Fuzzy Keyword Search over Encrypted Data in the Public Key Setting

Searchable encryption is used to support searches over encrypted data stored on cloud servers. Traditional searchable encryption only supports exact keyword search instead of more flexible fuzzy keyword search. To solve this problem, a recent emerging paradigm, named fuzzy keyword searchable encryption, has been proposed. There have been some proposals designed for fuzzy keyword search in the symmetric key setting, but none efficient schemes in the public key setting. In this paper, we propose a new primitive of interactive public key encryption with fuzzy keyword search (IPEFKS), which supports efficient fuzzy keyword search over encrypted data in the public key setting. We construct and implement a homomorphic encryption based IPEFKS scheme. To compare this scheme with the existing ones, we implement LWW-FKS, which, to the best of our knowledge, is the most efficient among the existing schemes. The experimental results show that IPEFKS is much more efficient than LWW-FKS.

[1]  Qiong Huang,et al.  Privacy-Preserving Noisy Keyword Search in Cloud Computing , 2012, ICICS.

[2]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[3]  Wei Wang,et al.  Public-Key Encryption with Fuzzy Keyword Search: A Provably Secure Scheme under Keyword Guessing Attack , 2013, IEEE Transactions on Computers.

[4]  William B. Hart,et al.  FLINT : Fast library for number theory , 2013 .

[5]  Rafail Ostrovsky,et al.  Private information storage (extended abstract) , 1997, STOC '97.

[6]  Murat Kantarcioglu,et al.  Efficient Similarity Search over Encrypted Data , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[7]  Qiang Tang Search in Encrypted Data: Theoretical Models and Practical Applications , 2012, IACR Cryptol. ePrint Arch..

[8]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[9]  Bok-Min Goi,et al.  Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes , 2008, ATC.

[10]  Abir Awad Abir Awad , 2022 .

[11]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[12]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[13]  Xiang-Yang Li,et al.  Efficient Aggregation Scheduling in Multihop Wireless Sensor Networks with SINR Constraints , 2013, IEEE Transactions on Mobile Computing.

[14]  Cong Wang,et al.  Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..

[15]  Julien Bringer,et al.  Error-Tolerant Searchable Encryption , 2009, 2009 IEEE International Conference on Communications.

[16]  Charles L. A. Clarke,et al.  Information Retrieval - Implementing and Evaluating Search Engines , 2010 .

[17]  Julien Bringer,et al.  Embedding edit distance to enable private keyword search , 2012, Human-centric Computing and Information Sciences.

[18]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[19]  Eu-Jin Goh,et al.  Secure Indexes , 2003, IACR Cryptol. ePrint Arch..

[20]  Rafail Ostrovsky,et al.  Low distortion embeddings for edit distance , 2007, JACM.

[21]  Kouichi Sakurai,et al.  Secure Keyword Search Using Bloom Filter with Specified Character Positions , 2012, ProvSec.

[22]  Cong Wang,et al.  Achieving usable and privacy-assured similarity search over outsourced cloud data , 2012, 2012 Proceedings IEEE INFOCOM.