2871 1416
Full Length Article
Journal of Cybersecurity and Information Management
Volume 3 , Issue 2, PP: 29-41 , 2020 | Cite this article as | XML | Html |PDF

Title

A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing

  Ibrahim Elhenawy 1 * ,   Salwa H. Mahmoud 2 ,   Ahmed Moustafa 3

1  Faculty of Computers and Informatics, Zagazig University, Zagazig 44519, Egypt
    (henawy2000@yahoo.com)

2  Faculty of Computers and Informatics, Zagazig University, Zagazig 44519, Egypt
    (salwa_hassan_82@yahoo.com)

3  Faculty of Computers and Informatics, Zagazig University, Zagazig 44519, Egypt
    (ahmad@zu.ed.eg)


Doi   :   https://doi.org/10.54216/JCIM.030201

Received Jan 20, 2020 Revised March 02, 2020 Accepted April 03, 2020

Abstract :

With the emerging development of cloud computing services, data owners outsource their documents to Cloud Service Providers (CSP) which could lead to threats related to security and privacy. Hence, protecting the privacy of user data and providing queries privacy becomes one of the main concerns of the data owner. One of the solutions for providing privacy and confidentiality of the outsourced data is encrypting it before sending it to the cloud. Although this solution satisfies data confidentiality and prevents the CSP from reading or modifying the data without the data owner's permission, it prevents the data owner to search the outsourced documents directly. Symmetric encryption algorithms e.g. AES have a searching limitation, in which the whole encrypted document needs to be retrieved from the CSP and then decrypt before performing the search procedure. To overcome this limitation, a lot of keyword-based search approaches have been done. These approaches allow users to retrieve just those documents contain special keywords. However, most of these approaches suffer from privacy and security problems and are based on high overhead asymmetric encryption algorithms. This paper proposes a privacy-preserving keyword search scheme for searching over encrypted data. To avoids the high computational cost of asymmetric encryption, the proposed scheme employs symmetric encryption and Bloom filter. Experimental results demonstrate that the proposed searchable encryption algorithm is secure and lightweight, and it has the ability to perform a keyword search over encrypted data without decrypting them. 

Keywords :

cloud computing , privacy , encryption , Bloom filter , confidentiality

References :

[1]. M. J. N. L. E. Sanderson, "Christopher D. Manning, Prabhakar Raghavan, Hinrich Schütze, Introduction to Information Retrieval, Cambridge University Press. 2008. ISBN-13 978-0-521-86571-5, xxi+ 482 pages," vol. 16, no. 1, pp. 100-103, 2010.

[2]. D. X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, 2000, pp. 44-55: IEEE.

[3]. Z. Xia, X. Wang, X. Sun, Q. J. I. t. o. p. Wang, and d. systems, "A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data," vol. 27, no. 2, pp. 340-352, 2015.

[4]. R. Curtmola, J. Garay, S. Kamara, and R. J. J. o. C. S. Ostrovsky, "Searchable symmetric encryption: improved definitions and efficient constructions," vol. 19, no. 5, pp. 895-934, 2011.

[5]. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in International conference on the theory and applications of cryptographic techniques, 2004, pp. 506-522: Springer.

[6]. Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. J. I. T. o. C. Shu, "Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing," vol. 98, no. 1, pp. 190-200, 2015.

[7]. P. Van Liesdonk, S. Sedghi, J. Doumen, P. Hartel, and W. Jonker, "Computationally efficient searchable symmetric encryption," in Workshop on Secure Data Management, 2010, pp. 87-100: Springer.

[8]. Z. Fu, K. Ren, J. Shu, X. Sun, F. J. I. t. o. p. Huang, and d. systems, "Enabling personalized search over encrypted outsourced data with efficiency improvement," vol. 27, no. 9, pp. 2546-2559, 2015.

[9]. S. Kamara, C. Papamanthou, and T. Roeder, "Dynamic searchable symmetric encryption," in Proceedings of the 2012 ACM conference on Computer and communications security, 2012, pp. 965-976.

[10].                J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in 2010 Proceedings IEEE INFOCOM, 2010, pp. 1-5: IEEE.

[11].                S. Zerr, D. Olmedilla, W. Nejdl, and W. Siberski, "Zerber+ r: Top-k retrieval from a confidential index," in Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology, 2009, pp. 439-449.

[12].                C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, "Secure ranked keyword search over encrypted cloud data," in 2010 IEEE 30th international conference on distributed computing systems, 2010, pp. 253-262: IEEE.

[13].                C. Wang, N. Cao, K. Ren, W. J. I. T. o. p. Lou, and d. systems, "Enabling secure and efficient ranked keyword search over outsourced cloud data," vol. 23, no. 8, pp. 1467-1479, 2011.

[14].                Z. Fu, X. Sun, N. Linge, and L. J. I. T. o. C. E. Zhou, "Achieving effective cloud search services: multi-keyword ranked search over encrypted cloud data supporting synonym query," vol. 60, no. 1, pp. 164-172, 2014.

[15].                Z. Xia, Y. Zhu, X. Sun, and L. J. J. o. C. C. Chen, "Secure semantic expansion based search over encrypted cloud data supporting similarity ranking," vol. 3, no. 1, pp. 1-11, 2014.

[16].                Z. Fu, L. Xia, X. Sun, A. X. Liu, G. J. I. T. o. I. F. Xie, and Security, "Semantic-aware searching over encrypted data for cloud computing," vol. 13, no. 9, pp. 2359-2371, 2018.

[17].                N. Cao, C. Wang, M. Li, K. Ren, W. J. I. T. o. p. Lou, and d. systems, "Privacy-preserving multi-keyword ranked search over encrypted cloud data," vol. 25, no. 1, pp. 222-233, 2013.

