Turn off MathJax
Article Contents
Kaifa ZHENG, Ziyu ZHOU, Jianwei LIUet al., “Secure Fine-grained Multi-keyword Ciphertext Search Supporting Cloud-edge-end Collaboration in IoT,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–16, xxxx doi: 10.23919/cje.2023.00.244
Citation: Kaifa ZHENG, Ziyu ZHOU, Jianwei LIUet al., “Secure Fine-grained Multi-keyword Ciphertext Search Supporting Cloud-edge-end Collaboration in IoT,” Chinese Journal of Electronics, vol. x, no. x, pp. 1–16, xxxx doi: 10.23919/cje.2023.00.244

Secure Fine-grained Multi-keyword Ciphertext Search Supporting Cloud-edge-end Collaboration in IoT

doi: 10.23919/cje.2023.00.244
More Information
  • Author Bio:

    Kaifa ZHENG is a doctor, from Cyberspace security at Beihang University, Beijing, China. He is an experienced researcher personnel with years of research and practical experience in cybersecurity. He received his master’s degree in engineering from Beihang University. He has extensive engineering experience in network security, especially searchable encryption, cloud computing, etc. His research interests include Privacy-preserving, cloud security, and artificial intelligence. (Email: zhengkaifa@buaa.edu.cn)

    Ziyu ZHOU received a Bachelor’s degree from Beihang University, Beijing, China, in 2018. She is currently working toward a Ph.D. degree with the School of Cyber Science and Technology, Beihang University, China. Her research interests mainly focus on cryptography, blockchain consensus and applications, and the Internet of Things (IoT). (Email: zhouziyu@buaa.edu.cn)

    Jianwei LIU received the BS and MS degrees in electronic and information from Shandong University, China in 1985 and 1988, respectively. He received the PhD degree in communication and electronic system from Xidian University, China in 1998. Now, he is a professor with School of Electronic and Information Engineering, Beihang University, Beijing, China. His current research interests include wireless communication network, cryptography, and network and information security. (Email: liujianwei@buaa.edu.cn)

    Beiyuan YU received a Bachelor’s degree from Northeastern University, Shenyang, China, in 2018. He is currently working toward a Ph.D. degree with the School of Cyber Science and Technology, Beihang University, China. His research interests mainly focus on network application security, Web 3.0. (Email: yumingyuan@buaa.edu.cn)

