• No results found

A New Technique For Multi server public key encryption with keyword search for protected cloud storage

N/A
N/A
Protected

Academic year: 2020

Share "A New Technique For Multi server public key encryption with keyword search for protected cloud storage"

Copied!
5
0
0

Loading.... (view fulltext now)

Full text

(1)

A New Technique for Multi server public key encryption with

keyword search for protected cloud storage

ShaikImaran & T. Kishore Babu

1PG Scholar, Dept of CSE, MalineniLakshmaiah Engineering College, Singarayakonda, Prakasam(Dt), AP, India.

2Associate Professor, Dept of CSE, MalineniLakshmaiah Engineering College, Singarayakonda,

Prakasam(Dt), AP, India.

Abstract:

Searchable encryption is of increasing interest for protecting the data privacy in secure searchable cloud storage. In this paper, we investigate the security of a well-known cryptographic primitive, namely, public key encryption with keyword search (PEKS) which is very useful in many applications of cloud storage. Unfortunately, it has been shown that the traditional PEKS framework suffers from an inherent insecurity called inside keyword guessing attack (KGA) launched by the malicious server. To address this security vulnerability, we propose a new PEKS framework named dual-server PEKS (DS-PEKS). As another main contribution, we define a new variant of the smooth projective hash functions (SPHFs) referred to as linear and homomorphic SPHF (LH-SPHF). We then show a generic construction of secure DS-PEKS from LH-SPHF. To illustrate the feasibility of our new framework, we provide an efficient instantiation of the general framework from a Decision Diffie–Hellman-based LH-SPHF and show that it can achieve

the strong security against inside the KGA.

Keywords__Secure Cloud Storage;

Encryption; Cloud Computing, Security.

I. INTRODUCTION

(2)

and afterwards several SSE schemes [2], [3] were designed for improvements. Although SSE schemes enjoy high efficiency, they suffer from complicated secret key distribution. Precisely, users have to securely share secret keys which are used for data encryption. Otherwise they are not able to share the encrypted data outsourced to the cloud. To resolve this problem, Bonehetal. [4] introduced a more flexible primitive, namely Public Key Encryption with Keyword Search (PEKS) that enables a user to search encrypted data in the asymmetric encryption setting. In a PEKS system, using the receiver’s public key, the sender attaches some encrypted keywords with the encrypted data. The receiver then sends the trapdoor of a to-be-searched keyword to the server for data searching. Given the trapdoor and the PEKS ciphertext, the server can test whether the keyword underlying the PEKS ciphertxt is equal to the one selected by the receiver. If so, the server sends the matching encrypted data to the receiver.

2. Traditional PEKS

Taking after Boneh et al's. Fundamental work, Abdalla et al. formalized unknown IBE (AIBE) and exhibited a nonexclusive development of searchable encryption from AIBE. They likewise demonstrated to exchange a progressive IBE (HIBE) conspire into an open key encryption with brief catchphrase seek (PETKS) where the trapdoor

is as it were legitimate in a particular time interim. Waters demonstrated that the PEKS plans in light of bilinear guide could be connected to assemble scrambled and searchable reviewing logs. Keeping in mind the end goal to develop a PEKS secure in the standard model, Khader proposed a plan in view of the k-flexible IBE furthermore gave a development supporting different catchphrase look.The main PEKS plot without pairings was presented by Di Crescenzo and Saraswat . The development is determined from Cock's IBE plot which is not extremely down to earth.

3. Secure Channel Free PEKS

(3)

upgraded security show in the irregular prophet display. Another expansion on SCF-PEKS is by Emura et al. They upgraded the security show by presenting the adaptively secure SCF-PEKS, wherein a foe is permitted to issue test questions adaptively..

