DOI QR코드

DOI QR Code

Fuzzy Keyword Search Method over Ciphertexts supporting Access Control

  • Mei, Zhuolin (School of Information Science and Technology, Huizhou University) ;
  • Wu, Bin (School of Information Science and Technology, Jiujiang University) ;
  • Tian, Shengli (School of Information Engineering, Xuchang University) ;
  • Ruan, Yonghui (Department of Information Science and Technology, Wenhua College) ;
  • Cui, Zongmin (School of Information Science and Technology, Jiujiang University)
  • Received : 2017.01.08
  • Accepted : 2017.06.17
  • Published : 2017.11.30

Abstract

With the rapid development of cloud computing, more and more data owners are motivated to outsource their data to cloud for various benefits. Due to serious privacy concerns, sensitive data should be encrypted before being outsourced to the cloud. However, this results that effective data utilization becomes a very challenging task, such as keyword search over ciphertexts. Although many searchable encryption methods have been proposed, they only support exact keyword search. Thus, misspelled keywords in the query will result in wrong or no matching. Very recently, a few methods extends the search capability to fuzzy keyword search. Some of them may result in inaccurate search results. The other methods need very large indexes which inevitably lead to low search efficiency. Additionally, the above fuzzy keyword search methods do not support access control. In our paper, we propose a searchable encryption method which achieves fuzzy search and access control through algorithm design and Ciphertext-Policy Attribute-based Encryption (CP-ABE). In our method, the index is small and the search results are accurate. We present word pattern which can be used to balance the search efficiency and privacy. Finally, we conduct extensive experiments and analyze the security of the proposed method.

Keywords

References

  1. J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in Proc. of INFOCOM 2010 IEEE, pp. 1-5. IEEE, 2010.
  2. L. Zhou, D. Wu, B. Zheng, and M. Guizani, "Joint physical-application layer security for wireless multimedia delivery," Communications Magazine IEEE, 52(3):66-72, 2014.
  3. L. Zhou, H. C. Chao, and A. V. Vasilakos, "Joint forensics-scheduling strategy for delay-sensitive multimedia applications over heterogeneous networks," IEEE Journal on Selected Areas in Communications, 29(7):1358-1367, 2011. https://doi.org/10.1109/JSAC.2011.110803
  4. M. Kuzu, M. S. Islam, and M. Kantarcioglu, "Efficient similarity search over encrypted data," in Proc. of 2012 IEEE 28th International Conference on Data Engineering, pp. 1156-1167, IEEE, 2012.
  5. Z. Fu, K. Ren, J. Shu, X. Sun, and F. Huang, "Enabling personalized search over encrypted outsourced data with efficiency improvement," IEEE Transactions on Parallel and Distributed Systems, 27(9):2546-2559, 2016. https://doi.org/10.1109/TPDS.2015.2506573
  6. Z. Fu, F. Huang, X. Sun, A. Vasilakos, and C. N. Yang, "Enabling semantic search based on conceptual graphs over encrypted outsourced data," IEEE Transactions on Services Computing, PP(99):1-1, 2016.
  7. Z. Xia, X. Wang, X. Sun, and Q. Wang, "A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data," IEEE Transactions on Parallel and Distributed Systems, 27(2):340-352, 2016. https://doi.org/10.1109/TPDS.2015.2401003
  8. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, "Privacy-preserving multi-keyword ranked search over encrypted cloud data," IEEE Transactions on Parallel & Distributed Systems, 25(1):829-837, 2011.
  9. H. H. Yong and P. J. Lee, "Public key encryption with conjunctive keyword search and its extension to a multi-user system," in Proc. of International Conference on Pairing-Based Cryptography, pp. 2-22, 2007.
  10. D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Proc. of Theory of Cryptography Conference, pp. 535-554. Springer, 2007.
  11. P. Golle, J. Staddon, and B. Waters, "Secure conjunctive keyword search over encrypted data," in Proc. of International Conference on Applied Cryptography and Network Security, pp. 31-45, Springer, 2004.
  12. E. Shen, E. Shi, and B. Waters, "Predicate privacy in encryption systems," in Proc. of Theory of Cryptography Conference, pp. 457-473, Springer, 2009.
  13. N. Attrapadung and B. Libert, "Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation," in Proc. of International Workshop on Public Key Cryptography, pp. 384-402, Springer, 2010.
  14. C. Liu, L. Zhu, L. Li, and Y. Tan, "Fuzzy keyword search on encrypted cloud storage data with small index," in Proc. of 2011 IEEE International Conference on Cloud Computing and Intelligence Systems, pp. 269-273, IEEE, 2011.
  15. M. Chuah and W. Hu, "Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data," in Proc. of 2011 31st International Conference on Distributed Computing Systems Workshops, pp. 273-281, IEEE, 2011.
  16. J. Wang, H. Ma, Q. Tang, J. Li, H. Zhu, S. Ma, and X. Chen, "Efficient verifiable fuzzy keyword search over encrypted data in cloud computing," Computer Science & Information Systems, 10(2):667-684, 2013. https://doi.org/10.2298/CSIS121104028W
  17. B. Wang, S. Yu, W. Lou, and Y. T. Hou, "Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud," in Proc. of IEEE INFOCOM 2014-IEEE Conference on Computer Communications, pp. 2112-2120, IEEE, 2014.
  18. Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, "Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement," IEEE Transactions on Information Forensics and Security, 11(12):2706-2716, 2016. https://doi.org/10.1109/TIFS.2016.2596138
  19. A. Gionis, P. Indyk, R. Motwani, et al., "Similarity search in high dimensions via hashing," VLDB, volume 99, pp. 518-529, 1999.
  20. B. H. Bloom, "Space/time trade-offs in hash coding with allowable errors," Communications of the ACM, 13(7):422-426, 1970. https://doi.org/10.1145/362686.362692
  21. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in Proc. of 2007 IEEE symposium on security and privacy (SP'07), pp. 321-334, IEEE, 2007.
  22. E. Shi, J. Bethencourt, T. H. Chan, D. Song, and A. Perrig, "Multi-dimensional range query over encrypted data," in Proc. of 2007 IEEE Symposium on Security and Privacy (SP'07), pp. 350-364, IEEE, 2007.
  23. C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, "Secure ranked keyword search over encrypted cloud data," in Proc. of Distributed Computing Systems (ICDCS), 2010 IEEE 30th International Conference on, pp. 253-262, IEEE, 2010.
  24. W. K. Wong, D. W.-l. Cheung, B. Kao, and N. Mamoulis, "Secure knn computation on encrypted databases," in Proc. of the 2009 ACM SIGMOD International Conference on Management of data, pp. 139-152, ACM, 2009.
  25. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: improved definitions and efficient constructions," Journal of Computer Security, 19(5):895-934, 2011. https://doi.org/10.3233/JCS-2011-0426
  26. P. Indyk and R. Motwani, "Approximate nearest neighbors: towards removing the curse of dimensionality," in Proc. of the thirtieth annual ACM symposium on Theory of computing, pp. 604-613, ACM, 1998.

Cited by

  1. A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption vol.14, pp.5, 2020, https://doi.org/10.3837/tiis.2020.05.022