Computer Science ›› 2022, Vol. 49 ›› Issue (10): 272-278.doi: 10.11896/jsjkx.220500285

• Information Security • Previous Articles     Next Articles

Research on Verifiable Keyword Search over Encrypted Cloud Data:A Survey

ZHOU Qian1, DAI Hua2,3, SHENG Wen-jie2, HU Zheng2, YANG Geng2,3   

  1. 1 School of Modern Posts,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    2 School of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    3 Jiangsu Key Laboratory of Big Data Security and Intelligent Processing,Nanjing 210023,China
  • Received:2022-05-31 Revised:2022-08-06 Online:2022-10-15 Published:2022-10-13
  • About author:ZHOU Qian,born in 1983,Ph.D,lecture,master supervisor,is a member of China Computer Federation.Her main research interests include information security and privacy protection.
    DAI Hua,born in 1982,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include cloud computing security and privacy protection.
  • Supported by:
    National Natural Science Foundation of China(61872197,61972209,61902199),Postdoctoral Science Foundation of China(2019M651919) and Natural Science Foundation of NJUPT(NY217119,NY219142).

Abstract: The convenience and efficiency of cloud computing have brought great potential for its development.More and more enterprises and individuals obtain real benefits by using various outsourcing services provided by cloud computing.In order to protect the confidentiality and integrity of outsourced data in the cloud,the keyword search over encrypted cloud data with privacy protection and integrity verification is becoming a research hotspot in the field of cloud computing.In this paper,we focus on the issue of the verifiable keyword search over encrypted data.The system models,threat models and frameworks adopted in the existing works are firstly introduced.Related works are overviewed from the aspects of verifiable single keyword search and verifiable multi-keyword search over encrypted data,and the ideas of these works are briefly described together with the advantages and disadvantages.At last,the conclusion is presented through a comprehensive analysis and comparison of the related works,and the possible research directions and trends in the future are prospected.

Key words: Cloud computing, Privacy protection, Integrity verification, Keyword search

CLC Number: 

