Computer Science ›› 2018, Vol. 45 ›› Issue (6): 124-129.doi: 10.11896/j.issn.1002-137X.2018.06.021

• Information Security • Previous Articles     Next Articles

Chinese Data Encryption Scheme of Efficient Ciphertext Retrieving in Cloud Storage

ZHANG Shu-nan, CAI Ying, FAN Yan-fang, XIA Hong-ke   

  1. Department of Computer Science,Beijing Information Science & Technology University,Beijing 100101,China
  • Received:2017-03-29 Online:2018-06-15 Published:2018-07-24

Abstract: Data encryption is the primary technology to ensure the data safety in cloud storage,and efficient ciphertext retrieval technology shows its promising capability to improve the retrieval efficiency and reduce the storage overhead.During ciphertext retrieving,some schemes need to decrypt the ciphertext for many times,reducing the retrieval efficiency of ciphertext severely.Other schemes construct a large set of index files,which cost a great deal of storage space in cloud storage.In this paper,Chinese data encryption scheme was proposed by taking both retrieval efficiency and storage overhead into consideration,which utilizes the random sorting of data blocks and label vectors encryption in data encryption process firstly,and thencooperates with the index vector files to retrieve the ciphertext in ciphertext retrieving process.Experiment shows that this scheme can find user’s data accurately under the condition of consuming shorter time and less storage space.

Key words: Ciphertext retrieving, Data encryption, Retrieval efficiency, Storage overhead

CLC Number: 

  • TP309
[1]KAMALRAJ D,BALAMURUGAN B,JEGADEESWARI S, et al.Shamir’s key based confidentiality on cloud data storage[C]//International Conference on Advances in Computing,Communications and Informatics.2015:418-423.
[2]YEH T,LEE H.Enhancing Availability and Reliability of Cloud Data through Syncopy[C]//IEEE International Conference on Internet of Things.2014:125-131.
[3]ZHANG Q,LI S,LI Z,et al.CHARM:A Cost-efficient Multi-cloud Data Hosting Scheme with High Availability[J].IEEE Transactions on Cloud Computing,2015,3(3):372-386.
[4]AWAD A,MATTHEWS A,QIAO Y,et al.Chaotic Searchable Encryption for Mobile Cloud Storage[J].IEEE Transactions on Cloud Computing,2015,PP(99):1.
[5]CUI B,LIU Z,WANG L.Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud Storage[J].IEEE Transactions on Computers,2015,65(8):1.
[6]SONG D X,WAGNER D,PERRIG A.Practical Techniques for Searches on Encrypted Data[C]//IEEE Symposium on Security and Privacy.IEEE Computer Society,2000:44-55.
[7]DENG Z,LI K,LI K,et al.A multi-user searchable encryption scheme with keyword authorization in a cloud storage[J].Future Generation Computer Systems,2017,72:208-218.
[8]GOH E J.Secure Indexes[J].IACR Cryptology ePrint Archive,2003,2003:216.
[9]CURTMOLA R,GARAY J,KAMARA S,et al.Searchable symmetric encryption:improved definitions and efficient constructions[J].Journal of Computer Security,2011,19(5):895-934.
[10]DAN B,CRESCENZO G D,OSTROVSKY R,et al.Public Key Encryption with Keyword Search[M]//Advances in Cryptology-EUROCRYPT 2004.Springer Berlin Heidelberg,2003:506-522.
[11]BOLDYREVA A,FEHR S,O’NEILL A.On Notions of Security for Deterministic Encryption,and Efficient Constructions without Random Oracles[M]//Advanced in Cryptology-CRYPTO 2008.Springer Berlin Heidelberg ,2008:335-359.
[12]CRESCENZO G D,SARASWAT V.Public Key Encryption with Searchable Keywords Based on Jacobi Symbols[J].International Transactions on Computers,2016,65(8):2374-2385.
[13]XU L,XU C.Efficient and Secure Data Retrieval Scheme Using Searchable Encryption in Cloud Storage[C]//International Symposium on Security and Privacy in Social Networks and Big Data.IEEE Computer Society,2015:15-21.
[14]GAO G,LI R,GU X,et al.Mimir:Term-distributed indexing and search for secret documents[C]//International Conference on Collaborative Computing:Networking,Applications and Worksharing.2010:1-9.
[15]KHAN N S,KRISHNA C R,KHURANA A.Secure ranked fuzzy multi-keyword search over outsourced encrypted cloud data[C]//International Conference on Computer and Communication Technology.IEEE,2014:241-249.
[16]WANG Z,GONG K,JIN S,et al.An efficient interval query algorithm based on inverted list in cloud environment[C]//2012 International Conference on Information and Automation (ICIA).IEEE,2012:221-225.
[17]YU J,LU P,ZHU Y,et al.Toward Secure Multikeyword Top-k Retrieval over Encrypted Cloud Data[J].IEEE Transactions on Dependable & Secure Computing,2013,10(4):239-250.
[18]ISLAM N S,RAHMAN M W,JOSE J,et al.High performance RDMA-based design of HDFS over InfiniBand[C]//Proceedings of the International Conference on High Performance Computing,Storage and Analysis.IEEE Computer Society Press,2012:35.
[19]PALANISAMY B,SINGH A,LIU L.Cost-Effective Resource Provisioning for MapReduce in a Cloud[J].IEEE Transactions on Parallel & Distributed Systems,2015,26(5):1265-1279.
[1] HUANG Guo-rui, GUO Kang, WANG Shi-gui, JIANG Jin-bo. Design and Implementation ofHandheld Data Acquisition Terminal [J]. Computer Science, 2019, 46(11A): 567-569.
[2] FENG Gui-lan and TAN Liang. Multi-attribute Ranked Keyword Search over Encrypted Cloud Data [J]. Computer Science, 2013, 40(11): 131-136.
[3] . Design and Implementation of Music Content Dynamic Encryption and License Authorization System [J]. Computer Science, 2011, 38(12): 43-48.
[4] XIA Xue-wen,LI Yuan-xiang,ZENG Hui. Data Encryption Algorithm Based on Two Dimension Toggle Cellular Automata [J]. Computer Science, 2010, 37(3): 46-48.
[5] . [J]. Computer Science, 2009, 36(5): 299-300.
[6] Meng Jun;Cheng Yu;Liu HongBo. [J]. Computer Science, 2005, 32(8): 52-54.
[7] . [J]. Computer Science, 2005, 32(11): 127-129.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!