iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://unpaywall.org/10.1007/S11277-020-07839-5
A New Searchable Encryption Scheme with Integrity Preservation Property | Wireless Personal Communications Skip to main content
Log in

A New Searchable Encryption Scheme with Integrity Preservation Property

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Searchable encryption schemes allow documents’ owners to store their encrypted documents on servers, search for the desired keyword and then download only the desired encrypted file and then decrypt. Storing files on remote servers can be further developed, which, in addition to allow access to files at any location and at any time, it also gives the data owners the confidence that their files are stored without any change in the servers. This property can be interpreted as the integrity preservation property of encrypted documents in the searchable encryption schemes. Recently, in Yang et al. (Concurr Comput Pract Exp 29:e4211, 2017), Yang et al. proposed a semantic keyword searchable proxy re-encryption scheme and claimed their scheme resists against collusion and provides data privacy. However, in this paper, we show that unfortunately, their searchable encryption scheme does not provide the perfect security and their scheme is vulnerable against integrity contradiction attack. Our proposed attack is implemented in three different scenarios, its success probability of each scenario is one and its complexity is only one run of the scheme. We also improve Yang et al. scheme and show informally and formally that the improved scheme is secure against the attacks presented in this paper and also other known active and passive attacks. Comparisons also showed that the proposed scheme, in addition to the complete security it provides, is acceptable in terms of communication, storage and computational costs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abdelraheem, M. A., Andersson, T., & Gehrmann, C. (2017). Inference and record-injection attacks on searchable encrypted relational databases. IACR Cryptology ePrint Archive, 2017, 24.

    Google Scholar 

  2. Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuéllar, J., Drielsma, P. H., Héam, P.-C., Kouchnarenko, O., & Mantovani, J., et al. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In International conference on computer aided verification (pp. 281–285). Springer.

  3. Ateniese, G., Fu, K., Green, M., & Hohenberger, S. (2006). Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, 9(1), 1–30.

    Article  Google Scholar 

  4. Blanchet, B. (2007). CryptoVerif: Computationally sound mechanized prover for cryptographic protocols. In Dagstuhl seminar “Formal Protocol Verification Applied” (Vol. 117, p. 156).

  5. Blanchet, B. (2013). Automatic verification of security protocols in the symbolic model: The verifier proverif. In Foundations of Security Analysis and Design VII (pp. 54–87). Springer.

  6. Blaze, M., Bleumer, G., & Strauss, M. (1998). Divertible protocols and atomic proxy cryptography. In International conference on the theory and applications of cryptographic techniques (pp. 127–144). Springer.

  7. Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public key encryption with keyword search. In International conference on the theory and applications of cryptographic techniques (pp. 506–522). Springer.

  8. Canetti, R., & Hohenberger, S. (2007). Chosen-ciphertext secure proxy re-encryption. In Proceedings of the 14th ACM conference on Computer and communications security (pp. 185–194). ACM.

  9. Chang, Y.-C., & Mitzenmacher, M. (2005). Privacy preserving keyword searches on remote encrypted data. In International conference on applied cryptography and network security (pp. 442–455). Springer.

  10. Chen, B., Wu, L., Li, L., Choo, K.-K. R., & He, D. (2020). A parallel and forward private searchable public-key encryption for cloud-based data sharing. IEEE Access, 8, 28009–28020.

    Article  Google Scholar 

  11. Cremers, C. J. F. (2008). The Scyther tool: Verification, falsification, and analysis of security protocols. In A. Gupta & S. Malik (Eds.), Computer Aided Verification (pp. 414–418). Berlin: Springer.

    Chapter  Google Scholar 

  12. Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2011). Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security, 19(5), 895–934.

    Article  Google Scholar 

  13. Deng, Z., Li, K., Li, K., & Zhou, J. (2017). A multi-user searchable encryption scheme with keyword authorization in a cloud storage. Future Generation Computer Systems, 72, 208–218.

    Article  Google Scholar 

  14. Elizabeth, B. L., & Prakash, A. J. (2020). Verifiable top-k searchable encryption for cloud data. Sādhanā, 45(1), 1–16.