4. KGA (Keyword Guessing Attack)

Byun et al. presented the disconnected catchphrase speculating assault against PEKS as watchwords are looked over a much littler space than passwords what's more, clients as a rule utilize understood catchphrases for looking archives. They likewise called attention to that the plan proposed in Boneh et al. was defenseless to watchword speculating assault. Enlivened by the work of Byun et al. Yau et al. exhibited that outside foes that catch the trapdoors sent in an open channel can uncover the encoded watchwords through disconnected Key guessing attack and they likewise flaunted line watchword speculating assaults against the (SCF-)PEKS conspires .The principal PEKS conspire secure against outside Key guessing attack was proposed by Rhee et al. . In , the idea of trapdoor vagary was proposed and the creators appeared that trapdoor vagary is an adequate condition for avoiding outside watchword speculating assaults. Tooth et al. proposed a solid SCF-PEKS plot with (outside) KGA strength. Like the work in [15], they likewise considered the

(4)

trapdoor to sift through the non-coordinating ones from the set come back from the server.

5.CONCLUSION

In this paper, we proposed a new framework, named Dual-Server Public Key Encryption with Keyword Search (DS-PEKS), that can prevent the inside keyword guessing attack which is an inherent vulnerability of the traditional PEKS framework. We also introduced a new Smooth Projective Hash Function (SPHF) and used it to construct a generic DS-PEKS scheme. An efficient instantiation of the new SPHF based on the Diffie-Hellman problem is also presented in the paper, which gives an efficient DS-PEKS scheme without pairings.

VI. REFERENCES

[1]R. Chen, Y. Mu, G. Yang, F. Guo, and X.

Wang, “A new general framework for secure public key encryption with keyword search,” in Proc. 20th Australasian Conf. Inf. Secur. Privacy (ACISP), 2015, pp. 59–76.

[2] D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEE Symp. Secur. Privacy, May 2000, pp. 44–55.

[3]R. Agrawal, J. Kiernan, R. Srikant, and Y.

Xu, “Order preserving encryption for numeric

data,” in Proc. ACM SIGMOD Int. Conf. Manage. Data, 2004, pp. 563–574.

[4] R. Curtmola, J. Garay, S. Kamara, and

R. Ostrovsky,“Searchable symmetric

encryption: Improved definitions and efficient constructions,” in Proc. 13th ACM Conf. Comput. Commun. Secur. (CCS), 2006, pp. 79–88.

[5] D. Boneh, G. Di Crescenzo, R.

Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. Int. Conf. EUROCRYPT, 2004, pp. 506–522.

[6]R. Gennaro and Y. Lindell, “A framework for password-based authenticated key exchange,” in Proc. Int. Conf. EUROCRYPT, 2003, pp. 524–543.

[7]B. R. Waters, D. Balfanz, G. Durfee, and

D. K. Smetters, “Building an encrypted and searchable audit log,” in Proc. NDSS, 2004, pp. 1–11.

Author’s Profile:

ShaikImaran Completed B.Tech In2010

MalineniLakshmaiah Engineering

(5)

MalineniLakshmaiah Engineering College, Singarayakonda, Prakasam(Dt), AP, India.

T.KishoreBabuis completed his

B.TechinMalineniLakshmaiah Engineering College in Singarayakonda,prakadamdt and

Completed his M.Tech in VidyaVikas Institute

of Technology(Autonomous) Chevella,

References

Related documents

Together with Alfonso Sutera and Giorgio Parisi, we were trying, at that time, to understand whether a relatively small periodic forcing can be amplified by internal

P.Satish Rama Chowdary, A.Mallikarjuna Parsad, P.Mallikarjuna Rao, Jaume Anguera (2015) proposed "Design and Performance Study of Sierpinski Fractal based

River during the spring of 2010 based on the linear spatial capture-recapture model (estimated individual activity centers) and observations (overall = sum of rkm / count of

We focus on parameters quoted below to study the attacks .In Selfish as well as in energy sucker the number of sent packets is lower than the number of received packets so

Der knockout wurde durch Kreuzung einer unter dem Einfluß des pankreasspezifischen Ptf1a-Promotors stehenden Cre-transgenen Mauslinie mit einer von loxP-Sequenzen flankierten

Infrared thermography of dissipation caused by slippage of steel reinforcements embedded in the concrete matrix (temperature changes are given in degrees Celsius).. 3.5

Nanofluids are prepared by suspending nano sized particles (1-100nm) in conventional fluids and have higher thermal conductivity than the base fluids. Nanofluids

The steady shear experiments was performed at 100 ⁰ C for both the ar-and c-PCL melts (Figure 20) and it was found that the c-PCL showed rapid shear thinning from a much higher