Abstract:
Internet of things (IoT) applications comprising thousands or millions of intelligent devices or things is fast becoming a norm in our inter-connected world, and the significant amount of data generated from IoT applications is often stored in the cloud. Today Cloud storage has become popular technology for data storage. However, end users will not completely trust the cloud. So, they encrypt and store the data. So, essential information should be encrypted before outsourcing for privacy concerns, but this makes difficult for the users of the cloud to utilize it. However, searching encrypted data in the cloud remains an ongoing challenge. Existing Searchable Encryption protocols include searchable symmetric encryption (SSE) and public-key encryption with keyword search (PEKS). In the area of searchable encryption, the Public key Encryption with keyword search (PEKS) is an attractive technique in secure cloud storage. PEKS assures the data confidentiality without affecting the usage of the data stored in the cloud. Furthermore, compared with the symmetric searchable encryption, PEKS does not require key distribution and management. Using the public key, anyone including the server can compute the ciphertext of any keyword. Thus, one drawback for this system is Keyword Guessing Attack (KGA).
To address this security, we introduce a new type of PEKS that is secure against KGA, designated-senders PEKS. In this type of PEKS, the receiver can designate a group of senders who can encrypt keywords. Thus, since the malicious server cannot encrypt any keyword, the server cannot launch KGA. Furthermore, we construct a designated-senders PEKS scheme using a broadcast encryption. we propose an efficient and secure searchable encryption protocol using the trapdoor permutation function (TPF) rather than using bilinear pairing operation to reduce complexity of key generation. Both the theoretical analysis and the experimental results show that our scheme achieves strong security along with high efficiency.
Description:
Supervised by Ms. Nusrat Zerin Zenia, Lecturer, Department of Computer Science and Engineering, Islamic university of Technology.