• Title/Summary/Keyword: Searchable Encryption

Search Result 46, Processing Time 0.023 seconds

Design of StraaS(streaming as a service) based on Cloud Computing (클라우드 컴퓨팅 기반 스트리밍 서비스(StraaS)의 설계)

  • Cha, Byung-Rae;Sim, Su-Jeong;Kim, Yong-Il
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.2
    • /
    • pp.330-339
    • /
    • 2012
  • In this paper, we define and design the Streaming as a Service (StraaS) to support streaming service based on cloud computing. And we describe the various function and security to StraaS service. Specially, we introduce KS-MMA(Key-generation System for Multilateral Matching Authentication) and SIES(Searchable Image Encryption System) as security function for streaming service and cloud computing.

A Study on Secure Searchable Encryption Considering Index Stucture (색인 구조를 고려한 안전한 검색가능암호기술에 관한 연구)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.11a
    • /
    • pp.738-739
    • /
    • 2013
  • 네트워크 및 컴퓨팅 기술의 발달로 데이터를 위탁 저장하고 이를 언제어디서든 다양한 단말로 처리할 수 있는 클라우드 스토리지 서비스가 활성화되고 있다. 하지만, 위탁 저장된 민감한 정보가 암호화 없이 저장된다면 서버에 저장된 데이터를 데이터 소유주의 동의 없이 공격자 및 비윤리적인 서버관리자가 열람할 수 있어 저장된 데이터의 암호화 및 이를 검색하는 검색 가능한 암호시스템(Searchable Encryption System)이 등장하게 되었다. 기존의 검색가능 암호 시스템은 같은 키워드를 검색하기 위해 생성된 트랩도어가 동일한 형태를 가지게 되어 공격자가 검색 쿼리를 통해 사용자가 어떤 데이터를 저장하고 검색하는지 학습이 가능하다. 본 논문은 사용자가 같은 키워드를 검색하더라도 매번 다른 트랩도어가 생성되도록 하여 비윤리적인 서버관리자가 검색 쿼리를 통해 검색 내용 및 데이터를 유추할 수 없도록 하는 일회용 트랩도어를 이용한 검색가능 암호 시스템을 제안한다.

How to retrieve the encrypted data on the blockchain

  • Li, Huige;Zhang, Fangguo;Luo, Peiran;Tian, Haibo;He, Jiejie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5560-5579
    • /
    • 2019
  • Searchable symmetric encryption (SSE) scheme can perform search on encrypted data directly without revealing the plain data and keywords. At present, many constructive SSE schemes were proposed. However, they cannot really resist the malicious adversary, because it (i.e., the cloud server) may delete some important data. As a result, it is very likely that the returned search results are incorrect. In order to better guarantee the integrity of outsourcing data, and ensure the correction of returned search results at the same time, in this paper, we combine SSE with blockchain (BC), and propose a SSE-on-BC framework model. We then construct two concrete schemes based on the size of the data, which can better provide privacy protection and integrity verification for data. Lastly, we present their security and performance analyses, which show that they are secure and feasible.

A Survey on Cloud Storage System Security via Encryption Mechanisms

  • Alsuwat, Wejdan;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.181-186
    • /
    • 2022
  • Cloud computing is the latest approach that is developed for reducing the storage of space to store the data and helps the quick sharing of the data. An increase in the cloud computing users is observed that is also making the users be prone to hacker's attacks. To increase the efficiency of cloud storage encryption mechanisms are used. The encryption techniques that are discussed in this survey paper are searchable encryption, attribute-based, Identity-based encryption, homomorphic encryption, and cloud DES algorithms. There are several limitations and disadvantages of each of the given techniques and they are discussed in this survey paper. Techniques are found to be effective and they can increase the security of cloud storage systems.

EEIRI: Efficient Encrypted Image Retrieval in IoT-Cloud

  • Abduljabbar, Zaid Ameen;Ibrahim, Ayad;Hussain, Mohammed Abdulridha;Hussien, Zaid Alaa;Al Sibahee, Mustafa A.;Lu, Songfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5692-5716
    • /
    • 2019
  • One of the best means to safeguard the confidentiality, security, and privacy of an image within the IoT-Cloud is through encryption. However, looking through encrypted data is a difficult process. Several techniques for searching encrypted data have been devised, but certain security solutions may not be used in IoT-Cloud because such solutions are not lightweight. We propose a lightweight scheme that can perform a content-based search of encrypted images, namely EEIRI. In this scheme, the images are represented using local features. We develop and validate a secure scheme for measuring the Euclidean distance between two descriptor sets. To improve the search efficiency, we employ the k-means clustering technique to construct a searchable tree-based index. Our index construction process ensures the privacy of the stored data and search requests. When compared with more familiar techniques of searching images over plaintexts, EEIRI is considered to be more efficient, demonstrating a higher search cost of 7% and a decrease in search accuracy of 1.7%. Numerous empirical investigations are carried out in relation to real image collections so as to evidence our work.