  • Corresponding author: Email: liujianwei@buaa.edu.cn
  • Received Date: 2023-07-11
    Available Online: 2024-03-19
  • The massive terminals access the Internet of Things (IoT) through edge nodes, bringing forth new security and privacy challenges in ciphertext search and data sharing. Meanwhile, existing ciphertext search schemes often overlook lightweight computing paradigms and pay little attention to the search requirements of multiple data owners/data users. To address these issues, we propose a secure fine-grained multi-keyword ciphertext search scheme with cloud-edge-end collaboration computing (SFMS-CC). This SFMS-CC scheme focuses on the efficiency of end users and employs a cloud-edge-end collaborative computing paradigm, effectively offloading the incremental overhead from terminals and achieving low-cost constant overhead for the first time on the DO/DU side. Furthermore, based on public-key cryptography, a ciphertext search framework supporting multi-keyword is presented systematically. Each user is assigned an exclusive search Tok to enhance the user experience. Additionally, by integrating Attribute-Based Encryption (ABE), a multi-DOs/multi-DUs model is constructed, seamlessly embedding entity private keys and public keys into encryption, search, decryption, and other steps, ensuring high privacy and security of this scheme. Security analysis demonstrates that the SFMS-CC scheme withstands choose plaintext attack (CPA), providing privacy-preserving for outsourced data and user information. Simulation results indicate that the SFMS-CC scheme is efficient and feasible in practice.
  • loading
  • [1]
    L. Pu, C. Lin, B. W. Chen, et al., “User-friendly public-key authenticated encryption with keyword search for industrial internet of things,” IEEE Internet of Things Journal, vol. 10, no. 15, pp. 13544–13555, 2023. doi: 10.1109/JIOT.2023.3262660
    [2]
    B. W. Chen, T. Xiang, D. B. He, et al., “BPVSE: Publicly verifiable searchable encryption for cloud-assisted electronic health records,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 3171–3184, 2023. doi: 10.1109/TIFS.2023.3275750
    [3]
    Y. B. Miao, Y. T. Yang, X. H. Li, et al., “Efficient privacy-preserving spatial range query over outsourced encrypted data,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 3921–3933, 2023. doi: 10.1109/TIFS.2023.3288453
    [4]
    Y. B. Miao, F. Li, X. H. Li, et al., “Time-controllable keyword search scheme with efficient revocation in mobile e-health cloud,” IEEE Transactions on Mobile Computing, in press, 2023.
    [5]
    C. J. D’Orazio and K. K. R. Choo, “Circumventing iOS security mechanisms for APT forensic investigations: A security taxonomy for cloud apps,” Future Generation Computer Systems, vol. 79, pp. 247–261, 2018. doi: 10.1016/j.future.2016.11.010
    [6]
    C. Guo, S. H. Su, K. K. R. Choo, et al., “A provably secure and efficient range query scheme for outsourced encrypted uncertain data from cloud-based internet of things systems,” IEEE Internet of Things Journal, vol. 9, no. 3, pp. 1848–1860, 2022. doi: 10.1109/JIOT.2021.3088296
    [7]
    D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proceedings of 2000 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp. 44–55, 2000.
    [8]
    D. Boneh, G. Di Crescenzo, R. Ostrovsky, et al., “Public key encryption with keyword search,” in Advances in Cryptology–EUROCRYPT 2004, C. Cachin and J. L. Camenisch, Eds. Springer, Berlin Heidelberg, Germany, pp. 506–522, 2004.
    [9]
    W. Cong, N. Cao, K. Ren, et al., “Enabling secure and efficient ranked keyword search over outsourced cloud data,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 8, pp. 1467–1479, 2012. doi: 10.1109/TPDS.2011.282
    [10]
    S. Zerr, D. Olmedilla, W. Nejdl, et al., “Zerber+R: Top-k retrieval from a confidential index,” in Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology, Saint Petersburg, Russia, pp. 439–449, 2009.
    [11]
    W. Cong, N. Cao, L. Jin, et al., “Secure ranked keyword search over encrypted cloud data,” in Proceedings of the 2010 IEEE 30th International Conference on Distributed Computing Systems, Genoa, Italy, pp. 253–262, 2010.
    [12]
