Skip to main content

Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword Search

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14583))

Included in the following conference series:

Abstract

In this paper, we propose a generic construction of forward secure public key authenticated encryption with keyword search (FS-PAEKS) from PAEKS. In addition to PAEKS, we employ 0/1 encodings proposed by Lin et al. (ACNS 2005). Here, forward security means that a newly generated ciphertext is not allowed to be searched by previously generated trapdoors. We also show that the Jiang et al. FS-PAEKS scheme (The Computer Journal 2023) does not provide forward security. Our generic construction is quite simple, and it can also be applied to construct forward secure public key encryption with keyword search (FS-PEKS). Our generic construction yields a comparably efficient FS-PEKS scheme compared to the previous scheme. Moreover, it eliminates the hierarchical structure (Abdalla et al. (JoC 2008)) or attribute-based feature (Zeng et al. (IEEE Transactions on Cloud Computing 2022)) of the previous generic constructions which is meaningful from a feasibility perspective.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    A flaw in the security proof of the generic construction [44] is identified in [21], and random oracles are introduced to fix the flaw in the ePrint version [43].

  2. 2.

    The GPV-IBE scheme is secure in the quantum random oracle model [35].

  3. 3.

    They are equivalent to \(|{\mathcal T}|\) reduction and selective forward security is sufficient if \(|{\mathcal T}|\) is a polynomial of the security parameter.

  4. 4.

    Although the trapdoor/ciphertext derivation does not affect IND-FS-CKA/IND-FS-IKGA security, it violates unforgeability of the time period where a trapdoor (resp. ciphertext) associated with a time period is converted to a trapdoor (resp. ciphertext) associated to a previous (resp. future) time period. Because such unforgeability is not required as a security of FS-PAEKS, we do not consider the time delegatability anymore. We remark that, in the group signatures with time-bound keys context, such unforgeability is considered [22, 52]. It might be interesting to consider such unforgeability in the FS-P(A)EKS context.

References

  1. Abdalla, M., et al.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350–391 (2008)

    Article  MathSciNet  Google Scholar 

  2. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: EUROCRYPT, pp. 553–572 (2010)

    Google Scholar 

  3. Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: CRYPTO, pp. 98–115 (2010)

    Google Scholar 

  4. P.S.L.M., Barreto, Lynn, B., Scott, M.: Constructing elliptic curves with prescribed embedding degrees. In: SCN, pp. 257–267 (2002). https://doi.org/10.1007/3-540-36413-7_19

  5. Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Selected Areas in Cryptography, pp. 319–331 (2005). https://doi.org/10.1007/11693383_2

  6. Blackstone, L., Kamara, S., Moataz, T.: Revisiting leakage abuse attacks. The Internet Society, in NDSS (2020)

    Google Scholar 

  7. Blazy, O., Kiltz, E., Pan, J.: (hierarchical) identity-based encryption from affine message authentication. In: CRYPTO, pp. 408–425 (2014)

    Google Scholar 

  8. Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: EUROCRYPT, pp. 506–522 (2004)

    Google Scholar 

  9. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: CRYPTO, pp. 213–229 (2001)

    Google Scholar 

  10. Boyen, X., Li, Q.: Towards tightly secure lattice short signature and id-based encryption. In: ASIACRYPT, pp. 404–434 (2016)

    Google Scholar 

  11. Calderini, M., Longo, R., Sala, M., Villa, I.: Searchable encryption with randomized ciphertext and randomized keyword search. IACR Cryptol. ePrint Arch., 945 (2022)

    Google Scholar 

  12. Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. J. Cryptol. 20(3), 265–294 (2007)

    Article  MathSciNet  Google Scholar 

  13. Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: Ray, I., Li, N., Kruegel, C., editors, ACM CCS, pp. 668–679 (2015)

    Google Scholar 

  14. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 25(4), 601–639 (2012)

    Article  MathSciNet  Google Scholar 

  15. Chen, J., Lim, H.W., Ling, S., Wang, H., Wee, H.: Shorter IBE and signatures via asymmetric pairings. Pairing-Based Crypt. 122–140 (2012)

    Google Scholar 

  16. Cheng, L., Meng, F.: Security analysis of Pan et al’.s public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability. J. Syst. Archit. 119, 102248 (2021)

    Google Scholar 

  17. Cheng, L., Meng, F.: Public key authenticated encryption with keyword search from LWE. In: ESORICS, pp. 303–324 (2022)

    Google Scholar 

  18. Cheng, L., Meng, F.: Public key authenticated searchable encryption against frequency analysis attacks. Inf. Sci. 640, 119060 (2023)

