Witness-Based Searchable Encryption with Aggregative Trapdoor

The well-known open problem in public key encryption with keyword search is how to avoid internal adversaries as the server. Implicitly, the internal attack is implemented as follows. Upon receiving a trapdoor, the probability polynomial time internal adversary can always act as a sender to produce each ciphertext for each keyword if keyword space is bounded by a polynomial of the security parameter. Then, the adversary runs the test algorithm for the trapdoor and all produced ciphertext, and then infer the correct keyword. To overcome this problem, the original framework must be changed slightly. A fundamental goal is creates a secure bridge between the sender and receiver. It not only keeps testability of the server, but also avoids imitating a sender. Witness-based searchable encryption (WBSE) is a manner to realize the design goal. In this paper, we formalize an abstracted notion, witness-based searchable encryption with aggregative trapdoor. Under the notion, we present a nearly optimal solution for WBSE under the barrier with trapdoor size proportional to n (the number of senders). Comparing with the existing scheme with trapdoor size O(n), the proposed scheme is based on bilinear map, and offers size only in n.

[1]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[2]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[3]  Bo Yang,et al.  On security against the server in designated tester public key encryption with keyword search , 2015, Inf. Process. Lett..

[4]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[5]  Hoeteck Wee,et al.  Shorter IBE and Signatures via Asymmetric Pairings , 2012, Pairing.

[6]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[7]  Qiong Huang,et al.  An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks , 2017, Inf. Sci..

[8]  Chengyu Hu,et al.  A Secure Searchable Public Key Encryption Scheme with a Designated Tester against Keyword Guessing Attacks and Its Extension , 2011, CSEE.

[9]  Wenjun Luo,et al.  A time-aware searchable encryption scheme for EHRs , 2019 .

[10]  Willy Susilo,et al.  Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..

[11]  Kristin E. Lauter,et al.  Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation , 2003, CT-RSA.

[12]  Wang BingJian,et al.  Security Improvement Against Malicious Server's Attack for a dPEKS Scheme , 2011 .

[13]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[16]  Lucas Ballard,et al.  Achieving Efficient Conjunctive Keyword Searches over Encrypted Data , 2005, ICICS.

[17]  Syh-Yuan Tan,et al.  On the security of a certificateless short signature scheme , 2011, IACR Cryptol. ePrint Arch..

[18]  Hua Zhang,et al.  A novel privacy preserving keyword searching for cloud storage , 2013, 2013 Eleventh Annual Conference on Privacy, Security and Trust.

[19]  Xianghan Zheng,et al.  Efficient Traceable Authorization Search System for Secure Cloud Storage , 2020, IEEE Transactions on Cloud Computing.

[20]  Yi Mu,et al.  Witness-based searchable encryption , 2018, Inf. Sci..

[21]  Ximeng Liu,et al.  Simulation-based security of function-hiding inner product encryption , 2017, Science China Information Sciences.

[22]  Jie Wu,et al.  An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing , 2009, 2009 International Conference on Computational Science and Engineering.