Abstract
In public key encryption with keyword search (PEKS), a secure channel must be required in order to send trapdoors to the server, whereas in secure-channel free PEKS (SCF-PEKS), no such secure channel is required. As an extension of SCF-PEKS, Wang et al. (NSS 2016) proposed SCF-PEKS with multiple keywords (SCF-MPEKS). In this paper, we further extend the Wang et al. result by proposing the generic construction of SCF-MPEKS from hidden vector encryption (HVE), tag-based encryption, and a one-time signature. Our generic construction provides adaptive security, where the test queries are allowed in the security model, and does not require random oracles. On the other hand, the Wang et al. scheme did not consider adaptive security, and the scheme is secure in the random oracle model. We give an instantiation of our generic construction by employing the Park-Lee-Susilo-Lee HVE scheme (Information Sciences 2013). This is the first adaptive secure SCF-MPEKS scheme in the standard model.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
Usually, wildcards can be specified to be decryption keys in HVE. Phuong et al. [32] considered the opposite case, as in attribute-based encryption, where wildcards can be specified to ciphertexts. They called this type ciphertext policy HVE (CP-HVE), and also called the usual HVE key policy HVE (KP-HVE). Though this paper considers the key policy type of SCF-MPEKS, we can similarly define ciphertext policy type SCF-MPEKS. Then we can employ the Phuong et al. HVE scheme as a building block of the proposed generic construction, and the instantiation provides constant-size ciphertext. We omit the definition and construction here due to the page limitation.
- 2.
Yang and Ma [41] proposed a designated tester PEKS scheme with proxy re-encryption functionality. When the proxy functionality is omitted, then the scheme is regarded as a SCF-MPEKS scheme since it supports conjunctive keyword search. Though it is proved to be secure in the standard model, no adaptive security is considered.
- 3.
In [31], correctness requires wrong attribute consistency where if \(P_{\ell }({\varvec{x}},{\varvec{y}})=0\) then \(\mathsf{HVE.Dec}(tk_{{\varvec{y}}},C_\mathsf{HVE})\) outputs \(\bot \) with overwhelming probability. However, in our SCF-MPEKS construction, this is not necessary since wrong keyword consistency relies on payload hiding of HVE.
- 4.
We give the full description of the SCF-MPEKS instantiation in the full version of this paper due to the page limitation.
References
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J. Cryptology 21(3), 350–391 (2008)
Abdalla, M., Bellare, M., Neven, G.: Robust encryption. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 480–497. Springer, Heidelberg (2010). doi:10.1007/978-3-642-11799-2_28
Baek, J., Safavi-Naini, R., Susilo, W.: On the integration of public key data encryption and public key encryption with keyword search. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 217–232. Springer, Heidelberg (2006). doi:10.1007/11836810_16
Baek, J., Safavi-Naini, R., Susilo, W.: Public key encryption with keyword search revisited. In: Gervasi, O., Murgante, B., Laganà , A., Taniar, D., Mun, Y., Gavrilova, M.L. (eds.) ICCSA 2008. LNCS, vol. 5072, pp. 1249–1259. Springer, Heidelberg (2008). doi:10.1007/978-3-540-69839-5_96
Bellare, M., Boldyreva, A., Staddon, J.: Randomness re-use in multi-recipient encryption schemeas. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 85–99. Springer, Heidelberg (2003). doi:10.1007/3-540-36288-6_7
Bellare, M., Rogaway, P.: Collision-resistant hashing: towards making UOWHFs practical. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 470–484. Springer, Heidelberg (1997). doi:10.1007/BFb0052256
Boneh, D., Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24676-3_30
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007). doi:10.1007/978-3-540-70936-7_29
Byun, J.W., Rhee, H.S., Park, H.-A., Lee, D.H.: Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker, W., Petković, M. (eds.) SDM 2006. LNCS, vol. 4165, pp. 75–83. Springer, Heidelberg (2006). doi:10.1007/11844662_6
Caro, A., Iovino, V., Persiano, G.: Fully secure hidden vector encryption. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 102–121. Springer, Heidelberg (2013). doi:10.1007/978-3-642-36334-4_7
Chen, R., Mu, Y., Yang, G., Guo, F., Wang, X.: Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Trans. Inf. Forensics Secur. 11(4), 789–798 (2016)
Chen, Y., Zhang, J., Lin, D., Zhang, Z.: Generic constructions of integrated PKE and PEKS. Des. Codes Crypt. 78(2), 493–526 (2016)
Emura, K., Miyaji, A., Omote, K.: Adaptive secure-channel free public-key encryption with keyword search implies timed release encryption. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 102–118. Springer, Heidelberg (2011). doi:10.1007/978-3-642-24861-0_8
Emura, K., Miyaji, A., Rahman, M.S., Omote, K.: Generic constructions of secure-channel free searchable encryption with adaptive security. Secur. Commun. Netw. 8(8), 1547–1560 (2015). Cryptology ePrint Archive Report 2013/321
Emura, K., Rahman, M.S.: Constructing secure-channel free searchable encryption from anonymous IBE with partitioned ciphertext structure. In: SECRYPT, pp. 84–93 (2012)
Fang, L., Susilo, W., Ge, C., Wang, J.: A secure channel free public key encryption with keyword search scheme without random oracle. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 248–258. Springer, Heidelberg (2009). doi:10.1007/978-3-642-10433-6_16
