Browse > Article
http://dx.doi.org/10.13089/JKIISC.2009.19.5.35

Privacy Preserving Keyword Search with Access Control based on DTLS  

Noh, Geon-Tae (Graduate School of Information Management and Security, Korea University)
Chun, Ji-Young (Graduate School of Information Management and Security, Korea University)
Jeong, Ik-Rae (Graduate School of Information Management and Security, Korea University)
Lee, Dong-Hoon (Graduate School of Information Management and Security, Korea University)
Abstract
To protect sensitive personal information, data will be stored in encrypted form. However in order to retrieve these encrypted data without decryption, there need efficient search methods to enable the retrieval of the encrypted data. Until now, a number of searchable encryption schemes have been proposed but these schemes are not suitable when dynamic users who have the permission to access the data share the encrypted data. Since, in previous searchable encryption schemes, only specific user who is the data owner in symmetric key settings or has the secret key corresponding to the public key for the encrypted data in asymmetric key settings can access to the encrypted data. To solve this problem, Stephen S. Yau et al. firstly proposed the controlled privacy preserving keyword search scheme which can control the search capabilities of users according to access policies of the data provider. However, this scheme has the problem that the privacy of the data retrievers can be breached. In this paper, we firstly analyze the weakness of Stephen S. Yau et al.'s scheme and propose privacy preserving keyword search with access control. Our proposed scheme preserves the privacy of data retrievers.
Keywords
Keyword search; Privacy; Encrypted data; Access control; PIR(Privacy information retrieval);
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 P. Golle, J. Staddon, and B.R. Waters, 'Secure Coniunctive Keyword Search over Encrypted Data,' ACNS, LNCS 3089, pp. 31-45, 2004
2 E. Kushilevitz and R. Ostrovsky, 'Replication is NOT Needed: SINGLE Database, Computationally-Private Information Retrieval,' FOCS, pp. 364-373, Oct. 1997
3 Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, 'Batch Codes and Their Applications,' STOC, pp. 373-382, June 2004
4 C. Gentry and Z. Ramzan, 'SingleDatabase Private Informatiori Retrieval with Constant Communication Rate,' ICALP, pp. 803-815, July 2005
5 D. Boneh and B. Waters, 'Coniunctive, Subset, and Range Queries on Encrypted Data,' TCC, LNCS 4392, pp. 535-554, 2007
6 C. Cachin, S. Micali, and M. Stadler, 'Computationally Private Information Retrieval with Polylogarithmic Communication,' EUROCRYPT, pp. 402-414, May 1999   DOI
7 김선영, 서재우, 이필중, '검색 가능 암호 기술의 연구 동향,' 정보보호학회지, 19(2), pp. 63-73, 2009년 4월.
8 D. Boneh, G.D. Crescenzo, R. Ostrovsky, and G. Persiano, 'Public Key Encryption with Keyword Search,' EUROCRYPT, LNCS 3027, pp. 506-522, 2004
9 R. Curtmola, J.A. Garay, S. Kamara, and R. Ostrovsky, 'Searchable symmetric encryption: improved definitions and efficient constructions,' ACM Conference on Computer and Communications Security, pp. 79-88, Oct. 2006   DOI
10 E.J. Goh, 'Secure Indexes,' Technical report 2003/216, In IACR ePrint Cryptography Archive, Oct. 2003
11 S.S. Yau and Y. Yin, 'Controlled privacy preserving keyword search,' AISACCS, pp. 321-324, Mar. 2008   DOI
12 Y.C. Chang and M. Mitzenmacher, 'Privacy Preserving Keyword Searches on Remote Encrypted Data,' ACNS, LNCS 3531, pp. 442-455, 2005
13 J. Katz, A. Sahai, and B. Waters, 'Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products,' EUROCRYPT, LNCS 4965, pp. 146-162, 2008
14 D. Boneh, E.J. Goh, and K. Nissim, 'Evaluating 2-DNF Formulas on Cipher-texts,' TCC, LNCS 3378, pp. 325-341, 2005
15 D.X. Song, D. Wagner, and A. Perrig, 'Practical Techniques for Searches on Encrypted Data,' IEEE Computer Society, IEEE Symposium on Security and Privacy, pp. 44-55, May 2000