Abstract

Cloud computing offers the possibility of providing suitable access within a network for a set of resources. Many users use different services for outsourcing their data within the cloud, saving and mitigating the local storage and other resources involved. One of the biggest concerns is represented by storing sensitive data on remote servers, which can be found to be extremely challenging within different situations related to privacy. Searchable Encryption (SE) represents a particular case of Fully Homomorphic Encryption (FHE) and at the same time represents a method composed from a set of algorithms meant to offer protection for users’ sensitive data, while it preserves the searching functionality on the server-side. There are two main types of SE: Searchable Symmetric Encryption (SSE), where the ciphertexts and trapdoors for searching are performed using private key holders, and Public Key Searchable Encryption (PKSE), in which a specific number of users have the public key based on which are capable of outputting ciphertexts and giving the possibility of producing the trapdoors by using the private key from the holder. In this article, we propose a searchable encryption system that uses biometric authentication. Additionally, biometric data are used in the trapdoor generation process, such that an unauthorized user cannot submit search queries. The proposed system contains three components: classic user authentication (based on username, password, and a message with a code using short message service (SMS), biometric authentication, and the searchable encryption scheme. The first two components can be seen as two-factor authentication (2FA), and the second component represents the initialization step of the searchable encryption scheme. In the end, we show and demonstrate that the proposed scheme can be implemented with success for medium to complex network infrastructures. We have granted special attention to the trapdoor function, which generates a value that can be used to perform the search process and search function that is based on the trapdoor pair for searching within the index structure. We provide the correctness and security proof of the operations, which gives us the guarantee that the cloud servers return the correct documents. Additionally, we discuss measuring the performance of the authentication scheme in terms of performance indicators, introducing two indicators for measuring purposes—namely, cloud average number of non-legitim the user actions for cloud purposes (CANNL) and cloud average number of legitim user actionsCANLU.

Highlights

  • This article is an open access articleThe last two years have brought unexpected challenges in many ways

  • This paper proposed a system that has three components: classical authentication, biometric authentication, and searchable encryption

  • We have seen that the submodules of the proposed system can be implemented as services; it is suitable for a wide range of applications

Read more

Summary

A Searchable Encryption Scheme with Biometric

Citation: Mihailescu, M.I.; Nita, S.L. A Searchable Encryption Scheme with Biometric Authentication and Authorization for Cloud Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in Scientific Research Center in Mathematics and Computer Science, Spiru Haret University of Bucharest, 030045 Bucharest, Romania

Introduction
Searchable Encryption
Biometric Authentication
Two-Factor Authentication and Multi-Factor Authentication
State-of-the-Art Approach
The Proposed Scheme
Searchable Encryption Scheme
Generation of the User ID and User Authentication Process
Biometric Authentication Process
Comparison of Several Authentication Schemes with the Proposed Idea
Security Analysis
Performance Analysis
Findings
Discussion
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call