  • TP391
[1]SUN P.Security and Privacy Protection in Cloud Computing:Discussions and Challenges[J].Journal of Network and Computer Applications,2020,160:1-22.
[2]LU J,XIAO R,JIN S.A Survey for Cloud Data Security[J].Journal of Electronics & Information Technology,2021,43(4):881-891.
[3]PARAST F K,SINDHAY C,NIKAM S,et al.Cloud Computing Security:A Survey of Service-based Models[J].Computers & Security,2022,114:1-14.
[4]DAI X,DAI H,RONG C,et al.Enhanced Semantic-AwareMulti-Keyword Ranked Search Scheme over Encrypted Cloud Data[J/OL].IEEE Transactions on Cloud Computing.https://ieeexplore.ieee.org/document/9310281.
[5]DAI H,YANG M,YANG G,et al.A KGI-index Based Multi-keyword Ranked Search Scheme over Encrypted Cloud Data[J/OL].IEEE Transactions on Sustainable Computing.https://ieeexplore.ieee.org/document/9606613.
[6]MTHUNZI S N,BENKHELIFA E,BOSAKOWSKI T,et al.Cloud Computing Security Taxonomy:from an Atomistic to a Holistic View[J].Future Generation Computer Systems,2020,107:620-644.
[7]ERMAKOVA T,FABIAN B,KORNACKA M,et al.Security and Privacy Requirements for Cloud Computing in Healthcare:Elicitation and Prioritization from a Patient Perspective[J].ACM Transactions on Management Information Systems,2020,11(2):1-29.
[8]TIAN H L,ZHANG Y,LI C,et al.A Survey of Confidentiality Protection for Cloud Databases[J].Chinese Journal of Compu-ters,2017,40(10):2245-2270.
[9]ALJUMAH A,AHANGER T A.Cyber Security Threats,Challenges and Defense Mechanisms in Cloud Computing[J].IET Communications,2020,14(7):1185-1191.
[10]XIA Y,XIA F,LIU X,et al.An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage[J].KSII Transactions on Internet and Information Systems,2014,8(10):3607-3623.
[11]YU X,YAN Z,VASILAKOS A V.A Survey of Verifiable Computation[J].Mobile Networks and Applications,2017,22(3):438-453.
[12]XU Z,WU L,HE D,et al.Security Analysis of a Publicly Verifiable Data Possession Scheme for Remote Storage[J].The Journal of Supercomputing,2017,73(11):4923-4930.
[13]JIANG X,GE X,YU J,et al.An Efficient Symmetric Searchable Encryption Scheme for Cloud Storage[J].Journal of Internet Services and Security,2017,7(2):1-18.
[14]CHAI Q,GONG G.Verifiable Symmetric Searchable Encryption for Semi-honest-but-curious Cloud Servers[C]//2012 IEEE International Conference on Communications(ICC 2012).New York:IEEE Press,2012:917-922.
[15]WANG J,MA H,TANG Q,et al.Efficient Verifiable FuzzyKeyword Search over Encrypted Data in Cloud Computing[J].Computer Science & Information Systems,2013,10(2):667-684.
[16]LI J,WANG Q,WANG C,et al.Fuzzy Keyword Search overEncrypted Data in Cloud Computing[C]//Proceedings of the 29th Conference on Information Communications(INFOCOM 2010).New York:IEEE Press,2010:441-445.
[17]RAMASAMY R,VIVEK S S,GEORGE P,et al.Dynamic Verifiable Encrypted Keyword Search using Bitmap Index and Homomorphic MAC[C]//2017 IEEE 4th International Conference on Cyber Security and Cloud Computing(CSCloud 2017).New York:IEEE Press,2017:357-362.
[18]MERKLE R C.A Certified Digital Signature[C]//Conference on the Theory and Application of Cryptology (CRYPTO 1989).Berlin:Springer,1989:218-238.
[19]PANG H H,MOURATIDIS K.Authenticating the Query Results of Text Search Engines[J].Proceedings of the VLDB Endowment,2008,1(1):126-137.
[20]HU H,XU J,CHEN Q,et al.Authenticating Location-basedServices without Compromising Location Privacy[C]//Procee-dings of the 2012 ACM SIGMOD International Conference on Management of Data(SIGMOD 2012).NewYork:ACM Press,2012:301-312.
[21]MOURATIDIS K,SACHARIDIS D,PANG H H.Partially Materialized Digest Scheme:an EfficientVerification Method for Outsourced Databases[J].The VLDB Journal,2009,18(1):363-381.
[22]WOOD G.Ethereum:A Secure Decentralised Generalised Trans-action Ledger[R/OL].https://files.gitter.im/ethereum/yellowpaper/VIyt/Paper.pdf.
[23]MATHIYALAHAN S,MANIVANNAN S,NAGASUNDA-RAM M,et al.Data Integrity Verification using MPT(Merkle Patricia Tree) in Cloud Computing[J].International Journal of Engineering & Technology,2018,7(2):500-503.
[24]ZHU J,LI Q,WANG C,et al.Enabling Generic,Verifiable,and Secure Data Search in Cloud Services[J].IEEE Transactions on Parallel and Distributed Systems,2018,29(8):1721-1735.
[25]PANG H H,JAIN A,RAMAMRITHAM K,et al.VerifyingCompleteness of Relational Query Results in Data Publishing[C]//Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data(SIGMOD 2005).NewYork:ACM Press,2005:407-418.
[26]DAI H,BAO J J,ZHU X Y,et al.Integrity-verifying SingleKeyword Search Method in Clouds[J].Computer Science,2018,45(12):92-97.
[27]BARIC N,PFITZMANN B.Collision-free Accumulators andFail-stop Signature Schemes without Trees[C]//International Conference on the Theory and Applications of Cryptographic Techniques(EUROCRYPT 1997).Berlin:Springer,1997:480-494.
[28]LIU Q,NIE X,LIU X,et al.Verifiable Ranked Search over Dynamic Encrypted Data in Cloud Computing[C]//2017 IEEE/ACM 25th International Symposium on Quality of Service (IWQoS 2017).NewYork:IEEE Press,2017:1-6.
[29]LIU Q,TIAN Y,WU J,et al.Enabling Verifiable and Dynamic Ranked Search over Outsourced Data[J].IEEE Transactions on Services Computing,2022,15(1):69-82.
