Abstract

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.

Highlights

  • With the development and deployment of cloud computing, more and more mobile devices are connected to the cloud and receiving services provided by the cloud servers

  • We first proposed a new architecture and security model to resist inside keyword-guessing attacks (KGAs), which is a strong attack on the keyword search scheme

  • We proposed an instance of the dCRKS system

Read more

Summary

Introduction

With the development and deployment of cloud computing, more and more mobile devices are connected to the cloud and receiving services provided by the cloud servers. This dCRKS instance can resist inside KGAs. In the instance, the server can not produce a correct ciphertext of keywords without the secret key of sender. The malicious server is not able to launch inside KGAs. Most of the existing literatures (as [25, 28]) can not resist inside KGAs. the [29] is secure against inside KGAs, the TTP (trusted third party) is required in their scheme. The [29] is secure against inside KGAs, the TTP (trusted third party) is required in their scheme In this dCRKS instance, only a specified server is able to test whether given trapdoor relates to a dCRKS ciphertext. The analysis proves that the generation method of trapdoor and the testing algorithm are more effective than those of [29]

Preliminaries
Framework of dCRKS and Security Model
Complexity Assumptions
Security of dCRKS
Performance Analysis
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call