Outsourcing of Verifiable Attribute-Based Keyword Search

被引:2
作者
Ohtake, Go [1 ]
Safavi-Naini, Reihaneh [2 ]
Zhang, Liang Feng [3 ]
机构
[1] NHK Japan Broadcasting Corp, Tokyo, Japan
[2] Univ Calgary, Calgary, AB, Canada
[3] ShanghaiTech Univ, Shanghai, Peoples R China
来源
SECURE IT SYSTEMS, NORDSEC 2017 | 2017年 / 10674卷
关键词
D O I
10.1007/978-3-319-70290-2_2
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
In integrated broadcast-broadband services, viewers receive content via the airwaves as well as additional content via the Internet. The additional content can be personalized by using the viewing histories of each viewer. Viewing histories however contain private data that must be handled with care. A verifiable attribute-based keyword search (VABKS) scheme allows data users (service providers), whose attributes satisfy a policy that is specified by the data owner (viewer), to securely search and access stored data in a malicious cloud server, and verify the correctness of the operations by the cloud server. VABKS, however, requires data owners who have computationally weak terminals, such as television sets, to perform heavy computations due to the attribute-based encryption process. In this paper, we propose a new VABKS scheme where such heavy computations are outsourced to a cloud server and hence the data owner is kept as light as possible. Our scheme is provably secure against two malicious cloud servers in the random oracle model: one performing the attribute-based encryption process, and the other performing the keyword search process on the encrypted data. We implement our scheme and the previous VABKS scheme and show that our scheme significantly reduces the computation cost of the data owner.
引用
收藏
页码:18 / 35
页数:18
相关论文
共 15 条
[1]  
[Anonymous], CIPHERTEXT POLICY AT
[2]  
[Anonymous], 1996, SECURE SCHEMES SECRE
[3]  
[Anonymous], 102796 ETSI TS
[4]   Ciphertext-policy attribute-based encryption [J].
Bethencourt, John ;
Sahai, Amit ;
Waters, Brent .
2007 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, PROCEEDINGS, 2007, :321-+
[5]  
Goyal V., 2006, P 2006 INT C PRIVACY, P1
[6]  
Hohenberger S, 2014, LECT NOTES COMPUT SC, V8383, P293, DOI 10.1007/978-3-642-54631-0_17
[7]  
Jingwei Li, 2012, Information and Communication Security. 14th International Conference (ICICS 2012). Proceedings, P191, DOI 10.1007/978-3-642-34129-8_17
[8]   Outsourcing Scheme of ABE Encryption Secure against Malicious Adversary [J].
Ohtake, Go ;
Safavi-Naini, Reihaneh ;
Zhang, Liang Feng .
ICISSP: PROCEEDINGS OF THE 3RD INTERNATIONAL CONFERENCE ON INFORMATION SYSTEMS SECURITY AND PRIVACY, 2017, :71-82
[9]   Fuzzy identity-based encryption [J].
Sahai, A ;
Waters, B .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 :457-473
[10]  
Shi J, 2014, LECT NOTES COMPUT SC, V8712, P419, DOI 10.1007/978-3-319-11203-9_24