Skip to main content
Top

2018 | OriginalPaper | Chapter

13. Searching Encrypted Data on the Cloud

Authors : Khaled A. Al-Utaibi, El-Sayed M. El-Alfy

Published in: Computer and Network Security Essentials

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

As cloud computing is becoming popular, more and more users continue to shift to cloud services for massive data storage rather than building private data centers. However, to protect data confidentiality on untrusted external servers and at the same time allow search and information retrieval, it is necessary to store the data in searchable encrypted form. This represents a challenging problem for which considerable effort has been made, and several approaches have been proposed in the literature. The basic idea of these techniques is to encrypt the data in a way that allows an untrusted server to perform a keyword search using a trapdoor without revealing any information about the keyword(s) or the content of the encrypted data. In this chapter, we introduce the problem and review the basic concepts and current knowledge about searchable encryption. We also discuss various application scenarios and basic primitives and techniques for exact and approximate search over encrypted data on the cloud.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. ACM Communications, 13, 422–426.CrossRefMATH Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. ACM Communications, 13, 422–426.CrossRefMATH
2.
go back to reference Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public key encryption with keyword search. In EUROCRYPT 2004. Lecture notes in computer science (Vol. 3027, pp. 506–522). Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public key encryption with keyword search. In EUROCRYPT 2004. Lecture notes in computer science (Vol. 3027, pp. 506–522).
3.
go back to reference Boneh, D., & Waters, B. (2007). Conjunctive, subset, and range queries on encrypted data. In Theory of Cryptography Conference (pp. 535–554). Boneh, D., & Waters, B. (2007). Conjunctive, subset, and range queries on encrypted data. In Theory of Cryptography Conference (pp. 535–554).
4.
go back to reference Bösch, C., Hartel, P., Jonker, W., & Peter, A. (2014). A survey of provably secure searchable encryption. ACM Computing Surveys, 47(2), 18:1–18:51. Bösch, C., Hartel, P., Jonker, W., & Peter, A. (2014). A survey of provably secure searchable encryption. ACM Computing Surveys, 47(2), 18:1–18:51.
5.
go back to reference Bringer, J., Chabanne, H., & Kindarji, B. (2009). Error-tolerant searchable encryption. In Proceedings of IEEE International Conference on Communications (ICC’09) (pp. 768–773). Bringer, J., Chabanne, H., & Kindarji, B. (2009). Error-tolerant searchable encryption. In Proceedings of IEEE International Conference on Communications (ICC’09) (pp. 768–773).
6.
go back to reference Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2006). Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of 13th ACM Conference on Computer and Communications Security, CCS ’06 (pp. 79–88). Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2006). Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of 13th ACM Conference on Computer and Communications Security, CCS ’06 (pp. 79–88).
7.
go back to reference Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2011). Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security, 19(5), 895–934.CrossRef Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2011). Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security, 19(5), 895–934.CrossRef
8.
go back to reference Fredman, M. L., Komlós, J., & Szemerédi, E. (1984). Storing a sparse table with 0(1) worst case access time. Journal of the ACM, 31(3), 538–544.MathSciNetCrossRefMATH Fredman, M. L., Komlós, J., & Szemerédi, E. (1984). Storing a sparse table with 0(1) worst case access time. Journal of the ACM, 31(3), 538–544.MathSciNetCrossRefMATH
9.
go back to reference Goh, E. J. (2003). Secure indexes. Cryptology ePrint Archive, Report 2003/216. Goh, E. J. (2003). Secure indexes. Cryptology ePrint Archive, Report 2003/216.
10.
go back to reference Golle, P., Staddon, J., & Waters, B. (2004) Secure conjunctive keyword search over encrypted data. In Applied cryptography and network security. Lecture notes in computer science (Vol. 3089, pp. 31–45). Berlin: Springer. Golle, P., Staddon, J., & Waters, B. (2004) Secure conjunctive keyword search over encrypted data. In Applied cryptography and network security. Lecture notes in computer science (Vol. 3089, pp. 31–45). Berlin: Springer.
11.
go back to reference Han, F., Qin, J., & Hu, J. (2016). Secure searches in the cloud: A survey. Future Generation Computer Systems, 62, 66–75.CrossRef Han, F., Qin, J., & Hu, J. (2016). Secure searches in the cloud: A survey. Future Generation Computer Systems, 62, 66–75.CrossRef
12.
go back to reference Li, J., Wang, Q., Wang, C., Cao, N., Ren, K., & Lou, W. (2010). Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of 29th Conference on Information Communications (INFOCOM’10) (pp. 441–445). Li, J., Wang, Q., Wang, C., Cao, N., Ren, K., & Lou, W. (2010). Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of 29th Conference on Information Communications (INFOCOM’10) (pp. 441–445).
13.
go back to reference Park, D. J., Kim, K., & Lee, P. J. (2004). Public key encryption with conjunctive field keyword search. In International Workshop on Information Security Applications (pp. 73–86). Park, D. J., Kim, K., & Lee, P. J. (2004). Public key encryption with conjunctive field keyword search. In International Workshop on Information Security Applications (pp. 73–86).
14.
go back to reference Song, D., Wanger, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In IEEE Symposium on Security and Privacy (pp. 44–55). Song, D., Wanger, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In IEEE Symposium on Security and Privacy (pp. 44–55).
15.
go back to reference Xiao, S., Ge, A., Zhang, J., Ma, C., & Wang, X. (2016). Asymmetric searchable encryption from inner product encryption. In International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (pp. 123–132). Xiao, S., Ge, A., Zhang, J., Ma, C., & Wang, X. (2016). Asymmetric searchable encryption from inner product encryption. In International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (pp. 123–132).
16.
go back to reference Zhang, B., & Zhang, F. (2011). An efficient public key encryption with conjunctive-subset keywords search. Journal of Network and Computer Applications, 34(1), 262–267.CrossRef Zhang, B., & Zhang, F. (2011). An efficient public key encryption with conjunctive-subset keywords search. Journal of Network and Computer Applications, 34(1), 262–267.CrossRef
Metadata
Title
Searching Encrypted Data on the Cloud
Authors
Khaled A. Al-Utaibi
El-Sayed M. El-Alfy
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-58424-9_13