PUBLIC KEY ENCRYPTION WITH CONJUNCTIVE FIELD FREE KEYWORD SEARCH SCHEME

Authors

  • FAIROUZ SHER ALI School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan, Hubei 430074, P.R
  • SONG FENG LU School of Computer Science and Technology, Huazhong University of Science and Technology, Wuhan, Hubei 430074, P.R

DOI:

https://doi.org/10.24297/ijct.v15i14.834

Keywords:

Searchable encryption, Public key encryption, Conjunctive keyword search, Keyword field free, Bloom Filter

Abstract

Searchable encryption allows a remote server to search over encrypted documents without knowing the sensitive data contents. Prior searchable symmetric encryption schemes focus on single keyword search. Conjunctive Keyword Searches (CKS) schemes improve system usability by retrieving the matched documents. In this type of search, the user has to repeatedly perform the search protocol for many times. Most of existent (CKS) schemes use conjunctive keyword searches with fixed position keyword fields, this type of search is not useful for many applications, such as unstructured text. In our paper, we propose a new public key encryption scheme based on bilinear pairings, the scheme supports conjunctive keyword search queries on encrypted data without needing to specify the positions of the keywords where the keywords can be in any arbitrary order. Instead of giving the server one trapdoor for each keyword in the conjunction set, we use a bilinear map per a set of combined keywords to make them regarded as one keyword. In another meaning, the proposed method will retrieve the data in one round of communication between the user and server. Furthermore, the search process could not reveal any information about the number of keywords in the query expression. Through analysis section we determine how such scheme could be used to guarantee fast and secure access to the database.

Downloads

Download data is not yet available.

References

[1] Baek, J., Safavi Naini, R., Susilo, W.: Public key encryption with keyword search revisited. In: Gervasi,
O.,Murgante, B., LaganRa, A., Taniar, D., Mun, Y., Gavrilova, M.L. (eds.) ICCSA (1). Lecture Notes in
Computer Science, vol. 5072, pp. 1249-1259. Springer (2008)
[2] Ballard L., Kamara S., Monrose F.: Achieving efficient conjunctive keyword searches over encrypted data.
In: Qing et al. (eds.) ICICS 2005. LCS, Springer, Heidelberg vol. 3783, pp. 414426,2005.
[3] Bao F., Deng R., Ding X., Yang Y.: Private query on encrypted data in multi-user settings. Proc. Of ISPEC.
2008.
[4] Bellare M., Boldyreva A., ONeill A.: Deterministic and efficiently searchable encryption. Proceedings of
Crypto, 4622 of LNCS. Springer-Verlag, 2007.
[5] Bloom B. H.: Space/time trade-offs in Hash Coding with Allowable Errors, in: Communications of the ACM,
http:// portal.acm.org/ citation.cfm? doid=362686.362692,Volume 13, Issue 7, 1970.
[6] Boneh D., Crescenzo GD., Ostrovsky R., Persiano G.: Public key encryption with keyword search. Proc. of
EUROCRYP. 2004.
[7] Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. Proc. of TCC., pp. 535-554,
2007.
[8] Byun J., Lee D., Lim J.: Efficient Conjunctive Keyword Search on Encrypted Data Storage System, In Proceedings
of EuroPKI 2006, LNCS 4043, Springer-Verlag, pp. 184196, 2006.
[9] Cash D., Jarecki S., Jutla C. S., Krawczyk H., Rosu M., Steiner M.: Highly- Scalable Searchable Symmetric
Encryption with Support for Boolean Queries. In Canetti, R., Garay, J. (eds.) CRYPTO 2013. LNCS, vol.
8042, pp. 353373. Springer, Heidelberg, 2013.
[10] Chang YC., Mitzenmacher M.: Privacy preserving keyword searches on remote encrypted data. Proc. of
ACNS. 2005.
[11] Chen Z., Wu C., Wang D., Li S.: Conjunctive keywords searchable encryption with efficient pairing, constant
ciphertext and short trapdoor. In: Chau et al. (eds.) PAISI 2012. LNCS, vol. 7299, pp. 176189. Springer,
Heidelberg, 2012.
[12] Curtmola R., Garay JA., Kamara S., Ostrovsky R.: Searchable symmetric encryption: improved definitions
and efficient constructions. Proc. of ACM CCS. 2006.
[13] Goh EJ.: Secure indexes, Cryptology ePrint Archive. http://eprint.iacr. org/. 2003/216.
[14] Golle P., Staddon J., Waters B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M.,
Yung, M. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 3145. Springer, Heidelberg, 2004.
[15] Hwang Y. H., Lee P. J.: Public key encryption with conjunctive keyword search and its extension to a multiuser
system. In: Takagi et al. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 222. Springer, Heidelberg, 2007.
[16] Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner
products. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146162. Springer, Heidelberg, 2008.
[17] Kumar M. : A new secure remote user authentication scheme with smart cards, International Journal of
Network Security, vol. 11, no. 2, pp. 88-93, 2010.
[18] Lai J., Zhou X., Deng R. H., Li Y., Chen K.: Expressive search on encrypted data. In: ACM ASIACCS 2013,
pp. 243-252, 2013.
[19] Lee C. C.: On security of an efficient nonce-based authentication scheme for SIP, International Journal of
Network Security, vol. 9, no. 3, pp. 201-203, 2009.
[20] Manning C. D. , Raghavan P., Schtze H.: An Introduction to Information Retrieval, Cambridge University
Press. 2008
[21] Moataz T., Shikfa, A.: Boolean symmetric searchable encryption. In: ACM ASIACCS 2013, pp. 265-276,
2013.
[22] Park D. J., Kim K., Lee P. J.: Public key encryption with conjunctive field keyword search. In: Lim, C.H.,
Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 7386. Springer, Heidelberg, 2004.
[23] Ryu E. K., Takagi T.: Efficient conjunctive keyword-searchable encryption. In AINAW. IEEE Computer
Society, Washington, DC, 409414. DOI:http://dx.doi.org/10.1109/AINAW.2007.166.
[24] Song D., Wagner D., Perrig A.: Practical techniques for searches on encrypted data. Proc. of IEEE Symposium
on Security and Privacy. 2000.
[25] Tsai C. S., Lee C. C., Hwang M. S.: Pass-word authentication schemes: current status and key issues,
International Journal of Network Security,vol. 3, no. 2, pp. 101-115, 2006.
[26] Wang P., Wang H., Pieprzyk j.: Keyword field-free conjunctive keyword searches on encrypted data and
extension for dynamic groups. In CANS (LNCS), Vol. 5339. Springer, 178195, 2008.
[27] Waters B., Balfanz D., Durfee G., Smetters D.: Building an encrypted and searchable audit log. Proc. Of 11th
Annual Network and Distributed System. 2004.
[28] Zhang BO. Zhang F.: An efficient public key encryption with conjunctive-subset keywords search,” Journal
of Network and Computer Application, vol. 34, no. 1, pp. 262-267, 2011.

Downloads

Published

2016-12-18

How to Cite

ALI, F. S., & LU, S. F. (2016). PUBLIC KEY ENCRYPTION WITH CONJUNCTIVE FIELD FREE KEYWORD SEARCH SCHEME. INTERNATIONAL JOURNAL OF COMPUTERS &Amp; TECHNOLOGY, 15(14), 7423–7434. https://doi.org/10.24297/ijct.v15i14.834

Issue

Section

Research Articles