SECURE SEARCHABLE ENCRYPTION SECURE SEARCHABLE ENCRYPTION Name
Verified
Added on 2023/01/19
|5
|1158
|61
AI Summary
Contribute Materials
Your contribution can guide someone’s learning journey. Share your
documents today.
Running head: SECURE SEARCHABLE ENCRYPTION SECURE SEARCHABLE ENCRYPTION Name of the Student Name of the Organization Author Note
Secure Best Marks with AI Grader
Need help grading? Try our AI Grader for instant feedback on your assignments.
1SECURE SEARCHABLE ENCRYPTION Computing of cloud is seen to have been facilitating both on-demand as well as convenient access of network for a resource pool which will be centralised. Recently, it has been observed that users are preferring a lot on the outsourcing of data to the cloud for mitigating the huge of burden which mostly arises due to the local storage [4]. However, storage of data which is very much sensitive upon the servers which are mostly remote are seen to be posing several challenges related to privacy. This particular problem is recently considered as a source of huge concern. In such a case or condition, it can be thought that SE or more elaborately Searchable Encryption is considered as a way which will be positive and this can result in the protection of sensitive data of several users. This can be done properly by preserving the ability of searching on the side of the server [5]. Searchable Encryption is also seen to have been searching data which are encrypted with having the leaked the information in the data which is mainly in the form of plain text. It has been known that there are mainly two branches of searchable encryption. They are named as SSE or Searchable Symmetric Encryption and PEKS or Public key Encryption with Keyword Search. Searchable Symmetric Encryption allows only the key holders who are private for producing or generating some ciphertexts and also in creating search trapdoors. On the other hand, Public key Encryption with Keyword Search allows huge number of users who most probably knows about the key which is public, capable for the production of ciphertexts [3]. But here it only gives allowance to the key holders who are private during the creation of trapdoors. Therefore, it has been finally come to know that there are two main techniques of Searchable Encryption which includes SSE as well as PEKS. Several schemes of Searchable Encryption are categorized well as well as compared in terms of several points which mainly involves efficiency, security as well as functionality. Since the work of Song, Wagner and Perrigis a pioneering one, it has been come to know that the main field of secure Search
2SECURE SEARCHABLE ENCRYPTION Encryption has been expanded to such a point that it has been felt that obtaining a stock may provide a huge benefit to the whole community [6]. It has also been observed that the survey has been clearly written for all the non-specialists primarily who possess only a certain basic information about the security of the background. Several conclusions are drawn from the survey upon the secure Searchable Encryption. The main two of them are so called IND-CKA2 notion of security and the schemes of Searchable Encryption which are efficient [2]. The IND-CKA2 notion of security is seen to have become particularly prevalent as per the literature within the survey of SE. On the other hand, all the sub- linear as well as efficient schemes of Searchable Encryption which is meeting this particular notion is also to be existing in a setting which is symmetric and this will help a lot in maintaining security. The achievement of such a strong form of maintaining security in a setting which is totally asymmetric still remains a problem which is totally open. It has also been observed that in all the schemes of Searchable Encryption which are based upon more than more than one or rathermultiple-recipient,regardlessof any kindsof drawbacksor disadvantagesin their efficiency, there remains a lack of expressiveness of query which will help in hindering deployment in practice. It can be concluded that the simplicity of both the solutions is a very important step which provides deployment of the technologies of SSE. All the multi user SSE are also to be considered. SSE has been finally defined as a setting based upon multi-user and has been able to present a construction which is very much efficient in achieving better performance rather than simply utilising several mechanisms of the control of access.
3SECURE SEARCHABLE ENCRYPTION A number of complete details as well as several proofs have been sacrificed of the constructions of individuals in the favour of a particular overview of all the main techniques which are underlying. Several schemes of Searchable Encryption have been both compared as well as categorised as per their three factors. There are even a number of connections or links which have been pointed in between several approaches of Searchable Encryption. SSE allows outsourcing of the data storage to some other party or server in a manner which is totally private, while it maintains the capability of searching selectively over it. This problem has remained the focus of a number of active researches in current years [1]. Both solutions which are depicted in the survey are much more efficient than all kinds of round schemes which are constant. Both the solutions are seen to have been enjoying stronger guarantees of security rather than all the previous round schemes which are constant.
Secure Best Marks with AI Grader
Need help grading? Try our AI Grader for instant feedback on your assignments.
4SECURE SEARCHABLE ENCRYPTION References [1] C. Bösch, P. Hartel, W. Jonker and A. Peter, 2015. A survey of provably secure searchable encryption.ACM Computing Surveys (CSUR),47(2), p.18. [2] R. Bost, 2016, October. ∑ oφoς: Forward Secure Searchable Encryption. InProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security(pp. 1143-1154). ACM. [3] F. Hahn and F. Kerschbaum, 2014, November. Searchable encryption with secure and efficient updates. InProceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security(pp. 310-320). ACM. [4] E. Stefanov, C.Papamanthou and E. Shi, 2014, February. Practical Dynamic Searchable Encryption with Small Leakage. InNDSS(Vol. 71, pp. 72-75). [5] S. Kamara and C. Papamanthou, 2013, April. Parallel and dynamic searchable symmetric encryption. InInternational Conference on Financial Cryptography and Data Security(pp. 258-274). Springer, Berlin, Heidelberg. [6] M. Naveed, M. Prabhakaran and C.A. Gunter, 2014, May. Dynamic searchable encryption via blind storage. In2014 IEEE Symposium on Security and Privacy(pp. 639-654). IEEE.