×

A generic construction of integrated secure-channel free PEKS and PKE. (English) Zbl 1515.68123

Su, Chunhua (ed.) et al., Information security practice and experience. 14th international conference, ISPEC 2018, Tokyo, Japan, September 25–27, 2018. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11125, 69-86 (2018).
Summary: To provide a search functionality for encrypted data, public key encryption with keyword search (PEKS) has been widely recognized. In actual usage, a PEKS scheme should be employed with a PKE scheme since PEKS itself does not support the decryption of data. Since a naive composition of a PEKS ciphertext and a PKE ciphertext does not provide CCA security, several attempts have been made to integrate PEKS and PKE in a joint CCA manner (PEKS/PKE for short). In this paper, we further extend these works by integrating secure-channel free PEKS (SCF-PEKS) and PKE, which we call SCF-PEKS/PKE, where no secure channel is required to send trapdoors. We give a formal security definition of SCF-PEKS/PKE in a joint CCA manner, and propose a generic construction of SCF-PEKS/PKE based on anonymous identity-based encryption, tag-based encryption, and one-time signature. We also strengthen the current consistency definition according to the secure-channel free property, and show that our construction is strongly consistent if the underlying IBE provides unrestricted strong collision-freeness which is defined in this paper. Finally, we show that such an IBE scheme can be constructed by employing the M. Abdalla et al. transformations [Lect. Notes Comput. Sci. 5978, 480–497 (2010; Zbl 1274.94032); J. Cryptology 31, No. 2, 307–350 (2018; Zbl 1444.94035)].
For the entire collection see [Zbl 1398.68039].

MSC:

68P25 Data encryption (aspects in computer science)
94A60 Cryptography
Full Text: DOI

References:

[1] Abdalla, M., et al.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350-391 (2008) · Zbl 1161.94378 · doi:10.1007/s00145-007-9006-6
[2] Abdalla, M., Bellare, M., Neven, G.: Robust encryption. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 480-497. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-11799-2_28 · Zbl 1274.94032 · doi:10.1007/978-3-642-11799-2_28
[3] Abdalla, M., Bellare, M., Neven, G.: Robust encryption. J. Cryptol. 31(2), 307-350 (2018) · Zbl 1444.94035 · doi:10.1007/s00145-017-9258-8
[4] Baek, J., Safavi-Naini, R., Susilo, W.: On the integration of public key data encryption and public key encryption with keyword search. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 217-232. Springer, Heidelberg (2006). https://doi.org/10.1007/11836810_16 · Zbl 1156.94331 · doi:10.1007/11836810_16
[5] Bellare, M., Shoup, S.: Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 201-216. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_14 · Zbl 1127.94019 · doi:10.1007/978-3-540-71677-8_14
[6] Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_30 · Zbl 1122.68424 · doi:10.1007/978-3-540-24676-3_30
[7] Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_13 · Zbl 1002.94023 · doi:10.1007/3-540-44647-8_13
[8] Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_17 · Zbl 1161.94390 · doi:10.1007/11818175_17
[9] Buccafurri, F., Lax, G., Sahu, R.A., Saraswat, V.: Practical and secure integrated PKE+PEKS with keyword privacy. In: SECRYPT, pp. 448-453 (2015)
[10] Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_13 · Zbl 1122.94358 · doi:10.1007/978-3-540-24676-3_13
[11] Chen, J., Lim, H.W., Ling, S., Wang, H., Wee, H.: Shorter IBE and signatures via asymmetric pairings. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 122-140. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36334-4_8 · Zbl 1305.94038 · doi:10.1007/978-3-642-36334-4_8
[12] Chen, Y., Zhang, J., Lin, D., Zhang, Z.: Generic constructions of integrated PKE and PEKS. Des. Codes Cryptogr. 78(2), 493-526 (2016) · Zbl 1344.94040 · doi:10.1007/s10623-014-0014-x
[13] Emura, K.: A generic construction of secure-channel free searchable encryption with multiple keywords. In: Yan, Z., Molva, R., Mazurczyk, W., Kantola, R. (eds.) NSS 2017. LNCS, vol. 10394, pp. 3-18. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-64701-2_1 · doi:10.1007/978-3-319-64701-2_1
[14] Emura, K., Miyaji, A., Rahman, M.S., Omote, K.: Generic constructions of secure-channel free searchable encryption with adaptive security. Secur. Commun. Netw. 8(8), 1547-1560 (2015) · doi:10.1002/sec.1103
[15] Fang, L., Susilo, W., Ge, C., Wang, J.: A secure channel free public key encryption with keyword search scheme without random oracle. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 248-258. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10433-6_16 · doi:10.1007/978-3-642-10433-6_16
[16] Fang, L., Susilo, W., Ge, C., Wang, J.: Public key encryption with keyword search secure against keyword guessing attacks without random oracle. Inf. Sci. 238, 221-241 (2013) · Zbl 1321.94057 · doi:10.1016/j.ins.2013.03.008
[17] Farshim, P., Libert, B., Paterson, K.G., Quaglia, E.A.: Robust encryption, revisited. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 352-368. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36362-7_22 · Zbl 1314.94068 · doi:10.1007/978-3-642-36362-7_22
[18] Fuhr, T., Paillier, P.: Decryptable searchable encryption. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 228-236. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-75670-5_17 · Zbl 1138.94363 · doi:10.1007/978-3-540-75670-5_17
[19] Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_27 · Zbl 1140.94340 · doi:10.1007/11761679_27
[20] Guo, L., Yau, W.: Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage. J. Med. Syst. 39(2), 11 (2015) · doi:10.1007/s10916-014-0178-y
[21] Hofheinz, D., Weinreb, E.: Searchable encryption with decryption in the standard model. IACR Cryptology ePrint Archive 2008:423 (2008)
[22] Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 1-20. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_1 · Zbl 1300.94072 · doi:10.1007/978-3-642-42033-7_1
[23] Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. J. Cryptol. 30(4), 1116-1156 (2017) · Zbl 1386.94078 · doi:10.1007/s00145-016-9243-7
[24] Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_30 · Zbl 1113.94008 · doi:10.1007/11681878_30
[25] Mohassel, P.: A closer look at anonymity and robustness in encryption schemes. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 501-518. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_29 · Zbl 1253.94062 · doi:10.1007/978-3-642-17373-8_29
[26] Rhee, H.S., Park, J.H., Lee, D.H.: Generic construction of designated tester public-key encryption with keyword search. Inf. Sci. 205, 93-109 (2012) · Zbl 1250.94043 · doi:10.1016/j.ins.2012.03.020
[27] Saraswat, V., Sahu, R.A.: Short integrated PKE+PEKS in standard model. In: Ali, S.S., Danger, J.-L., Eisenbarth, T. (eds.) SPACE 2017. LNCS, vol. 10662, pp. 226-246. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-71501-8_13 · Zbl 1505.94079 · doi:10.1007/978-3-319-71501-8_13
[28] Wang, T., Au, M.H., Wu, W.: An efficient secure channel free searchable encryption scheme with multiple keywords. In: Chen, J., Piuri, V., Su, C., Yung, M. (eds.) NSS 2016. LNCS, vol. 9955, pp. 251-265. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-46298-1_17 · doi:10.1007/978-3-319-46298-1_17
[29] Wee, H.: Public key encryption against related key attacks. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 262-279. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-30057-8_16 · Zbl 1290.94138 · doi:10.1007/978-3-642-30057-8_16
[30] Zhang, R., Imai, H.: Combining public key encryption with keyword search and public key encryption. IEICE Trans. 92-D(5), 888-896 (2009) · doi:10.1587/transinf.E92.D.888
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.