SSE-CTC: Search Over Encrypted Data With Owner-Enforced and Complete Time Constraints

被引:0
作者
Yang, Jinjiang [1 ]
Xue, Kaiping [1 ,2 ]
Liu, Feng [1 ]
Zhu, Bin [1 ]
Li, Ruidong [3 ]
Sun, Qibin [1 ]
Lu, Jun [1 ,2 ]
机构
[1] Univ Sci & Technol China, Sch Cyber Sci & Technol, Hefei 230027, Anhui, Peoples R China
[2] Jiaxing Univ, Engn Res Ctr Intelligent Human Hlth Situat Awarene, Key Lab Med Elect & Digital Hlth Zhejiang Prov, Jiaxing 314001, Zhejiang, Peoples R China
[3] Kanazawa Univ, Coll Sci & Engn, Kanazawa 9201192, Japan
基金
中国国家自然科学基金;
关键词
Servers; Time factors; Encryption; Cryptography; Security; Protocols; Privacy; Data models; Sun; Outsourcing; Cloud security; searchable symmetric encryption; time constraints; two-server model; PUBLIC-KEY ENCRYPTION; SUPPORT;
D O I
10.1109/TDSC.2024.3472461
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Searchable symmetric encryption (SSE) is a technique that enables secure outsourcing of data to an untrusted cloud server without sacrificing search functionality. Recently, multi-user SSE schemes for data sharing, which support access control from various users, have gained attention. However, the access control mechanisms in existing schemes are not adequate for realistic data-sharing scenarios as they do not consider time constraints or only partially address them, making these mechanisms unsuitable for SSE schemes. To address this issue, we first highlight the importance of time constraints in multi-user SSE and propose a completely time-constrained SSE scheme under a two-server model. By taking advantage of the Lagrange interpolation and pre-computation, our proposed scheme enables searching over time-related encrypted data with owner-enforced time constraints. Additionally, we employ the blinding technique with the assistance of a semi-honest time server to ensure the completeness of time constraints, which is not guaranteed in existing works. Based on the leakage function, we prove the security of our proposed scheme in the simulation-based security model. Furthermore, extensive experiments demonstrate the practicality of our scheme in supporting time-constrained functions.
引用
收藏
页码:1895 / 1907
页数:13
相关论文
共 40 条
[1]  
Bag A., 2023, P 23 PRIV ENH TECHN, P139
[2]  
Bao F, 2003, LECT NOTES COMPUT SC, V2836, P301
[3]   Barycentric Lagrange interpolation [J].
Berrut, JP ;
Trefethen, LN .
SIAM REVIEW, 2004, 46 (03) :501-517
[4]   Ciphertext-policy attribute-based encryption [J].
Bethencourt, John ;
Sahai, Amit ;
Waters, Brent .
2007 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 2007, :321-+
[5]   SPACE/TIME TRADE/OFFS IN HASH CODING WITH ALLOWABLE ERRORS [J].
BLOOM, BH .
COMMUNICATIONS OF THE ACM, 1970, 13 (07) :422-&
[6]  
Boneh D, 2004, LECT NOTES COMPUT SC, V3027, P506
[7]  
Bost R., 2021, P 2016 APPL CRYPT IN, P1143
[8]   Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives [J].
Bost, Raphael ;
Minaud, Brice ;
Ohrimenko, Olga .
CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, :1465-1482
[9]  
Cash D, 2013, LECT NOTES COMPUT SC, V8042, P353, DOI 10.1007/978-3-642-40041-4_20
[10]   Multi-User Dynamic Searchable Symmetric Encryption With Corrupted Participants [J].
Chamani, Javad Ghareh ;
Wang, Yun ;
Papadopoulos, Dimitrios ;
Zhang, Mingyang ;
Jalili, Rasool .
IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2023, 20 (01) :114-130