|Table of Contents|

A Survey of Searchable Encryption Based on Cloud Computing(PDF)

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

Issue:
2014年01期
Page:
8-
Research Field:
Publishing date:

Info

Title:
A Survey of Searchable Encryption Based on Cloud Computing
Author(s):
Zhu YanqinWang QinqinWang TingtingLuo Xizhao
School of Computer Science and Technology,Soochow University,Suzhou 215006,China
Keywords:
cloud computingsearchable encryptioncryptography
PACS:
TP392
DOI:
-
Abstract:
With the advent of cloud computing,people are inspired to outsource their data management to the cloud server.While it is a more economical and more flexible way to manage data,privacy security issue has been worrisome.Encryption is a common method for maintaining data privacy,but it does not support efficient data manipulation.Searchable encryption(SE)ensures the security of data by encryption and also supports some computation on the ciphertext.To a certain extent,it solves the privacy protection and data availability in cloud computing environment.With four scenarios,this paper analyzes the main technologies and security problems for searchable encryption.Then classification and comparison on existing schemes are given.At last,the suggestions for future research are put forward.

References:

[1] 史英杰,孟小峰.云数据管理系统中查询技术研究综述[J].计算机学报,2013,36(2):209-225.
[2]Song D X,Wagner D,Perrig A.Practical techniques for searches on encrypted data[C]//2000 IEEE Symposium on Security and Privacy.Berkeley,CA:IEEE,2000:44-55.
[3]Boneh D,Di Crescenzo G,Ostrovsky R,et al.Public key encryption with keyword search[C]//Advances in Cryptology-Eurocrypt 2004.Berlin Heidelberg:Springer,2004:506-522.
[4]Yang G,Tan C H,Huang Q,et al.Probabilistic public key encryption with equality test[C]//Topics in Cryptology-CT-RSA 2010.Berlin Heidelberg:Springer,2010:119-131.
[5]Tang Q.Towards public key encryption scheme supporting equality test with fine-grained authorization[C]//Information Security and Privacy.Berlin Heidelberg:Springer,2011:389-406.
[6]Tang Q.Public key encryption schemes supporting equality test with authorisation of different granularity[J].International Journal of Applied Cryptography,2012,2(4):304-321.
[7]Gentry C.A Fully Homomorphic Encryption Scheme[M].South Carolina:BiblioBazaar,2009.
[8]Raykova M,Vo B,Bellovin S M,et al.Secure anonymous database search[C]//Proceedings of the 2009 ACM Workshop on Cloud Computing Security.New York:ACM,2009:115-126.
[9]Agrawal R,Kiernan J,Srikant R,et al.Order preserving encryption for numeric data[C]//Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data.New York:ACM,2004:563-574.
[10]Boldyreva A,Chenette N,Lee Y,et al.Order-preserving symmetric encryption[C]//Advances in Cryptology-EUROCRYPT 2009.Berlin Heidelberg:Springer,2009:224-241.
[11]Tang Q.Privacy preserving mapping schemes supporting comparison[C]//Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop.New York:ACM,2010:53-58.
[12]Katz J,Lindell Y.Introduction to Modern Cryptography[M].Florida:CRC Press,2008.
[13]Mohamad M S,Poh G S.Verifiable structured encryption[C]//Information Security and Cryptology.Berlin Heidelberg:Springer,2013:137-156.
[14]Goldreich O,Ostrovsky R.Software protection and simulation on oblivious RAMs[J].Journal of the ACM(JACM),1996,43(3):431-473.
[15]Lu H,Gu D,Jin C,et al.Reducing extra storage in searchable symmetric encryption scheme[C]//2012 IEEE 4th International Conference on Cloud Computing Technology and Science(CloudCom).Taipei:IEEE Computer Society,2012:255-262.
[16]Yang Y,Lu H,Weng J.Multi-user private keyword search for cloud computing[C]//2011 IEEE Third International Conference on Cloud Computing Technology and Science(CloudCom).Athens:IEEE Computer Society,2011:264-271.
[17]Popa R A,Zeldovich N.Multi-key searchable encryption[J/OL].Cryptology ePrint Archive,Report 2013/508.[2013-10-10]http://eprint.iacr.org.
[18]Boneh D,Franklin M.Identity-based encryption from the Weil pairing[C]//Advances in Cryptology—CRYPTO 2001.Berlin Heidelberg:Springer,2001:213-229.
[19]Chang Y C,Mitzenmacher M.Privacy preserving keyword searches on remote encrypted data[C]//Applied Cryptography and Network Security.Berlin Heidelberg:Springer,2005:442-455.
[20]Curtmola R,Garay J,Kamara S,et al.Searchable symmetric encryption:improved definitions and efficient constructions[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.New York:ACM,2006:79-88.
[21]Smart N P,Vercauteren F.Fully homomorphic encryption with relatively small key and ciphertextsizes[C]//Public Key Cryptography–PKC 2010.Berlin Heidelberg:Springer,2010:420-443.
[22]Goh E J.Secure indexes[J/OL].Cryptology ePrint Archive,Report 2003/216.[2013-10-10]http://eprint.iacr.org.
[23]Bloom B H.Space/time trade-offs in hash coding with allowable errors[J].Communications of the ACM,1970,13(7):422-426.
[24]Berkovits S.How to broadcast a secret[C]//Advances in Cryptology—EUROCRYPT’91.Berlin Heidelberg:Springer,1991:535-541.
[25]Dong C,Russello G,Dulay N.Shared and searchable encrypted data for untrusted servers[C]//Data and Applications Security XXII.Berlin Heidelberg:Springer,2008:127-143.
[26]Boneh D,Kushilevitz E,Ostrovsky R,et al.Public key encryption that allows PIR queries[C]//Advances in Cryptology-CRYPTO 2007.Berlin Heidelberg:Springer,2007:50-67.
[27]Rhee H S,Park J H,Susilo W,et al.Trapdoor security in a searchable public-key encryption scheme with a designated tester[J].Journal of Systems and Software,2010,83(5):763-771.
[28]Tang Q,Chen L.Public-key encryption with registered keyword search[C]//Public Key Infrastructures,Services and Applications.Berlin Heidelberg:Springer,2010:163-178.
[29]Bellare M,Boldyreva A,O’Neill A.Deterministic and efficiently searchable encryption[C]//Advances in Cryptology-CRYPTO 2007.Berlin Heidelberg:Springer,2007:535-552.
[30]Ibraimi L,Nikova S,Hartel P,et al.Public-key encryption with delegated search[C]//Applied Cryptography and Network Security.Berlin Heidelberg:Springer,2011:532-549.
[31]Li J,Wang Q,Wang C,et al.Fuzzy keyword search over encrypted data in cloud computing[C]//2010 Proceedings IEEE INFOCOM.San Diego:IEEE,2010:1-5.
[32]Kamara S,Papamanthou C,Roeder T.Dynamic searchable symmetric encryption[C]//Proceedings of the 2012 ACM Conference on Computer and Communications Security.Raleigh:ACM,2012:965-976.
[33]Kamara S,Papamanthou C.Parallel and dynamic searchable symmetric encryption[C]//Financial Cryptography and Data Security.Berlin Heidelberg:Springer,2013:258-274.
[34]Chai Q,Gong G.Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers[C]//2012 IEEE International Conference on Communications(ICC).Ottawa:IEEE Computer Society,2012:917-922.

Memo

Memo:
-
Last Update: 2014-03-30