Вы находитесь на странице: 1из 4

International Journal of Computer Systems (ISSN: 2394-1065), Volume 03 Issue 02, February, 2016

Available at http://www.ijcsonline.com/

SPCHS Methodology for Fast Keyword Search


S Balasubramanian, Rahith P.H, Anoop John, Sai Ganesh V
Department of Computer Science and Engineering,
Nehru College of Engineering and Research Centre, Pampady, Thrissur, India

Abstract
The existing public-key encryption schemes which are semantically secure, take linear search time with the total number
of ciphertexts, thus making data retrieval from databases difficult or time consuming. So, in order to rectify the current
problem, the paper proposes SPCHS Methodology for Fast Keyword Search. In Searchable Public Key Ciphertexts with
Hidden Structures (SPCHS), the concept of hidden structures is introduced. Here, the concept of filtering is used
efficiently. This in turn, makes data retrieval from large scale databases far easier by reducing the time complexity as
well as guaranteeing efficient performance. The time complexity of our scheme depends only on the actual number of
generated ciphertexts rather than all the number of ciphertexts. Given a keyword for a file search, based on the filtering
mechanism we specify the file extension or type which has to be returned thus ruling out all the other possibilities which
not only makes searching easier but also saves time complexity. This article gives an overview about SPCHS Mechanism
and the various methods adopted.
Keywords: Public-Key searchable encryption, semantic security, Hidden Structures, similarity search.

I.

INTRODUCTION

Based on the PUBLIC-KEY encryption with keyword


search (PEKS), introduced by Boneh et al. in [1], the
keyword-searchable ciphertexts can be uploaded to the
server by anyone who knows the receivers public-key. The
keyword search can then be entrusted by the receiver. To
be more specific, the keywords are extracted from the file
first based on similarity search [2]. Then, the file along
with its extracted keywords is encrypted by the sender
separately to generate the corresponding ciphertexts. The
resultant ciphertexts are then sent to the server. The
receiver then entrusts a keyword search trapdoor to the
server in order to receive the files containing the specified
keyword. The server then returns the corresponding
encrypted files to the receiver and he decrypts the
corresponding files with his private key. The existing
public-key encryption schemes which are semantically
secure, take search time linear with the total number of
ciphertexts, thus making the data retrieval form databases
difficult or time consuming. Therefore, in order to attain
improved search performance and to reduce time
complexity, a more efficient search performance is crucial.
A. Our Motivation and Basic Ideas
Without sacrificing the semantic security in PEKS, we
are interested in providing a highly efficient search
performance. An important aspect or factor to guarantee
keyword privacy in such applications is semantic security.
Thus the existing schemes which take linear search time
with the total number of ciphertexts, is a major obstacle.
Since the ciphertexts are indistinguishable to the server, it
is extremely difficult to test and scan each and every
ciphertext. Thus improved search performance is crucial
without sacrificing semantic security.

If one can organize the ciphertexts with neatly designed


but hidden relations, then improved PEKS search
performance can be guaranteed without sacrificing
semantic security. The hidden structure must preserve the
semantic security of keywords to guarantee appropriate
security. Semantic security is preserved if all ciphertexts
are indistinguishable, no information is leaked about the
hidden structure and no keyword search trapdoor is known.
B. Problem Statement
Existing PEKS schemes take linear search time with
the total number of ciphertexts. This, in turn makes
retrieval from large scale databases difficult. In order to
accelerate or improve the search over encrypted keywords
in the public key setting, we can use deterministic
encryption. But it also has a few limitations. Keywords are
guaranteed keyword privacy only for those which are a
priori hard to guess. Another problem is that of data leaks.
Semantic security is crucial to guarantee keyword privacy.
Thus the linear search complexity is a major obstacle to
their adoption.
C. Literature Survey
A literature survey is a phase where the researcher tries
to know of what are all the literature related to one area of
interest and the relevant literatures are short-listed. A
literature survey is the effective evaluation of selected
documents on a research topic. A review may form an
essential part of the research process or may constitute a
research project in itself. In the context of a research paper
or thesis, the literature review is a critical synthesis of a
previous research. The following are the papers gathered.
[1] The problem of searching on data that is encrypted
using an asymmetric key system is been studied. The goal
is to enable trapdoor to search whether a given keyword is
present or not.

