CFP last date
20 May 2024
Reseach Article

Public Key Encryption with ’Fixed and Short Length’ Keyword Search

by Fairouz Sher Ali
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 154 - Number 4
Year of Publication: 2016
Authors: Fairouz Sher Ali
10.5120/ijca2016912086

Fairouz Sher Ali . Public Key Encryption with ’Fixed and Short Length’ Keyword Search. International Journal of Computer Applications. 154, 4 ( Nov 2016), 1-8. DOI=10.5120/ijca2016912086

@article{ 10.5120/ijca2016912086,
author = { Fairouz Sher Ali },
title = { Public Key Encryption with ’Fixed and Short Length’ Keyword Search },
journal = { International Journal of Computer Applications },
issue_date = { Nov 2016 },
volume = { 154 },
number = { 4 },
month = { Nov },
year = { 2016 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume154/number4/26476-2016912086/ },
doi = { 10.5120/ijca2016912086 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:59:17.864931+05:30
%A Fairouz Sher Ali
%T Public Key Encryption with ’Fixed and Short Length’ Keyword Search
%J International Journal of Computer Applications
%@ 0975-8887
%V 154
%N 4
%P 1-8
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing has emerged as a new technology that aims to provide unlimited virtualized resources to clients and enterprises. As services and huge sensitive data are being moved to the cloud server, a new challenge arises as to how to use the migrated data in a way that preserves privacy. Due to privacy concerns, important data should be encrypted before uploading onto cloud servers, so that only authenticated clients can access the data. Searchable encryption techniques allow the clients to search the encrypted data. Public key encryption with keyword search (PEKS) is a scheme of searchable encryption using a public key solution. In our scheme, we present a novel public key encryption with the ’fixed and short length’ keyword search which reduce the size of the keyword space and get keywords with a fixed and short length. Further, we employe the Bloom filters (BFs), which can accelerate the search process with a large amount of keywords.We also analyse the security of our construction in the random oracle model.

