An Efficient Two-Server Ranked Dynamic Searchable Encryption Scheme

2020 
Searchable encryption (SE) allows users to search over encrypted data without decrypting. In most existing SE schemes, server returns all matched files without relevance ranking, and the update mechanism are suffering with high communication and computation cost, which are not efficient enough to satisfy the real-life dynamic scenario. Addressing the above issues, we proposed TS-RDSE—a Two-Server Ranked Dynamic Searchable Encryption scheme. We integrate orthogonal vector and efficient homomorphic encryption cryptosystems to build a vector-level dynamic secure index, which simultaneously supports efficient dynamic update operations like deletion and insertion of files flexibly. Moreover, in order to rank the search results by relevance without decryption, we build a secure sorting protocol based on the widely-used tf-idf weighting formula and addition property of partial homomorphic encryption, which achieves accurate sorting for the search results while protecting the privacy of relevance scores. We give a comprehensive analysis of the correctness of TS-RDSE in the aspect of searching and sorting with mathematical proofs. The security analysis shows that TS-RDSE is secure against adaptive dynamic chosen-keyword attacks (CKA2) by honest-but-curious adversaries in random oracle model. The performance analysis shows that TS-RDSE has both a very light user workload and a moderate server workload, and it is superior to the existing approaches in terms of functionalities and expansibility. Extensive experiments on the real-world dataset validate our analysis and show that TS-RDSE is suitable for the real world cloud storage environment.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    30
    References
    1
    Citations
    NaN
    KQI
    []