    Article  Google Scholar 

  19. Cheng, L., Qin, J., Feng, F., Meng, F.: Security-enhanced public-key authenticated searchable encryption. Inf. Sci. 647, 119454 (2023)

    Article  Google Scholar 

  20. Chi, T., Qin, B., Zheng, D.: An efficient searchable public-key authenticated encryption for cloud-assisted medical internet of things. Wireless Commun. Mobile Comput. 2020, 8816172:1–8816172:11 (2020)

    Google Scholar 

  21. Emura, K.: Generic construction of public-key authenticated encryption with keyword search revisited: stronger security and efficient construction. In: ACM APKC, pp. 39–49 (2022)

    Google Scholar 

  22. Emura, K., Hayashi, T., Ishida, A.: Group signatures with time-bound keys revisited: a new model, an efficient construction, and its implementation. IEEE Trans. Dependable Secure Comput. 17(2), 292–305 (2020)

    Article  Google Scholar 

  23. Gentry, C.: Practical identity-based encryption without random oracles. In: EUROCRYPT, pp. 445–464 (2006)

    Google Scholar 

  24. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: ACM STOC, pp. 197–206 (2008)

    Google Scholar 

  25. Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y., editor, ASIACRYPT, pp. 548–566 (2002)

    Google Scholar 

  26. Huang, Q., Li, H.: An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Inf. Sci. 403, 1–14 (2017)

    Article  Google Scholar 

  27. Saiful Islam, M., Kuzu, M., Kantarcioglu, M.: Ramification, attack and mitigation. In: NDSS. The Internet Society, Access Pattern Disclosure on Searchable Encryption (2012)

    Google Scholar 

  28. Hafizul Islam, S.K., Mishra, N., Biswas, S., Keswani, B., Zeadally, S.: An efficient and forward-secure lattice-based searchable encryption scheme for the big-data era. Comput. Electr. Eng. 96, 107533 (2021)

    Google Scholar 

  29. Jager, T., Kurek, R., Niehues, D.: Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance. In: Public-Key Cryptography, pp. 596–626 (2021)

    Google Scholar 

  30. Jiang, Z., Zhang, K., Wang, L., Ning, J.: Forward secure public-key authenticated encryption with conjunctive keyword search. Comput. J. 66(9), 2265–2278 (2023)

    Article  MathSciNet  Google Scholar 

  31. Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: ASIACRYPT, pp. 1–20 (2013)

    Google Scholar 

  32. Kasamatsu, K., Matsuda, T., Emura, K., Attrapadung, N., Hanaoka, G., Imai, H.: Time-specific encryption from forward-secure encryption. In: SCN, pp. 184–204 (2012)

    Google Scholar 

  33. Kasamatsu, K., Matsuda, T., Emura, K., Attrapadung, N., Hanaoka, G., Imai, H.: Time-specific encryption from forward-secure encryption: generic and direct constructions. Int. J. Inf. Secur. 15(5), 549–571 (2016)

    Article  Google Scholar 

  34. Katsumata, S.: On the untapped potential of encoding predicates by arithmetic circuits and their applications. In: ASIACRYPT, pp. 95–125 (2017)

    Google Scholar 

  35. Katsumata, S., Yamada, S., Yamakawa, T.: Tighter security proofs for GPV-IBE in the quantum random oracle model. J. Cryptol. 34(1), 5 (2021)

    Article  MathSciNet  Google Scholar 

  36. Kim, H., Hahn, C., Hur, J.: Forward secure public key encryption with keyword search for cloud-assisted IoT. In: IEEE CLOUD, pp. 549–556 (2020)

    Google Scholar 

  37. Kurosawa, K., Phong, L.T.: Anonymous and leakage resilient IBE and IPE. Des. Codes Crypt. 85(2), 273–298 (2017)

    Article  MathSciNet  Google Scholar 

  38. Langrehr, R., Pan, J.: Hierarchical identity-based encryption with tight multi-challenge security. In: Public-Key Cryptography, pp.153–183 (2020)

    Google Scholar 

  39. Lee, K., Park, J.H., Lee, D.H.: Anonymous HIBE with short ciphertexts: full security in prime order groups. Designs, Codes Crypt. 74(2), 395–425 (2015)

    Article  MathSciNet  Google Scholar 

  40. Lewko, A.B.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: EUROCRYPT, pp. 318–335 (2012)

    Google Scholar 

  41. Lin, H.-Y., Tzeng, W.-G.: An efficient solution to the millionaires’ problem based on homomorphic encryption. In: ACNS, pp. 456–466 (2005)

