Efficient Verifiable Public Key Encryption with Keyword Search Based on KP-ABE

As a very attractive cryptographic primitive, the public key encryption with keyword search (PEKS) enables users to search on encrypted data, and hence is applicable to the setting of cloud computing. Although the existing PEKS schems can allow a user to search encrypted data confidentially, most of them failed to verify the searched result and the system did not specify the users who can make a request for encrypted data files stored on the cloud server. Recently, a novel cryptographic solution, called verifiable attribute-based keyword search (VABKS) was proposed by Zheng. It allows a data user, whose credentials satisfy the data owner's access control policy, to search the encrypted data file and verify the searched result. However, the scheme exists an unrealistic assumption of secure channel as in the Boneh's scheme. In this paper, we propose a new scheme which "removes secure channel" and construct a novel method for verifying the searched result from the cloud server based on key policy attribute-based keyword search (KP-ABKS) of VABKS. It can be effectively to verify the correctness and integrity of the data file which the data user desired for. By our simulation for the verification, it proves that our scheme is more practical than VABKS.

[1]  Qinyi Li,et al.  An Expressive Decentralizing KP-ABE Scheme with Constant-Size Ciphertext , 2013, Int. J. Netw. Secur..

[2]  Min-Shiang Hwang,et al.  A Study of Public Key Encryption with Keyword Search , 2013, Int. J. Netw. Secur..

[3]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[4]  Guang Gong,et al.  Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers , 2012, 2012 IEEE International Conference on Communications (ICC).

[5]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[6]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[7]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[8]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[9]  RenKui,et al.  Privacy-Preserving Public Auditing for Secure Cloud Storage , 2013 .

[10]  Shouhuai Xu,et al.  VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[11]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.

[12]  Qiang Tang,et al.  A New Trapdoor-indistinguishable Public Key Encryption with Keyword Search , 2012, J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl..

[13]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[14]  Qiang Tang,et al.  Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..

[15]  Chengyu Hu,et al.  A Secure Searchable Public Key Encryption Scheme with a Designated Tester against Keyword Guessing Attacks and Its Extension , 2011, CSEE.

[16]  Adi Shamir,et al.  RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.