Construction for Searchable Encryption with Strong Security Guarantees

Full Text (PDF, 418KB), PP.1-10

Views: 0 Downloads: 0

Author(s)

Istvan Vajda 1,*

1. Technical University of Budapest, Department of Informatics, Budapest, 1117, Hungary

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2019.05.01

Received: 15 Feb. 2019 / Revised: 11 Mar. 2019 / Accepted: 20 Mar. 2019 / Published: 8 May 2019

Index Terms

Searchable encryption, cryptanalysis, pairings, cloud computation

Abstract

We present a construction for searchable symmetric encryption (SSE). We consider a wide range of attacks and hardness assumptions and fulfill the strongest security requirements.
The "standard" privacy requirement against searchable encryption is message indistinguishability under an adaptively chosen keyword attack (IND-CKA2). We consider to protect the data and the keyword(s) together, i.e. privacy of the data is not considered as a separate problem (as the latter is typical in research papers). Beside the CKA model, we consider also the adaptively chosen trapdoor attack (CTA). Against active attacks (such as swapping attack) we add integrity protection for the (data, keyword) pair. By guaranteeing existential unforgeability (EU) for trapdoor keys we give protection against Keyword Guessing Attack (KGA). Attacks via searching for patterns in the database is prevented by randomized keyword encryption and trapdoor generation. Our construction is secure in the standard model of computation assuming bilinear groups with the widely used Symmetric eXternal Diffie Hellmann (SXDH) assumption.

Cite This Paper

István Vajda,"Construction for Searchable Encryption with Strong Security Guarantees", International Journal of Computer Network and Information Security(IJCNIS), Vol.11, No.5, pp.1-10, 2019. DOI:10.5815/ijcnis.2019.05.01

Reference

[1]M. Abe, R. Gennaro, K. Kurosawa, V. Shoup, “Tag-KEM/DEM: a new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM“, In Advances in Cryptology—EUROCRYPT 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer, Berlin, 2005), pp. 128–146.
[2]J. Baek, R. Safavi-Naini, and W. Susilo, “On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search”, In ISC’06, volume 4176 of LNCS, pages 217–232. Springer, 2006.
[3]D. Boneh, G.D. Crescenzo, R. Ostrovsky and G. Persiano, “Public key encryption with keyword search”, In EUROCRYPT 2004, Proceedings, pages 506–522.
[4]M. Bellare, A. Boldyreva, K. Kurosawa and J. Staddon, “Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security”, IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 53, NO. 11, NOVEMBER 2007
[5]F. Bao, R. H. Deng, H. Zhu, “Variations of Diffie-Hellman Problem”, International Conference on Information and Communications Security, ICICS 2003: Information and Communications Security pp 301-312
[6]R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack", In proceedings of Crypto 1998, LNCS 1462, p. 13-25.
[7]M. Horvath and I. Vajda, “Searchable Symmetric Encryption for Restricted Search”, Journal on Communications Software and Systems. 2017
[8]S. L. Renwick and K. M. Martin, “Practical Architectures for Deployment of Searchable Encryption in a Cloud Environment”, Information Security Group, Royal Holloway, University of London, London TW20 0EX, UK; Cryptography 2017,1, 19; 15 November 2017
[9]P. Xu, H. Jin, Q. Wu, and W. Wang, “Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack”, IEEE Transactions on Computers, 62(11):2266-2277, Nov 2013.
[10]G. S. Poh, J. Chin, W. Yau, K. R. Choo and M. S. Mohamad, “Searchable Symmetric Encryption: Designs and Challenges”, ACM Comput. Surv. 50, 3, Article 40 (May 2017), 37 pages.
[11]R. Zhang and H. Imai, “Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption ”, Cryptology and Network Security, 6th International Conference, CANS 2007, Singapore, December 8-10, 2007, Proceedings (pp.159-174)
[12]S. Zhang, G. Yang, and Y. Mu, “Linear encryption with keyword search”, In Joseph K. Liu and Ron Steinfeld, editors, Information Security and Privacy: 21st Australasian Conference, ACISP 2016, Melbourne, VIC, Australia, July 4-6, 2016, Proceedings, Part II, pages187-203, Cham, 2016. Springer International Publishing.
[13]R. Azarderakhsh et.al., “Fast Software Implementations of Bilinear Pairings”, IEEE Transactions on Dependable and Secure Computing, Vol. 14 , No. 6, Nov.-Dec. 1, 2017.
[14]Van Liesdonk, P., Sedghi, S., Doumen, J., Hartel, P. H., and W. Jonker, “Computationally efficient searchable symmetric encryption”, In Secure Data Management, 7th VLDB Workshop, SDM 2010, Proceedings, pages 87–100.
[15]S. Gajek, “Dynamic symmetric searchable encryption from constrained functional encryption“, In Topics in Cryptology – CT-RSA 2016, pp. 75–89.