Multi-keyword ranked searchable public-key encryption

Most related works on Public-Key Encryption with Keyword Search scheme also called Searchable Public-key Encryption focus on single keyword search. Some works supporting multi-keyword search cannot provide search result ranking. In this paper, we study the problem of multi-keyword ranked search over encrypted data in public-key model. We propose the definition of Multi-Keyword Ranked Searchable Public-key Encryption/Public-Key Encryption with Multi-Keyword Ranked Search. In the definition, we allow the receiver to query any set of keywords. As the query result, the receiver can get the number of queried keywords appearing in the encrypted data, which can be used to evaluate the similarity ranking of the data keywords to the search query in 'as many matches as possible' principle. We put forward a generic construction for public-key encryption with multi-keyword ranked search scheme with sub-linear ciphertext based on any anonymous hierarchical identity-based encryption scheme and provide the security analysis. At last, we present a concrete scheme with sub-linear ciphertext.

[1]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[2]  Léo Ducas,et al.  Anonymity from Asymmetry: New Constructions for Anonymous HIBE , 2010, CT-RSA.

[3]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[4]  Xu Qiu Anonymous HIBE Scheme Secure Against Full Adaptive-ID Attacks , 2011 .

[5]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[6]  Angelo De Caro,et al.  Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts , 2010, Pairing.

[7]  Bo Zhang,et al.  An efficient public key encryption with conjunctive-subset keywords search , 2011, J. Netw. Comput. Appl..

[8]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[9]  Anna Lysyanskaya,et al.  Forward-Secure Hierarchical ID-Based Cryptography , 2003, IACR Cryptol. ePrint Arch..

[10]  Lucas Ballard,et al.  Achieving Efficient Conjunctive Keyword Searches over Encrypted Data , 2005, ICICS.

[11]  Erkay Savas,et al.  Efficient and secure ranked multi-keyword search on encrypted cloud data , 2012, EDBT-ICDT '12.

[12]  Zhihua Xia,et al.  An Efficient and Privacy-Preserving Semantic Multi-Keyword Ranked Search over Encrypted Cloud Data , 2013 .

[13]  Brent Waters,et al.  Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.

[14]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[15]  Paulo S. L. M. Barreto,et al.  Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.

[16]  Brent Waters,et al.  Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.

[17]  Cong Wang,et al.  Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2012, IEEE Transactions on Parallel and Distributed Systems.

[18]  Yevgeniy Dodis,et al.  Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.

[19]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[20]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[21]  Kenneth G. Paterson,et al.  Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.

[22]  Pil Joong Lee,et al.  Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.