A Multikeyword Ranked Search Technique With Provision For Dynamic Update of Encrypted Documents in Cloud
A Multikeyword Ranked Search Technique With Provision For Dynamic Update of Encrypted Documents in Cloud
ABSTRACT:
Cloud computing has become popular due to the flexibility in data utilization as well as
reduced cost in data management. Due to its benefits, a large number of data owners inclined
towards cloud. The encryption for confidential data is necessary to protect it from the intrusion
of adversaries. Keyword-based search on plaintext for data utility cannot be applied for
encrypted text. With this requirement, a detailed survey has been carried out about the security
issues of public cloud and Searchable Encryption (SE) schemes such as single keyword and
multi keyword ranked search schemes.
Keywords: Cloud security, searchable encryption techniques, multi-keyword search, ordering
and ranking, dynamic operation
[1] INTRODUCTION
“Cloud-computing” is a term that is becoming a means of delivering any sort of
information technology (IT) components from computing power to computing infrastructure
and applications [1], [2]. It is an emerging style of computing where data, applications and
resources are provided to users as services on the web wherever and whenever they require.
Cloud computing refers to the process of delivering hardware, software, storage and network
as services to users. One of the most appealing factors of cloud computing technology is that
since users avail computing resources as a service, they need not buy or build an IT
infrastructure or even understand the underlying technology of the same. A second factor is
that cloud vendors offer their services on a pay-per-use basis [2], reducing capital expenditures
and operational costs.
Cloud is classified into three major delivery models: Private, Public and Hybrid
Private cloud: A private cloud is one that is created inside a company’s firewall and run by
on-site servers. Here, a business turns its own IT environment into a cloud and uses it to
deliver services to the users. It provides high security and control of individuals’ data, but at a
very exorbitant price.
Public cloud: In a public cloud, an individual or a business, especially small and medium
enterprises, rents the services provided by the cloud and pays for whatever and how much ever
they have used. That is, public cloud provides services to its users from a third-party service
provider. It is a shared cloud which can be accessed by anyone. Its services are cost-effective
compared to those offered by a private cloud. Hence, users mostly prefer public cloud to
private cloud for outsourcing their data and applications.
Hybrid cloud: Hybrid cloud combines the best of both private and public cloud.
The capabilities and the possible threats of public cloud are surveyed in detail in the
remainder of the paper. Section 2 discusses the security issues faced by public cloud and a few
theoretical solutions. Section 3 explains various Searchable Encryption techniques proposed
so far and section 4 covers the conclusion.
56
International Journal of Computer Engineering and Applications, Volume X, Issue III, March 16
www.ijcea.com ISSN 2321-3469
Users outsource a lot of confidential and personal data and documents on the cloud
which can be easily compromised by intruders. One way to protect data from such intruders is
to encrypt all data before outsourcing to the cloud. But then, once such encrypted data is
downloaded it needs to be decrypted which is really a tedious task and nearly impossible. Also
encryption of data that is meant to be stored on the cloud makes data utilization services such
as a search on plaintext indeed problematic. The paper cites that an effective solution to such a
problem would be developing Searchable Encryption (SE) techniques. Searchable encryption
techniques employ a prebuilt encrypted search index which allows users possessing proper
tokens conduct a search on encrypted data with no need of decrypting any data. Based on the
performance, usability and scalability requirements, several forms of search techniques can be
considered: “similarity-search”, “secure-ranked search”, “secure-multi-keyword-semantic
search” etc. all over encrypted data.
A discussion on creating a secure storage service on a public cloud is made, with
proposals of some architecture that accomplish this task, in [4]. We know that a public cloud is
less secure than a private cloud because user data stored in it is out of his control and has a
large potential of getting compromised. To preserve the “confidentiality”, “privacy” and
“integrity” of data on a public cloud, data must be encrypted and then kept on the cloud. Here,
an attempt is made to design a virtual private service for data storage on the basis of
cryptographic techniques existing then. On this basis, two architectures are proposed, one for
the consumer and the other for an enterprise. In both of these, at the core level, what happens
is, data which is to be sent to the cloud is processed first using a data processor. Then, once it
is sent and stored in the cloud, it is checked for any cases of tampering using a data verifier.
There is a token generator for generating tokens using which the CSP can retrieve user data
and a credential-generator that formulates its own “access-control-policy” using which other
users can access the encrypted data and decrypt it.
But a main drawback of this scheme is that, as far as data usability is concerned it would
cause a huge cost because whoever wants to retrieve some data has to download the whole
data first and then decrypt the whole thing locally. This is not feasible and practical.
C. Gentry, in [5], proposes a fully homomorphic encryption scheme, which allows the
computation of arbitrary functions over encrypted data without the decryption key. It says that
one can efficiently compute a compact cipher text that encrypts for any efficiently computable
function. But this scheme cannot be implemented because of the high computational overhead
that it causes for the cloud user and the cloud server.
To overcome such problems, certain practical solutions such as searchable encryption
(SE) schemes were proposed in the later years. These schemes are constructed using either
public key cryptography or symmetric key cryptography. D. Boneh et al., in [6], suggest a
searchable encryption scheme based on public key cryptography. The authors propose a
mechanism that enables the sender to provide a key to a gateway (or router) that enables the
gateway to test whether the searched word is a keyword without learning anything else about
the sent data. This mechanism is referred to as “Public Key Encryption with keyword Search”.
But, due to the computation cost of public key encryption in practical applications, this
mechanism is applicable for searching on a small number of keywords. Many practical
symmetric key based searchable encryption schemes have also been proposed in the recent
years. Some of them are discussed in the next section.