References
  1. Armbrust, M., Fox, A., Griffith, R., Joseph, AD. , Katz, RH., Konwinski, A. , et al. 2009. Above the clouds: a berkeley view of cloud computing [Technical report], In: Berkeley: EECS Department, University of California, [Tech. Rep. UCB/EECS-2009- 28].
  2. Qian, L., Luo, Z., Du, Y. and Guo, L. 2009. Cloud computing: an over view, in: Proceedings of the 1st International Conference on Cloud Computing Cloud Com’ 09, Springer- Verlag, pp. 626- 631.
  3. Rimal, B. , Choi, E. and Lumb, I. 2009. A taxonomy and survey of cloud computing systems, in: IEEE Fifth International Joint Conference on INC, IMS and IDC, pp. 44-51.
  4. Zhang, Q., Cheng, L. and Boutaba, R. 2010. Cloud computing: state-of-the-art and research challenges, in: Journal of Internet Services and Applications 1, pp. 7-18.
  5. Stanoevska-Slabeva, K. andWozniak, T. 2010. Grid and Cloud Computing-A Business Perspective on Technology and Applications, in: Springer-Verlag, Berlin, Heidelberg.
  6. Curtmola, R., Garay, J., Kamara, S. and Ostrovsky R. 2006. Searchable symmetric encryption: Improved definitions and efficient constructions, in: Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS06), pp. 79-88.
  7. Chang, Y.-C. and Mitzenmacher, M. 2005. Privacy preserving keyword searches on remote encrypted data, in: Proc. of ACNS05.
  8. Goh, E-J. 2003. Secure indexes, Technical Report 2003/216, in: IACR ePrint Cryptography Archive. See http://eprint.iacr.org/2003/216.
  9. Song, D., Wagner, D. and Perrig, A. 2000. Practical techniques for searches on encrypted data, in: Proc. IEEE International Symposium on Security and Privacy (S and P00), Nagoya, Japan, Jan. pp. 44-55.
  10. Goldreich, O. and Ostrovsky, R. 1996. Software protection and simulation on oblivious RAMs, in: Journal of the ACM, 43(3):pp. 431-473.
  11. Ostrovsky, R. 1992. Software protection and simulations on oblivious RAMs, in: Proceedings of 22nd Annual ACM Symposium on Theory of Computing, 1990. MIT Ph.D.Thesis.
  12. Boneh, D., Crescenzo, G. Di, Ostrovsky, R. and Persiano G. 2004. Public key encryption with keyword search, in: Proc. EUROCRYPT 04, pp. 506-522.
  13. Hwang, Y. H. and Lee, P. J. 2007. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multiuser System, Lecture Notes in Computer Science, Volume 4575/2007, pp. 2-22.
  14. Boneh, D., Kushilevitz, E., Ostrovsky, R. and SkeithW. 2006. Public-key encryption that allows PIR queries, in: Unpublished Manuscript.
  15. Wang, J., Chena, X. and Lic, J. 2016. Zhaod J. and Shene J., Towards achieving flexible and verifiable search for outsourced database in cloud computing. Future Generation Computer Systems.
  16. Golle, P., Staddon, J. andWaters, B. 2004. Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M. (eds.) ACNS 2004. LNCS.Springer, Heidelberg. 3089: pp. 31-45.
  17. Boneh, D. and Waters, B. 2007. Conjunctive, subset, and range queries on encrypted data. In: Vadhan,S.P. (ed.) TCC 2007. LNCS, Vol. 4392, pp. 535-554. Springer, Heidelberg.
  18. Baek, J., Safavi Naini, R. and Susilo, W. 2008. Public key encryption with keyword search revisited. In: Gervasi, O.,Murgante, B., LaganRa, A., Taniar, D., Mun, Y., Gavrilova, M.L. (eds.) ICCSA (1). Lecture Notes in Computer Science, Vol. 5072, pp. 1249-1259. Springer.
  19. Boneh, D. and Franklin M. 2001. Identity-Based Encryption from the Weil Pairing, In CRYPTO 2001,LNCS 2139, pp. 213- 229, Springer-Verlag.
  20. Boneh, D. and Boyen, X. 2004. Efficient Selective ID Secure Identity Based Encryption without Random Oracles. Advances In Cryptology-Eurocrypt 2004, LNCS 3027, pp. 223- 238, Springer-Verlag.
  21. Zhang, F., Safavi-Naini, R. and Susilo, W. 2004. An efficient signature scheme from bilinear pairings and its applications. In PKC’ 2004, LNCS 2947, pp. 277-290. Springer-Verlag.
  22. Gu, C. and Zhu, Y. 2010. New efficient Searchable Encryption Schemes from Bilinear Pairings. International Journal of Network Security. 2010, Vol.10, No.1, pp. 25-31.
  23. Bloom, B. H. 1970. Space/time trade-offs in Hash Coding with Allowable Errors, in: Communications of the ACM, http:// portal.acm.org/ citation.cfm? doid=362686.362692,Vol. 13, Issue 7.
  24. Cao, N., Wang, C. ,Li M. , Ren, K. and Lou, W. 2014. Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data, in: IEEE transactions on parallel and distributed systems, Vol. 25, No. 1.
  25. Wang, C., Cao, N., Li, J., Ren, K. and Lou, W. 2010. Secure Ranked Keyword Search over Encrypted Cloud Data, in: International Conference on Distributed Computing Systems. pp. 253-262.
  26. Swaminathan, A., Mao, Y., Su, G.-M. and Gou, H. 2007. Varna, A., L., He, S., Wu, M., Oard, D., W., Confidentialitypreserving rank-ordered search, in: Proceedings of the 2007 ACM Workshop on Storage security and Survivability (StorageSS07). New York, NY, USA: ACM, pp. 7-12.
  27. Wang, B., Song, W., Lou, W. and Hou, Y., T. 2015. Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee, in: INFOCOM, 2015 Proceedings IEEE, pp. 2092-2100.
  28. Sun, W., Wang, B., Cao, N., Li, M., Lou, W., Hou, Y. T. and Li, H. 2013. Privacy preserving multi-keyword text search in the cloud supporting similaritybased ranking, in: Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, ser. ASIA CCS13. New York, NY, USA: ACM, pp. 71-82.
  29. Orencik, C. and Savas, E. 2014. An efficient privacypreserving multi keyword search over encrypted cloud data with ranking, in Springer Distributed and Parallel Databases, pp. 119- 160.
  30. Kapase, J., G. and Shinde, S., M. 2014. User-Friendly Keyword Based Search on XML Data. International Journal of Science and Research (IJSR), Vol. 3, Issue 6, pp. 2751-2756.
  31. RFC, Request For Comments Database, http://www.ietf.org/rfc.html.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing Searchable Encryption Public key encryption Bloom filter Bilinear pairing