Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure

Keita Emura, Mohammad Shahriar Rahman

2012

Abstract

As an extension of public key encryption with keyword search (PEKS), secure channel free PEKS (SCF-PEKS) has been considered. Generic construction of SCF-PEKS (with adaptive security) from strongly existentially unforgeable one-time signature, selective-tag CCA secure tag-based encryption (TBE) and anonymous identity-based encryption (IBE) has been proposed in ISC2011. Since this construction follows the double encryption, where a ciphertext of anonymous IBE is encrypted by TBE, hybrid encryption is applied because usually the ciphertext space of IBE is not equal to the plaintext space of TBE. In this paper, we show that hybrid encryption is not necessary as long as previously-known anonymous IBE schemes are used as a building tool of adaptive SCF-PEKS. Our result leads to a composability of IBE schemes whether they can be applied for constructing adaptive SCF-PEKS or not. Moreover, since we can exclude DEM part, our construction is efficient compared to the original one.

References

  1. Abe, M., Cui, Y., Imai, H., and Kiltz, E. (2010). Efficient hybrid encryption from ID-based encryption. Des. Codes Cryptography, 54(3):205-240.
  2. Baek, J., Safavi-Naini, R., and Susilo, W. (2008). Public key encryption with keyword search revisited. In ICCSA (1), pages 1249-1259.
  3. Bellare, M., Namprempre, C., Pointcheval, D., and Semanko, M. (2003). The one-more-RSA-inversion problems and the security of chaum's blind signature scheme. J. Cryptology, 16(3):185-215.
  4. Bellare, M. and Rogaway, P. (1997). Collision-resistant hashing: Towards making UOWHFs practical. In CRYPTO, pages 470-484.
  5. Bellare, M. and Shoup, S. (2007). Two-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In Public Key Cryptography, pages 201-216.
  6. Boneh, D., Boyen, X., and Shacham, H. (2004a). Short group signatures. In CRYPTO, pages 41-55.
  7. Boneh, D., Crescenzo, G. D., Ostrovsky, R., and Persiano, Boneh, D. and Franklin, M. K. (2003). Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586-615.
  8. Boyen, X. and Waters, B. (2006). Anonymous hierarchical identity-based encryption (without random oracles). In CRYPTO, pages 290-307.
  9. Byun, J. W., Rhee, H. S., Park, H.-A., and Lee, D. H. (2006). Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In Secure Data Management, pages 75-83.
  10. Camenisch, J., Kohlweiss, M., Rial, A., and Sheedy, C. (2009). Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data. In Public Key Cryptography, pages 196- 214.
  11. Caro, A. D., Iovino, V., and Persiano, G. (2010). Fully secure anonymous HIBE and secret-key anonymous IBE with short ciphertexts. In Pairing, pages 347- 366.
  12. Ducas, L. (2010). Anonymity from asymmetry: New constructions for anonymous HIBE. In CT-RSA, pages 148-164.
  13. Emura, K., Miyaji, A., and Omote, K. (2011). Adaptive secure-channel free public-key encryption with keyword search implies timed release encryption. In ISC, pages 102-118.
  14. Fang, L., Susilo, W., Ge, C., and Wang, J. (2009). A secure channel free public key encryption with keyword search scheme without random oracles. In CANS, pages 248-258.
  15. Gentry, C. (2006). Practical identity-based encryption without random oracles. In EUROCRYPT, pages 445-464.
  16. Gu, C. and Zhu, Y. (2010). New efficient searchable encryption schemes from bilinear pairings. International Journal of Network Security, 10(1):25-31.
  17. Gu, C., Zhu, Y., and Pan, H. (2007). Efficient public key encryption with keyword search schemes from pairings. In Inscrypt, pages 372-383.
  18. Heng, S.-H. and Kurosawa, K. (2006). k-resilient identitybased encryption in the standard model. IEICE Transactions, 89-A(1):39-46.
  19. Jeong, I. R., Kwon, J. O., Hong, D., and Lee, D. H. (2009). Constructing PEKS schemes secure against keyword guessing attacks is possible? Computer Communications, 32(2):394-396.
  20. Khader, D. (2007). Public key encryption with keyword search based on k-resilient IBE. In ICCSA (3), pages 1086-1095.
  21. Kiltz, E. (2006). Chosen-ciphertext security from tag-based encryption. In TCC, pages 581-600.
  22. Matsuda, T., Nakai, Y., and Matsuura, K. (2010). Efficient generic constructions of timed-release encryption with pre-open capability. In Pairing, pages 225- 245.
  23. Rhee, H. S., Park, J. H., Susilo, W., and Lee, D. H. (2009a). Improved searchable public key encryption with designated tester. In ASIACCS, pages 376-379.
  24. Rhee, H. S., Susilo, W., and jeong Kim, H. (2009b). Secure searchable public key encryption scheme against keyword guessing attacks. In IEICE Electronics Express Vol 6 (5), pages 237-243.
  25. Seo, J. H., Kobayashi, T., Ohkubo, M., and Suzuki, K. (2009). Anonymous hierarchical identity-based encryption with constant size ciphertexts. In Public Key Cryptography, pages 215-234.
  26. Shoup, V. (2000). Using hash functions as a hedge against chosen ciphertext attack. In EUROCRYPT, pages 275-288.
  27. Yau, W.-C., Heng, S.-H., and Goi, B.-M. (2008). Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In ATC, pages 100-105.
Download


Paper Citation


in Harvard Style

Emura K. and Shahriar Rahman M. (2012). Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 84-93. DOI: 10.5220/0004022700840093


in Bibtex Style

@conference{secrypt12,
author={Keita Emura and Mohammad Shahriar Rahman},
title={Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={84-93},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004022700840093},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure
SN - 978-989-8565-24-2
AU - Emura K.
AU - Shahriar Rahman M.
PY - 2012
SP - 84
EP - 93
DO - 10.5220/0004022700840093