Computer Science ›› 2021, Vol. 48 ›› Issue (11A): 576-584.doi: 10.11896/jsjkx.201000026

• Information Security • Previous Articles     Next Articles

Efficient Multi-keyword Retrieval Scheme Based on Attribute Encryption in Multi-cloud Environment

HE Heng, JIANG Jun-jun, FENG Ke, LI Peng, XU Fang-fang   

  1. School of Computer Science and Technology,Wuhan University of Science and Technology,Wuhan 430065,China
    Hubei Province Key Laboratory of Intelligent Information Processing and Real-time Industrial System,Wuhan 430065,China
  • Online:2021-11-10 Published:2021-11-12
  • About author:HE Heng,born in 1981,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include network security,cloud computing and ciphertext retrieval.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China(61602351,61802286),Natural Science Foundation of Hubei Pro-vince,China(2018CFB424) and Scientific Research Project of Education Department of Hubei Province,China(B2019009).

Abstract: With the rapid development and wide application of cloud computing technology,data security issues in the cloud environment have become the focus of users' attention.To ensure data privacy,users encrypt the private data and upload it to the cloud server.Nevertheless,it is challenging to retrieve ciphertext containing specific information from massive encrypted data of multiple cloud servers.Traditional searchable encryption schemes cannot be directly applied to ciphertext data retrieval in the multi-cloud environment.The attribute-based encryption provides a new solution for ciphertext keyword retrieval.However,the existing related schemes have some problems,such as only supporting single or conjunctive keyword retrieval,inflexible access control policy,low retrieval efficiency,large calculation and storage overhead,and not applying to the multi-cloud environment effectively.Therefore,this paper proposed an efficient Multi-keyword Retrieval scheme based on Attribute encryption in the Multi-cloud environment (MRAM).MRAM is based on the high-performance ciphertext-policy attribute-based encryption algorithm,and realizes multi-keyword ciphertext retrieval and fine-grained access control.By introducing a retrieval server,MRAM effectively supports efficient and accurate ciphertext retrieval in multi-cloud environment.Security analysis shows that MRAM can achieve important security features such as security index confidentiality,trapdoor confidentiality,and resistance to collusion attacks.The performance evaluation verifies that MRAM has lower computational overhead in the secure index generation,trapdoor generation,and retrieval stages compared with existing solutions,and the storage overhead of the secure index and trapdoor is also smaller.

Key words: Access control policy, Attribute-based encryption, Ciphertext retrieval, Multi-cloud environment, Multi-keyword retrieval

CLC Number: 

