SEDRES: SECURED DATA RETRIEVAL SERVICE

Volume 2 (1), June 2019, Pages 82-92

Tapalina Bhattasali


St. Xavier’s College (Autonomous), Kolkata, India, This email address is being protected from spambots. You need JavaScript enabled to view it.


Abstract

Cloud service model can provide flexible storage place to store electronic data cost-effectively. However, storage of sensitive data in the third party cloud domain may violate the privacy of data. For this reason, encryption logic needs to be applied before uploading it to cloud storage. Use of encryption logic may violate the availability of data. It is now becoming a big concern to retrieve data securely from the cloud storage. This paper considers a remote application environment, where cloud data retrieval service must be secured to preserve the privacy of sensitive data. Here multiple items are searched in a single query to make the procedure faster, and the only specific number of relevant records can be retrieved at a time to save bandwidth cost. Encryption logic is proposed in such a way that encrypted cloud data could be processed without decryption. A secured retrieval service is proposed here to ensure data availability at any time. Hybrid encryption logic is designed based on AES cipher and homomorphism properties. Limitations of fully Homomorphic encryption are avoided in proposed logic. Analytical study of AES cipher shows its efficiency to encrypt electronic data and reply vectors. Theoretical analysis of homomorphism shows its efficiency to secure searchable index, items, and query vectors required in cloud data retrieval service.

Keywords:

Data Retrieval; Cloud; AES; Homomorphism; Hybrid Encryption

DOI: https://doi.org/10.32010/26166127.2019.2.1.82.92

 

Reference 

[1] Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004, May). Public key encryption with keyword search. In International conference on the theory and applications of cryptographic techniques (pp. 506-522). Springer, Berlin, Heidelberg.

[2] Jain, N., Pal, S. K., & Upadhyay, D. K. (2012). Implementation and analysis of homomorphic encryption schemes. International Journal on Cryptography and Information Security (IJCIS), 2(2), 6.

[3] Bowers, K. D., Juels, A., & Oprea, A. (2009, November). Proofs of retrievability: Theory and implementation. In Proceedings of the 2009 ACM workshop on Cloud computing security (pp. 43-54). ACM.

[4] Li, J., Tan, X., Chen, X., & Wong, D. S. (2013, September). An efficient proof of retrievability with public auditing in cloud computing. In 2013 5th International Conference on Intelligent Networking and Collaborative Systems (pp. 93-98). IEEE.

[5] Zhu, Y., Wang, H., Hu, Z., Ahn, G. J., Hu, H., & Yau, S. S. (2011, March). Dynamic audit services for integrity verification of outsourced storages in clouds. In Proceedings of the 2011 ACM Symposium on Applied Computing (pp. 1550-1557). ACM.

[6] Abo-Alian, A., Badr, N. L., & Tolba, M. F. (2015). Auditing-as-a-service for cloud storage. In Intelligent Systems’ 2014 (pp. 559-568). Springer, Cham.

[7] Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2011). Searchable symmetric encryption: improved definitions and efficient constructions. Journal of Computer Security, 19(5), 895-934.

[8] Wang, C., Cao, N., Li, J., Ren, K., & Lou, W. (2010, June). Secure ranked keyword search over encrypted cloud data. In 2010 IEEE 30th International Conference on Distributed Computing Systems(pp. 253-262). IEEE.

[9] Cao, N., Wang, C., Li, M., Ren, K., & Lou, W. (2013). Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Transactions on parallel and distributed systems, 25(1), 222-233.

[10] Boldyreva, A., Chenette, N., & O’Neill, A. (2011, August). Order-preserving encryption revisited: Improved security analysis and alternative solutions. In Annual Cryptology Conference (pp. 578-595). Springer, Berlin, Heidelberg.

[11] Yu, J., Lu, P., Zhu, Y., Xue, G., & Li, M. (2013). Toward secure multikeyword top-k retrieval over encrypted cloud data. IEEE transactions on dependable and secure computing, 10(4), 239-250.

[12] Martınez, S., Miret, J. M., Tomas, R., & Valls, M. (2013). Security analysis of order preserving symmetric cryptography. Applied Mathematics & Information Sciences (AMIS), 7(4), 1285-1295.

[13] Sun, W., Wang, B., Cao, N., Li, M., Lou, W., Hou, Y. T., & Li, H. (2013, May). Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security (pp. 71-82). ACM.

[14] Hu, H., Xu, J., Ren, C., & Choi, B. (2011, April). Processing private queries over untrusted data cloud through privacy homomorphism. In 2011 IEEE 27th International Conference on Data Engineering(pp. 601-612). IEEE.

[15] Li, M., Yu, S., Cao, N., & Lou, W. (2011, June). Authorized private keyword search over encrypted data in cloud computing. In 2011 31st International Conference on Distributed Computing Systems(pp. 383-392). IEEE.

[16] Wang, C., Cao, N., Ren, K., & Lou, W. (2011). Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Transactions on parallel and distributed systems, 23(8), 1467-1479.

[17] Li, M., Yu, S., Ren, K., Lou, W., & Hou, Y. T. (2013). Toward privacy-assured and searchable cloud data storage services. IEEE Network, 27(4), 56-62.

[18] Zhao, Y., Chen, X., Ma, H., Tang, Q., & Zhu, H. (2012). A New Trapdoor-indistinguishable Public Key Encryption with Keyword Search. JoWUA, 3(1/2), 72-81.

[19] Smart, N. P., & Vercauteren, F. (2010, May). Fully homomorphic encryption with relatively small key and ciphertext sizes. In International Workshop on Public Key Cryptography (pp. 420-443). Springer, Berlin, Heidelberg.

[20] López-Alt, A., Tromer, E., & Vaikuntanathan, V. (2012, May). On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on Theory of computing (pp. 1219-1234). ACM.

[21] Benaloh, J., Chase, M., Horvitz, E., & Lauter, K. (2009, November). Patient controlled encryption: ensuring privacy of electronic medical records. In Proceedings of the 2009 ACM workshop on Cloud computing security (pp. 103-114). ACM.

[22] Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006, October). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and communications security (pp. 89-98). Acm.

[23] Swaminathan, A., Mao, Y., Su, G. M., Gou, H., Varna, A. L., He, S., ... & Oard, D. W. (2007, October). Confidentiality-preserving rank-ordered search. In Proceedings of the 2007 ACM workshop on Storage security and survivability (pp. 7-12). ACM.

[24] Baek, J., Safavi-Naini, R., & Susilo, W. (2008, June). Public key encryption with keyword search revisited. In International conference on Computational Science and Its Applications (pp. 1249-1259). Springer, Berlin, Heidelberg.

[25] Sun, W., Yu, S., Lou, W., Hou, Y. T., & Li, H. (2014, April). Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In IEEE INFOCOM 2014-IEEE Conference on Computer Communications(pp. 226-234). IEEE.