IJCS_2016_0302015.pdf

Embed Size (px)

Citation preview

  • 8/16/2019 IJCS_2016_0302015.pdf

    1/4

     

    149 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

     International Journal of Computer Systems (ISSN: 2394-1065), Volume 03 –  Issue 02, February, 2016

     Available at http://www.ijcsonline.com/

    SPCHS Methodology for Fast Keyword Search

    S Balasubramanian, Rahith P.H, Anoop John, Sai Ganesh V

    Department of Computer Science and Engineering,

     Nehru College of Engineering and Research Centre, Pampady, Thrissur, India 

    Abstract

    The existing public-key encryption schemes which are semantically secure, take linear search time with the total number

    of ciphertexts, thus making data retrieval from databases difficult or time consuming. So, in order to rectify the current problem, the paper proposes SPCHS Methodology for Fast Keyword Search. In Searchable Public Key Ciphertexts with

     Hidden Structures (SPCHS), the concept of hidden structures is introduced. Here, the concept of filtering is used

    efficiently. This in turn, makes data retrieval from large scale databases far easier by reducing the time complexity as

    well as guaranteeing efficient performance. The time complexity of our scheme depends only on the actual number of

     generated ciphertexts rather than all the number of ciphertexts. Given a keyword for a file search, based on the filtering

    mechanism we specify the file extension or type which has to be returned thus ruling out all the other possibilities whichnot only makes searching easier but also saves time complexity. This article gives an overview about SPCHS Mechanism

    and the various methods adopted.

    Keywords:  Public-Key searchable encryption, semantic security, Hidden Structures, similarity search.

    I.  I NTRODUCTION

    Based on the PUBLIC-KEY encryption with keywordsearch (PEKS), introduced by Boneh et al. in [1], thekeyword-searchable ciphertexts can be uploaded to theserver by anyone who knows the receiver’s public-key. The

    keyword search can then be entrusted by the receiver. To be more specific, the keywords are extracted from the filefirst based on similarity search [2]. Then, the file alongwith its extracted keywords is encrypted by the senderseparately to generate the corresponding ciphertexts. Theresultant ciphertexts are then sent to the server. Thereceiver then entrusts a keyword search trapdoor to theserver in order to receive the files containing the specifiedkeyword. The server then returns the correspondingencrypted files to the receiver and he decrypts thecorresponding files with his private key. The existing

     public-key encryption schemes which are semanticallysecure, take search time linear with the total number ofciphertexts, thus making the data retrieval form databases

    difficult or time consuming. Therefore, in order to attainimproved search performance and to reduce timecomplexity, a more efficient search performance is crucial.

     A.  Our Motivation and Basic Ideas

    Without sacrificing the semantic security in PEKS, weare interested in providing a highly efficient search

     performance. An important aspect or factor to guaranteekeyword privacy in such applications is semantic security.Thus the existing schemes which take linear search timewith the total number of ciphertexts, is a major obstacle.Since the ciphertexts are indistinguishable to the server, itis extremely difficult to test and scan each and everyciphertext. Thus improved search performance is crucial

    without sacrificing semantic security.

    If one can organize the ciphertexts with neatly designed but hidden relations, then improved PEKS search performance can be guaranteed without sacrificingsemantic security. The hidden structure must preserve thesemantic security of keywords to guarantee appropriatesecurity. Semantic security is preserved if all ciphertextsare indistinguishable, no information is leaked about thehidden structure and no keyword search trapdoor is known.

     B.   Problem Statement

    Existing PEKS schemes take linear search time with

    the total number of ciphertexts. This, in turn makes

    retrieval from large scale databases difficult. In order to

    accelerate or improve the search over encrypted keywords

    in the public key setting, we can use deterministic

    encryption. But it also has a few limitations. Keywords are

    guaranteed keyword privacy only for those which are a

     priori hard to guess. Another problem is that of data leaks.

    Semantic security is crucial to guarantee keyword privacy.

    Thus the linear search complexity is a major obstacle to

    their adoption.

    C.   Literature Survey

    A literature survey is a phase where the researcher tries

    to know of what are all the literature related to one area of

    interest and the relevant literatures are short-listed. A

    literature survey is the effective evaluation of selected

    documents on a research topic. A review may form anessential part of the research process or may constitute a

    research project in itself. In the context of a research paper

    or thesis, the literature review is a critical synthesis of a

     previous research. The following are the papers gathered.

    [1] The problem of searching on data that is encrypted

    using an asymmetric key system is been studied. The goalis to enable trapdoor to search whether a given keyword is

     present or not.

  • 8/16/2019 IJCS_2016_0302015.pdf

    2/4

    S Balasubramanian et al SPCHS Methodology for Fast Keyword Search

    150 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

    [2] It allows fetching the number of frequently occurring

    keywords in a text with similarity based search.

    [3] Secure Indexes are the most efficient encrypted data

    search schemes currently known which allows for a

    querier with a “trapdoor” for a word to test in O (1) time.

