4 research outputs found

    Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control

    No full text
    Untrusted servers are servers or storage entities lacking complete trust from the data owner or users. This characterization implies that the server hosting encrypted data may not enjoy full trust from data owners or users, stemming from apprehensions related to potential security breaches, unauthorized access, or other security risks. The security of searchable encryption has been put into question by several recent attacks. Currently, users can search for encrypted documents on untrusted cloud servers using searchable symmetric encryption (SSE). This study delves deeply into two pivotal concepts of privacy within dynamic searchable symmetric encryption (DSSE) schemes: forward privacy and backward privacy. The former serves as a safeguard against the linkage of recently added documents to previously conducted search queries, whereas the latter guarantees the irretrievability of deleted documents in subsequent search inquiries. However, the provision of fine-grained access control is complex in existing multi-user SSE schemes. SSE schemes may also incur high computation costs due to the need for fine-grained access control, and it is essential to support document updates and forward privacy. In response to these issues, this paper suggests a searchable encryption scheme that uses simple primitive tools. We present a multi-user SSE scheme that efficiently controls access to dynamically encrypted documents to resolve these issues, using an innovative approach that readily enhances previous findings. Rather than employing asymmetric encryption as in comparable systems, we harness low-complexity primitive encryption tools and inverted index-based DSSE to handle retrieving encrypted files, resulting in a notably faster system. Furthermore, we ensure heightened security by refreshing the encryption key after each search, meaning that users are unable to conduct subsequent searches with the same key and must obtain a fresh key from the data owner. An experimental evaluation shows that our scheme achieves forward and Type II backward privacy and has much faster search performance than other schemes. Our scheme can be considered secure, as proven in a random oracle model

    A Provably Secure Anonymous Authentication Protocol for Consumer and Service Provider Information Transmissions in Smart Grids

    No full text
    Smart grids integrate information technology, decision support systems, communication networks, and sensing technologies. All these components cooperate to facilitate dynamic power adjustments based on received client consumption reports. Although this brings forth energy efficiency, the transmission of sensitive data over the public internet exposes these networks to numerous attacks. To this end, numerous security solutions have been presented recently. Most of these techniques deploy conventional cryptographic systems such as public key infrastructure, blockchains, and physically unclonable functions that have either performance or security issues. In this paper, a fairly efficient authentication scheme is developed and analyzed. Its formal security analysis is carried out using the Burrows–Abadi–Needham (BAN) logic, which shows that the session key negotiated is provably secure. We also execute a semantic security analysis of this protocol to demonstrate that it can resist typical smart grid attacks such as privileged insider, guessing, eavesdropping, and ephemeral secret leakages. Moreover, it has the lowest amount of computation costs and relatively lower communication overheads as well as storage costs

    Energy Efficient Dynamic Symmetric Key Based Protocol for Secure Traffic Exchanges in Smart Homes

    No full text
    Highly sensitive information about people’s social life and daily activities flows in smart home networks. As such, if attackers can manage to capture or even eavesdrop on this information, the privacy of the users can be compromised. The consequences can be far-reaching, such as knowing the status of home occupancy that can then facilitate burglary. To address these challenges, approaches such as data aggregation and signcryption have been utilized. Elliptic curve cryptography, bilinear pairing, asymmetric key cryptosystem, blockchain, and exponential operations are among the most popular techniques deployed to design these security solutions. However, the computational, storage and communication complexities exhibited by the majority of these techniques are too high. This renders these techniques unsuitable for smart home components such as smart switches and sensors. Some of these schemes have centralized architectures, which present some single points of failure. In this paper, symmetric key authentication procedures are presented for smart home networks. The proposed protocol leverages on cryptographic primitives such as one-way hashing and bitwise exclusive-Or operations. The results indicate that this scheme incurs the lowest communication, storage, and computation costs compared to other related state-of-the-art techniques. Empirically, our protocol reduces the communication and computation complexities by 16.7% and 57.7%, respectively. In addition, it provides backward key secrecy, robust mutual authentication, anonymity, forward key secrecy, and unlinkability. Moreover, it can effectively prevent attacks such as impersonation, session hijacking, denial of service, packet replays, man-in-the-middle, and message eavesdropping

    Session-Dependent Token-Based Payload Enciphering Scheme for Integrity Enhancements in Wireless Networks

    No full text
    Wireless networks have continued to evolve to offer connectivity between users and smart devices such as drones and wireless sensor nodes. In this environment, insecure public channels are deployed to link the users to their remote smart devices. Some of the application areas of these smart devices include military surveillance and healthcare monitoring. Since the data collected and transmitted to the users are highly sensitive and private, any leakages can have adverse effects. As such, strong entity authentication should be implemented before any access is granted in these wireless networks. Although numerous protocols have been developed for this purpose, the simultaneous attainment of robust security and privacy at low latencies, execution time and bandwidth remains a mirage. In this paper, a session-dependent token-based payload enciphering scheme for integrity enhancements in wireless networks is presented. This protocol amalgamates fuzzy extraction with extended Chebyshev chaotic maps to boost the integrity of the exchanged payload. The security analysis shows that this scheme offers entity anonymity and backward and forward key secrecy. In addition, it is demonstrated to be robust against secret ephemeral leakage, side-channeling, man-in-the-middle and impersonation attacks, among other security threats. From the performance perspective, the proposed scheme requires the least communication overheads and a relatively low execution time during the authentication process
    corecore