Searchable symmetric encryption

Searchable symmetric encryption (SSE) allows a party to outsource the storage of its data to another party (a server) in a private manner, while maintaining the ability to selectively search over it.[1][2] In such a scheme, users encrypt their files locally and send them encrypted to the cloud service provider (CSP). Hence, the CSP who does not have access to the encryption key cannot learn anything about the content of users' data. Furthermore, whenever users wish to access their files, they can search directly over the encrypted data for specific keywords. A problem with SSE schemes is that the revocation of a user cannot be implemented efficiently since sharing an encrypted file implies sharing the underlying encryption key. As a result, if a data owner wishes to revoke a user, then all files that are encrypted with the same key must be decrypted and then re-encrypted under a fresh key.[3]

See also

References

  1. Dawn Xiaoding Song; Wagner, D.; Perrig, A. (2000). "Practical techniques for searches on encrypted data". Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000. IEEE Comput. Soc: 44–55. doi:10.1109/secpri.2000.848445. ISBN 0-7695-0665-8. S2CID 2829840.
  2. Curtmola, Reza; Garay, Juan; Kamara, Seny; Ostrovsky, Rafail (2006-10-30). "Searchable symmetric encryption: improved definitions and efficient constructions". Proceedings of the 13th ACM Conference on Computer and Communications Security. CCS '06. Alexandria, Virginia, USA: Association for Computing Machinery: 79–88. doi:10.1145/1180405.1180417. ISBN 978-1-59593-518-2. S2CID 961719.
  3. Bakas, Alexandros; Michalas, Antonis (2019). Chen, Songqing; Choo, Kim-Kwang Raymond; Fu, Xinwen; Lou, Wenjing; Mohaisen, Aziz (eds.). "Modern Family: A Revocable Hybrid Encryption Scheme Based on Attribute-Based Encryption, Symmetric Searchable Encryption and SGX". Security and Privacy in Communication Networks. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Cham: Springer International Publishing. 305: 472–486. doi:10.1007/978-3-030-37231-6_28. ISBN 978-3-030-37231-6.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.