12 research outputs found

    Aggregation of Key with Searchable Encryption for Group Data Sharing

    Get PDF
    Data sharing is an important functionality in cloud storage. In this article, we show how to securely, efficiently, and flexibly share data with others in cloud storage. We describe new public-key cryptosystems which produce constant-size ciphertexts such that efficient delegation of decryption rights for any set of ciphertexts are possible. The novelty is that one can aggregate any set of secret keys and make them as compact as a single key, but encompassing the power of all the keys being aggregated. In other words, the secret key holder can release a constant-size aggregate key for flexible choices of ciphertext set in cloud storage, but the other encrypted files outside the set remain confidential. This compact aggregate key can be conveniently sent to others or be stored in a smart card with very limited secure storage. We provide formal security analysis of our schemes in the standard model. We also describe other application of our schemes. In particular, our schemes give the first public-key patient-controlled encryption for flexible hierarchy, which was yet to be known

    DYNAMIC SEARCHABLE OVER ENCRYPTED CLOUD DATA FOR MULTI KEYWORD RANKED SEARCH SCHEME

    Get PDF
    As a result of rising status of cloud computing, increasingly more information proprietors tend to be provoked to subcontract their data to cloud machines for huge expediency and cost this is certainly abridged information company. However, responsive information must be encrypted before outsourcing for solitude needs, which obsoletes data operation akin to document retrieval that is keyword-based. In this article, we truth be told there a cramped multi-keyword ranked research method over encrypted cloud data, which simultaneously chains modernize this is certainly lively like removal and insertion of papers. Particularly, the vector space model and also the TF this is certainly widely-used IDF are mutual in the index building and query generation. We produce a certain directory site this is certainly tree-based and recommend a “Greedy Depth-first Search” algorithm to give efficient multi-keyword rated search. The kNN that is secure is useful to encrypt the index and query vectors, and meanwhile guarantee precise value score calculation between encrypted index and query vectors. To be able to withstand attacks which are numerical apparition terms are added to the index vector for blinding search results. As a result of utilize of your certain index this is certainly tree-based, the planned system can realize sub-linear search time and contract with the removal and introduction of documents athletically. Extensive experiments are carried out showing the competence associated with suggested plan

    Competent Encryption Framework Based Secure Access Mechanism for Cloud Data Services

    Get PDF
    The demand for remote data storage and computation services is increasing exponentially in our data-driven society; thus, the need for secure access to such data and services. In this paper, we design a new -based authentication protocol to provide secure access to a remote (cloud) server. In the proposed approach, we consider data of a user as a secret credential. We then derive a unique identity from the user’s data, which is further used to generate the user’s private key. In addition, we propose an efficient approach to generate a session key between two communicating parties using for a secure message transmission. Session management in distributed Internet services is traditionally based on username and password, explicit logouts and mechanisms of user session expiration using classic timeouts. Emerging solutions allow substituting username and password with data during session establishment, but in such an approach still a single verification is deemed sufficient, and the identity of a user is considered immutable during the entire session. Additionally, the length of the session timeout may impact on the usability of the service and consequent client satisfaction. This paper explores promising alternatives offered by applying s in the management of sessions. A secure protocol is defined for perpetual authentication through continuous user verification. The protocol determines adaptive timeouts based on the quality, frequency and type of data transparently acquired from the user. The analysis is carried out to assess the ability of the protocol to contrast security attacks exercised by different kinds of attackers

    FLEXIBLE DATA SHARING IN STORAGE SYSTEMS OF CLOUD COMPUTING

    Get PDF
    Data discussing systems that derive from cloud storage has acquired attention within the recent occasions. Customers are furthermore taking pleasure in the practicality of discussing data by way of cloud storage and through this method customers are increasingly more concerned regarding accidental data leaks inside the cloud. These data leaks, caused using a malicious foe can typically result in severe breaches of private privacy. Within our work we advise a manuscript idea of key aggregate searchable file encryption by instantiating the idea completely via a concrete key aggregate searchable file encryption system. Here the information owner just must allocate a specific key perfectly into a user for discussing a large number of documents, and user simply must submit a specific trapdoor towards cloud for querying shared documents. The suggested system is applicable for just about any cloud storage that supports searchable group data discussing functionality

    Efficient Solution For Searchable Data Sharing In Public Cloud

    Get PDF
    Cloud storage providing more facilities like on demand access and convenient Sharing of data by internet. This cloud storage suffers from security as well as data leakage. The main challenging problem is designing effective mechanisms to encrypt any group of documents with encryption keys and share these documents along with search keywords to any users with decryption keys which leads secure communication, storage and computation complexity. We present a novel technique named as key aggregate searchable encryption with AES-256 bit algorithm for data file encryption and decryption, in this data owner shares a single key to a user for large documents and receiver only issued the shared single along with single trapdoor for documents deriving. Proposed Approach shows efficiency in terms of secure communication, storage and computation