    Google Scholar 

  42. Liu, J.K., Chu, C.-K., Chow, S.S.M., Huang, X., Ho Au, M., Zhou, J.: Time-bound anonymous authentication for roaming networks. IEEE Trans. Inf. Forensics Secur. 10(1), 178–189 (2015)

    Google Scholar 

  43. Liu, Z.-Y., Tseng, Y.-F., Tso, R., Mambo, M., Chen, y.-C.: Public-key authenticated encryption with keyword search: cryptanalysis, enhanced security, and quantum-resistant instantiation. In: IACR Cryptology ePrint Archive, p. 1008 (2021)

    Google Scholar 

  44. Liu, Z.-Y., Tseng, Y.-F., Tso, R., Mambo, M., Chen, Y.-C.: Public-key authenticated encryption with keyword search: cryptanalysis, enhanced security, and quantum-resistant instantiation. In: ACM ASIACCS, pp. 423–436 (2022)

    Google Scholar 

  45. Noroozi, M., Eslami, Z.: Public key authenticated encryption with keyword search: revisited. IET Inf. Secur. 13(4), 336–342 (2019)

    Article  Google Scholar 

  46. Pan, X., Li, F.: Public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability. J. Syst. Architect. 115, 102075 (2021)

    Article  Google Scholar 

  47. Paterson, K.G., Quaglia, E.A.: Time-specific encryption. In: SCN, pp. 1–16 (2010)

    Google Scholar 

  48. Baodong Qin, Yu., Chen, Q.H., Liu, X., Zheng, D.: Public-key authenticated encryption with keyword search revisited: security model and constructions. Inf. Sci. 516, 515–528 (2020)

    Article  MathSciNet  Google Scholar 

  49. Qin, B., Cui, H., Zheng, X., Zheng, D.: Improved security model for public-key authenticated encryption with keyword search. In: ProvSec, pp. 19–38 (2021)

    Google Scholar 

  50. Ramanna, S.C., Sarkar, P.: Anonymous constant-size ciphertext HIBE from asymmetric pairings. In: IMACC, pp. 344–363 (2013)

    Google Scholar 

  51. Ramanna, S.C., Sarkar, P.: Efficient (anonymous) compact HIBE from standard assumptions. In: ProvSec, pp. 243–258 (2014)

    Google Scholar 

  52. Sanders, O.: Improving revocation for group signature with redactable signature. In: Public-Key Cryptography, pp. 301–330 (2021)

    Google Scholar 

  53. Xiaodong Song, D., Wagner, D.A., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44–55 (2000)

    Google Scholar 

  54. Stefanov, E., Papamanthou, C., Shi, E.: Practical dynamic searchable encryption with small leakage. In: NDSS (2014)

    Google Scholar 

  55. Tang, Q.: Towards forward security properties for PEKS and IBE. In: ACISP, pp. 127–144 (2015)

    Google Scholar 

  56. Xu, S., Cao, Y., Chen, X., Yiu, S.-M., Zhao, Y.: Post-quantum public-key authenticated searchable encryption with forward security: general construction, implementation, and applications. In: IACR Cryptology ePrint Archive, p. 591 (2023)

    Google Scholar 

  57. Yamada, S.: Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques. In: CRYPTO, pp. 161–193 (2017)

    Google Scholar 

  58. Yu, X., Xu, L., Huang, X., Xu, C.: An efficient lattice-based encrypted search scheme with forward security. In: Network and System Security, pp. 712–726 (2022)

    Google Scholar 

  59. Zeng, M., Qian, H., Chen, J., Zhang, K.: Forward secure public key encryption with keyword search for outsourced cloud storage. IEEE Trans. Cloud Comput. 10(1), 426–438 (2022)

    Article  Google Scholar 

  60. Zhang, X., Chunxiang, X., Wang, H., Zhang, Y., Wang, S.: FS-PEKS: lattice-based forward secure public-key encryption with keyword search for cloud-assisted industrial internet of things. IEEE Trans. Dependable Secure Comput. 18(3), 1019–1032 (2021)

    Google Scholar 

Download references

Acknowledgment

The author would like to thank anonymous reviewers of ACNS 2024 for their invaluable comments and suggestions. This work was supported by JSPS KAKENHI Grant Number JP21K11897. The main part of study was done when the author was with the National Institute of Information and Communications Technology (NICT), Japan.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keita Emura .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Emura, K. (2024). Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword Search. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54770-6_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54769-0

  • Online ISBN: 978-3-031-54770-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics