Implementation Aspects of Search Functionality Over Encrypted Cloud Data

Authors

  • Aram H. Jivanyan Onecryptor CJSC
  • Mihran M. Hovsepyan Russian-Armenian University

Keywords:

Searchable encryption, Public cloud storage, Cloud encryption gateway, Skycryptor

Abstract

Searchable encryption allows the user to store his data in untrusted environment such as public cloud storages in encrypted form but still be able to access the data via search. Meantime preventing the storage provider to learn either the data or even the search queries. The importance of such functionality raised with the wide adoption of public cloud storages such as Dropbox or Google Drive and this discipline gained high attention from research community. However, there is no practical application of searchable encryption functionality in industry. In this paper we introduce a novel cloud encryption gateway the goal of which is to protect users data in Dropbox and Google Drive without compromising the usability of those services and particularly providing search functionality over the encrypted data.

References

T. Mather, S. Kumaraswamy, S. Latif, Cloud Security and Privacy: An Enterprise Perspective on Risks and Compliance. O’Reilly Media, 2009.

K. E. Fu, Group Sharing And Random Access In Cryptographic Storage File Systems, Master’s thesis, MIT, 1999.

E.-J. Goh, H. Shacham, N. Modadugu, and D. Boneh, “SiRiUS: securing remote untrusted storage”, in Proceedings of NDSS, ISOC. Geneva, no.0121481, pp. 74--86, 2003.

Harrington, C. Jensen, “Cryptographic access control in a distributed file system”, In Proceedings of 8th ACM Symposium on Access Control Models and Technologies, pp. 158--165, 2003.

K. Fu, Integrity and Access Control in Untrusted Content Distribution Networks, Ph.D. thesis, Massachusetts Institute of Technology, Cambridge, MA.2005.

M. Kallahalla, E. Riedel, R. Swaminathah, Q. Wang and K. Fu, “Plutus: scalable secure file sharing on untrusted storage”, In Proceedings of the 2nd USENIX Conference on File and Storage Technologies, pp. 29-42, 2003.

[Online]. Available: http://www.sookasa.com

[Online]. Available: https://www.ncryptedcloud.com

[Online]. Available: http://www.boxcryptor.com

K. B. Giuseppe Ateniese and S. Hohenberger, “Key-private proxy re-encryption”, In CTRSA ’09 Proceedings of the Cryptographers’ Track at the RSA Conference, pp. 279-294, 2009.

M. Green and G. Ateniese, “Identity-based proxy re-encryption”, ACNS, Proceedings of the 5th international conference on Applied Cryptography and Network Security” of Lecture Notes in Computer Science, vol. 4521, pp. 288-306, 2007.

M. Blaze, G. Bleumer and M. Strauss, “Divertible protocols and atomic proxy cryptography”, In Proceedings of Eurocrypt ’98, vol. 1403, pp. 127–144, 1998.

S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption”, ACM CCS 12, Raleigh, NC, USA, pp. 965–976, 2012.

S. Kamara and C. Papamanthou, “Parallel and dynamic searchable symmetric encryption”, FC Okinawa, Japan, 2013, LNCS, Springer, Berlin, Germany, vol. 7859, pp. 258–274, 2013.

P. van Liesdonk, S. Sedghi, J. Doumen, P. H. Hartel and W. Jonker, “Computationally efficient searchable symmetric encryption”, In Proc. Workshop on Secure Data Management (SDM), pp. 87–100, 2010.

Downloads

Published

2021-12-10

How to Cite

Jivanyan , A. H. ., & Hovsepyan , M. M. . (2021). Implementation Aspects of Search Functionality Over Encrypted Cloud Data. Mathematical Problems of Computer Science, 44, 101–108. Retrieved from http://mpcs.sci.am/index.php/mpcs/article/view/189