    A SURVEY ON KEY-AGGREGATE SEARCHABLE ENCRYPTION FOR GROUP DATA SHARING IN CLOUD STORAGE

    Get PDF
    Security concerns over inadvertent data leaks in the cloud may greatly ease the capability of selectively sharing encrypted data with different users via public cloud storage. So designing such an encryption schemes is a key challenge which lies in the efficient management of encryption keys. When any group of selected documents need to share with any group of users a desired flexibility is required with demands different encryption keys, which are used for different documents. However this also indicates the need of securely sharing to users a large number of keys for encryption and search, and those users will have to safely save the received keys, and submit an equally large number of keywords trapdoors to the cloud in order to perform search over the shared data. The indicated purpose of safe communication, storage, and difficultly clearly renders the approach impractical. In this paper, we address this practical problem, which is greatly neglected in the literature, here we are proposing the new concept of key aggregate searchable encryption and instantiating the concept through a concrete KASE scheme. In this scheme, the documents are shared by just submitting a single trapdoor by the user to the cloud for querying and this single key is being received by the data owner for sharing large number of documents. Our proposed scheme can confirm prove both the safety as well as practically efficient channels by security analysis and performance evaluation. It can securely store and manage the users in their devices. In order to perform a keyword search over many files a large number of trapdoors must be generated by users and submitted to the cloud. Such a system with secure communication, storage and computational complexity may lead to inefficiency and impracticality

    Query-Biased Preview over Outsourced and Encrypted Data

    Get PDF
    For both convenience and security, more and more users encrypt their sensitive data before outsourcing it to a third party such as cloud storage service. However, searching for the desired documents becomes problematic since it is costly to download and decrypt each possibly needed document to check if it contains the desired content. An informative query-biased preview feature, as applied in modern search engine, could help the users to learn about the content without downloading the entire document. However, when the data are encrypted, securely extracting a keyword-in-context snippet from the data as a preview becomes a challenge. Based on private information retrieval protocol and the core concept of searchable encryption, we propose a single-server and two-round solution to securely obtain a query-biased snippet over the encrypted data from the server. We achieve this novel result by making a document (plaintext) previewable under any cryptosystem and constructing a secure index to support dynamic computation for a best matched snippet when queried by some keywords. For each document, the scheme has O(d) storage complexity and O(log(d/s)+s+d/s) communication complexity, where d is the document size and s is the snippet length

    Secrecy and performance models for query processing on outsourced graph data

    Get PDF
    Database outsourcing is a challenge concerning data secrecy. Even if an adversary, including the service provider, accesses the data, she should not be able to learn any information from the accessed data. In this paper, we address this problem for graph-structured data. First, we define a secrecy notion for graph-structured data based on the concepts of indistinguishability and searchable encryption. To address this problem, we propose an approach based on bucketization. Next to bucketization, it makes use of obfuscated indexes and encryption. We show that finding an optimal bucketization tailored to graph-structured data is NP-hard; therefore, we come up with a heuristic. We prove that the proposed bucketization approach fulfills our secrecy notion. In addition, we present a performance model for scale-free networks which consists of (1) a number-of-buckets model that estimates the number of buckets obtained after applying our bucketization approach and (2) a query-cost model. Finally, we demonstrate with a set of experiments the accuracy of our number-of-buckets model and the efficiency of our approach with respect to query processing

    A Layered Searchable Encryption Scheme with Functional Components Independent of Encryption Methods

    Get PDF
    Searchable encryption technique enables the users to securely store and search their documents over the remote semitrusted server, which is especially suitable for protecting sensitive data in the cloud. However, various settings (based on symmetric or asymmetric encryption) and functionalities (ranked keyword query, range query, phrase query, etc.) are often realized by different methods with different searchable structures that are generally not compatible with each other, which limits the scope of application and hinders the functional extensions. We prove that asymmetric searchable structure could be converted to symmetric structure, and functions could be modeled separately apart from the core searchable structure. Based on this observation, we propose a layered searchable encryption (LSE) scheme, which provides compatibility, flexibility, and security for various settings and functionalities. In this scheme, the outputs of the core searchable component based on either symmetric or asymmetric setting are converted to some uniform mappings, which are then transmitted to loosely coupled functional components to further filter the results. In such a way, all functional components could directly support both symmetric and asymmetric settings. Based on LSE, we propose two representative and novel constructions for ranked keyword query (previously only available in symmetric scheme) and range query (previously only available in asymmetric scheme)
    corecore