Abstract

Under the cloud computing environment, Searchable Symmetric Encryption (SSE) is an effective method to solve the problem of encrypted data retrieval, and helps to protect the users' privacy. Recent researches show that some attacks may bring great security threats to SSE, and forward privacy can effectively prevent these attacks, so forward privacy is very necessary for SSE scheme. Most of the existing forward privacy SSE schemes fall into two types: ORAM-based and Bost-based. The former is simple, but it has large communication overhead and low dynamic update efficiency. The latter is better than the former, but it is based on asymmetric encryption primitives. Based on symmetric encryption primitives, we propose a dynamic efficient forward privacy scheme DESSE in this paper. DESSE uses pseudo-random permutation to realize forward privacy, and uses delete list to identify the final state of the same file added and deleted repeatedly, so as to realize the dynamic update of data. The method proposed in this paper is simple and flexible in structure, takes up less additional space, and can significantly improve the efficiency of updating. At the same time, it can achieve real-time updating of data. The correctness of our proposed scheme is tested using the Enron email data set in the end.

Highlights

  • With the development of cloud computing, more and more users outsource data to the cloud, at the same time, data security and privacy becomes more and more important

  • Symmetric searchable encryption is based on symmetric cryptosystem, so it is more efficient than asymmetric searchable encryption

  • We propose a forward secure searchable encryption scheme DESSE based on symmetric encryption

Read more

Summary

INTRODUCTION

With the development of cloud computing, more and more users outsource data to the cloud, at the same time, data security and privacy becomes more and more important. LEAKAGES AND ATTACKS OF SSE SSE can achieve efficient ciphertext access, but SSE uses deterministic encryption, it will bring some leakage problems, which makes it easier for the server to find the association between encryption tokens These leaks mainly include two aspects: search pattern leaks and access pattern leaks. The malicious server can recover the search keywords submitted by the client in the process of SSE update by using specific injection files. They consider both adaptive and non-adaptive attacks, adaptive attacks are more effective, but it assumes that the scheme do not have forward privacy.

RELATED WORK
NOTATIONS
THE CONSTRUCTION
EXPERIMENTS AND EVALUATTION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call