Next Article in Journal
Parameter Optimization of dsRNA Splicing Evolutionary Algorithm Based Fixed-Time Obstacle-Avoidance Trajectory Planning for Space Robot
Next Article in Special Issue
Building and Evaluating an Annotated Corpus for Automated Recognition of Chat-Based Social Engineering Attacks
Previous Article in Journal
A Feedrate-Constraint Method for Continuous Small Line Segments in CNC Machining Based on Nominal Acceleration
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure Key Aggregate Searchable Encryption with Multi Delegation in Cloud Data Sharing Service

1
School of Electronic and Electrical Engineering, Kyungpook National University, Daegu 41566, Korea
2
School of Electronics Engineering, Kyungpook National University, Daegu 41566, Korea
3
Blockchain Technology Research Center, Electronics and Telecommunications Research Institute, Daejeon 34129, Korea
*
Author to whom correspondence should be addressed.
Appl. Sci. 2021, 11(19), 8841; https://doi.org/10.3390/app11198841
Submission received: 20 August 2021 / Revised: 18 September 2021 / Accepted: 22 September 2021 / Published: 23 September 2021
(This article belongs to the Special Issue Cybersecurity in Cloud Computing)

Abstract

:
As the amount of data generated in various distributed environments is rapidly increasing, cloud servers and computing technologies are attracting considerable attention. However, the cloud server has privacy issues, including personal information and requires the help of a Trusted Third Party (TTP) for data sharing. However, because the amount of data generated and value increases, the data owner who produces data must become the subject of data sharing. In this study, we use key aggregate searchable encryption (KASE) technology, which enables keyword search, to efficiently share data without using TTP. The traditional KASE scheme approach only discusses delegation of authority from the data owner to another user. However, if the delegated entity cannot perform time-critical tasks because the shared data are unavailable, the delegate must further delegate the rights given to other users. Consequently, this paper proposes a new KASE scheme that enables multi-delegation without TTP and includes an authentication technique between the user and the server. After that, we perform informal and formal analysis using BAN logic and AVISPA for security evaluation, and compare the security and performance aspects with existing schemes.

1. Introduction

As a hyper-connected world is realized due to the development of the Internet, data production is increasing in various distributed environments such as medical care, finance, and vehicles. As per a study published by Statista Research Department [1], the total amount of data generated per year is expected to reach 149 Z B by 2024 as the amount of data generated worldwide increases exponentially. The generated data can be used as an input for financial, medical, and artificial intelligence development, and cloud storage and computing technologies have been introduced to manage vast amounts of data [2,3,4]. Cloud computing services provide large-capacity storage and computing resources to resource-constrained computing devices.
However, privacy issues arise because the generated data includes personal information. Research and policies are being developed worldwide to protect the privacy of such data. “Midata” in the UK [5] and “Smart disclosure” in the US are policies for individuals to use and protect personal information as subjects, and have been implemented to date. However, these policies are being implemented with the help of a Trusted Third Party (TTP) because it is difficult to provide services based on personal information. Because the amount and value of the data generated increases, the data owner who produces the data should be the data sharer, and not the TTP.
For the subject of data to manage data without the help of TTP, the following are considered: (i) Key management for data access control must also be performed by the data owner (DO). (ii) The efficiency of the key for data management should be considered. This is because as the data increases, the key also increases. (iii) The data owner must store the data in an encrypted form in order to maintain the confidentiality and integrity of the data, and the data access policy is required for sharing with data users (DUs).
DO outsources data or computational work to cloud servers. In addition, DOs can optionally share outsourced data with DU groups with the help of cloud computing services through access control. For this purpose, research on cryptosystems such as user-based access control cryptosystem [6], role-based access control cryptosystem [7], and attribute-based access control cryptosystem [8] was studied. However, the computation overhead of encryption and key generation increases with the number of attributes or users in these user-centric data sharing methods. When DO grants a new user access to their data, the DO must either generate a new ciphertext or modify the ciphertext stored in the cloud. Furthermore, because the TTP defines and manages the user’s rules and attributes, the DO cannot be the subject of data management. To address these limitations, a data-centric shared encryption scheme called Key Aggregate Encryption (KAE) [9] has beenproposed. In KAE, the DO first defines the document set S to which the data that the DO intends to share to users of data belongs, and then aggregates the secret keys of all documents in the set S. Then, DO shares a single key, known as the aggregate key, with the user to grant access to S. Moreover, an extended encryption scheme called Key Aggregate Searchable Encryption (KASE) [10] was proposed, which allows DOs to use aggregation keys to delegate search authority over selected data sets and allow users to retrieve shared data by submitting a single aggregation trapdoor to the cloud. In addition to delegating search rights to data users by data owners, it is also important to consider when the delegated users may need to transfer rights to other users for time-sensitive tasks, processing and creation of various information, and smooth data management.
However, there is no KASE structure given that an authorized user needs to further delegate privileges to other users. Therefore, this paper proposes a KASE cloud data sharing scheme that simultaneously provides user authentication and delegation functions without using TTP. To analyze the safety verification of the proposed scheme, we conduct informal security analysis and formal security analysis using “Burrows-Abadi-Needham (BAN) logic” [11] and “Automated Validation of Internet Security Protocols and Applications (AVISPA)” [12]. We use the ”Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL)” [13] to build a test bed and calculate the cost of cryptographic operations. Finally, we compare security and performance with other existing schemes.

1.1. Motivation

Existing KASE schemes only discuss delegating data access rights to other DUs by DO. However, there are cases where the delegated user needs to delegate further the delegated rights to another user because the shared data are unavailable to the delegated user:
  • The first is a case in which time-critical work such as immediate life-threatening, bodily harm, and property benefits of the DO is required. For example, in the event of an emergency involving the DO’s life and body, the DU must delegate the authority to another DU when the DU who has been authorized to access information such as the DO’s health information management is absent.
  • In addition, it is necessary to use various information and generate revenue through information sharing. A DU who has received information rights can use the information to make a profit. However, it is difficult to expect visible revenue generation from a single user. In this case, the DU can create new services and revenue by delegating limited access rights to other DUs.
  • DUs authorized to provide services by data owners often struggle to manage large amounts of data. In this case, the DU should be able to perform load balancing by assigning limited administrative privileges to some users.
Therefore, we propose a KASE data sharing scheme that can delegate access rights for these cases.