A Study on Searchable Encryption System using One-Time Trapdoor (일회용 트랩도어를 이용한 검색 가능한 암호 시스템에 관한 연구)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.618-620
    • /
    • 2013
  • 네트워크 및 컴퓨팅 기술의 발달로 데이터를 위탁 저장하고 이를 언제어디서든 다양한 단말로 처리 할 수 있는 클라우드컴퓨팅서비스가 활성화되고 있다. 특히 클라우드컴퓨팅 서비스 중 DaaS가 널리 사용되고 있다. 하지만, 위탁 저장된 데이터베이스에 신체 정보라던가 개인의 민감한 정보가 암호화 없이 저장된다면 서버에 저장된 데이터를 데이터 소유주의 동의 없이 공격자 및 비윤리적인 서버관리자가 열람할 수 있다는 보안 문제점이 있어 위탁 저장된 데이터베이스의 암호화가 필요하다. 하지만 기존에 사용되고 있는 암호화 알고리즘으로 암호화된 데이터를 안전하게 검색하기 위해선 암호화 데이터를 전부 데이터 소유자의 단말기에 내려 받고 전부 복호화해서 검색해야 하기에 데이터를 위탁 저장하는 의미가 퇴색된다. 이와 같은 문제를 해결하기위해 검색 가능한 암호시스템(Searchable Encryption System)이 등장하게 되었다. 하지만 기존의 검색가능 암호 시스템은 같은 키워드를 검색하기위해 생성된 트랩도어가 동일한 형태를 가지게 된다. 수많은 검색 쿼리들이 위탁저장소에 전송되며, 저장소의 관리자는 쿼리를 통해 키워드를 유추하고, 쿼리를 통해 사용자가 어떤 데이터를 저장하고 검색하는지 학습이 가능하기 때문이다. 따라서 본 논문은 동일한 사용자가 같은 키워드를 검색하더라도 매번 다른 트랩도어가 생성되도록 하여 비윤리적인 서버관리자가 검색 쿼리를 통해 검색 내용 및 데이터를 유추할 수 없도록 하는 일회용 트랩도어를 이용한 검색가능 암호 시스템을 제안한다.

A Security Hole in Comparable Encryption (비교가능 암호화의 허점)

  • Kim, Sangjin;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.267-271
    • /
    • 2013
  • Comparable encryption allows a verifier to test whether given two ciphertexts from a probabilistic public key cryptosystem are encryption of the same message without decrypting them. Recently, Yang et al. proposed such scheme and Lee et al. and Tang independently modified Yang et al.'s system to restrict the entity who can perform the verification. However, the original Yang et al.'s scheme has a flaw that enables two ciphertexts which are not encryption of the same message to pass the test. In this paper, we concretely show the faults in all three schemes considered and analyze the effect of this flaw in the use of such schemes in applications.

An Efficient-keyword-searching Technique over Encrypted data on Smartphone Database (스마트폰 데이터베이스 환경에서 암호화된 데이터에 대한 효율적인 키워드검색 기법)

  • Kim, Jong-Seok;Choi, Won-Suk;Park, Jin-Hyung;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.4
    • /
    • pp.739-751
    • /
    • 2014
  • We are using our smartphone for our business as well as ours lives. Thus, user's privacy data and a company secret are stored at smartphone. By the way, the saved data on smartphone database can be exposed to a malicous attacker when a malicous app is installed in the smartphone or a user lose his/her smartphone because all data are stored as form of plaintext in the database. To prevent this disclosure of personal information, we need a database encryption method. However, if a database is encrypted, it causes of declining the performance. For example, when we search specific data in condition with encrypted database, we should decrypt all data stored in the database or search sequentially the data we want with accompanying overhead[1]. In this paper, we propose an efficient and searchable encryption method using variable length bloom filter under limited resource circumstances(e.g., a smartphone). We compare with existing searchable symmetric encryption. Also, we implemented the proposed method in android smartphone and evaluated the performance the proposed method. As a result through the implementation, We can confirm that our method has over a 50% improvement in the search speed compared to the simple search method about encrypted database and has over a 70% space saving compared to the method of fixed length bloom filter with the same false positive rate.

Public Key Encryption with Equality Test for Heterogeneous Systems in Cloud Computing

  • Elhabob, Rashad;Zhao, Yanan;Sella, Iva;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4742-4770
    • /
    • 2019
  • Cloud computing provides a broad range of services like operating systems, hardware, software and resources. Availability of these services encourages data owners to outsource their intensive computations and massive data to the cloud. However, considering the untrusted nature of cloud server, it is essential to encrypt the data before outsourcing it to the cloud. Unfortunately, this leads to a challenge when it comes to providing search functionality for encrypted data located in the cloud. To address this challenge, this paper presents a public key encryption with equality test for heterogeneous systems (PKE-ET-HS). The PKE-ET-HS scheme simulates certificateless public encryption with equality test (CLE-ET) with the identity-based encryption with equality test (IBE-ET). This scheme provides the authorized cloud server the right to actuate the equivalence of two messages having their encryptions performed under heterogeneous systems. Basing on the random oracle model, we construct the security of our proposed scheme under the bilinear Diffie-Hellman (BDH) assumption. Eventually, we evaluate the size of storage, computation complexities, and properties with other related works and illustrations indicate good performance from our scheme.

Concealed Policy and Ciphertext Cryptography of Attributes with Keyword Searching for Searching and Filtering Encrypted Cloud Email

  • Alhumaidi, Hind;Alsuwat, Hatim
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.6
    • /
    • pp.212-222
    • /
    • 2022
  • There has been a rapid increase in the use of cloud email services. As a result, email encryption has become more commonplace as concerns about cloud privacy and security grow. Nevertheless, this increase in usage is creating the challenge of how to effectively be searching and filtering the encrypted emails. They are popular technologies of solving the issue of the encrypted emails searching through searchable public key encryption. However, the problem of encrypted email filtering remains to be solved. As a new approach to finding and filtering encrypted emails in the cloud, we propose a ciphertext-based encrypted policy attribute-based encryption scheme and keyword search procedure based on hidden policy ciphertext. This feature allows the user of searching using some encrypted emails keywords in the cloud as well as allowing the emails filter-based server toward filter the content of the encrypted emails, similar to the traditional email keyword filtering service. By utilizing composite order bilinear groups, a hidden policy system has been successfully demonstrated to be secure by our dual system encryption process. Proposed system can be used with other scenarios such as searching and filtering files as an applicable method.