Revocable and anonymous searchable encryption in multi-user setting
Yinbin Miao
School of Telecommunications Engineering, Xidian University, Xi'an, China
Search for more papers by this authorCorresponding Author
Jianfeng Ma
School of Computer Science and Technology, Xidian University, Xi'an, China
Correspondence to: Jianfeng Ma, School of Computer Science and Technology, Xidian University, Xi'an, China.
E-mail: [email protected]
Search for more papers by this authorZhiquan Liu
School of Computer Science and Technology, Xidian University, Xi'an, China
Search for more papers by this authorYinbin Miao
School of Telecommunications Engineering, Xidian University, Xi'an, China
Search for more papers by this authorCorresponding Author
Jianfeng Ma
School of Computer Science and Technology, Xidian University, Xi'an, China
Correspondence to: Jianfeng Ma, School of Computer Science and Technology, Xidian University, Xi'an, China.
E-mail: [email protected]
Search for more papers by this authorZhiquan Liu
School of Computer Science and Technology, Xidian University, Xi'an, China
Search for more papers by this authorSummary
With powerful storage and computing capacities provided by cloud server provider(CSP), cloud customers can relieve from heavy storage and maintenance burden in cloud computing. Therefore, searchable encryption(SE) technology becomes a fundamental solution to search over encrypted data in outsourcing service. However, the genuine safety of SE schemes should concentrate not only on keyword privacy but also on user privacy as information tracking may leak user identity. For example, in the personal health record system, the malicious CSP may match sensitive disease information(cancer or AIDS) with certain patient. In addition, practical SE scheme should not be confined to single-user setting because of its limitations. While SE schemes applied to multi-user setting may result in additional secret key and ciphertext updating burden due to frequent user revocation. Along this direction, we define a revocable and anonymous SE scheme in multiple-user setting, which is scalable and efficient in user revocation and anonymity. Security analysis shows that our scheme is Anonymous-Revocable-ID-CPA secure under Decision Bilinear Diffie–Hellman assumption and is able to effectively resist decryption key exposure threat. Copyright © 2015 John Wiley & Sons, Ltd.
References
- 1Chen K, Zheng WM. Cloud computing: system instances and current research. Journal of software 2009; 20(5): 1337–1348.
- 2Chor B, Kushilevitz E, Goldreich O, Sudan M. Private information retrieval. Journal of the ACM 1998; 45(6): 965–981.
- 3Ostrovsky R, Skeith IIIWE. A survey of single-database private information retrieval: techniques and applications. Proceedings of the 10th International Conference on Practice and Theory in Public Key Cryptography (PKC'07), Beijing, China, 2007; 393–411.
- 4Song DX, Wagner D, Perrig A. Practical techniques for searches on encrypted data. Proceedings of the 21th IEEE Symposium on Security and Privacy (SP'00), Berkeley, California, 2000; 44–55.
- 5Waters BR, Balfanz D, Durfee G, Smetters DK. Building an Encrypted and Searchable Audit Log, San Diego, California, 2004; 5–6.
- 6Goh EJ. Secure indexes. IACR Cryptology ePrint Archive 2003, 2003; 216.
- 7Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G. Public key encryption with keyword search. Proceeding of the 23th International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'04), Interlaken, Switzerland, 2004; 506–522.
- 8Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data. Proceeding of the 4th Theory of Cryptography Conference (TCC'07), Amsterdam, The Netherlands, 2007; 535–554.
- 9Wang C, Cao N, Li J, Ren k, Lou W. Secure ranked keyword search over encrypted cloud data. Proceeding of the 30th International Conference on Distributed Computing Systems (ICDCS'10), Genova, Italy, 2010; 253–262.
- 10Li J, Wang Q, Wang C, Wang C, Cao N, Ren K, Lou W. Fuzzy keyword search over encrypted data in cloud computing. Proceeding of the 29th IEEE Conference on Computer Communication (INFOCOM'10), California, USA, 2010; 1–5.
- 11Yang Y, Lu H, Weng J. Multi-user private keyword search for cloud computing. Proceeding of the 3th International Conference on Cloud Computing Technology and Science (CloudCom'11), Athens, Greece, 2011; 264–271.
- 12Hwang YH, Lee PJ. Public key encryption with conjunctive keyword search and its extension to a multi-user system. Proceeding of the 1th International Conference on Pairing-Based Cryptography (Pairing'07), Tokyo, Japan, 2007; 2–22.
- 13Bao F, Deng RH, Ding X. Private query on encrypted data in multi-user settings. Proceeding of the 4th International Conference on Information Security Practice and Experience (ISPEC'08), Sydney, Australia, 2008; 71–85.
- 14Boldyreva A, Goyal V, Kumar V. Identity-based encryption with efficient revocation. Proceedings of the 15th ACM conference on Computer and Communications Security, (CCS'08), Alexandria, USA, 2008; 417–426.
