Do not ask me what I am looking for: Index deniable encryption

Abstract In this network era, the cloud storage service has become increasingly important. People have become used to storing data on the cloud and accessing them anytime, anywhere. However, due to privacy issues, data should be encrypted before being uploaded to the cloud. Thus, determining how to obtain the designated data from ciphertexts is important. In recent years, numerous searchable encryption schemes have been proposed. Most of these schemes do not consider the case wherein the search behavior is monitored, and there may come a time when users will be forced to open their search records and results. Thus, in this paper, an index deniable encryption scheme that supports both searchability and deniability is proposed to ensure user privacy in the cloud storage and the outside coercion case. We integrate the Bloom filter and the CP-ABE technique to construct a searchable encryption scheme. With the redundant keyword design, the search result can be opened to a fake data for the outside coercer. The proposed work has a constant ciphertext size to multiple deniable possibilities.

[1]  Rafail Ostrovsky,et al.  Deniable Encryption , 1997, IACR Cryptol. ePrint Arch..

[2]  Maged Hamada Ibrahim,et al.  A Method for Obtaining Deniable Public-Key Encryption , 2009, Int. J. Netw. Secur..

[3]  Kwangjo Kim,et al.  Identity-Based Chameleon Hash Scheme without Key Exposure , 2010, ACISP.

[4]  Chin-Laung Lei,et al.  Audit-Free Cloud Storage via Deniable Attribute-Based Encryption , 2018, IEEE Transactions on Cloud Computing.

[5]  Dong Hoon Lee,et al.  Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.

[6]  Nguyen Hieu Minh,et al.  Post-quantum Commutative Deniable Encryption Algorithm , 2020 .

[7]  Po-Wen Chi,et al.  How to Hide the Real Receiver Under the Cover Receiver: CP-ABE With Policy Deniability , 2020, IEEE Access.

[8]  Mirco Musolesi,et al.  Precise time-matching in chimpanzee allogrooming does not occur after a short delay , 2018, PloS one.

[9]  Nir Bitansky,et al.  Indistinguishability Obfuscation from Functional Encryption , 2018, J. ACM.

[10]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[11]  Brent Waters,et al.  Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.

[12]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[13]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[14]  Marek Klonowski,et al.  Practical Deniable Encryption , 2008, SOFSEM.

[15]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[16]  Pil Joong Lee,et al.  Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.

[17]  Bo Zhang,et al.  An efficient public key encryption with conjunctive-subset keywords search , 2011, J. Netw. Comput. Appl..

[18]  Marina Blanton,et al.  Deniable cloud storage: sharing files via public-key deniability , 2010, WPES '10.

[19]  Xiaohua Jia,et al.  Improving the proof of “Privacy-preserving attribute-keyword based data publish-subscribe service on cloud platforms” , 2019, PloS one.

[20]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..

[21]  Charalampos Papamanthou,et al.  Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.

[22]  Amit Sahai,et al.  Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..

[23]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[24]  Shouhuai Xu,et al.  VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[25]  Charalampos Papamanthou,et al.  Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..

[26]  Yaling Zhang,et al.  A keyword searchable attribute-based encryption scheme with attribute update for cloud storage , 2018, PloS one.

[27]  Elaine Shi,et al.  Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[28]  P. MuraliKrishna,et al.  SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .

[29]  Markus Dürmuth,et al.  Deniable Encryption with Negligible Detection Probability: An Interactive Construction , 2011, EUROCRYPT.

[30]  Brent Waters,et al.  Building an Encrypted and Searchable Audit Log , 2004, NDSS.

[31]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[32]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[33]  Yaling Zhang,et al.  Verifiable and Multi-Keyword Searchable Attribute-Based Encryption Scheme for Cloud Storage , 2019, IEEE Access.

[34]  S. Halevi,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits , 2016, SIAM J. Comput..

[35]  Fangguo Zhang,et al.  Deniable Searchable Symmetric Encryption , 2017, Inf. Sci..

[36]  Yangyang Zhang,et al.  A based on blinded CP-ABE searchable encryption cloud storage service scheme , 2018, Int. J. Commun. Syst..

[37]  Brent Waters,et al.  Bi-Deniable Public-Key Encryption , 2011, CRYPTO.

[38]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[39]  Jirí Matousek,et al.  Embeddability in the 3-Sphere Is Decidable , 2014, J. ACM.

[40]  Yang Lu,et al.  Keyword guessing attacks on a public key encryption with keyword search scheme without random oracle and its improvement , 2019, Inf. Sci..

[41]  Kouichi Sakurai,et al.  Multi-User Keyword Search Scheme for Secure Data Sharing with Fine-Grained Access Control , 2011, ICISC.

[42]  Elaine Shi,et al.  Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..

[43]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[44]  Yuan Li,et al.  A Ciphertext-Policy Attribute-Based Encryption Scheme Supporting Keyword Search Function , 2013, CSS.