Abstract

With the advent of cloud computing, more and more users begin to outsource encrypted files to cloud servers to provide convenient access and obtain security guarantees. Searchable encryption (SE) allows a user to search the encrypted files without leaking information related to the contents of the files. Searchable symmetric encryption (SSE) is an important branch of SE. Most of the existing SSE schemes considered single-user settings, which cannot meet the requirements for data sharing. In this work, we propose a multi-user searchable symmetric encryption scheme with dynamic updates. This scheme is applicable to the usage scenario where one data owner encrypts sensitive files and shares them among multiple users, and it allows secure and efficient searches/updates. We use key distribution and re-encryption to achieve multi-user access while avoiding a series of issues caused by key sharing. Our scheme is constructed based on the index structure where a bit matrix is combined with two static hash tables, pseudorandom functions and hash functions. Our scheme is proven secure in the random oracle model.

Highlights

  • In recent years, more and more users have chosen to outsource files to cloud servers with the popularization of mobile devices and the development of cloud computing, since this can alleviate the local storage pressures and achieve convenient access to data

  • To solve the problem, multi-user searchable encryption [12] was proposed, which enables a group of users to search and decrypt all the encrypted files stored on the cloud

  • Many previous searchable symmetric encryption (SSE) schemes are limited to single-user settings, which cannot meet the needs of data sharing

Read more

Summary

Introduction

More and more users have chosen to outsource files to cloud servers with the popularization of mobile devices (e.g., wireless sensors) and the development of cloud computing, since this can alleviate the local storage pressures and achieve convenient access to data. To ensure personal privacy and data security, users will encrypt files and outsource the ciphertexts to the cloud server. This is a problem about how to retrieve the ciphertexts stored on the cloud server. In an SE mechanism, a user (or sensor) first encrypts files with the SE algorithm and stores the ciphertexts on the cloud server. A fully-secure SE scheme should meet two requirements as follows: the first is that no information about the contents of the files can be derived from the ciphertexts; the second requirement is that no information be leaked in the retrieval process. To solve the problem, multi-user searchable encryption [12] was proposed, which enables a group of users to search and decrypt all the encrypted files stored on the cloud. The keys need to be updated and the files need to be re-encrypted each time the group members change, which brings about significant overheads

Related Work
Our Contributions
Notations
Architecture
Security Requirements
Index Structure
Concrete Scheme
Correctness
Query Privacy
Revocability
Performance Evaluation
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.