Browse > Article
http://dx.doi.org/10.3837/tiis.2022.01.015

Privacy-Preserving Key-Updatable Public Key Encryption with Keyword Search Supporting Ciphertext Sharing Function  

Wang, Fen (School of Computer and Electronic Information, Nanjing Normal University)
Lu, Yang (School of Computer and Electronic Information, Nanjing Normal University)
Wang, Zhongqi (Graduate School of Science and Technology, University of Tsukuba)
Tian, Jinmei (School of Computer and Electronic Information, Nanjing Normal University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.16, no.1, 2022 , pp. 266-286 More about this Journal
Abstract
Public key encryption with keyword search (PEKS) allows a user to make search on ciphertexts without disclosing the information of encrypted messages and keywords. In practice, cryptographic operations often occur on insecure devices or mobile devices. But, these devices face the risk of being lost or stolen. Therefore, the secret keys stored on these devices are likely to be exposed. To handle the key exposure problem in PEKS, the notion of key-updatable PEKS (KU-PEKS) was proposed recently. In KU-PEKS, the users' keys can be updated as the system runs. Nevertheless, the existing KU-PEKS framework has some weaknesses. Firstly, it can't update the keyword ciphertexts on the storage server without leaking keyword information. Secondly, it needs to send the search tokens to the storage server by secure channels. Thirdly, it does not consider the search token security. In this work, a new PEKS framework named key-updatable and ciphertext-sharable PEKS (KU-CS-PEKS) is devised. This novel framework effectively overcomes the weaknesses in KU-PEKS and has the ciphertext sharing function which is not supported by KU-PEKS. The security notions for KU-CS-PEKS are formally defined and then a concrete KU-CS-PEKS scheme is proposed. The security proofs demonstrate that the KU-CS-PEKS scheme guarantees both the keyword ciphertext privacy and the search token privacy. The experimental results and comparisons bear out that the proposed scheme is practicable.
Keywords
Public key encryption with keyword search; key exposure; key update; ciphertext sharing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, "Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement," IEEE Trans. Inf. Forensics Security, vol. 11, no. 12, pp. 2706-2716, July. 2016.   DOI
2 Z. Xia, X. Wang, X. Sun, and Q. Wang, "A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data," IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 2, pp. 340-352, Feb. 2015.   DOI
3 D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in Proc. of Int. Conf. Theory Appl. Cryptograph. Techn, pp. 506-522, 2004.
4 B. Zhang and F. Zhang, "An efficient public key encryption with conjunctive-subset keywords search," J. Netw. Comput. Appl., vol. 34, no. 1, pp. 262-267, Jan. 2011.   DOI
5 J. Baek, R. Safavi-Naini, and W. Susilo, "On the integration of public key data encryption and public key encryption with keyword search," in Proc. of Int. Conf. Inf. Secur, pp. 217-232, 2006.
6 Q. Tang and L. Chen, "Public-key encryption with registered keyword search," in Proc. of Eur. Public Key Infrastruct, pp. 163-178, Sep. 2009.
7 J. Shi, J. Lai, Y. Li, R. H. Deng, and J. Weng, "Authorized keyword search on encrypted data," in Proc. of Eur. Symp. Res. Comput. Secur, pp. 419-435, 2014.
8 H. Cui, Z. Wan, R. Deng, G. Wang, and Y. Li, "Efficient and expressive keyword search over encrypted data in cloud," IEEE Trans. Dependable Secure Comput., vol. 15, no. 3, pp. 409-422, May. 2018.   DOI
9 L. Li, C. Xu, X. Yu, B. Dou and C. Zuo, "Searchable encryption with access control on keywords in multi-user setting," Journal of Cyber Security, vol. 2, no. 1, pp. 9-23, Jan. 2020.   DOI
10 H. S. Rhee, J. H. Park, W. Susilo, and D. H. Lee, "Improved searchable public key encryption with designated tester," in Proc. of 4th Int. Symp. Inf., Comput., Commun. Secur, pp. 376-379, Jan. 2009.
11 C. Hu and P. Liu, "A secure searchable public key encryption scheme with a designated tester against keyword guessing attacks and its extension," in Proc. of Int. Conf. Comput. Sci., Environ., Ecoinform., Educ, vol. 215, pp. 131-136, 2011.
12 Y. Peng, J. Cui, C. Peng, and Z. Ying, "Certificateless public key encryption with keyword search," China Commun., vol. 11, no. 11, pp. 100-113, Nov. 2014.   DOI
13 H. Anada, A. Kanaoka, N. Matsuzaki, Y. Watanabe, "Key-updatable public-key encryption with keyword search: models and generic constructions," Information Security and Privacy, pp. 341-359, June. 2018.