149 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

S Balasubramanian et al

SPCHS Methodology for Fast Keyword Search

[2] It allows fetching the number of frequently occurring


keywords in a text with similarity based search.
[3] Secure Indexes are the most efficient encrypted data
search schemes currently known which allows for a
querier with a trapdoor for a word to test in O (1) time.
[4] The goal is to allow sender to encrypt messages based
on the identity of the receiver. It also helps to avoid the
need to distribute public key certificates.
[5] The owners give various users a token in order to
access the data. Only authorized records can be retrieved
and later be decrypted on the user site.
[6] The goal is to encrypt multiple keywords efficiently.
Three important key issues like refreshing keywords,
removing secure channel, and processing multiple
keywords can be rectified.
[7] The keywords encoded in trapdoors are unpredictable
and the goal is to provide delegation of exact-match
searches.
[8] It allows data to be change after encryption. Allows
one to store data at an untrusted server and later search the
data for records matching a given keyword while
maintaining privacy.

among the PEKS ciphertexts as well as its semantic


security is only defined for the keywords. Thus, the search
performance depends only on the actual number of
ciphertexts rather than all the ciphertexts which improves
the time complexity and ultimately the performance.
II.

SPCHS METHODOLGY

The concept of Searchable Public-key Ciphertexts with


Hidden Structures (SPCHS) and its semantic security is
going to play a major part in solving some challenging
problems in public key searchable encryption. Let the
hidden structure formed by the ciphertexts be described as
(C, Pri, Pub), where C denotes the set of all the
ciphertexts, Pri denotes the hidden relations among C, and
Pub denotes the public parts. If there are more than one
hidden structures, then the description of multiple hidden
structures is given as (C, (Pri1, Pub1)(PriN, PubN)),
where N can be any positive integer. Moreover, one
can neither learn anything about (Prii, Prij) nor decide
whether a ciphertext is associated with Pubi or Pubj.

D. Our Work

Fig: Architectural Diagram


The above architectural diagram is explained as
follows. First, each sender separately encrypts a file and its
extracted keywords and sends the resulting ciphertexts to
the server. When the receiver wants to retrieve the files
containing a specific keyword, he entrusts a keyword
search trapdoor to it and finds the corresponding encrypted
files containing the queried keyword. It also makes sure
that the original files or the keyword itself is not known
and then returns the corresponding encrypted files to the
receiver. Finally, the receiver decrypts these encrypted
files.
In this concept of Searchable Public-key Ciphertexts
with Hidden Structures (SPCHS), the hidden structures
along with the keyword searchable ciphertexts are
generated in a public key setting. The partial relations can
be made known to find all the matching ciphertexts with
the help of a keyword trapdoor. It is also worth noting that
the semantic security is defined for both the keywords and
the hidden structures. Comparing to the existing PEKS
scheme, it doesnt contain any kind of hidden structure

Fig 1: Hidden structure


If the keyword searchable ciphertexts have a hidden star
like structure as shown above in figure 1, then the search
performance as well as the time complexity may be
accelerated which in turn leads to faster results Let all the
ciphertexts of the same keyword form a chain by the
inclusion of the new hidden relations concept. A hidden
relation exists from a public Keyword to the first ciphertext
of each chain. The keywords are extracted based on the
similarity search. With a search trapdoor and the Keyword,
the server seeks out the first matching ciphertext through
the corresponding hidden relation from the Keyword. Then
another hidden relation can be disclosed through the found
ciphertext in order to find the next matching ciphertext. By
carrying on this way, all the matching ciphertexts can be
found out. Therefore, clearly the search time rather than
depending on all the ciphertexts depends only on the actual
number of the ciphertexts thus improving performance and
the time complexity.

150 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

S Balasubramanian et al

SPCHS Methodology for Fast Keyword Search

In SPCHS, the encryption algorithm has got two major


functionalities. The first one is to encrypt a keyword and
the other is to generate a hidden relation, which can
associate the generated ciphertext to the hidden structure.
Since, Pub does not contain anything about the hidden
relations; the encryption algorithm must take Pri as an
input in order to generate the hidden relation.
Since a new hidden structure is generated every time, at the
end of the encryption procedure, Pri should be updated.
Also, SPCHS takes a master public key as an input to
initialize (Pri, Pub) and a ciphertext is generated. With a
keyword search trapdoor, the SPCHS search algorithm
can disclose partial relations to guide the discovery of the
ciphertexts containing the queried keyword with the hidden
structure.
A. Brief Description
The various important sections in our system are as
follows:

Registration: The users need to register to the


system before performing any kind of tasks. The
process is normal and straight forward. The
registration section includes different fields such as
name, e-mail, mobile, address and soon. Once the
registration is successful, the user receives a onetime password onto his email for performing
further tasks.

Admin: Once the admin logs on, he takes care of


the different incoming requests. That is, only he
has the privilege to approve or block the users or
owners. This module is also responsible for the
proper connection establishment between client
and server. To start any process, a secure
connection has to be established.

Data Management: The data management module


contains specific features like uploading a new data
(preferably text files), searching a file, requesting
keys, changing passwords and so on. A new file is
added once the file upload button displace the
message has complete. The important thing of this
module is that only owner can upload the data.

