Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.1.5

Practical Conjunctive Searchable Encryption Using Prime Table  

Yang, Yu-Jin (Korea University of Technology and Education)
Kim, Sangjin (Korea University of Technology and Education)
Abstract
Searchable encryption systems provide search on encrypted data while preserving the privacy of the data and the search keywords used in queries. Recently, interest on data outsourcing has increased due to proliferation of cloud computing services. Many researches are on going to minimize the trust put on external servers and searchable encryption is one of them. However, most of previous searchable encryption schemes provide only a single keyword boolean search. Although, there have been proposals to provide conjunctive keyword search, most of these works use a fixed field which limit their application. In this paper, we propose a field-free conjunctive keyword searchable encryption that also provides rank information of search results. Our system uses prime tables and greatest common divisor operation, making our system very efficient. Moreover, our system is practical and can be implemented very easily since it does not require sophisticated cryptographic module.
Keywords
searchable encryption; conjunctive keyword search; rank; prime table;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Golle, J. Staddon, and B. Waters, "Secure conjunctive keyword search over encrypted data," Proc. of 2nd Int. Conf. on Applied Cryptography and Network Security, LNCS 3089, pp. 31-45, Jun. 2004.
2 S. Kim, J. Seo, P. Lee, "The state of the art in searchable encryption," Review of KIISC, 19(2), pp. 63-73, Apr. 2009.
3 D. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," Proc. of the IEEE Symp. on Security and Privacy, pp. 44-55, May 2000.
4 D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Advances in Cryptology, Eurocrypt 2004, LNCS 3027, pp. 506-522, May 2004.
5 Y. Hwang and P. Lee, "Public key encryption with conjunctive keyword search and its extension to a multi-user system," Proc. of the Pairing 2007, LNCS 4575, pp. 2-22, Jul. 2007.
6 P. Wang, H. Wang, and J. Pieprzyk, "Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups," Proc. of 7th Int. Conf. on Cryptology and Network Security, LNCS 5339, pp. 178-195, Dec. 2008.
7 H. Rhee, I. Jeong, J. Byun, and D. Lee, "Difference set attacks on conjunctive keyword search schemes," Proc. of 3rd VLDB Workshop, SDM 2006, LNCS 4165, pp. 64-74, Sept. 2006.
8 J. Baek, R. Safiavi-Naini, and W. Susilo, "Public key encryption with keyword search revisited," Proc. of Int. Conf. on Computational Science and Its Application, LNCS 5072, pp. 1249-1259, Springer, Jun. 2008
9 D. N'Raihi, M. Bellare, F. Hoornaert, D. Naccache, and O. Ranen, "HOTP: An HMAC-based one-time password alogrithm," RFC 4225, Dec. 2005.
10 J. Byun, H. Rhee, H. Park, and D. Lee, "Off-Line keyword guessing attacks on recent keyword search schemes over encrypted data," Proc. of 3rd VLDB Workshop, SDM 2006, LNCS 4165, pp. 75-83, Sept. 2006.