- 15Boneh D, Franklin M. Identity-based encryption from the Weil pairing. Proceeding of the 21th Annual International Conference on the Theory and Application in Cryptology (CRYPTO'01), California, USA, 2001; 213–229.
- 16Seo JH, Emura K. Revocable identity-based encryption revisited: security model and construction. Proceeding of the 16th International Conference on Practice and Theory in Public-key Cryptography (PKC'13), Nara, Japan, 2013; 216–234.
- 17Fan CI, Huang LY, Ho PH. Anonymous multireceiver identity-based encryption. IEEE Transactions on Computers 2010; 59(9): 1239–1249.
- 18Seo JH, Kobayashi T, Ohkubo M, Suzuki K. Anonymous hierarchical identity-based encryption with constant size ciphertexts. Proceeding of the 12th International Conference on Practice and Theory in Public-Key Cryptography (PKC'09), Irvine, CA, USA, 2009; 215–234.
- 19Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Shi H. Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. Proceeding of the 25th Annual International Conference on the Theory and Application in Cryptology (CRYPTO'05), Santa Barbara, California, USA, 2005; 205–222.
- 20Boyen X, Waters B. Anonymous hierarchical identity-based encryption (without random oracles). Proceeding of the 26th Annual International Conference on the Theory and Application in Cryptology (CRYPTO'06), Santa Barbara, California, USA, 2006; 290–307.
- 21Waters B. Efficient identity-based encryption without random oracles. Proceeding of the 24th Annual International Conference on the Theory and Application in Cryptology (EUROCRYPT'05), Aarhus, Denmark, 2005; 114–127.
- 22Libert B, Vergnaud D. Adaptive-ID secure revocable identity-based encryption. Proceeding of the Cryptographers' Track at the RSA Conference (CT-RSA'09), San Francisco, CA, USA, 2009; 1–15.
- 23Boneh D, Boyen X. Efficient selective-ID secure identity-based encryption without random oracles. Proceeding of the 23th Annual International Conference on the Theory and Application in Cryptology (EUROCRYPT'04), Interlaken, Switzerland, 2004; 223–238.
- 24Shamir A. Identity-based cryptosystems and signature schemes. Proceeding of the 8th Annual International Conference on the Theory and Application in Cryptology (CRYPTO'85), Santa Barbara, California, USA, 1985; 47–53.
- 25Naor D, Naor M, Lotspiech J. Revocation and tracing schemes for stateless receivers. Proceeding of the 21th Annual International Conference on the Theory and Application in Cryptology (CRYPTO'01), Santa Barbara, California, USA, 2001; 41–62.
- 26Baek J, Zheng Y. Identity-based threshold decryption. Proceeding of the 7th International Conference on Practice and Theory in Public-key Cryptography (PKC'04), Singapore, 2004; 262–276.
- 27Boneh D, Ding X, Tsudik G, Wong M. A method for fast revocation of public key certificates and security capabilities. Proceeding of the 10th USENIX Security Symposium (USENIX'01), Washington, D.C, USA, 2001; 22–22.
- 28Libert B, Quisquater JJ. Efficient revocation and threshold pairing based cryptosystems. Proceedings of the 22th annual ACM symposium on Principles of Distributed Computing (PODC'03), Boston, Massachusetts, USA, 2003; 163–171.
- 29Chatterjee S, Sarkar P. Trading time for space: towards an efficient IBE scheme with short(er) public parameters in the standard model. Proceeding of the 8th International Conference on Information Security and Cryptology (ICISC'05), Seoul, Korea, 2006; 424–440.
- 30Katz J, Sahai A, Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. Proceeding of the 27th Annual International Conference on the Theory and Application in Cryptology (EUROCRYPT'08), Istanbul, Turkey, 2008; 146–162.
- 31Okamoto T, Takashima K. Hierarchical predicate encryption for inner-products. Proceeding of the 15th International Conference on the Theory and Application of Information and Security (ASIACRYPT'09), Tokyo, Japan, 2009; 214–231.
- 32Blundo C, Iovino V, Persiano G. Predicate encryption with partial keys. Proceeding of the 9th International Conference on the Cryprology and Network Security (CNAS'10), Kuala Lumpur, Malaysia, 2010; 298–313.
- 33Golle P, Staddon J, Waters B. Secure conjunctive keyword search over encrypted data. Proceeding of the 2nd International Conference on Applied Cryptography and Network Security (ACNS'04), Yellow Mountain, China, 2004; 31–45.
- 34Park DJ, Kim K, Lee PJ. Public key encryption with conjunctive field keyword search. 6th International Workshop on Information Security Applications (WISA'05), Jeju lsland, Korea, 2005; 73–86.
- 35Curtmola R, Garay J, Kamara S, Ostrovsky R. Searchable symmetric encryption: improved definitions and efficient constructions. Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS'06), Alexandria, VA, USA, 2006; 79–88.