Browse > Article
http://dx.doi.org/10.13089/JKIISC.2008.18.4.3

Memory-efficient Public Key Encryption with Keyword Search in Server  

Kwon, Eun-Jeong (POSTECH)
Seo, Jae-Woo (POSTECH)
Lee, Pil-Joong (POSTECH)
Park, Young-Man (KT Co. Ltd., Future Technology Lab.)
Lee, Hae-Gyu (KT Co. Ltd., Future Technology Lab.)
Kim, Yeong-Heon (KT Co. Ltd., Future Technology Lab.)
Chong, Hak-Jin (KT Co. Ltd., Future Technology Lab.)
Abstract
In 2000, Song. et. al. firstly proposed the Searchable Keyword Encryption System that treated a problem to search keywords on encrypted data. Since then, various Searchable Keyword Encryption Systems based on symmetric and asymmetric methods have been proposed. However, the Searchable Keyword Encryption Systems based on public key system has a problem that the index size for searching keywords on encrypted data increases linearly according to the number of keyword. In this paper, we propose the method that reduces the index size of Searchable Keyword Encryption based on public key system using Bloom Filter, apply the proposed method to PEKS(Public key Encryption with Keyword Search) that was proposed by Boneh. et. al., and analyze efficiency for the aspect of storage.
Keywords
Searchable Keyword Encryption; Bloom Filter; Public Key Encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Eu-Jin Goh, 'Secure Indexes', Cryptology ePrint Archive, Report 2003/216, 2003
2 B. H. Bloom, 'Space/Time Trade-offs in Hash Coding with Allowable Errors', communications of the ACM, vol. 13, No. 7, 1970
3 M. Abdalla, M. Bellare, D. Catalano, E. Kilz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi, 'Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions', Advances in Cryptology - CRYPTO 2005, LNCS 3621, pp. 205-222, 2005
4 J. Katz, A. Sahai, B. Waters, 'Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products', ePrint, refer to 'http://eprint.iacr.org/2007/404.pdf'
5 M. Bellare, A. Boldyreva, J. Staddon, 'Randomness Re-use in Multi-recepient Encryption Schemes', PKC 2003, LNCS 2567, pp. 85-99, 2003
6 D. Song, D. Wagner and A. Perrig, 'Practical Techniques for Searches on Encrypted Data', IEEE symposium on Security and Privacy, 2000
7 D. Boneh, G. D. Crescenzo, R. Ostrovsky, G. Persiano, 'Public Key Encryption with Keyword Search', Advances in Cryptology - EUROCRYPT, LNCS 3027, pp.506-522, 2004
8 D. J. Park, K. Kim, P. J. Lee, 'Public Key Encryption with Conjunctive Field Keyword Search', WISA 2004, LNCS 3325, pp. 73-86, 2004
9 Y. H. Hwang, P. J. Lee, 'Public Key Encryption with Conjunctive Keyword Search and itx Extension to a Multi-User Syste', Pairing 2007, LNCS 4575, pp. 2-22, 2007
10 P. Golle, J. Staddon, B. Waters, 'Secure conjunctive keyword search over encrypted data', ACNS 2004, LNCS 3089, pp. 31-45, 2004
11 A. Gordon, M. P. Loeb, W. Lucyshyn, and R. Richardson, '2004 CSI/FBI computer crime and security survey', Ninth annual report of computer security society, CSI, 2004
12 D. Boneh, B. Waters, 'Conjunctive, Subset, and Range Queries on Encrypted Data', TCC 2007, LNCS 4392, pp. 535-554, 2007
13 K. Kurosawa, 'Multi-Recepient Public-Key Encryption with Shortend Ciphertext', PKC 2002, LNCS 2274, pp. 48-63, 2002
14 A. Broder, M. Mitzenmacher, 'Network Applications of Bloom Filters: A Survey', Internet Mathematics, vol. 1, No. 4, 2003