An Efficient Multi-keyword Symmetric Searchable Encryption Scheme for Secure Data Outsourcing

Full Text (PDF, 643KB), PP.65-71

Views: 0 Downloads: 0

Author(s)

Vasudha Arora 1,* S.S. Tyagi 1

1. Manav Rachna International University, Department of Computer Science & Engineering Faridabad, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2016.11.08

Received: 11 May 2016 / Revised: 25 Jul. 2016 / Accepted: 10 Sep. 2016 / Published: 8 Nov. 2016

Index Terms

SSE, TRSE, Searchable encryption, homomorphic encryption, Information Retrieval. Data outsourcing

Abstract

Symmetric searchable encryption (SSE) schemes allow a data owner to encrypt its data in such a way that it could be searched in encrypted form. When searching over encrypted data the retrieved data, search query, and search query outcome everything must be protected. A series of SSE schemes have been proposed in the past decade. In this paper, we are going to propose our an efficient multi-keyword symmetric searchable encryption scheme for secure data outsourcing and evaluate the performance of our proposed scheme on a real data set.

Cite This Paper

Vasudha Arora, S.S. Tyagi, "An Efficient Multi-keyword Symmetric Searchable Encryption Scheme for Secure Data Outsourcing", International Journal of Computer Network and Information Security(IJCNIS), Vol.8, No.11, pp.65-71, 2016. DOI:10.5815/ijcnis.2016.11.08

Reference

[1]D. Boneh, G. Crescenzo, R. Ostrovsky, G. Persiano, “ Public Key Encryption with Keyword Search”, Proc. International Conference on Theory and Applications of Cryptographic Techniques (Eurocrypt), 2004.
[2]D. Song, D. Wagner, and A. Perrig, “Practical Techniques for Searches on Encrypted Data,” Proc. IEEE Symp. Security and Privacy, 2000.
[3]R. Curtmola, J.A. Garay, S. Kamara, and R. Ostrovsky, “Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” Proc. ACM 13th Conf. Computer and Comm. Security (CCS), 2006.
[4]C. Wang, N. Cao, K. Ren, W. Lou, “ Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data”, IEEE Transactions On Parallel and Distributed Systems, Vol. 23, No. 8, August 2012.
[5]Swaminathan, Y. Mao, G.-M. Su, H. Gou, A.L. Varna, S. He, M. Wu, and D.W. Oard, “Confidentiality-Preserving Rank-Ordered Search,” Proc. Workshop Storage Security and Survivability, 2007.
[6]P. Golle, J. Staddon, and B. Waters, “Secure Conjunctive Keyword Search over Encrypted Data,” Proc. Second Int’l Conf. Applied Cryptography and Network Security (ACNS), pp. 31-45, 2004.
[7]N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-Preserving Multikeyword Ranked Search over Encrypted Cloud Data,” Proc. IEEE INFOCOM, 2011.
[8]H. Hu, J. Xu, C. Ren, and B. Choi, “Processing Private Queries over Untrusted Data Cloud through Privacy Homomorphism,” Proc. IEEE 27th Int’l Conf. Data Eng. (ICDE), 2011.
[9]E. Christal Joy, K. Indira, “ Multi keyword Ranked Search over Encrypted Cloud Data”, International Journal of Applied Engineering Research, Vol. 9, No. 20, pp 7149-7176, 2014.
[10]J. Yu, P. Lu, Y. Zhu, G. Xue, M. Li, “ Toward Secure Multikeyword Top-k Retrieval over Encrypted Cloud Data”, IEEE Transactions on Dependable and Secure Computing, vol. 10, No. 4, July 2013.
[11]Raghavendra S, Geeta C M, Rajkumar Buyya, Venugopal K R, S S Iyengar, and L M Patnaik, MSIGT: Most Significant Index Generation Technique for Cloud Environment, Proceedings of the 2015 Annual IEEE India Conference (INDICON 2015), Delhi, India, Dec. 17-20, 2015.
[12]V. Arora, S.S. Tyagi, “ Analysis of Symmetric Searchable Encryption Over Encrypted Cloud Data”, International Journal of Computer Applications (0975-8887), vol. 127, no. 12, pp 46-51, October 2015.
[13]A. Singhal, “Modern Information Retrieval: A Brief Overview,” IEEE Data Eng. Bull., vol. 24, no. 4, pp. 35-43, 2001.
[14]C.D. Manning, P. Raghavan, H. Schutze,” An Introduction to Information Retrieval”, Cambridge University Press, Online edition ?, 2009 Cambridge UP.
[15]S. L. Pallickara, S. Pallickara, and M. Zupanski, “Towards Efficient Data Search and Subsetting of Large-Scale Atmospheric Datasets,” Future Generation Computer Systems, vol. 28, no. 1, pp. 112–118, 2012.
[16]R. Curtmola, J.A. Garay, S. Kamara, and R. Ostrovsky, “Searchable Symmetric Encryption: Improved Definitions and Efficient constructions, “Proc. 13th conf. computer and communication security (CCS), 2006.
[17]A. Boldyreva, N. Chenette, Y. Lee, A. Neill, “ Order Preserving Symmetric Encryption”, Advances in Cryptology- CRYPTO 2011, 31st Annual International Cryptography Conference, LNCS, Springer, 2011.
[18]L. Xiao, I. Yen, “Security Analysis for Order Preserving Encryption Schemes”, IEEE, 2012.
[19]D. Dubin, “The Most Influential Paper Gerard Salton Never Wrote,” Library Trends, vol. 52, no. 4, pp. 748-764, 2004.
[20]M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully Homomorphic Encryption over the Integers,” Proc. 29th Ann. Int’l Conf. Theory and Applications of Cryptographic Techniques, H. Gilbert, pp. 24-43, 2010.
[21]Z. Xia, X. Wang, X. Sun, Q. Wang, “ A Secure and Dynamic Multi-Keyword Ranked Search Scheme Over Encrypted Cloud Data”, IEEE transaction on Parallel and Distributed Systems Vol: pp No:99,2015.
[22]"NSF Research Awards Abstracts 1990-2003," http://kdd.ics.uci. edu/databases/nsfabs/nsfawards.html, 2013.