Implementation of Searchable Encryption using Key Aggregation for Group Data Sharing in Cloud

International Journal of Computer Science and Engineering
© 2017 by SSRG - IJCSE Journal
Volume 4 Issue 8
Year of Publication : 2017
Authors : Sanjana M. Kavatagi, Dr. Rashmi Rachh

pdf
How to Cite?

Sanjana M. Kavatagi, Dr. Rashmi Rachh, "Implementation of Searchable Encryption using Key Aggregation for Group Data Sharing in Cloud ," SSRG International Journal of Computer Science and Engineering , vol. 4,  no. 8, pp. 11-14, 2017. Crossref, https://doi.org/10.14445/23488387/IJCSE-V4I8P103

Abstract:

Cloud computing is gaining popularity because of the services it provides but security is still an issue to be addressed. The data must be stored securely on cloud to avoid the security breaches such as data leaks. In order to store data securely, different encryption keys are used for sharing documents with different users. The users must generate large number of trapdoors for performing search over the files and decrypt them. This project aims to implement searchable encryption using key aggregation scheme, in which the data owner who uploads the file needs to distribute a single key to user for sharing number of files and the user needs to produce and send only one trapdoor to the cloud for querying over all the documents.

Keywords:

Cloud storage, data privacy, searchable encryption, data sharing.

References:

[1] S.Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Proc.IEEE Conf. Comput. Commun., 2010.
[2] X. Liu, Y. Zhang, B. Wang, and J. Yan, “Mona: Secure multi-owner data sharing for dynamic groups in the cloud,” IEEE Trans. Parallel Distrib. Syst.
[3] C. K. Chu, S. Chow, W. G. Tzeng, J. Y. Zhou, and R. Deng, “Key-aggregate cryptosystem for scalable data sharing in cloud storage,” IEEE Trans. Parallel Distribution Systems.
[4] F. Zhao, T. Nishide, and K. Sakurai, “Multi-user keyword search scheme for secure data sharing with fine-grained access control,” in Proc. Int. Conf. Inf. Security Cryptol., 2012, pp. 406–418.
[5] X.Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEE Symp. Security Privacy, 2000, pp. 44–55.
[6] Z. L. Liu, Z. Wang, X. C. Cheng, and , C. F. Jia, K. Yuan, “Multiuser searchable encryption with coarser-grained access control in hybrid cloud,” in Proc. 4th Int. Conf. Emerging Intell. Data Web Technol., 2013, pp. 249–255.
[7] R. A. Popa and N. Zeldovich, “Multi-key searchable encryption,” Cryptol. ePrint Archive, Rep. 2013/508, 2013.
[8] R. Lu, X. Lin, X. Liang, and X. Shen, “Secure provenance: The essential of bread and butter of data forensics in cloud computing,” in Proc. ACM Symp. Inf., Comput. Commun. Security, 2010, pp. 282–292.
[9] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,” in Proc. 13th ACM Conf. Comput. Commun. Security, 2006, pp. 79–88.
[10] P. Van, S. Sedghi, and J. M. Doumen, “Computationally efficient searchable symmetric encryption,” in Proc. 7th VLDB Conf. Secure Data Manage., 2010, pp. 87–100.
[11] S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in Proc. ACM Conf. Comput. Commun. Security, 2012, pp. 965–976.
[12] D. Boneh, C. G, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. Int. Conf. Theory Appl. Cryptograph. Techn., 2004, pp. 506–522.
[13] Y. Hwang and P. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” in Proc. Int. Conf. Pairing-Based Cryptograph. C Pairing, 2007, pp. 2–22.