1 / 15

Efficient Conjunctive Keyword Search on Encrypted Data Storage System

Efficient Conjunctive Keyword Search on Encrypted Data Storage System. Author : Jin Wook Byun Dong Hoon Lee Jongin Lim. Presentered by Chia Jui Hsu Date : 2008-08-05. Outline. Introduction Related Works Example Contribution Security Definition

bono
Télécharger la présentation

Efficient Conjunctive Keyword Search on Encrypted Data Storage System

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Efficient Conjunctive Keyword Search on Encrypted Data Storage System Author:Jin Wook Byun Dong Hoon Lee Jongin Lim Presentered by Chia Jui Hsu Date:2008-08-05

  2. Outline • Introduction • Related Works • Example • Contribution • Security Definition • Formal Security Proof • Conclusion • References

  3. Introduction • Encryption of sensitive data • Management of encryption/decryption keys. • But, it makes data be random and unreadable to anyone other than the users holding the encrypted keys.

  4. Related Works (1/3) • Web-based personal storage systems • Two entities are involved • Data supplier uploads encrypted data, then searches data containing keywords • Song et al. [13] • In 2000, they first suggest efficient and provably secure keyword search scheme by block cipher • Goh[8] • Goh suggested a secure search scheme using a Bloom filter • Chang and Mitzenmacher[6] • They suggested a practical keyword search protocol in terms of communication and storage overheads.

  5. Related Works (2/3) • Conjunctive keyword search • Golle et al.’s work [7] • They suggested two conjunctive keyword search protocols enabling users to search conjunctively. • Golle I • Communication and storage costs • It requires O(n) • Golle II • Unverifiable computational assumption • Is it really secure ?

  6. m fields From To Date Status D1 D2 n docs Dn Related Works (3/3) • We assume structured documents where keywords are organized by fields The documents are the rows of the matrix Di = (Wi, 1, …, Wi, m)

  7. X Example From To Status • Capability for emails from Alice to Bob is • Let s = fk (alice) + fk (Bob) Problem: the size of capabilities is linear in n

  8. Contribution • Comparison Table • Efficiency + Provable Security • ECKS-PS : Efficient Conjunctive Keyword Search in the Personal Storage Systems

  9. Security Definition (1/3) • Database • n row and m column

  10. Security Definition (2/3) • Conjunctive Keyword Search

  11. Security Definition (3/3) • SS-CTA security in the PS setting

  12. Formal Security Proof • Multi decisional bilinear Diffie-Hellman (MDBDH) = DBDH • Reducing the security to the assumption of MDBDH • DBDH problem • DBDH assumption • If no polynomial algorithm has non-negligible advantage e in solving DBDH problem

  13. Conclusion • Analysis of Some Keyword Search Schemes in Encrypted Data, 2008 • IK Rae Jeong and Jeong Ok Kwon • Conjunctive Keyword Search scheme do not provide semantic security.

  14. References • Efficient Conjunctive Keyword Search on Encrypted Data Storage System, 2006 • http://jwbyun.ptu.ac.kr/[EuroPKI2006]final.pdf • Analysis of Some Keyword Search Schemes in Encrypted Data, 2008

More Related