    N. Cao, W. Cong, M. Li, et al., “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” in Proceedings of 2011 Proceedings IEEE INFOCOM, Shanghai, China, pp. 829–837, 2011.
    [13]
    K. Fan, Q. Chen, R. D. Su, et al., “MSIAP: A dynamic searchable encryption for privacy-protection on smart grid with cloud-edge-end,” IEEE Transactions on Cloud Computing, vol. 11, no. 2, pp. 1170–1181, 2023. doi: 10.1109/TCC.2021.3134015
    [14]
    K. F. Zheng, N. Wang, J. W. Liu, et al., “An efficient multikeyword fuzzy ciphertext retrieval scheme based on distributed transmission for internet of things,” International Journal of Intelligent Systems, vol. 37, no. 2, pp. 7419–7443, 2022. doi: 10.1002/int.22886
    [15]
    Y. B. Miao, J. F. Ma, J. W. Zhang, et al., “Efficient verifiable multi-keyword search over encrypted data,” Journal of Xidian University, no. NaturalScience, pp. 18–23,68, 2017. doi: 10.3969/j.issn.1001-2400.2017.04.004
    [16]
    S. P. Wang, S. S. Jia, and Y. L. Zhang, “Verifiable and multi-keyword searchable attribute-based encryption scheme for cloud storage,” IEEE Access, vol. 7, pp. 50136–50147, 2019. doi: 10.1109/ACCESS.2019.2910828
    [17]
    J. Sun, L. L. Ren, S. P. Wang, et al., “Multi-keyword searchable and data verifiable attribute-based encryption scheme for cloud storage,” IEEE Access, vol. 7, pp. 66655–66667, 2019. doi: 10.1109/ACCESS.2019.2917772
    [18]
    K. Gu, W. B. Zhang, X. Li, et al., “Self-verifiable attribute-based keyword search scheme for distributed data storage in fog computing with fast decryption,” IEEE Transactions on Network and Service Management, vol. 19, no. 1, pp. 271–288, 2021. doi: 10.1109/TNSM.2021.3123475
    [19]
    J. W. Liu, Y. T. Li, R. Sun, et al., “EMK-ABSE: Efficient multikeyword attribute-based searchable encryption scheme through cloud-edge coordination,” IEEE Internet of Things Journal, vol. 9, no. 19, pp. 18650–18662, 2022. doi: 10.1109/JIOT.2022.3163340
    [20]
    A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds. Springer, Berlin Heidelberg, Germany, pp. 47–53, 1985.
    [21]
    D. Boneh and M. Franklin, “Identity-based encryption from the Weil pairing,” in Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, pp. 213–229, 2001.
    [22]
    A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, pp. 457–473, 2005.
    [23]
    Y. B. Miao, J. F. Ma, X. M. Liu, et al., “Lightweight fine-grained search over encrypted data in fog computing,” IEEE Transactions on Services Computing, vol. 12, no. 5, pp. 772–785, 2019. doi: 10.1109/TSC.2018.2823309
    [24]
    Q. J. Zheng, S. H. Xu, and G. Ateniese, “VABKS: Verifiable attribute-based keyword search over outsourced encrypted data,” in Proceedings of IEEE Conference on Computer Communications, Toronto, ON, Canada, pp. 522–530, 2014.
    [25]
    B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, pp. 53–70, 2011.
    [26]
    H. Cui, Z. G. Wan, R. H. Deng, et al., “Efficient and expressive keyword search over encrypted data in cloud,” IEEE Transactions on Dependable and Secure Computing, vol. 15, no. 3, pp. 409–422, 2018. doi: 10.1109/TDSC.2016.2599883
    [27]
    R. Meng, Y. W. Zhou, J. T. Ning, et al., “An efficient key-policy attribute-based searchable encryption in prime-order groups,” in Proceedings of the 11th International Conference on Provable Security, Xi’an, China, pp. 39–56, 2017.
    [28]
    Y. F. Tseng, C. I. Fan, and Z. C. Liu, “Fast keyword search over encrypted data with short ciphertext in clouds,” Journal of Information Security and Applications, vol. 70, article no. 103320, 2022. doi: 10.1016/j.jisa.2022.103320
    [29]
    S. P. Wang, S. S. Jia, and Y. L. Zhang, “Verifiable and multi-keyword searchable attribute-based encryption scheme for cloud storage,” IEEE Access, vol. 7, pp. 5013650147, 2019. (查阅网上资料,本条与第16条文献重复,请确认). doi: 10.1109/ACCESS.2019.2910828
    [30]
    H. Li, K. Ota, and M. X. Dong, “Learning IoT in edge: Deep learning for the internet of things with edge computing,” IEEE Network, vol. 32, no. 1, pp. 96–101, 2018. doi: 10.1109/MNET.2018.1700202
    [31]
    H. Yang and Y. Chen, “Research on searchable encryption based on CP-ABE technology,” Master Thesis, Nanjing University of Posts and Telecommunications, in press. (查阅网上资料, 未找到本条文献信息, 请确认) .