    Article  MathSciNet  Google Scholar 

  15. Giraud, M., Anzala-Yamajako, A., Bernard, O., & Lafourcade, P. (2017). Practical passive leakage-abuse attacks against symmetric searchable encryption. IACR Cryptology ePrint Archive, 2017, 46.

    Google Scholar 

  16. Goh, E.-J., et al. (2003). Secure indexes. IACR Cryptology ePrint Archive, 2003, 216.

    Google Scholar 

  17. Grubbs, P., Ristenpart, T., & Shmatikov, V. (2017). Why your encrypted database is not secure. In Proceedings of the 16th workshop on hot topics in operating systems (pp. 162–168). ACM.

  18. Grubbs, P., Sekniqi, K., Bindschaedler, V., Naveed, M., & Ristenpart, T. (2017). Leakage-abuse attacks against order-revealing encryption. In 2017 IEEE symposium on security and privacy (SP) (pp. 655–672). IEEE.

  19. Guo, C., Chen, X., Jie, Y., Zhangjie, F., Li, M., & Feng, B. (2017). Dynamic multi-phrase ranked search over encrypted data with symmetric searchable encryption. IEEE Transactions on Services Computing, PP(99), 1.

    Google Scholar 

  20. Huang, K., Tso, R., & Chen, Y.-C. (2017). Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption. Journal of Computer and System Sciences, 89, 400–409.

    Article  MathSciNet  Google Scholar 

  21. Jiang, P., Mu, Y., Guo, F., & Wen, Q.-Y. (2017). Private keyword-search for database systems against insider attacks. Journal of Computer Science and Technology, 32(3), 599–617.

    Article  MathSciNet  Google Scholar 

  22. Jiang, X., Ge, X., Yu, J., Kong, F., Cheng, X., & Hao, R. (2017). An efficient symmetric searchable encryption scheme for cloud storage. Journal of Internet Services and Information Security, 2, 1–18.

    Google Scholar 

  23. Li, C.-T., Lee, C.-C., Weng, C.-Y., Wu, T.-Y., & Chen, C.-M. (2017). Cryptanalysis of “an efficient searchable encryption against keyword guessing attacks for shareable electronic medical records in cloud-based system”. In International conference on information science and applications (pp. 282–289). Springer.

  24. Li, J., Qin, C., Lee, P. P., & Zhang, X. (2017). Information leakage in encrypted deduplication via frequency analysis. In 2017 47th Annual IEEE/IFIP international conference on dependable systems and networks (DSN) (pp. 1–12). IEEE.

  25. Liu, G., Yang, G., Bai, S., Zhou, Q., & Dai, H. (2020). FSSE: An effective fuzzy semantic searchable encryption scheme over encrypted cloud data. IEEE Access, 8, 71893–71906.

    Article  Google Scholar 

  26. Liu, Z., Li, T., Li, P., Jia, C., & Li, J. (2018). Verifiable searchable encryption with aggregate keys for data sharing system. Future Generation Computer Systems, 78, 778–788.

    Article  Google Scholar 

  27. Ma, M., He, D., Kumar, N., Choo, K.-K. R., & Chen, J. (2018). Certificateless searchable public key encryption scheme for industrial Internet of Things. IEEE Transactions on Industrial Informatics, 14(2), 759–767.

    Article  Google Scholar 

  28. Meier, S., Schmidt, B., Cremers, C., & Basin, D. (2013). The TAMARIN prover for the symbolic analysis of security protocols. In International conference on computer aided verification (pp. 696–701). Springer.

  29. Miao, Y., Tong, Q., Deng, R., Choo, K.-K. R., Liu, X., & Li, H. (2020). Verifiable searchable encryption framework against insider keyword-guessing attack in cloud storage. IEEE Transactions on Cloud Computing,. https://doi.org/10.1109/TCC.2020.2989296.

    Article  Google Scholar 

  30. Phuong, T. V. X., Yang, G., Susilo, W., Guo, F., & Huang, Q. (2017). Sequence aware functional encryption and its application in searchable encryption. Journal of Information Security and Applications, 35, 106–118.

