Generic constructions of secure-channel free searchable encryption with adaptive security

For searching keywords against encrypted data, public key encryption scheme with keyword search PEKS, and its extension secure-channel free PEKS SCF-PEKS, has been proposed. In this paper, we extend the security of SCF-PEKS, calling it adaptive SCF-PEKS, wherein an adversary modeled as a "malicious-but-legitimate" receiver is allowed to issue test queries adaptively. We show that adaptive SCF-PEKS can be generically constructed by anonymous identity-based encryption only. That is, SCF-PEKS can be constructed without any additional cryptographic primitive when compared with the Abdalla et al. PEKS construction J. Cryptology 2008, even though adaptive SCF-PEKS requires additional functionalities. We also propose other adaptive SCF-PEKS construction, which is not fully generic but is efficient compared with the first one. Finally, we instantiate an adaptive SCF-PEKS scheme via our second construction that achieves a similar level of efficiency for the costs of the test procedure and encryption, compared with the non-adaptive secure SCF-PEKS scheme by Fang et al. CANS2009. Copyright © 2014John Wiley & Sons, Ltd.

[1]  Xiaohui Liang,et al.  SESA: an efficient searchable encryption scheme for auction in emerging smart grid marketing , 2014, Secur. Commun. Networks.

[2]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[3]  Angelo De Caro,et al.  Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts , 2010, Pairing.

[4]  Pascal Paillier,et al.  Decryptable Searchable Encryption , 2007, ProvSec.

[5]  Hideki Imai,et al.  Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.

[6]  Jens Groth,et al.  Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.

[7]  Hoeteck Wee Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.

[8]  Keita Emura,et al.  Keyword Revocable Searchable Encryption with Trapdoor Exposure Resistance and Re-generateability , 2015, TrustCom 2015.

[9]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[10]  Koutarou Suzuki,et al.  Fully Secure Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts , 2011, IACR Cryptol. ePrint Arch..

[11]  Gwoboa Horng,et al.  Timestamped Conjunctive Keyword-Searchable Public Key Encryption , 2009, 2009 Fourth International Conference on Innovative Computing, Information and Control (ICICIC).

[12]  Mototsugu Nishioka,et al.  Perfect Keyword Privacy in PEKS Systems , 2012, ProvSec.

[13]  Keita Emura,et al.  Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure , 2018, SECRYPT.

[14]  Hideki Imai,et al.  Efficient hybrid encryption from ID-based encryption , 2010, Des. Codes Cryptogr..

[15]  Chanathip Namprempre,et al.  The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme , 2003, Journal of Cryptology.

[16]  Willy Susilo,et al.  Secure searchable public key encryption scheme against keyword guessing attacks , 2009, IEICE Electron. Express.

[17]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[18]  Jianfeng Ma,et al.  Revocable and anonymous searchable encryption in multi‐user setting , 2016, Concurr. Comput. Pract. Exp..

[19]  Dong Hoon Lee,et al.  Improved searchable public key encryption with designated tester , 2009, ASIACCS '09.

[20]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[21]  Willy Susilo,et al.  A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle , 2009, CANS.

[22]  Koutarou Suzuki,et al.  Anonymous Hierarchical Identity-Based Encryption with Short Ciphertexts , 2011, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[23]  Lifeng Guo,et al.  Efficient Secure-Channel Free Public Key Encryption with Keyword Search for EMRs in Cloud Storage , 2015, Journal of Medical Systems.

[24]  Hideki Imai,et al.  Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[25]  Jan Camenisch,et al.  Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data , 2009, Public Key Cryptography.

[26]  Yi Mu,et al.  Efficient public key encryption with revocable keyword search , 2014, Secur. Commun. Networks.

[27]  Yuefei Zhu,et al.  Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.

[28]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[29]  Brent Waters,et al.  Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.

[30]  Yuefei Zhu,et al.  New Efficient Searchable Encryption Schemes from Bilinear Pairings , 2010, Int. J. Netw. Secur..

[31]  Qiang Tang,et al.  Revisit the Concept of PEKS: Problems and a Possible Solution , 2008 .

[32]  Atsuko Miyaji,et al.  Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption , 2011, ISC.

[33]  EmuraKeita,et al.  Generic constructions of secure-channel free searchable encryption with adaptive security , 2015 .

[34]  Eike Kiltz,et al.  Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.

[35]  Joonsang Baek,et al.  On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search , 2006, ISC.

[36]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[37]  Dalia Khader,et al.  Public Key Encryption with Keyword Search Based on K-Resilient IBE , 2006, ICCSA.

[38]  Léo Ducas,et al.  Anonymity from Asymmetry: New Constructions for Anonymous HIBE , 2010, CT-RSA.

[39]  Mihir Bellare,et al.  Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles , 2007, Public Key Cryptography.

[40]  Victor Shoup,et al.  Using Hash Functions as a Hedge against Chosen Ciphertext Attack , 2000, EUROCRYPT.

[41]  Raphael C.-W. Phan,et al.  Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester , 2013, Int. J. Comput. Math..

[42]  Pil Joong Lee,et al.  Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.

[43]  Willy Susilo,et al.  Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..

[44]  Qiang Tang,et al.  Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..

[45]  D. Sudakin,et al.  Appendix A , 2007, Journal of agromedicine.

[46]  M. Bellare,et al.  Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.

[47]  Dong Hoon Lee,et al.  On a security model of conjunctive keyword search over encrypted relational database , 2011, J. Syst. Softw..

[48]  Keita Emura,et al.  A Generic Construction of Secure-Channel Free Searchable Encryption with Multiple Keywords , 2017, NSS.

[49]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[50]  Mihir Bellare,et al.  Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.

[51]  Dong Hoon Lee,et al.  Constructing PEKS schemes secure against keyword guessing attacks is possible? , 2009, Comput. Commun..

[52]  Vishal Saraswat,et al.  Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.

[53]  Dong Hoon Lee,et al.  Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.

[54]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[55]  Kaoru Kurosawa,et al.  k-Resilient Identity-Based Encryption in the Standard Model , 2004, CT-RSA.

[56]  Bok-Min Goi,et al.  Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes , 2008, ATC.

[57]  Hideki Imai,et al.  Combining Public Key Encryption with Keyword Search and Public Key Encryption , 2009, IEICE Trans. Inf. Syst..

[58]  Steven Myers,et al.  Bit Encryption Is Complete , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.