    H. Yang and Y. Chen, “Research on searchable encryption based on CP-ABE technology,” Master Thesis, Nanjing University of Posts and Telecommunications, in press. (查阅网上资料, 未找到本条文献信息, 请确认).
    [32]
    J. S. Fu, N. Wang, B. J. Cui, et al., “A practical framework for secure document retrieval in encrypted cloud file systems,” IEEE Transactions on Parallel and Distributed Systems, vol. 33, no. 5, pp. 1246–1261, 2022. doi: 10.1109/TPDS.2021.3107752
    [33]
    C. Chen, X. J. Zhu, P. S. Shen, et al., “An efficient privacy-preserving ranked keyword search method,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 4, pp. 951–963, 2016. doi: 10.1109/TPDS.2015.2425407
    [34]
    Y. G. Shen, M. Zhang, and Y. J. Fan, “Multi-keyword fuzzy retrieval for encrypted cloud data,” Computer Engineering and Design, vol. 37, no. 12, pp. 3156–3160, 2016. doi: 10.16208/j.issn1000-7024.2016.12.004
    [35]
    S. Agrawal and M. Chase, “FAME: Fast attribute-based message encryption,” in Proceedings of 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, pp. 665–682, 2017.
    [36]
    Y. H. Hwang and P. J. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” in Proceedings of the 1st International Conference on Pairing-Based Cryptography, Tokyo, Japan, pp. 2–22, 2007.
    [37]
    C. Zuo, J. Shao, G. Y. Wei, et al., “CCA-secure ABE with outsourced decryption for fog computing,” Future Generation Computer Systems, vol. 78, pp. 730–738, 2018. doi: 10.1016/j.future.2016.10.028
    [38]
    Z. Peng, Z. H. Chen, J. K. Liu, et al., “An efficient access control scheme with outsourcing capability and attribute update for fog computing,” Future Generation Computer Systems, vol. 78, pp. 753–762, 2018. doi: 10.1016/j.future.2016.12.015
    [39]
    L. Xue, Y. Yu, Y. N. Li, et al., “Efficient attribute-based encryption with attribute revocation for assured data deletion,” Information Sciences, vol. 479, pp. 640–650, 2019. doi: 10.1016/j.ins.2018.02.015
    [40]
    X. X. Yan and H. Meng, “Ciphertext policy attribute-based encryption scheme supporting direct revocation,” Journal on Communications, vol. 37, no. 5, article no. 2016091, 2016. doi: 10.11959/j.issn.1000-436x.2016091
    [41]
    M. Green, S. Hohenberger, and B. Waters, “Outsourcing the decryption of ABE ciphertexts,” in Proceedings of the 20th USENIX Conference on Security, San Francisco, CA, USA, article no. 34, 2011.
    [42]
    J. Li, X. Y. Huang, J. W. Li, et al., “Securely outsourcing attribute-based encryption with checkability,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 8, pp. 2201–2210, 2014. doi: 10.1109/TPDS.2013.271
    [43]
    X. P. Mao, J. Z. Lai, Q. X. Mei, et al., “Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption,” IEEE Transactions on Dependable and Secure Computing, vol. 13, no. 5, pp. 533–546, 2016. doi: 10.1109/TDSC.2015.2423669
    [44]
    H. Wang, D. B. He, J. Shen, et al., “Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing,” Soft Computing, vol. 21, no. 24, pp. 7325–7335, 2017. doi: 10.1007/s00500-016-2271-2
    [45]
    K. F. Zheng, C. Y. Ding, and J. C. Wang, “A secure data-sharing scheme for privacy-preserving supporting node–edge–cloud collaborative computation,” Electronics, vol. 12, no. 12, article no. 2737, 2023. doi: 10.3390/electronics12122737
    [46]
    H. Wang, D. B. He, J. Shen, et al., “Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing,” Soft Computing, vol. 21, no. 24, pp. 73257335, 2017. (查阅网上资料,本条与第44条文献重复,请确认). doi: 10.1007/s00500-016-2271-2
    [47]
    H. J. Wang, J. T. Ning, X. Y. Huang, et al., “Secure fine-grained encrypted keyword search for e-healthcare cloud,” IEEE Transactions on Dependable and Secure Computing, vol. 18, no. 3, pp. 1307–1319, 2021. doi: 10.1109/TDSC.2019.2916569
    [48]
    Z. D. Li, W. M. Li, Z. P. Jin, et al., “An efficient ABE scheme with verifiable outsourced encryption and decryption,” IEEE Access, vol. 7, pp. 29023–29037, 2019. doi: 10.1109/ACCESS.2018.2890565
    [49]
    L. Y. Zhang, X. H. Gao, and Y. Mu, “Secure data sharing with lightweight computation in e-health,” IEEE Access, vol. 8, pp. 209630–209643, 2020. doi: 10.1109/ACCESS.2020.3039866
    [50]
    J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in Proceedings of 2007 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, pp. 321–334, 2007.
    [51]
    Y. M. Hei, J. W. Liu, H. W. Feng, et al., “Making MA-ABE fully accountable: A blockchain-based approach for secure digital right management,” Computer Networks, vol. 191, article no. 108029, 2021. doi: 10.1016/j.comnet.2021.108029
    [52]
    Y. B. Miao, Y. T. Yang, X. H. Li, et al., “Efficient privacy-preserving spatial data query in cloud computing,” IEEE Transactions on Knowledge and Data Engineering, vol. 36, no. 1, pp. 122–136, 2024. doi: 10.1109/TKDE.2023.3283020
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(4)

    Article Metrics

    Article views (137) PDF downloads(10) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return