• 中国精品科技期刊
  • CCF推荐A类中文期刊
  • 计算领域高质量科技期刊T1类
Advanced Search
Huang Yicai, Yu Bin. Dynamic Searchable Symmetric Encryption Scheme for Conjunctive Queries Based on SHVE[J]. Journal of Computer Research and Development, 2024, 61(6): 1545-1558. DOI: 10.7544/issn1000-1239.202220924
Citation: Huang Yicai, Yu Bin. Dynamic Searchable Symmetric Encryption Scheme for Conjunctive Queries Based on SHVE[J]. Journal of Computer Research and Development, 2024, 61(6): 1545-1558. DOI: 10.7544/issn1000-1239.202220924

Dynamic Searchable Symmetric Encryption Scheme for Conjunctive Queries Based on SHVE

Funds: This work was supported by the National Natural Science Foundation of China (61772547).
More Information
  • Author Bio:

    Huang Yicai: born in 1985. PhD. His main research interests include IoT, secure cloud storage system, and searchable encryption

    Yu Bin: born in 1964. PhD, professor, PhD supervisor. His main research interests include the design and analysis of algorithms, visual cryptography, and network security

  • Received Date: November 02, 2022
  • Revised Date: August 27, 2023
  • Available Online: March 13, 2024
  • Searchable symmetric encryption (SSE) has been widely concerned because of its high search efficiency. Supporting conjunctive queries can effectively improve the usability of the scheme. However, most of the existing schemes with supporting conjunctive queries just work on static databases, which do not support dynamic updates of encrypted database, such as add or delete operation. Combined with the definition of symmetric hidden vectors encryption (SHVE), a new definition, called dynamic symmetric hidden vectors encryption (DSHVE), is proposed. On the basis of this definition, a DSHVE scheme supporting update operations is constructed. At the same time, by designing oblivious dynamic cross-tags and critical data access structures based on blinded exponentiations, a dynamic searchable symmetrical encryption scheme with supporting conjunctive queries is constructed. Then details about our proposal are introduced and a formal analysis of its security is presented. Theoretic analysis and experimental results show that, without significantly increasing the storage and computing costs, only documents identifications that match the query are revealed, which avoiding revealing more result patterns. In addition, by a single round of communication for conjunctive queries, the proposed scheme has lower communication overhead and higher search efficiency.

  • [1]
    黄一才,李森森,郁滨. 云环境下对称可搜索加密研究综述[J]. 电子与信息学报,2023,45(3):1134−1146

    Huang Yicai, Li Sensen, Yu Bin. A survey of symmetric searchable encryption in cloud environment[J]. Journal of Electronics & Information Technology, 2023, 45(3): 1134−1146(in Chinese)
    [2]
    Sharma D. Searchable encryption : A survey[J]. Information Security Journal: A Global Perspective, 2023, 32(2): 76−119
    [3]
    Song Xiaodong, Wagner D, Perrig A. Practical techniques for searches on encrypted data[C]//Proc of the 21st IEEE Symp on Security and Privacy 2000. Piscataway, NJ: IEEE, 2000: 44−55
    [4]
    Goh E J. Secure indexes, 2003/216[EB/OL]. 2003[2021-03-01]. http://eprint.iacr.org/2003/216
    [5]
    Naveed M, Prabhakaran M, Gunter C A. Dynamic searchable encryption via blind storage[C]//Proc of the 35th IEEE Symp on Security and Privacy 2014. Piscataway, NJ: IEEE, 2014: 639−654
    [6]
    Curtmola R, Garay J, Kamara S, et al. Searchable symmetric encryption: Improved definitions and efficient constructions[J]. Journal of Computer Security, 2011, 19(5): 895−934
    [7]
    Hahn F, Kerschbaum F. Searchable encryption with secure and efficient updates[C]//Proc of the ACM Conf on Computer and Communications Security. New York: ACM, 2014: 310−320
    [8]
    Ghareh C J, Papadopoulos D, Papamanthou C, et al. New constructions for forward and backward private symmetric searchable encryption[C]//Proc of the 2018 ACM SIGSAC Conf on Computer and Communications Security(CCS’18). New York: ACM, 2018: 1038−1055
    [9]
    Cash D, Jarecki S, Jutla C, et al. Highly-scalable searchable symmetric encryption with support for boolean queries[G]//LNCS 8042: Proc of the 33rd Symp on CRYPTO 2013. Berlin: Springer, 2013: 353−373
    [10]
    Sun S F, Liu J K, Sakzad A, et al. An efficient non-interactive multi-client searchable encryption with support for Boolean queries[C]//LNCS 9878: Proc of the 21st Symp on ESORICS 2016. Berlin: Springer, 2016: 154–172
    [11]
    Wang Yunling, Wang Jianfeng, Sun S F, et al. Towards multi-user searchable encryption supporting Boolean query and fast decryption[C]//LNCS 10592: Proc of Symp on ProvSec 2017. Berlin: Springer, 2017: 24–38
    [12]
    Li Mingyue, Jia Chunfu, Du Ruizhong, et al. Forward and backward secure searchable encryption scheme supporting conjunctive queries over bipartite graphs[J]. IEEE Transactions on Cloud Computing, 2023, 11(1): 1091−1102 doi: 10.1109/TCC.2021.3131176
    [13]
    Bag A, Talapatra D, Rastogi A, et al. TWo-IN-one-SSE: Fast, scalable and storage-efficient searchable symmetric encryption for conjunctive and disjunctive Boolean queries[J]. Proceedings on Privacy Enhancing Technologies, 2023, 2023(1): 115−139
    [14]
    Lai S, Patranabis S, Sakzad A, et al. Result pattern hiding searchable encryption for conjunctive queries[C]//Proc of the 2018 ACM SIGSAC Conf on Computer and Communications Security(CCS’18). New York: ACM, 2018: 745−762
    [15]
    Zhang Y, Katz J, Papamanthou C. All your queries are belong to us: The power of file-injection attacks on searchable encryption[C]//Proc of the 25th Symp on USENIX Conf on Security (SEC’16). Berkeley, CA: USENIX Association, 2016: 707−720
    [16]
    杜瑞忠,张玉晴,李明月. 基于双向索引的高效连接关键字查询动态可搜索加密方案[J]. 通信学报,2022,43(5):123−132

