skip to main content
10.1145/2484313.2484345acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Expressive search on encrypted data

Authors Info & Claims
Published:08 May 2013Publication History

ABSTRACT

Different from the traditional public key encryption, searchable public key encryption allows a data owner to encrypt his data under a user's public key in such a way that the user can generate search token keys using her secret key and then query an encryption storage server. On receiving such a search token key, the server filters all or related stored encryptions and returns matched ones as response.

Searchable pubic key encryption has many promising applications. Unfortunately, existing schemes either only support simple query predicates, such as equality queries and conjunctive queries, or have a superpolynomial blowup in ciphertext size and search token key size.

In this paper, based on the key-policy attribute-based encryption scheme proposed by Lewko et al. recently, we present a new construction of searchable public key encryption. Compared to previous works in this field, our construction is much more expressive and efficient and is proven secure in the standard model.

References

  1. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. In CRYPTO, pages 205--222, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Baek, R. Safavi-Naini, and W. Susilo. On the integration of public key data encryption and public key encryption with keyword search. In ISC, pages 217--232, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Baek, R. Safavi-Naini, and W. Susilo. Public key encryption with keyword search revisited. In ICCSA (1), pages 1249--1259, 2008. Google ScholarGoogle Scholar
  4. A. Beimel. Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Israel Institute of Technology, 1996.Google ScholarGoogle Scholar
  5. M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and efficiently searchable encryption. In CRYPTO, pages 535--552, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422--426, 1970. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In EUROCRYPT, pages 506--522, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  8. D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-dnf formulas on ciphertexts. In TCC, pages 325--341, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. S. III. Public key encryption that allows pir queries. In CRYPTO, pages 50--67, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In TCC, pages 535--554, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Bringer, H. Chabanne, and B. Kindarji. Error-tolerant searchable encryption. In ICC, pages 1--6, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. J. W. Byun, H. S. Rhee, H.-A. Park, and D. H. Lee. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In Secure Data Management, pages 75--83, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. G. D. Crescenzo and V. Saraswat. Public key encryption with searchable keywords based on jacobi symbols. In INDOCRYPT, pages 282--296, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. L. Fang, W. Susilo, C. Ge, and J. Wang. A secure channel free public key encryption with keyword search scheme without random oracle. In CANS, pages 248--258, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. T. Fuhr and P. Paillier. Decryptable searchable encryption. In ProvSec, pages 228--236, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. P. Golle, J. Staddon, and B. R. Waters. Secure conjunctive keyword search over encrypted data. In ACNS, pages 31--45, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  17. V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In ACM Conference on Computer and Communications Security, pages 89--98, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. Gu, Y. Zhu, and H. Pan. Efficient public key encryption with keyword search schemes from pairings. In Inscrypt, pages 372--383, 2007.Google ScholarGoogle Scholar
  19. Y. H. Hwang and P. J. Lee. Public key encryption with conjunctive keyword search and its extension to a multi-user system. In Pairing, pages 2--22, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. IACR Cryptology ePrint Archive, 2007:404, 2007.Google ScholarGoogle Scholar
  21. D. Khader. Public key encryption with keyword search based on k-resilient ibe. In ICCSA (3), pages 298--308, 2006. Google ScholarGoogle Scholar
  22. A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT, pages 62--91, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. B. Lewko and B. Waters. New techniques for dual system encryption and fully secure hibe with short ciphertexts. In TCC, pages 455--479, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A. B. Lewko and B. Waters. Decentralizing attribute-based encryption. In EUROCRYPT, pages 568--588, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. B. Lewko and B. Waters. New proof methods for attribute-based encryption: Achieving full security through selective techniques. In CRYPTO, pages 180--198, 2012.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. J. Park, K. Kim, and P. J. Lee. Public key encryption with conjunctive field keyword search. In WISA, pages 73--86, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. H. S. Rhee, J. H. Park, W. Susilo, and D. H. Lee. Improved searchable public key encryption with designated tester. In ASIACCS, pages 376--379, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. H. S. Rhee, J. H. Park, W. Susilo, and D. H. Lee. Trapdoor security in a searchable public-key encryption scheme with a designated tester. Journal of Systems and Software, 83(5):763--771, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. H. S. Rhee, W. Susilo, and H.-J. Kim. Secure searchable public key encryption scheme against keyword guessing attacks. IEICE Electronics Express, 6(5):237--243, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  30. A. Sahai and B. Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457--473, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. E. Shen, E. Shi, and B. Waters. Predicate privacy in encryption systems. In TCC, pages 457--473, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Q. Tang and L. Chen. Public-key encryption with registered keyword search. In EuroPKI, pages 163--178, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. B. Zhang and F. Zhang. An efficient public key encryption with conjunctive-subset keywords search. J. Network and Computer Applications, 34(1):262--267, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. R. Zhang and H. Imai. Generic combination of public key encryption with keyword search and public key encryption. In CANS, pages 159--174, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Expressive search on encrypted data

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security
      May 2013
      574 pages
      ISBN:9781450317672
      DOI:10.1145/2484313

      Copyright © 2013 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 8 May 2013

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      ASIA CCS '13 Paper Acceptance Rate35of216submissions,16%Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader