Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.1.3

Secure Searchable Encryption with User-Revocability in Multi-User Settings  

Kim, Dong-Min (Graduate School of information Management and Security, Korea University)
Chun, Ji-Young (Graduate School of information Management and Security, Korea University)
Noh, Geon-Tae (Graduate School of information Management and Security, Korea University)
Jeong, Ik-Rae (Graduate School of information Management and Security, Korea University)
Abstract
In recent days, people used to store and share the data with other users through the web storage services. It is more convenient for using the data, but it raise problems such as access control of stored data and privacy exposure to untrusted server. Searchable encryption is used to share the data securely in multi-user setting. Especially in the multi-user setting, the revoked users should not be able to search the data and access the stored data. That is, it should be considered the security from revoked users. However in the existing schemes, the revoked users can decrypt the shared data by passive attack. Proposed scheme is the secure searchable encryption that resolves the problem and guarantees the security for revoked users.
Keywords
Keyword search; Multi-user Setting; Encrypted data; user-revocability; Searchable encryption;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil Pairing," ASIACRYPT, LNCS 2248, pp. 514-532. 2001.
2 P. Golle, J. Staddon, and B. Waters, "Secure Conjunctive Keyword Search over Encrypted Data," ACNS, LNCS 3089, pp. 31-45, 2004.
3 D. Boneh and B. Waters, "Conjunctive, Subset, and Range Queries on Encrypted Data," TCC, LNCS 4392, pp. 535-554, 2007.
4 J. Katz, A. Sahai, and B. Waters, "Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products," EUROCRYPT, LNCS 4965, pp. 146-162, 2008.
5 E. Goh, "Secure Indexes," Technical report 2003/216, In IACR ePrint Cryptography Archive, Oct. 2003.
6 노건태, 천지영, 정익래, 이동훈, "프라이버시를 보호하는 접근제어가 가능한 키워드 검색 기법," 정보보호학회논문지, 19(5), pp. 35-44, 2009년 10월.
7 S. Yau and Y. Yin, "Controlled privacy preserving keyword search," ASIACCS, pp. 321-324, Mar. 2008
8 Y. Chang, and M. Mitzenmacher, "Privacy Preserving Keyword Searches on Remote Encrypted Data," ACNS, LNCS 3531, pp. 442-455, 2005.
9 R. Curtmola, J. Garay, S. Kamara, R. Ostrovskey. "Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions," ACM CCS, pp. 79-88, Oct. 2006.
10 F. Bao, R. Deng, X. Ding, and Y. Yang, "Private query on encrypted data in multi-user settings," Information Security Practice and Experience, 4th International Conference, LNCS 4991, pp. 71-85. 2008.
11 김선영, 서재우, 이필중, "검색가능 암호기술의 연구 동향," 정보보호학회지, 19(2), pp. 63-73, 2009년 4월.
12 D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, "Public Key Encryption with Keyword Search," EUROCRYPT, LNCS 3027, pp. 506-522, 2004.
13 D. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searches on Encrypted Data," IEEE Symposium on Security and Privacy, pp. 44-55, May 2000.