    Du Ruizhong, Zhang Yuqing, Li Mingyue. Efficient dynamic searchable encryption scheme for conjunctive queries based on bidirectional index[J]. Journal on Communications, 2022, 43(5): 123−132 (in Chinese)
    [17]
    Kamara S, Moataz T. Boolean searchable symmetric encryption with worst-case sub-linear complexity[EB/OL]. 2017[2023-07-20]. https://eprint.iacr.org/2017/126.pdf
    [18]
    Xu Wanshan, Zhang Jianbiao, Yuan Yilin, et al., Symmetric searchable encryption with supporting search pattern and access pattern protection in multi-cloud[J/OL]. Concurrency and Computation Practice and Experience, 2023[2023-07-20]. https://onlinelibrary.wiley.com/doi/10.1002/cpe.7651
    [19]
    Patranabis S, Mukhopadhyay D. Forward and backward private conjunctive searchable symmetric encryption[C/OL]//Proc of the Network and Distributed System Security (NDSS) Symp. 2021[2023-07-20].https://www.ndss-symposium.org/wp-content/uploads/ndss2021_2C-3_23116_paper.pdf
    [20]
    张蓝蓝,曹卫东,王怀超. 一种支持联合搜索的多用户动态对称可搜索加密方案[J]. 计算机研究与发展,2022,59(10):2309−2322 doi: 10.7544/issn1000-1239.20220494

    Zhang Lanlan, Cao Weidong, Wang Huaichao. A multi-user dynamic symmetric searchable encryption scheme supporting conjunctive search[J]. Journal of Computer Research and Development, 2022, 59(10): 2309−2322 (in Chinese) doi: 10.7544/issn1000-1239.20220494
    [21]
    Sun S F, Steinfeld R, Lai S, et al. Practical non-interactive searchable encryption with forward and backward privacy[C/OL]//Proc of the Network and Distributed System Security (NDSS) Symp. 2021[2023-07-20].https://www.ndss-symposium.org/wp-content/uploads/ndss2021_2C-4_24162_paper.pdf
  • Cited by

    Periodical cited type(6)

    1. 韩宇捷,徐志杰,杨定裕,黄波,郭健美. CDES:数据驱动的云数据库效能评估方法. 计算机科学. 2024(06): 111-117 .
    2. 刘传磊,张贺,杨贺. 地铁保护区智能化巡查系统开发及应用研究. 现代城市轨道交通. 2024(09): 23-30 .
    3. 董文,张俊峰,刘俊,张雷. 国产数据库在能源数字化转型中的创新应用研究. 信息通信技术与政策. 2024(10): 68-74 .
    4. 阎开. 计算机检测维修与数据恢复技术及应用研究. 信息记录材料. 2023(08): 89-91 .
    5. 冯丽琴,冯花平. 基于人脸识别的可控化学习数据库系统设计. 数字通信世界. 2023(10): 69-71 .
    6. 张惠芹,章小卫,杜坤,李江. 基于数字孪生的高校实验室高温设备智能化监管体系的探究. 实验室研究与探索. 2023(11): 249-252+282 .

    Other cited types(11)

Catalog

    Article views (132) PDF downloads (56) Cited by(17)

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return