Skip to main content
Log in

Effective Error-Tolerant Keyword Search for Secure Cloud Computing

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

The existing solutions to keyword search in the cloud can be divided into two categories: searching on exact keywords and searching on error-tolerant keywords. An error-tolerant keyword search scheme permits to make searches on encrypted data with only an approximation of some keyword. The scheme is suitable to the case where users’ searching input might not exactly match those pre-set keywords. In this paper, we first present a general framework for searching on error-tolerant keywords. Then we propose a concrete scheme, based on a fuzzy extractor, which is proved secure against an adaptive adversary under well-defined security definition. The scheme is suitable for all similarity metrics including Hamming distance, edit distance, and set difference. It does not require the user to construct or store anything in advance, other than the key used to calculate the trapdoor of keywords and the key to encrypt data documents. Thus, our scheme tremendously eases the users’ burden. What is more, our scheme is able to transform the servers’ searching for error-tolerant keywords on ciphertexts to the searching for exact keywords on plaintexts. The server can use any existing approaches of exact keywords search to search plaintexts on an index table.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Mell P, Grance T. The NIST definition of cloud computing. National Institute of Standards and Technology Special Publication, SP 800-145, September 2011. http://csrc.nist.gov/publications/nistpubs/800-145/SP800-145.pdf

  2. Harauz J, Kaufman L M, Potter B. Data security in the world of cloud computing. IEEE Security & Privacy, 2009, 7(4): 61–64.

    Article  Google Scholar 

  3. Gentry C. Computing arbitrary functions of encrypted data. Communications of the ACM, 2010, 53(3): 97–105.

    Article  Google Scholar 

  4. Boneh D, Crescenzo G D, Ostrovsky R, Persiano G. Public key encryption with keyword search. In Proc. EUROCRYPT 2004, May 2004, pp. 506–522.

    Google Scholar 

  5. Boneh D, Kushilevitz E, Ostrovsky R, Skeith W. Public-key encryption that allows PIR queries. In Proc. the 27th CRYPTO, Aug. 2007, pp. 50–67.

  6. Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data. In Proc. the 4th Theory of Cryptography Conference, Feb. 2007, pp. 535–554.

  7. Bringer J, Chabanne H, Kindarji B. Error-tolerant searchable encryption. In Proc. the IEEE International Conference on Communications, June 2009.

    Google Scholar 

  8. Chang Y, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data. In Proc. the 3rd Int. Conf. Applied Cryptography and Network Security, June 2005, pp. 442–455.

  9. Curtmola R, Garay J, Kamara S, Ostrovsky R. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Computer Security, 2011, 19(5): 895–934.

    Google Scholar 

  10. Goh E. Secure indexes. IACR ePrint Cryptography Archive, 2003. http://eprint.iacr.org/2003/216, Dec. 2013.

  11. Li J, Wang Q, Wang C, Cao N, Ren K, Lou W. Fuzzy keyword search over encrypted data in cloud computing. In Proc. the 29th IEEE INFOCOM, March 2010, pp. 441–445.

  12. Ma S, Yang B, Li K, Xia F. A privacy-preserving join on out-sourced database. In Proc. the 14th Information Security Conference, Oct. 2011, pp. 278–292.

  13. Park D, Kim K, Lee P. Public key encryption with conjunctive field keyword search. In Proc. the 5th Int. Workshop on Information Security Applications, Aug. 2004, pp. 73–86.

  14. Pinkas B, Reinman T. Oblivious RAM revisited. In Proc. the 30th CRYPT, Aug. 2010, pp. 502–519.

  15. Shi E, Bethencourt J, Chan T et al. Multi-dimensional range query over encrypted data. In Proc. the 2007 IEEE Symp. Security and Privacy, May 2007, pp. 350–364.

    Google Scholar 

  16. Song D, Wagner D, Perrig A. Practical techniques for searches on encrypted data. In Proc. the 2000 IEEE Symposium on Security and Privacy, May 2000, pp. 44–55.

    Google Scholar 

  17. van Liesdonk P, Sedghi S, Doumen J et al. Computationally efficient searchable symmetric encryption. In Proc. the 7th VLDB Workshop. Secure Data Management, Sept. 2010, pp. 87–100.

  18. Pang X, Yang B, Huang Q. Privacy-preserving noisy keyword search in cloud computing. In Proc. the 14th Int. Conf. Information and Communications Security, October 2012, pp. 154–166.

  19. Goldreich O, Ostrovsky R. Software protection and simulation on oblivious RAMS. Journal of the ACM, 1996, 43(3): 431–473.

    Article  MATH  MathSciNet  Google Scholar 

  20. Dodis Y, Ostrovsky R, Reyzin L, Smith A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal of Computing, 2008, 38(1): 97–139.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo Yang.

Additional information

This work is supported by the National Natural Science Foundation of China under Grant Nos. 61272436, 61003232 and 61272404, and the Natural Science Foundation of Guangdong Province of China under Grant No. 10351806001000000.

Electronic supplementary material

Below is the link to the electronic supplementary material.

ESM 1

(DOC 23 kb)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Yang, B., Pang, XQ., Du, JQ. et al. Effective Error-Tolerant Keyword Search for Secure Cloud Computing. J. Comput. Sci. Technol. 29, 81–89 (2014). https://doi.org/10.1007/s11390-014-1413-1

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-014-1413-1

Keywords

Navigation