Multi-keyword attribute-based searchable encryption scheme supporting re-encryption for cloud storage

被引:0
作者
Zhang, Kejun [1 ,2 ,3 ]
Wang, Wenbin [1 ]
Xu, Shaofei [2 ]
Yu, Xinying [1 ]
Wang, Jun [2 ]
Li, Pengcheng [3 ]
Qian, Rong [2 ]
机构
[1] School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing
[2] Department of Cyberspace Security, Beijing Electronic Science and Technology Institute, Beijing
[3] School of Cyberspace Security, University of Science and Technology of China, Hefei
来源
Tongxin Xuebao/Journal on Communications | 2024年 / 45卷 / 09期
关键词
access control; attribute-based encryption; proxy re-encryption; read/write node; searchable encryption;
D O I
10.11959/j.issn.1000-436x.2024150
中图分类号
学科分类号
摘要
To address fine-grained access control, secure sharing, and encrypted key updates in a one-to-many model, a multi-keyword attribute-based searchable encryption scheme with proxy re-encryption for cloud storage was proposed. The access tree was enhanced with node information for fine-grained control over ciphertext read and write permissions. The keyword encryption process was optimized for trapdoor indistinguishability and restricted user search capabilities. Re-encryption updated ciphertext and keys, preventing malicious access by revoked users. A blockchain-based verification algorithm was designed to detect tampering of third-party data. The DBDH and DDH hard problems proved the scheme’s keyword ciphertext security and trapdoor security. Experiments show the proposed scheme secures data and keys during key generation, trapdoor, and index generation, and correctness verification. It also demonstrates higher efficiency in time overhead, ensuring privacy and key safety while maintaining high efficiency. © 2024 Editorial Board of Journal on Communications. All rights reserved.
引用
收藏
页码:244 / 257
页数:13
相关论文
共 32 条
[1]  
SONG D X, WAGNER D, PERRIG A., Practical techniques for searches on encrypted data, Proceedings of the IEEE Symposium on Security and Privacy, pp. 44-55, (2000)
[2]  
BONEH D, CRESCENZO G D, OSTROVSKY R, Et al., Public key encryption with keyword search, International Conference on the Theory and Applications of Cryptographic Techniques, pp. 506-522, (2004)
[3]  
RHEE H S, SUSILO W, KIM H J., Secure searchable public key encryption scheme against keyword guessing attacks, IEICE Electronics Express, 6, 5, pp. 237-243, (2009)
[4]  
GOLLE P, STADDON J, WATERS B., Secure conjunctive keyword search over encrypted data, Applied Cryptography and Network Security: Second International Conference, pp. 31-45, (2004)
[5]  
LI H W, YANG Y, LUAN T H, Et al., Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data, IEEE Transactions on Dependable and Secure Computing, 13, 3, pp. 312-325, (2016)
[6]  
SAHAI A, WATERS B., Fuzzy identity-based encryption, Advances in Cryptology-EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 457-473, (2005)
[7]  
WATERS B., Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization, International Workshop on Public Key Cryptography, pp. 53-70, (2011)
[8]  
GAO S Y, CHEN Y L, XU Y L., Expressive attribute-based searchable encryption scheme in cloud computing, Computer Science, 49, 3, pp. 313-321, (2022)
[9]  
SRAVANTHI K, CHANDRASEKHAR P., An efficient multi-user group-wise integrity CP-ABE(GI-CPABE) for homogeneous and heterogeneous cloud blockchain transactions, Journal of Electrical Systems, 20, 1, pp. 326-349, (2024)
[10]  
LI J G, ZHANG R Y, LU Y, Et al., Multiauthority attribute-based encryption for assuring data deletion, IEEE Systems Journal, 17, 2, pp. 2029-2038, (2023)