Computer Science ›› 2024, Vol. 51 ›› Issue (6A): 230500098-9.doi: 10.11896/jsjkx.230500098

• Information Security • Previous Articles     Next Articles

Forward and Backward Secure Dynamic Searchable Encryption Schemes Based on vORAM

SHAO Tong, LI Chuan, XUE Lei, LIU Yang, ZHAO Ning, CHEN Qing   

  1. Baoding Electric Power Corporation,State Grid Hebei Electric Power Company,Baoding,Hebei 071000,China
  • Published:2024-06-06
  • About author:SHAO Tong,born in 1993,master,engineer.His main research interests include network security and information security.

Abstract: To solve the problem of keyword retrieval caused by encrypting and storing sensitive data on the cloud platform,a forward and backward secure dynamic searchable encryption scheme FBDSE-I is proposed by introducing a new oblivious data structure.By using the history-independence and secure deletion of the oblivious data structure,FBDSE-I scheme realizes the direct deletion of keyword/file-identifier pairs,ensures the security of data updating,and simplifies the dynamic update process.Furthermore,an improved scheme,FBDSE-II,is proposed to achieve more efficient query operation.The map dictionary structure is used to decouple the oblivious primitives and search results,so as to reduce the number to access vORAM in the query process.In addition,the formal security proof is given.It is proved that FBDSE-I and FBDSE-II schemes respectively satisfy Type-I and Type-III backward security while ensuring forward security.Experimental results show that FBDSE-I and FBDSE-II schemes are more efficient than the forward and backward secure dynamic searchable encryption schemes at the same level.In particular,the larger the scale of data sets,the more significant the advantage becomes.

Key words: Dynamic searchable encryption, Forward secure, Backward secure, Oblivious data structure, vORAM

CLC Number: 

  • TP309
[1]DU R Z,LIU N,LI M Y,et al.Block Verifiable DynamicSearchable Encryption Using Redactable Blockchain[J].Journal of Information Security and Applications,2023,75:103504.
[2]SONG D X,WAGNER D,PERRIG A.Practical Techniques for Searches on Encrypted Data[C]//Proceeding 2000 IEEE Symposium on Security and Privacy.S&P 2000:IEEE,2000:44-55.
[3]PAPAMANTHOU C,STEFANOV E,SHI E.Practical Dynamic Searchable Encryption with Small Leakage[C]//Proceedings of the 21st Annual Network and Distributed System Security Symposium.San Diego:ISOC,2014:23-26.
[4]ZHANG Y,KATZ J,PAPAMANTHOU C.All Your Queries Are Belong to Us:The Power of File-Injection Attacks on Searchable Encryption[C]//Proceedings of the 25th USENIX Conference on Security Symposium.Berkeley:USENIX Association,2016:707-720.
[5]BOST R,MINAUD B,OHRIMENKO O.Forward and Back-ward Private Searchable Encryption from Constrained Cryptographic Primitives[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security.2017:1465-1482.
[6]GHAREH CHAMANI J,PAPADOPOULOS D,PAPAMAN-THOU C,et al.New Constructions for Forward and Backward Private Symmetric Searchable Encryption[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security.2018:1038-1055.
[7]DEMERTZIS I,CHAMANI J G,PAPADOPOULOS D,et al.Dynamic Searchable Encryption with Small Client Storage[C]//Proceedings of the 27th Annual Network and Distributed System Security Symposium.San Diego:ISOC,2020:1-18.
[8]ROCHE D S,AVIV A,CHOI S G.A Practical Oblivious Map Data Structure with Secure Deletion and History Independence[C]//2016 IEEE Symposium on Security and Privacy(SP).IEEE,2016:178-197.
[9]LIU Z L,LI T,LI P,et al.Verifiable Searchable Encryptionwith Aggregate Keys for Data Sharing System[J].Future Ge-neration Computer Systems,2018,78:778-788.
[10]CHENG R,YAN J B,GUAN C W,et al.Verifiable Searchable Symmetric Encryption from Indistinguishability Obfuscation[C]//Proceedings of the 10th ACM Symposium on Information.Computer and Communications Security,2015:621-626.
[11]DU R Z,WANG Y,LI M Y.Dynamic Ciphertext RetrievalScheme with Two-Way Verification[J].Journal of Computer Research and Development,2022,59(11):2635-2647.
[12]AMORIM I,COSTA I.Leveraging Searchable Encryptionthrough Homomorphic Encryption:A Comprehensive Analysis[J].Mathematics,2023,11(13):2948.
[13]KAMARA S,PAPAMANTHOU C.Parallel and DynamicSearchable Symmetric Encryption[C]//Financial Cryptography and Data Security:17th International Conference.Okinawa,Japan:Springer Berlin Heidelberg,2013:258-274.
[14]BOST R.Σoφos:Forward Secure Searchable Encryption[C]//Proceedings of the 23rd Conference on Computer and Communications Security.New York:Association for Computing Machi-nery,2016:1143-1154.
[15]LAI R W F,CHOW S S M.Forward-Secure Searchable Encryption on Labeled Bipartite Graphs[C]//International Conference on Applied Cryptography and Network Security.Cham:Springer International Publishing,2017:478-497.
[16]KIM K S,KIM M,LEE D,et al.Forward Secure DynamicSearchable Symmetric Encryption with Efficient Updates[C]//Proceedings of the 24th Conference on Computer and Communications Security.New York:Association for Computing Machinery,2017:1449-1463.
[17]LI M Y,JIA C F,DU R Z,et al.DSE-RB:A Privacy-Preserving Dynamic Searchable Encryption Framework on Redactable Blockchain[J].IEEE Transactions on Cloud Computing,2023,11(3):2856-2872.
[18]SUN S F,YUAN X L,LIU J K,et al.Practical Backward-Secure Searchable Encryption from Symmetric Puncturable Encryption[C]//Proceedings of the 25th Conference on Computer and Communications Security,New York:Association for Computing Machinery,2018:763-780.
[19]ZUO C,SUN S F,LIU J K,et al.Dynamic Searchable Symmetric Encryption with Forward and Stronger Backward Privacy[C]//Proceedings of the 24th European Symposium on Research in Computer Security.Berlin:Springer,2019:283-303.
[20]LI M Y,JIA C F,DU R Z,et al.Forward and Backward Secure Searchable Encryption Scheme Supporting Conjunctive Queries Over Bipartite Graphs[J].IEEE Transaction on Cloud Computing,2023,11(1):1091-1102.
[21]DU R Z,ZHANG Y Q,LI M Y.Efficient Dynamic Searchable Encryption Scheme for Conjunctive Queries Based on Bidirectional Index[J].Journal on Communications,2022,43(5):123-132.
[22]ZHANG H J,ZENG S K,YANG J L.Backward Private Dynamic Searchable Encryption with Update Pattern[J].Information Science,2023,624:1-19.
[1] XU Chengzhi, XU Lei, XU Chungen. Dynamic Searchable Symmetric Encryption Based on Protected Search Mode of Updatable Encryption [J]. Computer Science, 2024, 51(3): 340-350.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!