Post-Quantum Public-key Authenticated Searchable Encryption with Forward Security: General Construction, Implementation, and Applications

. Public-key encryption with keyword search was first proposed by Boneh et al. (EUROCRYPT 2004), achieving the ability to search for ciphertext files. Nevertheless, this scheme is vulnerable to inside keyword guessing attacks (IKGA). Public-key authenticated encryption with keyword search (PAEKS), introduced by Huang et al. (Inf. Sci. 2017), on the other hand, is secure against IKGA. Nonetheless, it is susceptible to quantum computing attacks . Liu et al. and Cheng et al. addressed this problem by reducing to the lattice hardness (AsiaCCS 2022, ESORICS 2022). Furthermore, several scholars pointed out that the threat of secret key exposure delegates a severe and realistic concern, potentially leading to privacy disclosure (EUROCRYPT 2003, Compt. J. 2022). As a result, research focusing on mitigating key exposure and resisting quantum attacks for the PAEKS primitive is significant and far-reaching. Inthiswork, we present the first instantiation of post-quantum PAEKS primitive that is forward-secure and does not require trusted authorities, mitigating the secret key exposure while ensuring quantum-safe properties. We extended the scheme of Liu et al. (AsiaCCS 2022), and proposed a novel post-quantum PAEKS construction, namely FS-PAEKS. To begin with, we introduce the binary tree structure to represent the time periods, along with a lattice basis extension algorithm, and SamplePre algorithm to obtain the post-quantum one-way secret key evolution, allowing users to update their secret keys periodically. Furthermore, our scheme is proven to be IND-CKA, IND-IKGA, and IND-Multi-CKA in the quantum setting. In addition, we also compare the security of our primitive in terms of computational complexity and communication overhead with other top-tier schemes, and provide implementation details of the ciphertext generation and test algorithms. The proposed FS-PAEKS is more efficient than the FS-PEKS scheme (IEEE TDSC 2021). Lastly, we demonstrate three potential application scenarios of FS-PAEKS.

[1]  Jianye Huang,et al.  FS-IBEKS: Forward secure identity-based encryption with keyword search from lattice , 2023, Comput. Stand. Interfaces.

[2]  Biwen Chen,et al.  User-Friendly Public-Key Authenticated Encryption With Keyword Search for Industrial Internet of Things , 2023, IEEE Internet of Things Journal.

[3]  Jianye Huang,et al.  A more efficient public-key authenticated encryption scheme with keyword search , 2023, J. Syst. Archit..

[4]  J. Weng,et al.  Scalable CCA-secure public-key authenticated encryption with keyword search from ideal lattices in cloud computing , 2022, Information Sciences.

[5]  Jiguo Li,et al.  Lightweight Public Key Authenticated Encryption With Keyword Search Against Adaptively-Chosen-Targets Adversaries for Mobile Devices , 2022, IEEE Transactions on Mobile Computing.

[6]  Jianting Ning,et al.  Forward Secure Public-key Authenticated Encryption with Conjunctive Keyword Search , 2022, Comput. J..

[7]  K. Emura Generic Construction of Public-key Authenticated Encryption with Keyword Search Revisited: Stronger Security and Efficient Construction , 2022, IACR Cryptol. ePrint Arch..

[8]  Raylin Tso,et al.  Public-key Authenticated Encryption with Keyword Search: Cryptanalysis, Enhanced Security, and Quantum-resistant Instantiation , 2022, IACR Cryptol. ePrint Arch..

[9]  Gang Xu,et al.  PPSEB: A Postquantum Public-Key Searchable Encryption Scheme on Blockchain for E-Healthcare Scenarios , 2022, Security and Communication Networks.

[10]  Raylin Tso,et al.  Public-Key Authenticated Encryption with Keyword Search: A Generic Construction and Its Quantum-Resistant Instantiation , 2021, Comput. J..

[11]  Fagen Li,et al.  Public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability , 2021, J. Syst. Archit..

[12]  Attila A. Yavuz,et al.  Lattice-Based Public Key Searchable Encryption from Experimental Perspectives , 2020, IEEE Transactions on Dependable and Secure Computing.

[13]  Ximeng Liu,et al.  Public-key authenticated encryption with keyword search revisited: Security model and constructions , 2020, Inf. Sci..

[14]  Kai Zhang,et al.  Forward Secure Public Key Encryption with Keyword Search for Outsourced Cloud Storage , 2019, IEEE Transactions on Cloud Computing.

[15]  Zengpeng Li,et al.  Achieving One-Round Password-Based Authenticated Key Exchange over Lattices , 2019, IEEE Transactions on Services Computing.

[16]  Xiaojun Zhang,et al.  Lattice-based proxy-oriented identity-based encryption with keyword search for cloud storage , 2019, Inf. Sci..

[17]  Ziba Eslami,et al.  Public key authenticated encryption with keyword search: revisited , 2019, IET Inf. Secur..

[18]  Chin-Chen Chang,et al.  Blockchain based searchable encryption for electronic health record sharing , 2019, Future Gener. Comput. Syst..

[19]  Hugo Krawczyk,et al.  OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-Computation Attacks , 2018, IACR Cryptol. ePrint Arch..

[20]  Qiong Huang,et al.  An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks , 2017, Inf. Sci..

[21]  Fabrice Benhamouda,et al.  Security of the J-PAKE Password-Authenticated Key Exchange Protocol , 2015, 2015 IEEE Symposium on Security and Privacy.

[22]  David Pointcheval,et al.  Public-key encryption indistinguishable under plaintext-checkable attacks , 2015, IET Inf. Secur..

[23]  Ran Canetti,et al.  Efficient Password Authenticated Key Exchange via Oblivious Transfer , 2012, Public Key Cryptography.

[24]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[25]  Jonathan Katz,et al.  Round-Optimal Password-Based Authenticated Key Exchange , 2011, Journal of Cryptology.

[26]  Chris Peikert,et al.  An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.

[27]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[28]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[29]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[30]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[31]  Jonathan Katz,et al.  Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices , 2009, ASIACRYPT.

[32]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[33]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[34]  Hideki Imai,et al.  Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.

[35]  Dong Hoon Lee,et al.  Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.

[36]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[37]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[38]  Jonathan Katz,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[39]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[40]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[41]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[42]  Peter W. Shor,et al.  Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[43]  W. Susilo,et al.  Public-Key Authenticated Encryption With Keyword Search Supporting Constant Trapdoor Generation and Fast Search , 2023, IEEE Transactions on Information Forensics and Security.

[44]  M. Dong,et al.  AAQ-PEKS: An Attribute-based Anti-Quantum Public-Key Encryption Scheme with Keyword Search for E-healthcare Scenarios , 2023, IACR Cryptol. ePrint Arch..

[45]  Michel Abdalla,et al.  Password-Authenticated Key Exchange from Group Actions , 2022, IACR Cryptol. ePrint Arch..

[46]  Chunfu Jia,et al.  DSE-RB: A Privacy-Preserving Dynamic Searchable Encryption Framework on Redactable Blockchain , 2023, IEEE Transactions on Cloud Computing.

[47]  Fei Meng,et al.  Public Key Authenticated Encryption with Keyword Search from LWE , 2022, IACR Cryptol. ePrint Arch..

[48]  Baodong Qin,et al.  Improved Security Model for Public-Key Authenticated Encryption with Keyword Search , 2021, ProvSec.

[49]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[50]  Miklós Ajtai,et al.  Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..