  • TP309
[1]JIANG Q,MA J F,WEI F S.On the security of a privacy-aware authentication scheme for distributed mobile cloud computing services[J].IEEE Systems Journal,2018,12(2):2039-2042.
[2]LIY X,ZHOU F C,XU Z F,et al.An efficient two-serverranked dynamic searchable encryption scheme[J].IEEE Access,2020,8:86328-86344.
[3]TIAN H L,ZHANG Y,LI C,et al.A survey of confidentiality protection for cloud database[J].Chinese Journal of Computers,2017(10):2245-2270.
[4]GE R J,YANG G Y,WU J S,et al.A novel chaos-based symmetric image encryption using bit-pair level process[J].IEEE Access,2019,7:99470-99480.
[5]XIE D.Public key image encryption based on compressed sen-sing[J].IEEE Access,2019,7:131672-131680.
[6]WANG G F,LIU C Y,DONG Y F,et al.IDCrypt:A multi-user searchable symmetric encryption scheme for cloud applications[J].IEEE Access,2018,6:2908-2921.
[7]CHEN B W,WU L B,WANG H Q,et al.A Blockchain-basedsearchable public-key encryption with forward and backward privacy for cloud-assisted vehicular social networks[J].IEEE Transactions on Vehicular Technology,2020,69(6)5813-5825.
[8]SAHAI A,WATERS B.Fuzzy identity-based encryption [C]//Advances in Cryptology (EUROCRYPT 2005).Berlin:Springer,2005:457-473.
[9]DAN B,FRANKLIN M.Identity-based encryption from theWeil pairing [C]//Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology.Berlin:Springer,2001:213-229.
[10]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption [C]//Proceedings of the 2007 IEEE Symposium on Security and Privacy.Piscataway,NJ:IEEE,2007:321-334.
[11]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based en-cryption for fine-grained access control of encrypted data [C]//Proceedings of the 13th ACM Conference on Computer and Communications Security.New York,NY:ACM,2006:89-98.
[12]LI S,XU M Z.Attribute-based public encryption with keyword search[J].Chinese Journal of Computers,2014,37(5):1017-1024.
[13]ZHENG Q J,XU S H,ATENIESE G.VABKS:Verifiable attri-bute-based keyword search over outsourced encrypted data [C]//Proceedings of the IEEE Conference on Computer Communications.Piscataway,NJ:IEEE,2014:522-530.
[14]LIANG K,SUSILO W.Searchable attribute-based mechanismwith efficient data sharing for secure cloud storage[J].IEEE Transactions on Information Forensics and Security,2015,10(9):1981-1992.
[15]SONG Y,HAN Z,CHEN D,et al.Attribute-based encryption supporting arbitrary conjunctive key word search[J].Journal on Communications,2016,37(8):77-85.
[16]SUN W,YU S,LOU W,et al.Protecting your right:verifiable attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud[J].IEEE Transactions on Parallel and Distributed Systems,2016,27(4):1187-1198.
[17]WU Q Y,MA J F,LI H,et al.Multi-keyword search over encrypted data with user revocation[J].Journal on Communications,2017,38(8):183-193.
[18]YAN X X,MENG H.Ciphertext policy attribute-based encryption scheme supporting direct revocation[J].Journal on Communications,2016,37(5):44-50.
[19]IBRAIMI L,TANG Q,HARTEL P,et al.Efficient and provable secure ciphertext-policy attribute-based encryption schemes[C]//Proceedings ofthe 5th International Conference on Information Security Practice and Experience,Berlin:Springer,2009:1-12.
[20]LI J,WANG Q,WANG C,et al.Fuzzy keyword search over encrypted data in cloud computing [C]//Proceedings of the IEEE Conference on Information Communications,Piscataway,NJ:IEEE,2010:441-445.
[21]WANG Y,FAN K.Effective CP-ABE with Hidden Access Policy[J].Journal of Computer Research and Development,2019,56(10):2151-2159.
[22]HE H,ZHANG J,GU J G,et al.A fine-grained and lightweight data access control scheme for WSN-integrated cloud computing[J].Cluster Computing,2017,20(2):1457-1472.
[23]RUIXUAN L,CHENGLIN S,HENG H,et al.A Lightweight Secure Data Sharing Scheme for Mobile Cloud Computing[J].IEEE Transactions on Cloud Computing,2018,6(2):344-357.
[1] SHI Yu-qing, LING Jie. Online/Offline Attribute-based Encryption with User and Attribute Authority Accountability [J]. Computer Science, 2020, 47(4): 292-297.
[2] LV Jian-fu,LAI Ying-xu,LIU Jing. Log Security Storage and Retrieval Based on Combination ofOn-chain and Off-chain [J]. Computer Science, 2020, 47(3): 298-303.
[3] LIU Sheng-jie, WANG Jing. Privacy Preserving Scheme for SNS in Cloud Environment [J]. Computer Science, 2019, 46(2): 133-138.
[4] CHU Xiao-lu, LIU Pei-shun. Multi-authority Encryption Scheme Based on Public and Private Attributes [J]. Computer Science, 2018, 45(11): 124-129.
[5] YAN Ming, ZHANG Ying-hui, ZHENG Dong, LV Liu-di, SU Hao-nan. Flexibly Accessed and Vaguely Searchable EHR Cloud Service System [J]. Computer Science, 2018, 45(10): 172-177.
[6] WENG An-xiang and LING Jie. Improved Scheme of CP-ABE with Hidden Access Structure [J]. Computer Science, 2017, 44(Z11): 377-380.
[7] MA Xiao-xiao and YU Gang. Publicly Accountable Ciphertext-policy Attribute-based Encryption Scheme [J]. Computer Science, 2017, 44(5): 160-165.
[8] SONG Wen-na, XIANG Guang-li, LI An-kang, ZHANG Yue-xin and TAO Ran. Improved Attribute-based Encryption Scheme [J]. Computer Science, 2017, 44(1): 167-171.
[9] DING Xiao-hong, QIN Jing-yuan and WANG Xin. Attribute-based Encryption Scheme with Outsourcing Decryption Method [J]. Computer Science, 2016, 43(Z6): 357-360.
[10] CHEN Chao-qun and LI Zhi-hua. Privacy-preserving Oriented Ciphertext Retrieval Algorithm [J]. Computer Science, 2016, 43(Z11): 346-351.
[11] YIN Kai-ze and WANG Hai-hang. Research on Access Control Model in Multi-clouds Storage System Based on CP-ABE [J]. Computer Science, 2016, 43(9): 165-168.
[12] HUANG Bao-hua, JIA Feng-wei and WANG Tian-jing. Database Access Control Policy Based on Attribute in Cloud Storage Platform [J]. Computer Science, 2016, 43(3): 167-173.
[13] LIU Xiao-jian, WANG Li-sheng and LIAO Xin-kao. Multiple Permissions Secure Access Control Scheme Combining CP-ABE and XACML in Cloud Storage [J]. Computer Science, 2016, 43(3): 118-121.
[14] WANG Hai-ping and ZHAO Jing-jing. Ciphertext-policy Attribute-based Encryption with Anonymous Access Structure [J]. Computer Science, 2016, 43(2): 175-178.
[15] LI Zuo-hui and CHEN Xing-yuan. ABE Scheme with Generalized Wildcards on Prime Order Groups [J]. Computer Science, 2016, 43(1): 186-190.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!