[30]CAMENISCH J,LYSYANSKAYA A.Dynamic Accumulatorsand Application to Efficient Revocation ofAnonymous Credentials[C]//Annual International Cryptology Conference(CRYPTO 2002).Berlin:Springer,2002:61-76.
[31]GOODRICH M,TAMASSIA R,TELALOVIC J H.An Efficient Dynamic and Distributed RSA Accumulator[J].arXiv:0905.1307,2009.
[32]ZHU X,LIU Q,WANG G.A Novel Verifiable and DynamicFuzzy Keyword Search Scheme over Encrypted Data in Cloud Computing[C]//2016 IEEE Trustcom/BigDataSE/ISPA.NewYork:IEEE Press,2016:845-851.
[33]WAN Z,DENG R H.VPSearch:Achieving Verifiability for Privacy-preserving Multi-keyword Search over Encrypted Cloud Data[J].IEEE Transactions on Dependable and Secure Computing,2016,15(6):1083-1095.
[34]LU H,CHEN J,ZHANG K.Verifiable Dynamic SearchableSymmetric Encryption with Forward Privacy in Cloud-Assisted E-Healthcare Systems[C]//21st International Conference Algorithms and Architectures for Parallel Processing(ICA3PP 2021).Berlin:Springer,2021:645-659.
[35]SHAO J,LU R,GUAN Y,et al.Achieve Efficient and Verifiable Conjunctive and Fuzzy Queries over Encrypted Data in Cloud[J].IEEE Transactions on Services Computing,2022,15(1):124-137.
[36]GAN Q,LIU J,WANG X,et al.Verifiable Searchable Symme-tric Encryption for Conjunctive Keyword Queries in Cloud Sto-rage[J].Frontiers of Computer Science,2022,16(6):1-16.
[37]CASH D,JARECKI S,JUTLA C,et al.Highly-scalable sear-chable symmetric encryption with support for Boolean queries[C]//Proceedings of the 33rd Annual Cryptology Conference.Berlin:Springer,2013:353-373.
[38]CLARKE D,DEVADAS S,DIJK M,et al.Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking[C]//International Conference on the Theory and Application of Cryptology and Information Security(ASIACRYPT 2003).Berlin:Springer,2003:188-207.
[39]LI F,MA J,MIAO Y,et al.Towards Efficient Verifiable Boo-lean Search over Encrypted Cloud Data[J/OL].IEEE Transactions on Cloud Computing.https://ieeexplore.ieee.org/document/9565340.
[40]XU C,CHEN Q,HU H,et al.Authenticating Aggregate Queries over Set-valued Data with Confidentiality[J].IEEE Transa-ctions on Knowledge and Data Engineering,2017,30(4):630-644.
[41]XU C,ZHANG C,XU J.vChain:Enabling Verifiable BooleanRange Queries over Blockchain Databases[C]//Proceedings of the 2019 International Conference on Management of Data(SIGMOD 2019).NewYork:ACM Press,2019:141-158.
[42]ZHENG Q,XU S,ATENIESE G.VABKS:Verifiable Attribute-based Keyword Search over Outsourced Encrypted Data[C]//Proceeding of the 2014 IEEE Conference on Computer Communications(INFOCOM 2014).NewYork:IEEE,2014:522-530.
[43]LIU Y,PENG H,WANG J.Verifiable Diversity Ranking Search over Encrypted Outsourced Data[J].Computers,Materials and Continua,2018,55(1):37-57.
[44]ZHAO M,LIU L,DING Y,et al.Verifiable and Privacy-Preserving Ranked Multi-Keyword Search over Outsourced Data in Clouds[C]//2021 IEEE 15th International Conference on Big Data Science and Engineering(BigDataSE 2021).New York:IEEE,2021:95-102.
[45]SHI Z,FU X,LI X,et al.ESVSSE:Enabling Efficient,Secure,Verifiable Searchable Symmetric Encryption[J].IEEE Transactions on Knowledge and Data Engineering,2020,34(7):3241-3254.
[46]NAJAFI A,JAVADI H,BAYAT M.Efficient and dynamic veri-fiable multi-keyword searchable symmetric encryption with full security[J].Multimedia Tools and Applications,2021,80(17):26049-26068.
[47]YUAN D,CUI S,RUSSELLO G.We Can Make Mistakes:Fault-tolerant Forward Private Verifiable Dynamic Searchable Symmetric Encryption[C]//7th IEEE European Symposium on Security and Privacy(EuroS&P 2022).New York:IEEE,2022:587-605.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[3] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[4] LI Yi-cong, ZHOU Kuan-jiu, WANG Zi-zhong, XU Lin. ZKFERP:Universal and Efficient Range Proof Scheme with Constant Computational Cost [J]. Computer Science, 2022, 49(10): 335-343.
[5] YANG Run-yan, CHENG Gao-feng, LIU Jian. Study on Keyword Search Framework Based on End-to-End Automatic Speech Recognition [J]. Computer Science, 2022, 49(1): 53-58.
[6] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
[7] ZHOU Yi-hua, JIA Yu-xin, JIA Li-yuan, FANG Jia-bo, SHI Wei-min. Data Integrity Verification Scheme of Shared EMR Based on Red Black Tree [J]. Computer Science, 2021, 48(9): 330-336.
[8] LEI Yu-xiao , DUAN Yu-cong. AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection [J]. Computer Science, 2021, 48(9): 9-20.
[9] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[10] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[11] GUO Rui, LU Tian-liang, DU Yan-hui. Source-location Privacy Protection Scheme Based on Target Decision in WSN [J]. Computer Science, 2021, 48(5): 334-340.
[12] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[13] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[14] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[15] WANG Rui-jin, TANG Yu-cheng, PEI Xi-kai, GUO Shang-tong, ZHANG Feng-li. Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof [J]. Computer Science, 2021, 48(11A): 547-551.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!