1.2. Contribution

Our proposed scheme is an access control for DOs to share data with DUs without the help of TTP. We also consider cases where DUs may delegate limited data access rights to other users, which is not considered by existing KAEs and KASEs. The detailed contributions of our proposed scheme are as follows:
  • Group data sharing with a keyword search: In the proposed scheme, DOs can delegate access to and retrieval of data in an encrypted state for data sets requested by DUs. Additionally, each ciphertext in the shared set can be retrieved as a trapdoor of constant size generated using the aggregate key. Furthermore, the proposed system can confirm whether keywords exist in the data set to be searched using a bloom filter [14].
  • Multi-access prevention and privacy preservation: The authentication of the proposed scheme prevents unauthorized DUs from accessing the trapdoor multiple times. In particular, if an unauthenticated user attempts to intercept and submit a trapdoor, the system prevents it. The identity submitted for authentication is a pseudonym identity which is masked and sent to protect the privacy of the DU. Moreover, keyword ciphertext, the hidden access policy defined by DO, and trapdoor does not disclosure information about related keywords.
  • Fine-grained delegation: In the proposed scheme, the DO provides authentication credentials to delegators and delegates. When a delegator wants to delegate authority, it authenticates with the delegate through the authentication credential. If authentication is valid, delegates can delegate the rights they have received to another users in fine-grained manner.
The rest of the paper is organized as follows: The related works are given in Section 2. In Section 2, we briefly describe studies on KAE and KASE that have been studied. We also provide preliminaries for the proposed scheme. The system model and threat model are defined in Section 3.

2. Related Works

In this section, we review the literature regarding the previously studied of KAE and KASE. This section also provides preliminaries about cryptology concepts that we use throughout the paper.

2.1. Literature Reviews

In 2016, Chu et al. [9] proposed the notion of KAE scheme that can reduce the number of distributed data encryption keys for data sharing system environments. The KAE allows documents or data sets encrypted with different keys to be decrypted with a single aggregate key. In 2018, Guo et al. [15] proposed a scheme for sharing encrypted data with other users through public cloud storage. Their approach involves an authentication process, and they argue that the authentication process can solve the key leak problem of data sharing. However, Alimohmmadi et al. [16] proved that Guo et al.’s scheme does not have security against impersonation and forging authentication key attacks. They demonstrated that the proposed Guo et al.’s scheme could allow anyone to forge an authentication key and access an arbitrary set of files stored in the cloud. Therefore, they proposed a new KASE scheme to solve the problems of Guo et al.
However, since there was no search function for keywords in documents at [9,15,16], Cui et al. [10] proposed a KASE scheme that enables group keyword search in the existing KAE. The scheme of [10], which first proposed the KASE method, provides the searchable group data sharing function, i.e., all users can selectively share selected groups of users and selected groups of files, the latter can perform keyword searches against the former. Unfortunately, Zhou et al. [17] proved that Cui et al.’s scheme is insecure against insider attack. They demonstrated that the adversary can guess the valid user’s key with the insider attacker. Furthermore, Cui et al.’s scheme [10] did not support searching over multi-owner data using a single key of constant size.
To address this problem, Li et al. [18] proposed the scheme for searching over multi-owner’s data using a single trapdoor. Their scheme allows verification of search results using an aggregate key. They also offered advance planning in multi-owner settings.
Zhou et al. [17] proposed a KASE scheme of data-centric framework in an Industrial Internet of Things (IIoT) environment.Sensors in IIoT do not support the computational power of pairing operations as their hardware resources are very limited. Therefore, Zhou et al. proposed a KASE scheme that does not use the pairing operation in the encryption phase.
Padhya et al. [19] also proposed a KASE scheme for multi-owner data. Padhya et al.’s scheme is a practical way to generate keyword ciphertext without the use of expensive pairing operations given resource-constrained environments. They also discussed scenarios for federated clouds and proposed methods for delegating search authority when data are stored in federated clouds.
Liu et al. [20] proposed a scheme to validate keyword search results using a single aggregation key. The KASE method of Liu et al. also provides user authentication. In their scheme, the cloud server can verify the legitimacy of a sub-user by verifying that the authorized user’s identity set includes the sub-user’s identity. However, Li et al.’s protocol is insecure against user impersonation attacks.
In addition to delegating the searchable authority to the user, it is also necessary to consider the case where the delegated user must delegate the authority to another user for time-sensitive tasks, processing and creation of various information, and managing a large amount of data. However, there are many KASE schemes dealing with data sharing between DOs and DUs, but none dealing with cases where DU delegates to other DUs without help of the TTP. Furthermore, no KASE scheme works out the problem of user authentication and fine-grained multi-delegation at the same time. Authentication is one of the basic security services absolutely necessary to provide secure services in various network environments [21,22,23,24,25,26,27,28].

2.2. Preliminaries

In this section, we briefly discuss the cryptographic concepts used in this paper: bilinear map and bloom filter.

2.2.1. Bilinear Map

Pairing is a bilinear map defined for a subgroup of elliptic curves. Assume that G 1 and G 2 are two multiplicative circular elliptic curve subgroups of the same prime order p. A mapping e : G 1 × G 1 G 2 is a bilinear map if it satisfies the following [29]:
  • Bilinearity: For all u , v G 1 , and x , y Z q * , we have e ( u x , v y ) = e ( u , v x y ) .
  • Non-degeneracy: If u and v are generators of G 1 , e ( u , v ) 1 .
  • Computability: there is an efficient algorithm to compute e ( u , v ) for any u , v G 1 .

2.2.2. Bloom Filter

An m-bit bloom filter [14] can be viewed as an array of m bits, all initialized to zero. For verification in bloom filter, k independent hash functions H 1 , …, H k with the ranges {0, …, m 1 } is designed. During the generation phase, each element s S = { s 1 , s 2 , , s n } and each H j ( s ) -bit in the array is set to 1, where 1 j k . The value of H j ( s ) bit can be determined in the verification phase whether the elements s belongs to S. If the value is 0 then it must be s S , ohterwise it is highly probable that it is s S . Assuming the hash function is completely random, the false positive rate is ( 1 ( 1 1 m ) k n ) k ( 1 e k n / m ) k . The k = ( l n 2 ) m n hash function leads to a minimum false positive rate ( 0.6185 ) m n . Two algorithms are included in the m-bit bloom filter.
  • B F G e n : B F G e n hashes the data set S to { H 1 , , H k } for producing an m-bit bloom filter.
  • B F V e r i f y : B F V e r i f y returns 0 if s S and 1 otherwise.

3. System Model and Threat Model

In this section, we describe the system model of our proposed scheme and provide threat model and notations that we use throughout the paper.