58
International Journal of Computer Engineering and Applications, Volume X, Issue III, March 16
www.ijcea.com ISSN 2321-3469
so that searching occurs in optimal time and updates in logarithmic time. The updates of the
scheme do not leak/provide any information about the keywords contained in a newly deleted
or added document apart from information which is leaked through search tokens. Hence it
provides privacy and security. Earlier, SSE schemes proposed by T. Roeder et al. in [14] used
inverted index encryption scheme which was not suited to handle dynamic collections
(construction is complex). Also update operations used to reveal a non-trivial amount of
information and searching was done sequentially. The newly proposed improved SSE removes
all the above disadvantages. Though it provides improvised schemes it is applicable only for
single keyword search and hence not practical.
[3.1.5] Index based search
E.J. Goh et al., in [15], have proposed a secure index based search technique. A secure
index is a data structure using which a user can produce a trapdoor for searching target word.
The author has presented a new security model for indexes called as semantic security against
adaptive chosen keyword attack. This technique guarantees that the information contained in
the documents are not revealed from its indexes or indexes of other data documents unless
valid trapdoor is generated. Thus secure indexes are advantageous over the hash tables as they
do not leak any information about the data documents.
But, secure indexes do reveal information such as document size. The second
disadvantage is that this is a suitable search only in multi-user environment where the updating
to the encrypted documents and indexes are performed frequently. For a single user
environment hash table with pointers and search term pair is suitable.
[4] CONCLUSION
A survey on various security issues of the public cloud and several techniques proposed
to overcome them has been analyzed. Based on the limitations or drawbacks or improvements
suggested in the above proposed schemes, we have come out with an idea of implementing a
generic SE scheme that could combine the multi-keyword ranked and dynamic properties
proposed separately in certain aforementioned schemes. Experiments could be conducted and
their results would further demonstrate the efficiency of the proposed scheme. We intend to
implement our idea using AES encryption algorithm as part our future work.
REFERENCES
[1] “Cloud computing”, https://en.wikipedia.org/wiki/Cloud_computing
[2] “Cloud computing definition”, http://searchcloudcomputing.techtarget.com/definition/cloud-
computing
60
International Journal of Computer Engineering and Applications, Volume X, Issue III, March 16
www.ijcea.com ISSN 2321-3469
[3] Kui Ren, Cong Wang, and Qian Wang “Security challenges for the public cloud,” IEEE Internet
Computing, vol. 16, no. 1, pp. 69–73, 2012.
[4] S. Kamara and K. Lauter, “Cryptographic cloud storage,” in Financial Cryptography and Data
Security. Springer, 2010, pp. 136–149.
[5] C. Gentry, “A fully homomorphic encryption scheme,” Ph.D.dissertation, Stanford University, 2009.
[6] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword
search,” in Advances in Cryptology-Eurocrypt 2004. Springer, 2004, pp. 506–522.
[7] M. Kuzu, M. S. Islam, and M. Kantarcioglu, “Efficient similarity search over encrypted data,” in
Data Engineering (ICDE), 2012 IEEE 28th International Conference on. IEEE, 2012, pp. 1156–1167.
[8] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data
in cloud computing,” in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1–5.
[9] P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in
Applied Cryptography and Network Security. Springer, 2004, pp. 31–45.
[10] A. Swaminathan, Y. Mao, G.-M. Su, H. Gou, A. L. Varna, S. He, M. Wu, and D. W. Oard,
“Confidentiality-preserving rank-ordered search,” in Proceedings of the 2007 ACM workshop on
Storage security and survivability. ACM, 2007, pp. 7–12.
[11] S. Zerr, D. Olmedilla, W. Nejdl, and W. Siberski, “Zerber+ r: Topk retrieval from a Confidential
index,” in Proceedings of the 12th International Conference on Extending Database Technology:
Advances in Database Technology. ACM, 2009, pp. 439–449.
[12] C. Wang, N. Cao, K. Ren, and W. Lou, “Enabling secure and efficient ranked keyword search
over outsourced cloud data,” Parallel and Distributed Systems, IEEE Transactions on, vol. 23, no. 8, pp.
1467–1479, 2012.
[13] S. Kamara and C. Papamanthou, “Parallel and dynamic searchable symmetric encryption,”
inFinancial Cryptography and Data Security. Springer, 2013, pp. 258–274.
[14] S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in
Proceedings of the 2012 ACM conference on Computer and communications security. ACM, 2012, pp.
965–976.
[15] E.-J. Goh et al., “Secure indexes.” IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.
[16] W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, “Privacy-preserving multi-
keyword text search in the cloud supporting similarity-based ranking,” in Proceedings of the 8th ACM
SIGSAC symposium on Information, computer and communications security. ACM, 2013, pp. 71–82
[17] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search
over encrypted cloud data,” in IEEE INFOCOM, April 2011, pp. 829–837.
[18] B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving multikeyword fuzzy search over
encrypted data in the cloud,” in IEEE INFOCOM, 2014.
[19] C. Orencik, M. Kantarcioglu, and E. Savas, “A practical and secure multi-keyword search method
over encrypted cloud data,” in Cloud Computing (CLOUD), 2013 IEEE Sixth International Conference
on. IEEE, 2013, pp. 390–397.
[20] J. Katz, A. Sahai, and B. Waters, “Predicate encryption supporting disjunctions, polynomial
equations, and inner products,” in Advances in Cryptology–EUROCRYPT 2008.Springer, 2008, pp.
146–162.
[21] Zhihua Xia, Xinhui Wang, Xingming Sun and Qian Wang, “A secure and dynamic multi-keyword
ranked search scheme over encrypted cloud data” in IEEE 2015.
62