14 H. S. Rhee, J. H. Park, and D. H. Lee, "Generic construction of designated tester public-key encryption with keyword search," Inf. Sci., vol. 205, no. 1, pp. 93-109, Nov. 2012.   DOI
15 Y. Lu, G. Wang, and J. Li, "Keyword guessing attacks on a public key encryption with keyword search scheme without random oracle and its improvement," Inf. Sci., vol. 479, pp. 270-276, Apr. 2019.   DOI
16 T. Wu, T. Tsai, and Y. Tseng, "Efficient searchable id-based encryption with a designated server," Ann. Telecommun., vol. 69, no. 7-8, pp. 391-402, Aug. 2014.   DOI
17 J. Liu, J. Lai, and X. Huang, "Dual trapdoor identity-based encryption with keyword search," J. Soft Comput., vol. 21, no. 10, pp. 2599-2607, May 2017.   DOI
18 M. Ali, C. Xu and A. Hussain, "Authorized attribute-based encryption multi-keywords search with policy updating," Journal of New Media, vol. 2, no.1, pp. 31-43, Aug. 2020.   DOI
19 Y. Liu, Y. Ren, Q. Wang and J. Xia, "The development of proxy re-encryption," Journal of Cyber Security, vol. 2, no. 1, pp. 1-8, Jan. 2020.   DOI
20 R. Canetti, S. Hohenberger, "Chosen-ciphertext secure proxy re-encryption," in Proc. of ACM CCS, pp. 185-194, Oct. 2007.
21 D. Boneh, X. Boyen, "Efficient selective-ID secure identity-based encryption without random oracle," in Proc. of Int. Conf. Theory Appl. Cryptograph. Techn, pp. 223-238, 2004.
22 M. Abdalla, M. Bellare, P. Rogaway, "The oracle Diffie-Hellman assumptions and an analysis of DHIES," in Proc. of Naccache, D. (ed.) CT-RSA 2001, vol. 2020, pp. 143-158. April. 2001.
23 J. Shao, Z. Cao, X. Liang and H. Lin, "Proxy re-encryption with keyword search," Inf. Sci., vol. 180, no. 13, pp. 2576-2587, July. 2010.   DOI
24 X. Liu, G. Yang, Y. Mu and R. H. Deng, "Multi-User Verifiable Searchable Symmetric Encryption for Cloud Storage," IEEE Trans. Dependable Secure Comput., vol. 17, no. 6, pp. 1322-1332, 2020.   DOI
25 J. Baek, R. Safavi-Naini, and W. Susilo, "Public key encryption with keyword search revisited," in Proc. of Int. Conf. Comput. Sci. Appl, pp. 1249-1259, 2008.
26 Z. Lv, C. Hong, M. Zhang, and D. Feng, "Expressive and secure searchable encryption in the public key setting," in Proc. of Int. Conf. Inf. Secur, pp. 364-376, 2014.
27 X. Yu, C. Xu, L. Xu and Y. Wang, "Lattice-based searchable encryption scheme against inside keywords guessing attack," Computers, Materials & Continua, vol. 64, no. 2, pp. 1107-1125, 2020.   DOI
28 D. X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. of IEEE Symp. Secur. Privacy, pp. 44-55, May, 2000.
29 P. Golle, J. Staddon, and B. Waters, "Secure conjunctive keyword search over encrypted data," in Proc. of ACNS, pp. 31-45, 2004.
30 R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: Improved definitions and efficient constructions," in Proc. of 13th ACM Conf. Comput. Commun. Secur., pp. 79-88, Oct. 2006.
31 C. Gu, Y. Zhu, and H. Pan, "Efficient public key encryption with keyword search schemes from pairings," in Proc. of Int. Conf. Inf. Secur. Cryptol, pp. 372-383, 2008.
32 D. J. Park, K. Kim, and P. J. Lee, "Public key encryption with conjunctive field keyword search," in Proc. of Int. Workshop Inf. Secur. Appl, pp. 73-86, 2004.
33 Y. Chen, J. Zhang, D. Lin, and Z. Zhang, "Generic constructions of integrated PKE and PEKS," Des. Codes Cryptogr., vol. 78, no. 2, pp. 493-526, Feb. 2016.   DOI
34 Q. Dong, Z. Guan, L. Wu, and Z. Chen, "Fuzzy keyword search over encrypted data in the public key setting," in Proc. of Int. Conf. Web-Age Inf. Manage, pp. 729-740, June. 2013.
35 X. Li, F. Li, J. Jiang, and X. Mei, "Paillier-based fuzzy multi-keyword searchable encryption scheme with order-preserving," Computers, Materials & Continua, vol. 65, no. 2, pp. 1707-1721, Jan. 2020.   DOI
36 H. S. Rhee, J. H. Park, W. Susilo, and D. H. Lee, "Trapdoor security in a searchable public-key encryption scheme with a designated tester," J. Syst. Softw., vol. 83, no. 5, pp. 763-771, May. 2010.   DOI
37 B. Lynn, PBC library: The Pairing-Based Cryptography Library, 2013. [Online]. Available: http://crypto.stanford.edu/pbc.
38 L. Fang, W. Susilo, C. Ge, and J. Wang, "Public key encryption with keyword search secure against keyword guessing attacks without random oracle," Inf. Sci., vol. 238, pp. 221-241, July. 2013.   DOI
39 Y. Lu, G. Wang, J. Li, and J. Shen, "Efficient designated server identity-based encryption with conjunctive keyword search," Ann. Telecommun., vol. 72, no. 5-6, pp. 359-370, June 2017.   DOI
40 Y. Lu, J. Li, and F. Wang, "Pairing-free certificate-based searchable encryption supporting privacy-preserving keyword search function for IIoTs," IEEE. Trans. Industr. Inform., vol. 17, no. 4, pp. 2696-2706, Apr. 2021.   DOI