3.1. System Model

Our proposed system model is represented in Figure 1 and has three entities:
  • Data Owner (DO): D O is an entity that independently manages data as an owner of data and information without TTP. When data are requested from D U , D O encrypts data and related keywords and stores them in the cloud server, delivering a single aggregate key of a fixed size. D O encrypts the group identity G I D for delegation of authority of delegatee and delegator to define delegation of authority.
  • Data User (DU): D U receives aggregate key when requesting data from the user. D U generates a trap door to retrieve data from C S using aggregate key and keyword, receives encrypted data through authentication with C S , and then decrypts to receive data.
  • Cloud Server (CS): Since C S is an honest but curious entity, it may legitimately try to learn all the information from a received message. C S provides D O with storage and computing power. In addition, C S searches data through the trapdoor received from D U and performs keyword verification.
D O creates public parameters to be used in the system and publishes them to entities. Then, D O creates a bloom filter for keyword verification, encrypts data, and uploads it to C S . D U sends a data request to D O , and D O returns a single aggregate key for the data received from D U , an authentication credential for authentication with C S , and a G I D for verifying authorization. The authentication credential is delivered it to C S at this time. Subsequently, D U creates a single trapdoor using aggregate and keywords from C S and requests a search query. After C S authenticates with D U , C S searches the data and confirms the keyword using the trap door. After that, C S generates a data search result and proof set for decryption and sends it to D U . D U uses the bloom filter to decrypt the data after verification. In addition, if a D U wants to delegate authority to another D U , mutual authentication is performed. If the authentication is valid, D U can delegate the aggregate key and some of the keywords he/she has.

3.2. Threat Model

In this paper, we adopt the universally accepted Dolev-Yao (DY) threat model [30] for security analysis of the proposed scheme. In accordance with the DY model, an attacker is able to seize transmitted messages through an open channel, and eavesdrop, delete, inject or modify on the seized messages.
  • The attacker has full control over and learns from messages sent over open channels. The attacker can then insert, modify, or remove valid messages.
  • Because guessing more than one value at a time is a “computationally infeasible operation”, the attacker can only guess one value in polynomial time.
In addition, this paper additionally adopts the assumptions of the “Canetti and Krawczyk model (CK model)” [31]. It is a more powerful threat model compared to the DY model and is considered the de facto standard for modeling key exchange protocols.

3.3. Notations

Table 1 specifies the symbols used in this paper.

4. Our Proposed Scheme

We propose a key aggregate scheme for multi-delegation and authentication without TTP in this section. The proposed scheme consists of six phases, namely setup phase, data upload phase, aggregation key generation phase, trapdoor generation and retrieve phase, authentication for delegation, and group identity revocation phase.

4.1. Setup Phase

For data sharing and upload data, a data owner D O have to generate bilinear map and public system parameters. D O also generates hash functions for encrypted information and bloom filter. The detailed steps of the setup phase are summarized in Figure 2 and discussed below.
Step 1: D O generates a bilinear map B = ( q , G 1 , G 2 , e ) , where q is the order of G 1 and e : G 1 × G 1 G 2 . G 1 and G 2 are multiplicative elliptic curve groups. Then D O picks random generator g G 1 and random nonce α Z q , and computes g i = G ( α i ) , where 1 i 2 n .
Step 2: After that, D O chooses his/hear master secret key r d o Z q * , secret key ρ d o Z q * . D O generates hash functions h 1 : { 0 , 1 } * Z q and h 2 : { 0 , 1 } * G 1 for hashing information. Furthermore, D O also generates k independent universal hash functions { H 1 , , H k } which are used to set up a m-bit bloom filter.
Step 3: Then, D O computes public key P K d o = g r d o for encrypting data and public key D P K d o = g ρ d o for authentication. At last, D O publishes B , ( g , g 1 , , g n ) , D P K d o , P K d o , h 1 , h 2 and { H 1 , , H k } .

4.2. Data Upload Phase

In this phase, D O encrypts the data and uploads it to the cloud server. At this time, D O creates a bloom filter to verify whether the keyword is included in the document set. D O encrypts the keyword set C K i , generates a public auxiliary value i for index, and sends them to the cloud server. This phase is briefed in Figure 3 and detailed steps are given below.
Step 1: First, D O picks a random number t Z q as the actual searchable encryption key and generates a bloom filter for keyword set W i , where i { 1 , , n } is file index. The bloom filter is computed as B F i = B F G e n ( { H 1 , , H k } , W i ) .
Step 2: Then, D O randomly chooses a M G 2 and computes a public auxiliary value i for index i. The i comprises c 1 , c 2 , c 3 and c 4 . They are computed as c 1 = g t , c 2 = ( g i · P K d o ) t , c 3 = h 2 ( M ) B F i , and c 4 = M · e ( g 1 , g n ) t . Then, D O computes C K i = e ( g , h 1 ( w ) ) t e ( g 1 , g n ) t for each keyword w in this set’s keyword set W i .
Step 3: At last, D O sends i , C K i to the cloud server.

4.3. Data Request Phase

If D U j wants to data set S i , D U j calculates H I D j and P K j and requests data from D U . D O computes the aggregate key k s corresponding data set. After that, D O creates G I D l by defining groups that can delegate or receive authority. D O can manage the list of D U s belonging to G I D l when a new D U j is added or an existing D U wants to leave the group. After that, D O creates an authentication credential that allows D U j and C S to authenticate each other. D O generates T I D j and transmits it with k s , H G I D l securely to D U j , and generates and transmits H I D j and A c s securely to C S . C S uses this value to calculate A C S j , which is for the authentication credential, and stores it in its own database. Figure 4 summarizes this phase. The detailed steps involved in this phase are given below.
Step 1: D U j generates a secret key b j Z q * and chooses an unique identity I D j . Then, D U j computes pseudo identity H I D j = h 1 ( I D j | | b j ) and public key P K j = g b j . D U j sends H I D j , P K j , S i securely to D O , where S i is a document set.
Step 2: After receiving data request from D U j , D O generates an aggregate key k s = Π j s g n + 1 j r d o which is corresponding document set S i . D O then creates G I D l by defining groups to determine which users can delegate or receive privileges from each other. D O computes T I D j = ( D P K d o ) H I D j · ρ d o for authentication credential. Furthermore, D O computes H G I D j = h 2 ( G I D l | | r d o | | ρ d o ) and A c s = h 2 ( r d o | | ρ d o ) . After that, D O sends k s , T I D j , H G I D l to securely D U j and sends H I D j , A c s to securely C S .
Step 3: C S computes A C S i = h 2 ( H I D j | | A c s ) and public key P K c s = g A c s after receiving messages from D O . Then, C S stores A C S i in C S ’s database.