    [4] The goal is to allow sender to encrypt messages based

    on the identity of the receiver. It also helps to avoid the

    need to distribute public key certificates.

    [5] The owners give various users a token in order to

    access the data. Only authorized records can be retrieved

    and later be decrypted on the user site.

    [6] The goal is to encrypt multiple keywords efficiently.Three important key issues like refreshing keywords,

    removing secure channel, and processing multiple

    keywords can be rectified.

    [7] The keywords encoded in trapdoors are unpredictable

    and the goal is to provide delegation of exact-match

    searches.[8] It allows data to be change after encryption. Allows

    one to store data at an untrusted server and later search the

    data for records matching a given keyword while

    maintaining privacy.

     D. Our Work

    Fig: Architectural Diagram

    The above architectural diagram is explained asfollows. First, each sender separately encrypts a file and itsextracted keywords and sends the resulting ciphertexts to

    the server. When the receiver wants to retrieve the filescontaining a specific keyword, he entrusts a keywordsearch trapdoor to it and finds the corresponding encryptedfiles containing the queried keyword. It also makes surethat the original files or the keyword itself is not knownand then returns the corresponding encrypted files to thereceiver. Finally, the receiver decrypts these encryptedfiles.

    In this concept of Searchable Public-key Ciphertextswith Hidden Structures (SPCHS), the hidden structuresalong with the keyword searchable ciphertexts aregenerated in a public key setting. The partial relations can

     be made known to find all the matching ciphertexts with

    the help of a keyword trapdoor. It is also worth noting thatthe semantic security is defined for both the keywords andthe hidden structures. Comparing to the existing PEKSscheme, it doesn’t contain any kind of hidden structure

    among the PEKS ciphertexts as well as its semanticsecurity is only defined for the keywords. Thus, the search

     performance depends only on the actual number ofciphertexts rather than all the ciphertexts which improvesthe time complexity and ultimately the performance.

    II. 

    SPCHS METHODOLGYThe concept of Searchable Public-key Ciphertexts with

    Hidden Structures (SPCHS) and its semantic security isgoing to play a major part in solving some challenging

     problems in public key searchable encryption. Let thehidden structure formed by the ciphertexts be described as(C, Pri, Pub), where C  denotes the set of all theciphertexts, Pri denotes the hidden relations among C, andPub  denotes the public parts.  If there are more than onehidden structures, then the description of multiple hiddenstructures is given as (C, (Pri1,  Pub1)…(Pri N, Pub N)),where N can be any positive integer. Moreover, onecan neither learn anything about (Prii, Pri j) nor decide

    whether a ciphertext is associated with Pubi or Pub j.

    Fig 1: Hidden structure

    If the keyword searchable ciphertexts have a hidden star

    like structure as shown above in figure 1, then the search performance as well as the time complexity may beaccelerated which in turn leads to faster results Let all theciphertexts of the same keyword form a chain by theinclusion of the new hidden relations concept. A hiddenrelation exists from a public Keyword to the first ciphertextof each chain. The keywords are extracted based on thesimilarity search. With a search trapdoor and the  Keyword, the server seeks out the first matching ciphertext throughthe corresponding hidden relation from the  Keyword. Thenanother hidden relation can be disclosed through the foundciphertext in order to find the next matching ciphertext. Bycarrying on this way, all the matching ciphertexts can befound out. Therefore, clearly the search time rather than

    depending on all the ciphertexts depends only on the actualnumber of the ciphertexts thus improving performance andthe time complexity.

  • 8/16/2019 IJCS_2016_0302015.pdf

    3/4

    S Balasubramanian et al SPCHS Methodology for Fast Keyword Search

    151 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

    In SPCHS, the encryption algorithm has got two majorfunctionalities. The first one is to encrypt a keyword andthe other is to generate a hidden relation, which canassociate the generated ciphertext to the hidden structure.Since, Pub  does not contain anything about the hiddenrelations; the encryption algorithm must take Pri  as an

    input in order to generate the hidden relation.Since a new hidden structure is generated every time, at theend of the encryption procedure, Pri should be updated.Also, SPCHS takes a master public key as an input toinitialize (Pri, Pub) and a ciphertext is generated. With akeyword search trapdoor, the SPCHS search algorithmcan disclose partial relations to guide the discovery of theciphertexts containing the queried keyword with the hiddenstructure.

     A.   Brief Description

    The various important sections in our system are asfollows:

     

    Registration: The users need to register to thesystem before performing any kind of tasks. The

     process is normal and straight forward. Theregistration section includes different fields such asname, e-mail, mobile, address and soon. Once theregistration is successful, the user receives a one-time password onto his email for performingfurther tasks.

      Admin: Once the admin logs on, he takes care ofthe different incoming requests. That is, only hehas the privilege to approve or block the users orowners. This module is also responsible for the

     proper connection establishment between client

    and server. To start any process, a secureconnection has to be established.

