SDN) and distributed denial of service (DDoS) attacks in cloud computing environments: A survey, some research issues, and challenges," IEEE Communications Surveys and Tutorials, vol. 18, no. 1, pp. 602-622, 2016.   DOI
11 F. Chen, T. Xiang, Y. Yang and et al, "Secure cloud storage meets with secure network coding," IEEE Transactions on Computers, vol. 65, no. 6, pp. 1936-1948, 2016.   DOI
12 D. X. Song, D. Wagner and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. of IEEE Symposium on Security and Privacy, pp. 44-55, May 14-17, 2000.
13 D. Boneh, G. D. Crescenzo, R Ostrovsky and et al, "Public key encryption with keyword search," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques, pp. 506-522, May 2-6, 2004.
14 K. Emura, A. Miyaji, A. Nomura and et al, "A ciphertext-policy attribute-based encryption scheme with constant ciphertext length," International Journal of Applied Cryptography, vol. 2, no. 1, pp. 46-59, 2010.   DOI
15 J. Bethencourt, A. Sahai and B. Waters, "Ciphertext-policy attribute-based encryption," in Proc. of IEEE symposium on security and privacy, pp. 321-334, May 20-23, 2007.
16 M. Abdalla, M. Bellare, D. Catalano and et al, "Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions," in Proc. of the 25th Annual International Cryptology Conference, pp. 205-222, August 14-18, 2005.
17 L. Fang, W. Susilo, C. Ge and et al, "Public key encryption with keyword search secure against keyword guessing attacks without random oracle," Information Sciences, vol. 238, no. 7, pp. 221-241, 2013.   DOI
18 B. Waters, "Efficient identity-based encryption without random oracles," in Proc. of the 24th International Conference on the Theory and Applications of Cryptographic Techniques, pp. 114-127, May 22-26, 2005.