4.4. Data Retrieve Phase

D U j generate a trapdoor of keyword w using their aggregate key. D U j sends the trapdoor to C S for a search query and an authentication credential for mutual authentication. C S authenticates with D U j , then C S determine whether the encrypted keyword is C K using D U j ’s trapdoor. After verification of keyword, C S generates a result set and proof set. After D U j receives result set and proof set from C S , D U j authenticate with C S and conducts the verification proofs that the keyword exists in owner’s document set. Figure 5 describes this phase, and the detailed steps are as follows.
Step 1: D U j generates a single aggregate trapdoor T r j = k s · h 1 ( w ) . A trapdoor relates to a set of all documents related to the aggregate key. Then, D U j generates timestamp T 1 and random nonce R d u . Furthermore, D U j computes V j = P K j R d u , V e r i f j = P K c s b j · R d u , M j = h 1 ( I D j | | b j ) V e r i f j , M A j = h 1 ( V e r i f j | | H I D j | | T 1 ) , and H H I D j = T I D j M A j . After that, D U j sends M j , V j , H H I D j , T 1 , T r j , S i via an insecure channel.
Step 2: After receiving messages from D U j , C S computes V e r i f j = V j A c s and H I D j = V e r i f j M j . Furthermore, C S checks if h 1 ( H I D j | | A c s ) = A C S i . If it is valid, C S computes M A j = h 1 ( V e r i f j | | H I D j ) and checks if e ( H H I D j , P K c s ) = e ( D P K d o H I D j · A c s , D P K d o M A j ) . If it is valid, C S computes as follows for index i: p u b 1 = π z s , z = i g n + 1 z + i , T r i = T R j · p u b 1 , p u b 2 = π z s g n + 1 z , and p 1 = c 4 · e ( p u b 1 , c 1 ) e ( p u b 2 , c 2 . Then, C S checks c k = e ( T r i , c 1 ) e ( p u b 2 , c 2 ) , where encrypted keyword is c k C K i . C S adds the identity of results which is corresponding document to R e s u l t i . Furthermore, C S sets P R F i = ( c 1 , p 1 , c 3 ) . Then, C S generates a random nonce R c s and computes V A c s = P K c s R c s , V e r i f c s = P K j A c s · R c s A U T H c s = h 1 ( M A j | | V e r i f j | | V e r i f c s ) . C S sends set R e s u l t , P R F , V A c s and A U T H c s over an open channel to D U j .
Step 3: After receiving sets from C S , D U j computes V e r i f c s = V A c s b j . Then, D U j checks if A U T H c s = h 1 ( M A j | | V e r i f j | | V e r i f c s ) . If it is valid, D U j computes for each i as follows: M = p 1 · e ( k s , c 1 ) , B F i = h 1 ( M ) c 3 , A C C i = B F v e r f i y ( { H 1 , , H k } , B F i , W ) . If the keyword w exists in the document, A C C i = 1 . Otherwise, A C C i = 0 .

4.5. Authentication for Delegation Phase

If D U A wants to delegate their aggregate key, D U A and D U B conduct mutual authentication using H G I D l . If they have same H G I D l , they compute the same session key S K . After that, D U A can send their own aggregate key and keyword using S K . In this case, D U A can delegate limited access rights by sending only some of the keywords which D U A have. The detailed steps are illustrated in Figure 6 and are as follows.
Step 1: D U A generates a random nonce r A and timestamp T 2 . Then, D U A computes R A = P K a r A , V A = P K B b a · r A , and L A B = h 1 ( V A | | T 2 ) . D U A sends R A , L A B , T 2 to D U B .
Step 2: After receiving messages from D U A , D U B computes V A = R A B b , and checks if L A B = h 1 ( V A | | T 2 ) . If it is valid, D U B generates a random nonce r B and computes R B = P K B r B , V B = P K A b b · r B , L B A = h 1 ( V A | | H G I D l | | T 3 | | V B ) , A G I D l = h 1 ( V A | | H G I D l ) , and session key S K = h 1 ( V A | | V B | | A G I D l | | T 3 ) . After that, D U B sends R B , L B A , T 3 to D U A .
Step 3: D U A computes V B = R B b a and checks if L B A = h 1 ( V A | | H G I D l | | T 3 | | V B ) . If it is same value, D U A computes the session key S K . At the end, D U A and D U B authenticate each other and compute the same S K for their secure communication.

4.6. Group Identity Revocation Phase

When D U j wants to leave the group, D O updates the group ID list to which D U j belongs. D O updates G I D with G I D n e w and issues new H G I D n e w calculated as G I D n e w to data users corresponding to the existing G I D list to send in bulk.

5. Security Analysis

In this phase, we present the non-mathematical (informal) security analysis and formal security analysis. We use broadly accepted “BAN logic” to show that the proposed scheme can provide the mutual authentication and use “Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool” for proving of security protocols from man-in-the-middle and replay attacks.

5.1. Informal Analysis

We conduct the informal analysis to analyze security capabilities and the security against various attacks.

5.1.1. Correctness

The D U j should obtain the bloom filter by decrypting the corresponding ciphertext of the i-th document with the aggregation key. For correctness, the M can be obtained by:
p 1 · e ( k s , c 1 ) = c 4 · e ( p u b 1 , c 1 ) e ( p u b 2 , c 2 ) · e ( k s , c 1 ) = c 4 · e ( k s · p u b 1 , c 1 ) e ( p u b 2 , c 2 ) = c 4 · e ( k s · Π z s , z i g n + 1 z + i , g t ) e ( Π z s g n + 1 z , ( g i · P K d o ) t ) = c 4 · e ( k s , g t ) · e ( Π z s , z i g n + 1 z + i , g t ) e ( Π z s g n + 1 z , g r d o · t ) · e ( Π z s g n + 1 z , g i t ) = c 4 · e ( k s , g t ) e ( Π z s g n + 1 z , g r d o · t ) · e ( g n + 1 , g t ) = M · e ( g 1 , g n ) t · e ( Π z s g n + 1 z r d o , g t ) e ( Π z s g n + 1 z , g r d o · t ) · e ( g 1 , g n t ) = M

5.1.2. Impersonation Attacks

If an adversary attempts to impersonate a legitimate D U , the adversary must be able to compute the legitimate message M j , V j , H H I D j , T 1 , T r j , S i . However, the attacker cannot compute H H I D j because T I D j is computes using secret identity H I D j . Furthermore, C S checks e ( H H I D j , P K c s ) = e ( D P K d o H I D j · A c s , D P K d o M A j ) . If it is not valid, then the impersonation attack is aborted by C S . Therefore, our proposed scheme can protect data user impersonation attacks.

5.1.3. Data User Anonymity

The real identity I D j of D U j is calculated as the pseudo identity H I D j , which depends on the random secret key b j . In addition, the data user is provided with T I D j to be used for authentication in the data retrieve phase from D O . Since T I D j is dependent on the D O ’s secret key r h o d o , the attacker cannot know I D j , which is the real identity of the data user. Therefore, we can say that we guarantee the anonymity of data users.