    Article  Google Scholar 

  31. Poh, G. S., Chin, J.-J., Yau, W.-C., Choo, K.-K. R., & Mohamad, M. S. (2017). Searchable symmetric encryption: Designs and challenges. ACM Computing Surveys (CSUR), 50(3), 40.

    Article  Google Scholar 

  32. Shao, J., & Cao, Z. (2009). CCA-secure proxy re-encryption without pairings. International Workshop on Public Key Cryptography (pp. 357–376). Berlin: Springer.

    Google Scholar 

  33. Shao, J., Cao, Z., Liang, X., & Lin, H. (2010). Proxy re-encryption with keyword search. Information Sciences, 180(13), 2576–2587.

    Article  MathSciNet  Google Scholar 

  34. Song, D. X., Wagner, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE symposium on security and privacy, 2000. S&P 2000 (pp. 44–55). IEEE.

  35. Van Rompay, C., Molva, R., & Önen, M. (2017). A leakage-abuse attack against multi-user searchable encryption. Proceedings on Privacy Enhancing Technologies, 3, 164–174.

    Google Scholar 

  36. Wang, X. A., Huang, X., Yang, X., Liu, L., & Wu, X. (2012). Further observation on proxy re-encryption with keyword search. Journal of Systems and Software, 85(3), 643–654.

    Article  Google Scholar 

  37. Wu, L., Chen, B., Choo, K.-K. R., & He, D. (2018). Efficient and secure searchable encryption protocol for cloud-based Internet of Things. Journal of Parallel and Distributed Computing, 111, 152–161.

    Article  Google Scholar 

  38. Wu, T.-Y., Meng, C., Chen, C.-M., Wang, K.-H., & Pan, J.-S. (2017). On the security of a certificateless public key encryption with keyword search. In International conference on intelligent information hiding and multimedia signal processing (pp. 191–197). Springer.

  39. Xu, L., Li, J., Chen, X., Li, W., Tang, S., & Wu, H.-T. (2019). Tc-PEDCKS: Towards time controlled public key encryption with delegatable conjunctive keyword search for Internet of Things. Journal of Network and Computer Applications, 128, 11–20.

    Article  Google Scholar 

  40. Yang, Y., Liu, X., Deng, R. H., & Weng, J. (2017). Flexible wildcard searchable encryption system. IEEE Transactions on Services Computing, 13, 464–477.

    Article  Google Scholar 

  41. Yang, Y., & Ma, M. (2015). Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for e-health clouds. IEEE, 11(4), 1.

    MathSciNet  Google Scholar 

  42. Yang, Y., Zheng, X., Chang, V., & Tang, C. (2017). Semantic keyword searchable proxy re-encryption for postquantum secure cloud storage. Concurrency and Computation: Practice and Experience, 29(19), e4211.

    Article  Google Scholar 

  43. Ye, J., Wang, J., Zhao, J., Shen, J., & Li, K.-C. (2017). Fine-grained searchable encryption in multi-user setting. Soft Computing, 21(20), 6201–6212.

    Article  Google Scholar 

  44. Zhang, L., Su, J., & Mu, Y. (2020). Outsourcing attributed-based ranked searchable encryption with revocation for cloud storage. IEEE Access, 8, 104344–104356.

    Article  Google Scholar 

  45. Zhang, Y., Katz, J., & Papamanthou, C. (2016). All your queries are belong to us: The power of file-injection attacks on searchable encryption. In 25th \(\{\)USENIX\(\}\)Security Symposium (\(\{\)USENIX\(\}\)Security 16) (pp. 707–720).

  46. Zheng, Y., Lu, R., Shao, J., Yin, F., & Zhu, H. (2020). Achieving practical symmetric searchable encryption with search pattern privacy over cloud. IEEE Transactions on Services Computing,. https://doi.org/10.1109/TSC.2020.2992303.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Masoumeh Safkhani.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

SPDL Implementation of the Proposed Scheme

SPDL Implementation of the Proposed Scheme

figure y

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zamani, M., Safkhani, M., Daneshpour, N. et al. A New Searchable Encryption Scheme with Integrity Preservation Property. Wireless Pers Commun 116, 3119–3142 (2021). https://doi.org/10.1007/s11277-020-07839-5

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07839-5

Keywords

Navigation