Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.4.739

An Efficient-keyword-searching Technique over Encrypted data on Smartphone Database  

Kim, Jong-Seok (Graduate School for Information Security, Korea University)
Choi, Won-Suk (Graduate School for Information Security, Korea University)
Park, Jin-Hyung (Graduate School for Information Security, Korea University)
Lee, Dong-Hoon (Graduate School for Information Security, Korea University)
Abstract
We are using our smartphone for our business as well as ours lives. Thus, user's privacy data and a company secret are stored at smartphone. By the way, the saved data on smartphone database can be exposed to a malicous attacker when a malicous app is installed in the smartphone or a user lose his/her smartphone because all data are stored as form of plaintext in the database. To prevent this disclosure of personal information, we need a database encryption method. However, if a database is encrypted, it causes of declining the performance. For example, when we search specific data in condition with encrypted database, we should decrypt all data stored in the database or search sequentially the data we want with accompanying overhead[1]. In this paper, we propose an efficient and searchable encryption method using variable length bloom filter under limited resource circumstances(e.g., a smartphone). We compare with existing searchable symmetric encryption. Also, we implemented the proposed method in android smartphone and evaluated the performance the proposed method. As a result through the implementation, We can confirm that our method has over a 50% improvement in the search speed compared to the simple search method about encrypted database and has over a 70% space saving compared to the method of fixed length bloom filter with the same false positive rate.
Keywords
Searchable Encryption; Bloom filter; Smartphone;
Citations & Related Records
연도 인용수 순위
  • Reference
1 B.H. Bloom, "Space/Time Trade-Offs in Hash Coding with Allowable Errors," Communication of the ACM, vol.13, no.7, pp.422-426, July. 1970.   DOI
2 KOMORAN v 1.0, [Online]. Available, http://shineware.tistory.com/m/post/view/id/37
3 A. Broder and M. Mitzenmacher, "Network Applications of Bloom Filters: A Survey," Internet Mathematics, vol.1, no.4, pp.485-509, 2004.   DOI
4 Yan Qiao, Tao Li and Shigang Chen, "Fast Bloom Filters and Their Generalization," IEEE Transactions on Parallel and Distributed System, vol.25, no.1, pp.93-102, January. 2014.   DOI
5 Android Open Source Project, [Online]. Available, http://source.and roid.com/source/index.html
6 Sun-Young Kim, Jae-Woo Seo and Pil-Joong Lee, "The Study on Trends of Searchable Encryption," Journal of The Korea Institute of Information Security & Cryptology(JKIISC), 19(2), pp.73-90, April. 2010.
7 D. Song, D. Wagner, and A. Perrig, "Practical techniques for searching on encrypted data," IEEE Symposium on Security and Privacy, pp.44-55, May. 2000.
8 Eu-Jin Goh, "Secure Indexes," IACR ePrint 2003-216, May. 2004.
9 C. Bosch, R. Brinkman, P. Hartel, and W. Jonker, "Conjunctive wildcard search over encrypted data," the 8th VLDB Workshop on Secure Data Management, pp.114-127, February. 2011.
10 R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, "Order preserving encryption for numeric data," the 2004 ACM SIGMOD international conference on Management of data, pp.563-574, June. 2004.
11 D. Boneh, G. di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," EUROCRYPT 04, LNCS 3027, pp. 506-522, May.2004.
12 S. Bellovin and W. Cheswick, "Privacyenhanced searches using encrypted Bloom filters," IACR ePrint 2004-022, September. 2004.