5.1.4. Perfect Forward Secrecy

In the data retrieve phase, suppose that an adversary obtains secret key A c s of the cloud server. Then, the adversary is able to compute V e r i f j and H I D j . However, the adversary cannot compute V A c s and A U T H c s since the adversary cannot know a random nonce R c s . Thus, the data retrieve phase provides perfect forward secrecy. In the authentication for delegation phase, suppose that an adversary obtains secret key b a or b b of D U A or D U B . The adversary cannot compute session key S K because the adversary cannot compute V A or V B , which is dependent on random nonces r A and r B . Therefore, our proposed scheme ensures perfect forward secrecy.

5.1.5. Privileged-Insider Attacks

If an adversary is a privileged insider, the adversary is able to obtain H I D j and A c s during the data request phase. Then, the attacker can compute V e r i f j and M A j . However, C S generates a random nonce R C S in the data retrieve session, and the adversary cannot compute V e r i f c s = P K j A c s · R c s without R c s . Therefore, the proposed scheme is secure against the privileged-insider attacks.

5.1.6. Replay and Man-In-The-Middle Attacks

An adversary can learn about transmitted messages over open wireless channels according to Section 3.2. However, in our proposed scheme, the adversary cannot conduct replay and man-in-the-middle attacks because every transmitted message contains timestamp or random nonce. Timestamps or random nonces T 1 , T 2 , T 3 , R c s , and r A are generated by D U j or C S and included in the message M A j = h 1 ( V e r i f j | | H I D j | | T 1 ) , A U T H c s = h 1 ( M A j | | V e r i f j | | R c s ) , R A = P K a r A , L A B = h 1 ( V A | | T 2 ) , and L B A = h 1 ( V A | | H G I D l | | T 3 ) . Therefore, the proposed scheme can successfully prevent against replay and man-in-the-middle attacks.

5.1.7. Known Session-Specific Temporary Information Attacks

If an adversary obtains random numbers r A and r B according to CK-threat model mentioned in Section 3.2 in authentication for delegation phase, then the attacker can compute R A or R B . However, the adversary cannot compute V A or V B without obtaining data user’s secret key b a or b b . Therefore, the attacker cannot compute S K = h 1 ( V A | | V B | | A G I D l | | T 3 ) . Thus, we can say that our proposed scheme can prevent against the known session-specific temporary information attacks.

5.1.8. Ephemeral Secret Leakage (ESL) Attacks

In the authentication for delegation phase, D U A and D U B establish the same session key S K = h 1 ( V A | | V B | | A G I D l | | T 3 ) . Based on the CK-threat model Section 3.2, the short term ephemeral secrets r A , r B can be leaked. However, the adversary still cannot compute S K because the adversary does not have b a and b b . Furthermore, assuming that the long-term secret keys b a and b b have been leaked, the adversary cannot calculate the session key because r A and r B cannot be known. S K can be computed only when both short term and long term are leaked, and since this is a computationally infeasible problem, our scheme can resist ESL attacks.

5.1.9. Session Key Disclosure Attacks

An adversary tries to obtain sensitive information by calculating a legitimate session key S K . However, as discussed in Section 5.1.4, Section 5.1.7 and Section 5.1.8, the adversary cannot compute S K because of the computationally infeasible problem. Therefore, our proposed scheme is safe against session key disclosure attacks.

5.1.10. Mutual Authentication

After receiving the message from D U j in the data retrieve phase, C S checks
e ( D P K d o H I D j · A c s , D P K d o M A j ) = e ( D P K d o H I D j · A c s , D P K d o M A j ) = e ( g ρ d o · H I D j · A c s , g ρ d o · M A j ) = e ( g , g ) ρ d o · H I D j · A c s · ρ d o · M A j = e ( g ρ d o · H I D j · ρ d o · M A j , g A c s ) = e ( H H I D j , P K c s )
According to Section 5.1.2 and Section 5.1.3, an adversary cannot impersonate legitimate D U j . Moreover, D U j also checks A U T H c s = h 1 ( M A j | | V e r i f j | | V e r i f c s ) .
In addition, in the authentication for delegation phase, D U A and D U B check L A B = h 1 ( V A | | T 2 ) and L B A = h 1 ( V A | | H G I D l | | T 3 | | V B ) . Therefore, our scheme provides mutual authentication.

5.2. BAN Logic Analysis

This section uses BAN logic [11] to prove that the proposed scheme provides mutual authentication in the data retrieve phase and authentication for delegation phase. Table 2 provides a description of the notation of BAN logic and we also describe the rules, goals, assumptions and ideal form of ban logic [32,33].

5.2.1. Logical Rules of BAN Logic

The Logical rules of the BANlogic are:
1. 
Jurisdiction rule :
ω σ S , ω σ S T ω | S
2. 
Nonce verification rule :
ω # ( S T ) , ω σ | S T ω σ S T
3. 
Message meaning rule :
ω | ω K σ , σ S K ω B S T
4. 
Belief rule :
ω | S T , F o r ω | S T
5. 
Freshness rule :
ω | # ( S T ) ω | # S T , F o r

5.2.2. Goals for Data Retrieve Phase

The following goals are presented to demonstrate that the proposed scheme achieves a mutual authentication :
Goal 1:
C S | ( R d u ) ,
Goal 2:
C S | D U j | ( R d u ) ,
Goal 3:
D U j |   ( R c s ) ,
Goal 4:
D U j |   C S | ( R c s ) ,

5.2.3. Idealized Forms for Data Retrieve Phase

The idealized forms are as following :
M1 :
D U j C S : ( H I D j , T 1 , R d u , D P K d o ) g b j · A c s
M2 :
C S D U j : ( H I D j , T 1 , R c s ) g b j · A c s

5.2.4. Assumptions for Data Retrieve Phase

The following assumptions are the initial state of the proposed scheme to achieve BAN logic proof.
A1 :
C S | ( C S g b j · A c s D U j )
A2 :
D U j | ( D U j g b j · A c s C S )
A3 :
C S | # ( R d u )
A4 :
D U j | # ( R c s )
A5 :
C S | D U j ( R d u )
A6 :
D U j | C S ( R c s )