[18].                W. Sun et al., "Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking," in Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, 2013, pp. 71-82.

[19].                W. Sun, W. Lou, Y. T. Hou, and H. Li, "Privacy-preserving keyword search over encrypted data in cloud computing," in Secure cloud computing: Springer, 2014, pp. 189-212.

[20].                W. Zhang, Y. Lin, S. Xiao, J. Wu, and S. J. I. T. o. C. Zhou, "Privacy preserving ranked multi-keyword search for multiple data owners in cloud computing," vol. 65, no. 5, pp. 1566-1577, 2015.

[21].                M. Klonowski and A. M. Piotrowska, "Light-weight and secure aggregation protocols based on Bloom filters," Computers & Security, vol. 72, pp. 107-121, 2018/01/01/ 2018.

[22].                A. Kumar and A. R. J. W. N. Pais, "A new hybrid key pre-distribution scheme for wireless sensor networks," Wireless Networks, vol. 25, no. 3, pp. 1185-1199, 2019.

[23].                S. Geravand and M. Ahmadi, "Bloom filter applications in network security: A state-of-the-art survey," Computer Networks, vol. 57, no. 18, pp. 4047-4064, 2013/12/24/ 2013.

[24].                M. Kim, H. T. Lee, S. Ling, B. H. M. Tan, and H. Wang, "Private Compound Wildcard Queries Using Fully Homomorphic Encryption," IEEE Transactions on Dependable and Secure Computing, vol. 16, no. 5, pp. 743-756, 2019.

[25].                D. Reis, M. T. Niemier, and X. S. Hu, "A Computing-in-Memory Engine for Searching on Homomorphically Encrypted Data," IEEE Journal on Exploratory Solid-State Computational Devices and Circuits, vol. 5, no. 2, pp. 123-131, 2019.

[26].                J. Ji and M. Shieh, "Efficient Comparison and Swap on Fully Homomorphic Encrypted Data," in 2019 IEEE International Symposium on Circuits and Systems (ISCAS), 2019, pp. 1-4.

[27].                J. Liu, J. Han, and Z. Wang, "Searchable Encryption Scheme on the Cloud via Fully Homomorphic Encryption," in 2016 Sixth International Conference on Instrumentation & Measurement, Computer, Communication and Control (IMCCC), 2016, pp. 108-111.

[28].                F. Alotaiby, I. Alkharashi, and S. Foda, "Processing large Arabic text corpora: Preliminary analysis and results," in Proceedings of the second international conference on Arabic language resources and tools, 2009, pp. 78-82: Citeseer.

[29].                V. Cavalli-Sforza and I. Zitouni, "Proceedings of the 2007 Workshop on Computational Approaches to Semitic Languages: Common Issues and Resources," in Proceedings of the 2007 Workshop on Computational Approaches to Semitic Languages: Common Issues and Resources, 2007.

[30].                F. Amato, G. Cozzolino, M. Giacalone, F. Moscato, F. Romeo, and F. Xhafa, "A Hybrid Approach for Document Analysis in Digital Forensic Domain," Cham, 2019, pp. 170-179: Springer International Publishing.

[31].                M. F. J. P. Porter, "An algorithm for suffix stripping," vol. 14, no. 3, pp. 130-137, 1980.

[32].                V. J. A. D. Yatsko and M. Linguistics, "Methods and algorithms for automatic text analysis," vol. 45, no. 5, pp. 224-231, 2011.

[33].                Adhokshaja, "US Inaugural Speeches," Adhokshaja, Ed., ed. https://data.world/adhokshaja/us-inaugural-speeches, 2017.

 

[34].                S. Josefsson, "RFC3548: The Base16, Base32, and Base64 Data Encodings," ed: RFC Editor, 2003.


Cite this Article as :
Style #
MLA Ibrahim Elhenawy , Salwa H. Mahmoud , Ahmed Moustafa. "A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing." Journal of Cybersecurity and Information Management, Vol. 3, No. 2, 2020 ,PP. 29-41 (Doi   :  https://doi.org/10.54216/JCIM.030201)
APA Ibrahim Elhenawy , Salwa H. Mahmoud , Ahmed Moustafa. (2020). A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing. Journal of Journal of Cybersecurity and Information Management, 3 ( 2 ), 29-41 (Doi   :  https://doi.org/10.54216/JCIM.030201)
Chicago Ibrahim Elhenawy , Salwa H. Mahmoud , Ahmed Moustafa. "A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing." Journal of Journal of Cybersecurity and Information Management, 3 no. 2 (2020): 29-41 (Doi   :  https://doi.org/10.54216/JCIM.030201)
Harvard Ibrahim Elhenawy , Salwa H. Mahmoud , Ahmed Moustafa. (2020). A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing. Journal of Journal of Cybersecurity and Information Management, 3 ( 2 ), 29-41 (Doi   :  https://doi.org/10.54216/JCIM.030201)
Vancouver Ibrahim Elhenawy , Salwa H. Mahmoud , Ahmed Moustafa. A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing. Journal of Journal of Cybersecurity and Information Management, (2020); 3 ( 2 ): 29-41 (Doi   :  https://doi.org/10.54216/JCIM.030201)
IEEE Ibrahim Elhenawy, Salwa H. Mahmoud, Ahmed Moustafa, A Lightweight Privacy Preserving Keyword Search Over Encrypted Data in Cloud Computing, Journal of Journal of Cybersecurity and Information Management, Vol. 3 , No. 2 , (2020) : 29-41 (Doi   :  https://doi.org/10.54216/JCIM.030201)