Fang, L., Susilo, W., Ge, C., Wang, J.: Public key encryption with keyword search secure against keyword guessing attacks without random oracle. Inf. Sci. 238, 221–241 (2013)
Gu, C., Zhu, Y.: New efficient searchable encryption schemes from bilinear pairings. Int. J. Netw. Secur. 10(1), 25–31 (2010)
Gu, C., Zhu, Y., Pan, H.: Efficient public key encryption with keyword search schemes from pairings. In: Pei, D., Yung, M., Lin, D., Wu, C. (eds.) Inscrypt 2007. LNCS, vol. 4990, pp. 372–383. Springer, Heidelberg (2008). doi:10.1007/978-3-540-79499-8_29
Guo, L., Yau, W.: Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage. J. Med. Syst. 39(2), 11 (2015)
Hattori, M., Hirano, T., Ito, T., Matsuda, N., Mori, T., Sakai, Y., Ohta, K.: Ciphertext-policy delegatable hidden vector encryption and its application to searchable encryption in multi-user setting. In: Chen, L. (ed.) IMACC 2011. LNCS, vol. 7089, pp. 190–209. Springer, Heidelberg (2011). doi:10.1007/978-3-642-25516-8_12
Hwang, Y.H., Lee, P.J.: Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi, T., Okamoto, E., Okamoto, T., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2–22. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73489-5_2
Iovino, V., Persiano, G.: Hidden-vector encryption with groups of prime order. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75–88. Springer, Heidelberg (2008). doi:10.1007/978-3-540-85538-5_5
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. J. Crypt. 26(2), 191–224 (2013)
Khader, D.: Public key encryption with keyword search based on K-Resilient IBE. In: Gervasi, O., Gavrilova, M.L. (eds.) ICCSA 2007. LNCS, vol. 4707, pp. 1086–1095. Springer, Heidelberg (2007). doi:10.1007/978-3-540-74484-9_95
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581–600. Springer, Heidelberg (2006). doi:10.1007/11681878_30
Kurosawa, K.: Multi-recipient public-key encryption with shortened ciphertext. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 48–63. Springer, Heidelberg (2002). doi:10.1007/3-540-45664-3_4
Park, D.J., Kim, K., Lee, P.J.: Public key encryption with conjunctive field keyword search. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 73–86. Springer, Heidelberg (2005). doi:10.1007/978-3-540-31815-6_7
Park, J.H.: Efficient hidden vector encryption for conjunctive queries on encrypted data. IEEE Trans. Knowl. Data Eng. 23(10), 1483–1497 (2011)
Park, J.H., Lee, D.H.: A hidden vector encryption scheme with constant-size tokens and pairing computations. IEICE Trans. 93–A(9), 1620–1631 (2010)
Park, J.H., Lee, K., Susilo, W., Lee, D.H.: Fully secure hidden vector encryption under standard assumptions. Inf. Sci. 232, 188–207 (2013)
Phuong, T.V.X., Yang, G., Susilo, W.: Efficient hidden vector encryption with constant-size ciphertext. In: Kutyłowski, M., Vaidya, J. (eds.) ESORICS 2014. LNCS, vol. 8712, pp. 472–487. Springer, Cham (2014). doi:10.1007/978-3-319-11203-9_27
Qiu, S., Liu, J., Shi, Y., Zhang, R.: Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack. Sci. China Inf. Sci. 60(5), 052105:1–052105:12 (2017)
Rhee, H.S., Park, J.H., Lee, D.H.: Generic construction of designated tester public-key encryption with keyword search. Inf. Sci. 205, 93–109 (2012)
Rhee, H.S., Park, J.H., Susilo, W., Lee, D.H.: Trapdoor security in a searchable public-key encryption scheme with a designated tester. J. Syst. Softw. 83(5), 763–771 (2010)
Rhee, H.S., Susilo, W., Kim, H.: Secure searchable public key encryption scheme against keyword guessing attacks. IEICE Electron. Expr. 6(5), 237–243 (2009)
Sedghi, S., Liesdonk, P., Nikova, S., Hartel, P., Jonker, W.: Searching keywords with wildcards on encrypted data. In: Garay, J.A., Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 138–153. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15317-4_10
Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 560–578. Springer, Heidelberg (2008). doi:10.1007/978-3-540-70583-3_46
Wang, T., Au, M.H., Wu, W.: An efficient secure channel free searchable encryption scheme with multiple keywords. In: Chen, J., Piuri, V., Su, C., Yung, M. (eds.) NSS 2016. LNCS, vol. 9955, pp. 251–265. Springer, Cham (2016). doi:10.1007/978-3-319-46298-1_17
Wee, H.: Public key encryption against related key attacks. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 262–279. Springer, Heidelberg (2012). doi:10.1007/978-3-642-30057-8_16
Yang, Y., Ma, M.: Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for E-health clouds. IEEE Trans. Inf. Forensics Secur. 11(4), 746–759 (2016)
Zhang, R., Imai, H.: Combining public key encryption with keyword search and public key encryption. IEICE Trans. 92–D(5), 888–896 (2009)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2017 Springer International Publishing AG
About this paper
Cite this paper
Emura, K. (2017). A Generic Construction of Secure-Channel Free Searchable Encryption with Multiple Keywords. In: Yan, Z., Molva, R., Mazurczyk, W., Kantola, R. (eds) Network and System Security. NSS 2017. Lecture Notes in Computer Science(), vol 10394. Springer, Cham. https://doi.org/10.1007/978-3-319-64701-2_1
Download citation
DOI: https://doi.org/10.1007/978-3-319-64701-2_1
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-64700-5
Online ISBN: 978-3-319-64701-2
eBook Packages: Computer ScienceComputer Science (R0)