5.2.5. Proof Using BAN Logic for Data Retrieve Phase

Main proofs using rules and assumptions of the BAN logic are as the following steps :
Step 1:
S 1 can be obtained from M 1
S 1 : C S ( H I D j , T 1 , R d u , D P K d o ) g b j · A c s .
Step 2:
For obtaining S 2 , we apply the message meaning rule with A 1
S 2 : C S | D U j | ( H I D j , T 1 , R d u , D P K d o ) .
Step 3:
For obtaining S 3 , we apply the freshness rule with A 3
S 3 : C S | # ( H I D j , T 1 , R d u , D P K d o ) .
Step 4:
For obtaining S 4 , we apply the nonce verification rule with S 2 and S 3
S 4 : C S | D U j ( H I D j , T 1 , R d u , D P K d o ) .
Step 5:
For obtaining S 5 , we apply the belief rule
S 5 : C S | D U j | ( R d u ) . (Goal 2)
Step 6:
For obtaining S 6 , we apply the jurisdiction rule with A 5
S 6 : C S | R d u . (Goal 1)
Step 7:
S 7 can be obtained from M 2
S 7 : D U j ( H I D j , T 1 , R c s ) g b j · A c s .
Step 8:
For obtaining S 8 , we apply the message meaning rule with A 2
S 8 : D U j | C S | ( H I D j , T 1 , R c s ) .
Step 9:
For obtaining S 9 , we apply the freshness rule with A 4
S 9 : D U j | # ( H I D j , T 1 , R c s ) .
Step 10:
For obtaining S 4 , we apply the nonce verification rule with S 8 and S 9
S 10 : D U j | C S | ( H I D j , T 1 , R c s ) .
Step 11:
For obtaining S 11 , we apply the belief rule
S 11 : D U j | C S | ( R c s ) . (Goal 4)
Step 6:
For obtaining S 12 , we apply the jurisdiction rule with A 6
S 12 : D U j | R c s . (Goal 3)
Thus, our scheme has completed the proof that it provides mutual authentication for data retrieve phase. BAN logic proof of authentication for delegation phase is similar to the above proof. Therefore, our scheme can provide secure mutual authentication.

5.3. AVISPA Simulation Analysis

We adopt the “Automated Validation of Internet Security Protocols and Applications (AVISPA) Simulation Tools” [12] to perform validation of security protocols against replay and man-in-the-middle attacks. AVISPA includes four backends: “Tree Automata based on Automatic Approximations for the Analysis of Security Protocols (TA4SP)”, “SAT-based Model Checker (SATMC)”, “Constraint-logic-based Attack Searcher (CL-AtSe)”, and “On-the-fly mode-checker (OFMC)”. Neither the SATMC nor T theA4SP backends currently support “bitwise exclusive OR (XOR)” operations. Therefore, official security validation-based simulations rely on two backends: CL-AtSe and OFMC.
We use “High-Level Protocol Specification Language (HLPSL)” to implement the proposed scheme for the primary roles of data owner DO, data user DU, and cloud server CS, and also mandatory “Sessions and Goals and Environments”. It is worth noting that AVISPA uses the DY threat model for validation. Figure 7 provides simulation results of OFMC and CL-ATse backends in the data retrieve phase and authentication for delegation phase, and clearly shows that the proposed protocol is safe from “replay and man-in-the-middle attacks” [34,35].

6. Security and Efficiency Features Comparison

We compare the proposed scheme with the existing competing schemes in the domain of KASE such as Cui et al. [10] and Liu et al. [20], in terms of security functions, computational and communication overhead.

6.1. Functionality and Security Features Comparison

We compare the proposed scheme with the existing competing scheme in terms of various security features, such as replay, man-in-the-middle, impersonation, privileged-insider, session key disclosure attacks. Moreover, we compare various functional aspects such as user anonymity, mutual authentication, multi-access and delegation. Table 3 shows that existing schemes do not meet all security requirements. Moreover, unlike existing schemes, our proposed scheme additionally provides multi-access and delegation functions, and it is worth noting that DO or DU can perform various functions without TTP assistance.

6.2. Comparison of Computation Costs

This section performs a testbed experiment on cryptographic computation of the data retrieve phase using the popular “Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL)” [13] on two platforms:
  • Platform 1: The platform 1 is general personal computer environment, and the detailed performance of the personal computer is as follows: “Ubuntu 18.04.4 LTS with memory 8 GiB, processor: Intel Core i7-4790 @ 3.60GHz × 4, CPU Architecure: 64-bit.” The experiments are executed for “one-way-hash-function ( T h ) ”, “Bilinear pairing operation ( T b ) ”, “Scalar point multiplication ( T s p m ) ”, and “Exponentiation operation ( T e ) ” for 100 runs. After that the average run-time in milliseconds are recorded for these operations or functions from 100runs, which are 0.003 ms, 6.575 ms, 2.373 ms, and 0.819 ms, respectively.
  • Platform 2: The platform 2 is Raspberry PI environment for considering mobile device, and the detailed performance of the Raspberry PI is as follows: “Model: Raspberry PI 3 B, with CPU 64-bit, Processor: 1.2 GHz Quad-core, Memory: 1 GiB, and OS: Ubuntu 20.04.2 LTS 64-bit.” Figure 8 shows the setting of Raspberry PI environment. The experiments are executed for “one-way-hash-function ( T h ) ”, “Bilinear pairing operation ( T b ) ”, “Scalar point multiplication ( T s p m ) ”, and “Exponentiation operation ( T e ) ” for 100 runs. After that the average run-time in milliseconds are recorded for these operations or functions from 100runs, which are 0.020 ms, 21.348 ms, 5.686 ms, and 2.973 ms, respectively.
Table 4 reveals the message computation costs of data user and cloud server entities in the data retrieval phase. As a result of comparing Cui et al., Liu et al., and ours, respectively, it can be seen that our scheme has a higher total cost compared to the existing schemes. However, the proposed scheme has the strength of showing that it is safe against various attacks.

6.3. Comparison of Computation and Communication Complexity

The number of keywords in the ciphertext and the number of keywords in the search query set affect computation and communication costs. In our scheme, the pairing operation between the user and the cloud server is additionally calculated compared to other schemes, but authentication is performed only once regardless of the number of keyword value. Therefore, according to ( O ) asymptotic notation, our scheme has the same computational and communication costs as other existing KASE schemes. A comparative analysis in Table 5 shows that the complexity of computational and communication costs for the different features of the proposed scheme are comparable to those of the other schemes.

6.4. Discussion of Comparison

We can see from a comparative analysis that the computation costs demonstrate that the proposed protocol is expensive compared to other schemes. As per the asymptotic notation, the proposed scheme’s calculation complexity and communication consumption cost are the same as those of other schemes such as Cui et al. [10] and Liu et al. [20]. Furthermore, as shown in Table 3, our scheme outperforms other schemes in terms of security and features.

7. Conclusions and Future Works

In this paper, we designed a novel KASE scheme for data sharing without assistance of TTP, considering multi-delegation. The proposed scheme provides mutual authentication to secure data sharing. Moreover, our protocol can provide keyword verification through a bloom filter technique, and can resist various security attacks such as impersonation, privileged-insider and session key disclosure attacks. Moreover, our proposed scheme satisfies user anonymity property. We performed BAN logic to prove that the scheme can provide mutual authentication, and we also applied AVISPA simulation tool to demonstrate that the proposed scheme is secure from man-in-the-middle and replay attacks. Our scheme has higher computation cost compared to existing schemes, but the complexity according to the number of keywords and data sets is the same as existing schemes, proving that it is more secure than existing schemes. In the future, we will build a test-bed that simulates the real environment for efficient data sharing in real cloud services environment. After that, we will apply our scheme to the test-bed and improve it to a more efficient scheme.

