Plaintext-Verifiably-Checkable Encryption and Its Extension in Dual-Server Setting

Plaintext-checkable encryption (PCE), first introduced by Canard <italic>et al.</italic>, allows users searching on encrypted data through plaintexts. It provides a useful primitive in the cloud computing security. However, existing PCE schemes could not guarantee verifiability to prevent from malicious adversaries. To concentrate with, we provide the notion of <italic>plaintext-verifiably-checkable encryption</italic> (PVCE). Our PVCE scheme could check that if a ciphertext is valid, even though it could pass the check procedure, to avoid malicious ciphertexts. Furthermore, we extend the work in dual-server setting, called <italic>dual-server plaintext-verifiably-checkable encryption</italic> (DS-PVCE), to resist offline message recover attack. We also give the security definition <inline-formula> <tex-math notation="LaTeX">${\mathsf{IND}}\text{-}{\mathsf{CCA}}\text{-}{\mathsf{FS}}$ </tex-math></inline-formula>, <inline-formula> <tex-math notation="LaTeX">${\mathsf{IND}}\text{-}{\mathsf{CCA}}\text{-}{\mathsf{BS}}$ </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">${\mathsf{IND}}\text{-}{\mathsf{CCA}}\text{-}{\mathsf{II}}$ </tex-math></inline-formula> in standard model for DS-PVCE and prove that DS-PVCE is secure under these security notions. Then we give constructions of PVCE and DS-PVCE from <italic>pairing-friendly smooth projective hash function</italic> (PF-SPHF) and their instantiations based on <inline-formula> <tex-math notation="LaTeX">$k$ </tex-math></inline-formula>-<inline-formula> <tex-math notation="LaTeX">${\mathsf{MDDH}}$ </tex-math></inline-formula> assumption. At the end of this paper, we provide implementation to compare existing PCE schemes and our schemes, which shows that DS-PVCE has very high check efficiency compared with other PCE schemes.

[1]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[2]  Kaibin Huang,et al.  PKE-AET: Public Key Encryption with Authorized Equality Test , 2015, Comput. J..

[3]  Guomin Yang,et al.  Probabilistic Public Key Encryption with Equality Test , 2010, CT-RSA.

[4]  David Pointcheval,et al.  New Techniques for SPHFs and Efficient One-Round PAKE Protocols , 2013, IACR Cryptol. ePrint Arch..

[5]  Jian Shen,et al.  Designated-server identity-based authenticated encryption with keyword search for encrypted emails , 2019, Inf. Sci..

[6]  Fuchun Guo,et al.  A New General Framework for Secure Public Key Encryption with Keyword Search , 2015, ACISP.

[7]  Ximeng Liu,et al.  Public-key authenticated encryption with keyword search revisited: Security model and constructions , 2020, Inf. Sci..

[8]  Qiang Tang,et al.  Public key encryption supporting plaintext equality test and user-specified authorization , 2012, Secur. Commun. Networks.

[9]  Qiong Huang,et al.  Group ID-Based Encryption with Equality Test , 2019, ACISP.

[10]  Kouichi Sakurai,et al.  Plaintext checkable encryption with designated checker , 2015, Adv. Math. Commun..

[11]  Xuhua Ding,et al.  Privacy-Preserving Ad-Hoc Equi-Join on Outsourced Data , 2014, TODS.

[12]  Huaxiong Wang,et al.  Public Key Encryption with Equality Test in the Standard Model , 2020, IACR Cryptol. ePrint Arch..

[13]  Qiong Huang,et al.  Plaintext-Checkable Encryption with Unlink-CCA Security in the Standard Model , 2019, ISPEC.

[14]  Qiang Tang,et al.  Public key encryption schemes supporting equality test with authorisation of different granularity , 2012, Int. J. Appl. Cryptogr..

[15]  Chien-Ming Chen,et al.  A provably secure certificateless public key encryption with keyword search , 2019, Journal of the Chinese Institute of Engineers.

[16]  Jun Furukawa,et al.  Controlled Joining on Encrypted Relational Database , 2012, Pairing.

[17]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[18]  Tsz Hon Yuen,et al.  Accountable mobile E-commerce scheme via identity-based plaintext-checkable encryption , 2016, Inf. Sci..

[19]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[20]  Qiong Huang,et al.  An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks , 2017, Inf. Sci..

[21]  Fuchun Guo,et al.  Dual-Server Public-Key Encryption With Keyword Search for Secure Cloud Storage , 2016, IEEE Transactions on Information Forensics and Security.

[22]  Guomin Yang,et al.  Public Key Authenticated Encryption With Designated Equality Test and its Applications in Diagnostic Related Groups , 2019, IEEE Access.

[23]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[24]  Radu Sion,et al.  Toward Private Joins on Outsourced Data , 2012, IEEE Transactions on Knowledge and Data Engineering.

[25]  Huaxiong Wang,et al.  Public key encryption with equality test in the standard model , 2020, Inf. Sci..

[26]  Yi Mu,et al.  A Generic Scheme of plaintext-checkable database encryption , 2018, Inf. Sci..

[27]  Vishal Saraswat,et al.  Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.

[28]  Geong Sen Poh,et al.  Attribute Based Encryption with Privacy Protection and Accountability for CloudIoT , 2022, IEEE Transactions on Cloud Computing.

[29]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[30]  Yi Mu,et al.  ID-Based Encryption with Equality Test Against Insider Attack , 2017, ACISP.

[31]  Qiong Huang,et al.  Plaintext-Verifiably-Checkable Encryption , 2019, ProvSec.

[32]  David Pointcheval,et al.  Smooth Projective Hashing for Conditionally Extractable Commitments , 2009, CRYPTO.

[33]  Olivier Blazy,et al.  Structure-Preserving Smooth Projective Hashing , 2016, ASIACRYPT.

[34]  Mingwu Zhang,et al.  Efficient Public Key Encryption With Equality Test Supporting Flexible Authorization , 2015, IEEE Transactions on Information Forensics and Security.

[35]  Qiong Huang,et al.  A General Two-Server Framework for Ciphertext-Checkable Encryption Against Offline Message Recovery Attack , 2018, ICCCS.

[36]  Qiong Huang,et al.  Group public key encryption with equality test against offline message recovery attack , 2020, Inf. Sci..

[37]  Jiguo Li,et al.  Searchable ciphertext‐policy attribute‐based encryption with revocation in cloud storage , 2017, Int. J. Commun. Syst..