      Data Management: The data management modulecontains specific features like uploading a new data(preferably text files), searching a file, requestingkeys, changing passwords and so on. A new file isadded once the file upload button displace themessage has complete. The important thing of thismodule is that only owner can upload the data.  

      Dynamic Key Generation and Management: Inorder to prevent the unauthorized access to thekeys that are used to secure the documents upon

    storage, the keys for encryption and decryption arechoosed entirely at runtime. With this approach, itavoids to store them at any place whichconsequently avoids any threats related to security.The keys are generated based on random function.

      Trapdoor Management: For secure datamanagement, this module is very much necessaryto the system. The admin has the power to create anew trapdoor which helps in routing the data to the

     proper destination.

      User and Owner: An owner has all the privilegesand only he can upload the data preferably the textwhereas the user is the member for whom the

    access privileges are granted. The user is the only person who performs the keyword search andretrieves the encrypted files after the file download.

     B.   Different Steps

    The different steps involved in SPCHS Methodologyare as follows:

    The user first runs The Fast Keyword Search process bygiving a request and the corresponding response is

    generated to the screen.

    Once the process is executed, a screen is generatedwhere the admin simply logs on to by inputting theusername and the one time password generated onto hisspecified email correctly. New users can register onto thesystem as and when they need to. Once this is successful,the admin performs the file management process where anew connection is established between the client and theserver and he initiates the process by approving or blockingthe users. The feature of random password generation isdone at the server side.

    Once login is successful, the owner uploads the data preferably a text to the server. Then the user logs on to thesystem and generates all the keywords which occurfrequently in out text file based on similarity search. Theuploaded files are then given statuses by the trapdoorwhether to allow or deny the request. If the request isaccepted, then the file can be downloaded using the privatekey of the receiver and the downloaded content will be inthe encrypted form. The document can be decrypted

     properly by the proper private key which is known only tothe receiver. The change password process helps thecurrently logged user to change the password as and whenrequired. File access log makes sure that they can also viewfiles for which they have access to.

    C.  Comparison Table

  • 8/16/2019 IJCS_2016_0302015.pdf

    4/4

    S Balasubramanian et al SPCHS Methodology for Fast Keyword Search

    152 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

    III.  CONCLUSION AND FUTURE WORK  

    This article presented SPCHS Methodology for FastKeyword Search as a variant of PEKS without sacrificingthe semantic security for fast keyword search. This newconcept allows the generation of keyword searchableciphertexts with the help of hidden structure. The searchalgorithm of SPCHS discloses part of this hidden structurefor guidance on finding out the ciphertexts of the queriedkeyword given a keyword search trapdoor. Semanticsecurity of SPCHS captures the privacy of the keywords aswell as the invisibility of the hidden structure. It has searchcomplexity mainly linear with the actual number of theciphertexts rather than the total number of ciphertextscontaining the queried keyword, thereby outperformingexisting PEKS schemes.

    SPCHS seems to be a promising tool for solving somechallengeable problems in public-key searchableencryption. One application may be to achieve retrievalcompleteness verification by the formation of a hidden starlike structure, which has not yet achieved in the existingPEKS schemes. Another application may be to filter theencrypted spams.

    R EFERENCES 

    [1]  Boneh D., Crescenzo G. D., Ostrovsky R., Persiano G.: PublicKey Encryption with Keyword Search. In: Cachin C., Camenisch J.(eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522.Springer,Heidelberg (2004)

    [2]  Cheung D. W., Mamoulis N., Wong W. K., Yiu S. M., Zhang Y.:Anonymous Fuzzy Identity-based Encryption for Similarity Search.In: Cheong O., Chwa K.-Y and Park K. (eds.) ISAAC 2010. LNCS,vol. 6505, pp. 61-72. Springer, Heidelberg (2010)

    [3]  Goh E.-J.: Secure Indexes. Cryptography ePrint Archive, Report

    2003/216 (2003)[4]  Waters B.: Efficient Identity-Based Encryption Without Random

    Oracles. In: Cramer R. (ed.), Advances in Cryptology -EUROCRYPT2005. LNCS, vol. 3494, pp. 1-17. Springer, Heidelberg (2005)

    [5]  Boyen X., Waters B. R.: Anonymous Hierarchical Identity-BasedEncryption (Without Random Oracles). In: Dwork C. (ed.)CRYPTO2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)

    [6]  Baek J., Safavi-Naini R., Susilo W.: Public Key Encryption withKeyword Search Revisited. In: Gervasi O. (ed.) ICCSA 2008.LNCS, vol. 5072, pp. 1249-1259. Springer, Heidelberg (2008)

    [7]  Arriaga A., Tang Q., Ryan P.: Trapdoor Privacy in AsymmetricSearchable Encryption Schemes. In: Pointcheval D. and VergnaudD. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 31-50.Springer, Heidelberg (2014)

    [8] 

    Cash D., Jaeger J., Jarecki S., Jutla C., Krawczyk H., Ros M.-C.,Steiner M.: Dynamic Searchable Encryption in Very LargeDatabases Data Structures and Implementation. In: NDSS 2014.