Author Contributions

Conceptualization, J.L., K.P. and Y.P.; software, J.L.; validation, M.K. and J.O.; formal analysis, J.L., M.K. and J.O.; investigation, M.K. and J.O.; writing—original draft preparation, J.L.; writing—review and editing, K.P., S.N. and Y.P.; supervision, Y.P.; project administration, Y.P.; funding acquisition, K.P. and S.N. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by Electronics and Telecommunications Research Institute(ETRI) grant funded by the Korean government. [21ZR1330, Core Technology Research on Trust Data Connectome].

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Holst, A.; Statista. Volume of data/information created, captured, copied, and consumed worldwide from 2010 to 2024. 2020. Available online: https://www.statista.com/statistics/871513/worldwide-data-created/ (accessed on 30 January 2021).
  2. Kamara, S.; Lauter, K. Cryptographic Cloud Storage. In Proceedings of the International Conference on Financial Cryptography and Data Security, Tenerife, Spain, 25–28 January 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 136–149. [Google Scholar]
  3. Osanaiye, O.; Choo, K.K.R.; Dlodlo, M. Distributed denial of service (DDoS) resilience in cloud: Review and conceptual cloud DDoS mitigation framework. J. Netw. Comput. Appl. 2016, 67, 147–165. [Google Scholar] [CrossRef]
  4. Juliadotter, N.V.; Choo, K.K.R. Cloud attack and risk assessment taxonomy. IEEE Cloud Comput. 2015, 2, 14–20. [Google Scholar] [CrossRef]
  5. MiData. The Midata Project. Available online: https://www.midata.coop (accessed on 9 August 2021).
  6. Fiat, A.; Naor, M. Broadcast encryption. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 22–26 August 1993; pp. 480–491. [Google Scholar]
  7. Ferrailol, D.F.; Kuhn, D.R. Role based access control national computer security conference. In Proceedings of the 15th National Computer Security Conference (NCSC), Baltimore, ML, USA, 13–16 October 1992; pp. 554–563. [Google Scholar]
  8. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Volume 3494, pp. 457–473. [Google Scholar]
  9. Chu, C.K.; Chow, S.S.; Tzeng, W.G.; Zhou, J.; Deng, R.H. Key-aggregate cryptosystem for scalable data sharing in cloud storage. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 468–477. [Google Scholar]
  10. Cui, B.; Liu, Z.; Wang, L. Key-aggregate searchable encryption (KASE) for group data sharing via cloud storage. IEEE Trans. Comput. 2016, 65, 2374–2385. [Google Scholar] [CrossRef]
  11. Burrows, M.; Abadi, M.; Needham, R. A logic of authentication. ACM Trans. Comput. Syst. 1990, 8, 18–36. [Google Scholar] [CrossRef]
  12. AVISPA. Automated Validation of Internet Security Protocols and Applications. Available online: http://www.avispa-project.org/ (accessed on 9 August 2021).
  13. MIRACL Cryptographic SDK: Multiprecision Integer and Rational Arithmetic Cryptographic Library. Available online: https://github.com/miracl/MIRACLAccessed (accessed on 9 August 2021).
  14. Zheng, Q.; Xu, S.; Atenise, G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of the IEEE INFOCOM 2014—IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; pp. 522–530. [Google Scholar]
  15. Guo, C.; Luo, N.; Bhuiyan, M.Z.A.; Jie, Y.; Chen, Y.; Feng, B.; Alam, M. Key-aggregate authentication cryptosystem for data sharing in dynamic cloud storage. Future Gener. Comput. Syst. 2018, 84, 190–199. [Google Scholar] [CrossRef]
  16. Alimohammadi, K.; Bayat, M.; Javadi, H.H. A secure key-aggregate authentication cryptosystem for data sharing in dynamic cloud storage. Multimedia Tools Appl. 2020, 79, 2855–2872. [Google Scholar] [CrossRef]
  17. Zhou, R.; Zhang, X.; Du, X. File-centric multikey aggregate keyword searchable encryption for industrial internet of things. IEEE Trans. Ind. Inf. 2018, 14, 3648–3658. [Google Scholar] [CrossRef]
  18. Li, T.; Liu, Z.; Li, P. Verifiable searchable encryption with aggregate keys for data sharing in outsourcing storage. In Proceedings of the Australasian Conference on Information Security and Privacy, Melbourne, VIC, Australia, 4–6 July 2016; pp. 153–169. [Google Scholar]
  19. Padhya, M.; Jinwala, D.C. MULKASE: A novel approach for key-aggregate searchable encryption for multi-owner data. Front. Inf. Technol. Electron. Eng. 2019, 20, 1717–1748. [Google Scholar] [CrossRef]
  20. Liu, Z.; Li, T.; Li, P. Verifiable searchable encryption with aggregate keys for data sharing system. Future Gener. Comput. Syst. 2018, 78, 778–788. [Google Scholar] [CrossRef]
  21. Yu, S.; Lee, J.; Lee, K.; Park, K.; Park, Y. Secure authentication protocol for wireless sensor networks in vehicular communications. Sensors 2018, 18, 3191. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  22. Yu, S.; Lee, J.; Park, K.; Das, A.K.; Park, Y. IoV-SMAP: Secure and efficient message authentication protocol for IoV in smart city environment. IEEE Access 2020, 8, 167875–167886. [Google Scholar] [CrossRef]
  23. Kwon, D.; Yu, S.; Lee, J.; Son, S.; Park, Y. WSN-SLAP: Secure and lightweight mutual authentication protocol for wireless sensor networks. Sensors 2021, 21, 936. [Google Scholar] [CrossRef] [PubMed]
  24. Oh, J.; Yu, S.; Lee, J.; Son, S.; Kim, M.; Park, Y. A secure and lightweight authentication protocol for IoT-based smart homes. Sensors 2021, 21, 1488. [Google Scholar] [CrossRef]
  25. Lee, J.; Yu, S.; Park, K.; Park, Y.; Park, Y. Secure three-factor authentication protocol for multi-gateway IoT environments. Sensors 2019, 19, 2358. [Google Scholar] [CrossRef] [Green Version]
  26. Park, K.; Noh, S.; Lee, H.; Das, A.K.; Kim, M.; Park, Y.; Wazid, M. LAKS-NVT: Provably secure and lightweight authentication and key agreement scheme without verification table in medical internet of things. IEEE Access 2020, 8, 119387–119404. [Google Scholar] [CrossRef]
  27. Lee, J.; Kim, G.; Das, A.K.; Park, Y. Secure and Efficient Honey List-Based Authentication Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Netw. Sci. Eng. 2021, 8, 2412–2425. [Google Scholar] [CrossRef]
