Efficient Proxy Re-encryption with Private Keyword Searching in Untrusted Storage

Full Text (PDF, 136KB), PP.50-56

Views: 0 Downloads: 0

Author(s)

Xi Chen 1,* Yong Li 1

1. Key Laboratory of Communication & Information Systems (Beijing Jiaotong University), Beijing Municipal Commission of Education, Beijing 100044, China

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2011.02.07

Received: 20 Jul. 2010 / Revised: 4 Nov. 2010 / Accepted: 6 Jan. 2011 / Published: 8 Mar. 2011

Index Terms

Public key encryption with keyword search, proxy re-encryption, untrusted cloud, private searching

Abstract

Cloud computing is an important trend that in many ways is beginning to fulfill the early promise of the Internet and creating unanticipated change in computing paradigm. As promising as cloud computing is, this paradigm brings forth new security and privacy challenges when operating in the untrusted cloud scenarios. Motivated by the challenging problem “Private Searching over Encrypted Data”, we propose a new cryptographic primitive, Proxy Re-encryption with Private Searching (PRPS for short). The PRPS scheme enables the data users and owners efficiently query and access files stored in untrusted cloud, while keeping query privacy and data privacy from the cloud providers. The concrete construction is based on proxy re-encryption, public key encryption with keyword search and the dual receiver cryptosystem. Extensive analysis shows that our scheme is efficient and semantically secure under the BDH assumption.

Cite This Paper

Xi Chen, Yong Li, "Efficient Proxy Re-encryption with Private Keyword Searching in Untrusted Storage", International Journal of Computer Network and Information Security(IJCNIS), vol.3, no.2, pp.50-56, 2011. DOI:10.5815/ijcnis.2011.02.07

Reference

[1]M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia,“A View of Cloud Computing,” Communications of the ACM, Vol. 53, pp.50-58,April 2010.
[2]Shucheng Yu, Cong Wang, Kui Ren and Wenjing Lou, “Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing,” in Proceedings of INFOCOM 2010. IEEE, 2010.
[3]G. Ateniese, K. Fu, M. Green, S. Hohenberger, “Improved proxy re-encryption schemes with applications to secure distributed storage,” ACM Transactions on Information and System Security (TISSEC). 9 (1) (2006) 1–30.
[4]D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano. “Public Key Encryption with Keyword Search,” Proceedings of Eurocrypt 2004, Lecture Notes in Computer Science 3027, Springer-Verlag. 2004. pp. 506-522.
[5]T. Diament, H. K. Lee, A. D. Keromytis and M. Yung, “The Dual Receiver Cryptosystem and its Application,” Proceedings of the ACM CCS 2004, pp. 330-343.
[6]Qin Liu, Guojun Wang, Jie Wu, “An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing,”in Computational Scinece and Engineering, CSE’09, vol.2, 2009 , pp. 715 - 720.
[7]J. Shao, Z. Cao, X. Liang, H. Lin, “Proxy re-encryption with keyword search,” Information Science.vol.180, pp. 2576–2587, 2010.
[8]R. Canetti, S. Hohenberger, “Chosen-cipher text secure proxy re-encryption,” in: ACM CCS 2007, 2007. Full version: Cryptology ePrint Archieve: Report 2007/171.
[9]D. Boneh and M. Franklin. “Identity Based Encryption from the Weil Pairing,” SIAM J. of Computing, 32 (3): 586-615, 2003.
[10]D. Song, D. Wagner, A. Perrig, “Practical techniques for searching on encrypted data”. IEEE Symp. On Research in Security and Privacy 2000, IEEE. 2000. pp.44–55
[11]Y. Chang, M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data”. Proceedings of ACNS2005. Lecture Notes in Computer Science 3531, Springer-Verlag. 2005. pp.442–455.
[12]Melissa Chase, Seny Kamara, “Structured Encryption and Controlled Disclosure”. Proceedings of ASIACRYPT 2010, Lecture Notes in Computer Science 6477, Springer-Verlag. 2010. pp. 577–594.