Dynamic Key Generation and Management: In


order to prevent the unauthorized access to the
keys that are used to secure the documents upon
storage, the keys for encryption and decryption are
choosed entirely at runtime. With this approach, it
avoids to store them at any place which
consequently avoids any threats related to security.
The keys are generated based on random function.

Trapdoor Management: For secure data


management, this module is very much necessary
to the system. The admin has the power to create a
new trapdoor which helps in routing the data to the
proper destination.

User and Owner: An owner has all the privileges


and only he can upload the data preferably the text
whereas the user is the member for whom the
access privileges are granted. The user is the only
person who performs the keyword search and
retrieves the encrypted files after the file download.

B. Different Steps
The different steps involved in SPCHS Methodology
are as follows:
The user first runs The Fast Keyword Search process by
giving a request and the corresponding response is
generated to the screen.
Once the process is executed, a screen is generated
where the admin simply logs on to by inputting the
username and the one time password generated onto his
specified email correctly. New users can register onto the
system as and when they need to. Once this is successful,
the admin performs the file management process where a
new connection is established between the client and the
server and he initiates the process by approving or blocking
the users. The feature of random password generation is
done at the server side.
Once login is successful, the owner uploads the data
preferably a text to the server. Then the user logs on to the
system and generates all the keywords which occur
frequently in out text file based on similarity search. The
uploaded files are then given statuses by the trapdoor
whether to allow or deny the request. If the request is
accepted, then the file can be downloaded using the private
key of the receiver and the downloaded content will be in
the encrypted form. The document can be decrypted
properly by the proper private key which is known only to
the receiver. The change password process helps the
currently logged user to change the password as and when
required. File access log makes sure that they can also view
files for which they have access to.

C. Comparison Table

151 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

S Balasubramanian et al

III.

SPCHS Methodology for Fast Keyword Search

CONCLUSION AND FUTURE WORK

This article presented SPCHS Methodology for Fast


Keyword Search as a variant of PEKS without sacrificing
the semantic security for fast keyword search. This new
concept allows the generation of keyword searchable
ciphertexts with the help of hidden structure. The search
algorithm of SPCHS discloses part of this hidden structure
for guidance on finding out the ciphertexts of the queried
keyword given a keyword search trapdoor. Semantic
security of SPCHS captures the privacy of the keywords as
well as the invisibility of the hidden structure. It has search
complexity mainly linear with the actual number of the
ciphertexts rather than the total number of ciphertexts
containing the queried keyword, thereby outperforming
existing PEKS schemes.
SPCHS seems to be a promising tool for solving some
challengeable problems in public-key searchable
encryption. One application may be to achieve retrieval
completeness verification by the formation of a hidden star
like structure, which has not yet achieved in the existing
PEKS schemes. Another application may be to filter the
encrypted spams.
REFERENCES
[1]

[2]

[3]
[4]

[5]

[6]

[7]

[8]

Boneh D., Crescenzo G. D., Ostrovsky R., Persiano G.: Public


Key Encryption with Keyword Search. In: Cachin C., Camenisch J.
(eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522.
Springer,Heidelberg (2004)
Cheung D. W., Mamoulis N., Wong W. K., Yiu S. M., Zhang Y.:
Anonymous Fuzzy Identity-based Encryption for Similarity Search.
In: Cheong O., Chwa K.-Y and Park K. (eds.) ISAAC 2010. LNCS,
vol. 6505, pp. 61-72. Springer, Heidelberg (2010)
Goh E.-J.: Secure Indexes. Cryptography ePrint Archive, Report
2003/216 (2003)
Waters B.: Efficient Identity-Based Encryption Without Random
Oracles. In: Cramer R. (ed.), Advances in Cryptology EUROCRYPT
2005. LNCS, vol. 3494, pp. 1-17. Springer, Heidelberg (2005)
Boyen X., Waters B. R.: Anonymous Hierarchical Identity-Based
Encryption (Without Random Oracles). In: Dwork C. (ed.)
CRYPTO
2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
Baek J., Safavi-Naini R., Susilo W.: Public Key Encryption with
Keyword Search Revisited. In: Gervasi O. (ed.) ICCSA 2008.
LNCS, vol. 5072, pp. 1249-1259. Springer, Heidelberg (2008)
Arriaga A., Tang Q., Ryan P.: Trapdoor Privacy in Asymmetric
Searchable Encryption Schemes. In: Pointcheval D. and Vergnaud
D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 31-50.
Springer, Heidelberg (2014)
Cash D., Jaeger J., Jarecki S., Jutla C., Krawczyk H., Ros M.-C.,
Steiner M.: Dynamic Searchable Encryption in Very Large
Databases Data Structures and Implementation. In: NDSS 2014.

152 | International Journal of Computer Systems, ISSN-(2394-1065), Vol. 03, Issue 02, February, 2016

Вам также может понравиться