  28. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  29. Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
  30. Dolev, D.; Yao, A. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
  31. Canetti, R.; Krawczyk, H. Universally composable notions of key exchange and secure channels. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 17 April 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 337–351. [Google Scholar]
  32. Son, S.; Lee, J.; Kim, M.; Yu, S.; Das, A.K.; Park, Y. Design of secure authentication protocol for cloud-assisted telecare medical information system using blockchain. IEEE Access 2020, 8, 192177–192191. [Google Scholar] [CrossRef]
  33. Park, K.; Park, Y.; Das, A.K.; Yu, S.; Lee, J.; Park, Y. A dynamic privacy-preserving key management protocol for V2G in social internet of things. IEEE Access 2019, 7, 76812–76832. [Google Scholar] [CrossRef]
  34. Lee, J.; Yu, S.; Kim, M.; Park, Y.; Lee, S.; Chung, B. Secure key agreement and authentication protocol for message confirmation in vehicular cloud computing. Appl. Sci. 2020, 10, 6268. [Google Scholar] [CrossRef]
  35. Kim, M.; Lee, J.; Park, K.; Park, Y.; Park, K.H.; Park, Y. Design of Secure Decentralized Car-Sharing System Using Blockchain. IEEE Access 2021, 9, 54796–54810. [Google Scholar] [CrossRef]
Figure 1. Proposed system model.
Figure 1. Proposed system model.
Applsci 11 08841 g001
Figure 2. Setup phase.
Figure 2. Setup phase.
Applsci 11 08841 g002
Figure 3. Data upload phase.
Figure 3. Data upload phase.
Applsci 11 08841 g003
Figure 4. Data request phase.
Figure 4. Data request phase.
Applsci 11 08841 g004
Figure 5. Data retrieve phase.
Figure 5. Data retrieve phase.
Applsci 11 08841 g005
Figure 6. Authentication for delegation phase.
Figure 6. Authentication for delegation phase.
Applsci 11 08841 g006
Figure 7. (left) Results of data retrieve phase. (right) Results of authentication for delegation phase.
Figure 7. (left) Results of data retrieve phase. (right) Results of authentication for delegation phase.
Applsci 11 08841 g007
Figure 8. Raspberry Pi Platform.
Figure 8. Raspberry Pi Platform.
Applsci 11 08841 g008
Table 1. Notations used in this paper.
Table 1. Notations used in this paper.
NotationsMeanings
D U j , I D j jth data user and their identity, respectively,
D O Data owner
C S Cloud server
H I D j The hidden identity of jth data user
G 1 , G 2 Bilinear groups
P K d o The D O ’s public key for encrypt data
D P K d o The D O ’s public key for authentication
r d o , ρ d o Master secret key and secret key of D O
P K j , P K c s The public key of data user and cloud server, respectively
G I D l , H G I D l The group identity defined by data owner and its hidden identity
T 1 , T 2 , T 3 Current timestamps
Δ T Maximum transmission delay
R d u , R c s , r A , r B Random nonces
WThe keyword
C K The encrypted keyword
T r The trapdoor
| | Data concatenation operator
h 1 , h 2 The hash function { 0 , 1 } * Z q
h 2 The map-to-point hash function { 0 , 1 } * G 1 ,
Bitwise exclusive-or operator
Table 2. The basic BAN logic notations.
Table 2. The basic BAN logic notations.
NotationsMeaning
S K The used session key in current authentication session
# S T The statement S T is fresh
ω S T ω sees the statement S T
ω | S T ω believes the statement S T
ω | S T ω once said S T
< S T > F o r Formula S R is united with formula F o r
{ S T } K e y Encrypt the formula S T encrypted the key K e y
ω K e y σ ω and σ uses K e y as shared key for communicating
ω S T ω controls the statement S T
Table 3. Security Properties.
Table 3. Security Properties.
Security PropertiesCui et al. [10]Liu et al. [20]Ours
Man-in-the-middle attackooo
Replay attackooo
Impersonation attackxxo
User anonymityooo
Privileged-insider attackxoo
Session key disclosure attackxoo
Mutual authenticationxxo
Multi-access--o
Multi-delegation--o
x: Insecure. o: Secure. -: Not concerned.
Table 4. Comparison of computation costs.
Table 4. Comparison of computation costs.
ProtocolComputation CostTotal Cost
Data UserCloud ServerPersonal ComputerRaspberry Pi
Cui et al. [10] 1 T h + 1 T s p m ( 2 n ) T s p m + 2 T b ( 4.746 n + 15.526 ) ms ( 11.372 n + 48.402 ) ms
Li et al. [20] 2 T h + 2 T s p m + 1 T b ( 2 n + 1 ) T s p m + 4 T b ( 4.746 n + 40 ) ms ( 11.372 n + 123.838 ) ms
Ours 5 T h + 3 T s p m + 4 T e + 1 T b 3 T h + ( 2 n + 2 ) T s p m + 3 T e + 6 T b ( 4.746 n + 63.647 ms) ( 11.372 n + 198.837 ) ms
Table 5. Comparison of complexity.
Table 5. Comparison of complexity.
ProtocolComputation CostCommunication Cost
EncryptionTrapdoorRetrieve ofCSAggregate KeyTrapdoorCiphertext
Cui et al. [10] O ( | K W | P ) ( O | Q | M ) O ( | Q | P ) O ( 1 ) O ( | Q | ) O ( | K W | )
Li et al. [20] O ( | K W | P ) ( O | Q | M ) O ( | Q | P ) O ( 1 ) O ( | Q | ) O ( | K W | )
Ours O ( | K W | P ) ( O | Q | M ) O ( | Q | P ) O ( 1 ) O ( | Q | ) O ( | K W | )
| K W | : number of keywords with the ciphertext, | Q | : number of keywords in the query set, P: pairing.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Lee, J.; Kim, M.; Oh, J.; Park, Y.; Park, K.; Noh, S. A Secure Key Aggregate Searchable Encryption with Multi Delegation in Cloud Data Sharing Service. Appl. Sci. 2021, 11, 8841. https://doi.org/10.3390/app11198841

AMA Style

Lee J, Kim M, Oh J, Park Y, Park K, Noh S. A Secure Key Aggregate Searchable Encryption with Multi Delegation in Cloud Data Sharing Service. Applied Sciences. 2021; 11(19):8841. https://doi.org/10.3390/app11198841

Chicago/Turabian Style

Lee, JoonYoung, MyeongHyun Kim, JiHyeon Oh, YoungHo Park, KiSung Park, and Sungkee Noh. 2021. "A Secure Key Aggregate Searchable Encryption with Multi Delegation in Cloud Data Sharing Service" Applied Sciences 11, no. 19: 8841. https://doi.org/10.3390/app11198841

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop