Searchable encryption is a key technology for enabling data encrypted search, and it has significant application value for cloud storage. However, existing schemes generally adopt a single-user model and are vulnerable to insider keyword guessing attacks, which exposes cloud data to the risk of privacy leakage. Therefore, there is an urgent need to design a searchable encryption scheme that support multi-user models and provide higher security to meet the privacy-preserving of cloud data. In response, this paper proposes an authenticated ciphertext retrieval scheme for cloud data access control. In terms of access control, the scheme embeds attributes into users' secret key to generate search trapdoor and incorporates access policies into the keyword ciphertext. The matching of attributes and access policies is achieved through threshold secret sharing techniques, thus establishing a fine-grained retrieval permission control mechanism. To enhance security, the secret key of the data owner is embedded into the keyword ciphertext to provide ciphertext authentication, effectively preventing insider keyword guessing attacks. Performance analysis shows that the trapdoor generation algorithm in our proposed scheme are computationally efficient, while the user secret key has relatively low storage overhead, making our scheme suitable for cloud storage applications.
密钥生成算法KeyGenS (pp)和KeyGenR (pp, R)由可信权威中心执行,负责为数据拥有者和数据用户生成密钥。对于数据拥有者,输入公共参数pp,可信权威中心随机选择一个整数$ s \in \mathbb{Z}_p$,返回数据拥有者的公钥$ P K_s:=g^s$和私钥$ S K_s:=s$,并将其发送给数据拥有者。
密文计算算法Encrypt(pp, ck, SKS, (W, t))旨在为关键字计算密文,由数据拥有者执行。对于云数据M,数据拥有者设定关键字$ c k \in\{0, 1\}^*$,并且构建索引列表,记录云数据和关键字的对应关系。然后,数据拥有者输入访问策略并调用属性基加密算法ABE− Encrypt(pp, M, (W, t))生成云数据密文CTM,上传至云服务器。
具体来说,数据拥有者输入公共参数pp、关键字$ c k \in\{0, 1\}^*$,自己的私钥SKS和访问策略(W, t),其中$ W=\{1, 2, \cdots w\}$是访问集合,t是门限值。对于$ j \in W$,随机选择一个整数$ r_j \in \mathbb{Z}_p$,计算
ChenX, XuS Y, GaoS, et al. FS-LLRS: Lattice-based linkable ring signature with forward security for cloud-assisted electronic medical records[J]. IEEE Transactions on Information Forensics and Security, 2024, 19: 8875- 8891.
CaoY B, XuS Y, ChenX, et al. A forward-secure and efficient authentication protocol through lattice-based group signature in VANETs scenarios[J]. Computer Networks, 2022, 214: 109149.
ChenX, GaoS, XuS Y, et al. From Σ-protocol-based signatures to ring signatures: General construction and applications[J]. IEEE Transactions on Information Forensics and Security, 2025, 20: 3646- 3661.
CaoY B, ChenX B, HeY F, et al. A post-quantum cross- domain authentication scheme based on multi-chain architecture[J]. Computers, Materials & Continua, 2024, 78 (2): 2813- 2827.
10
XuS Y, ChenX, GuoY, et al. Efficient and secure post- quantum certificateless signcryption with linkability for IoMT[J]. IEEE Transactions on Information Forensics and Security, 2024, 20: 1119- 1134.
Xu S Y, Cao Y B, Chen X, et al. Post-quantum searchable encryption supporting user-authorization for outsourced data management[C]//Proceedings of the 33rd ACM International Conference on Information and Knowledge Management. New York: ACM, 2024: 2702-2711.
XuG, XuS Y, CaoY B, et al. AAQ-PEKS: An attribute- based anti-quantum PublicKey encryption scheme with keyword search for E-healthcare scenarios[J]. Peer-to-Peer Networking and Applications, 2025, 18 (2): 64.
Boneh D, Di Crescenzo G, Ostrovsky R, et al. Public key encryption with keyword search[M]//Advances in Cryptology-EUROCRYPT 2004. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004: 506-522.
22
Zheng Q J, Xu S H, Ateniese G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data[C]//Proceedings of IEEE INFOCOM 2014-IEEE Conference on Computer Communications. Piscataway, NJ: IEEE, 2014: 522-530.
23
YuY, ShiJ B, LiH L, et al. Key-policy attribute-based encryption with keyword search in virtualized environments[J]. IEEE Journal on Selected Areas in Communications, 2020, 38 (6): 1242- 1251.
YangK, ShuJ G, XieR T. Efficient and provably secure data selective sharing and acquisition in cloud-based systems[J]. IEEE Transactions on Information Forensics and Security, 2022, 18: 71- 84.