
IEEE Symposium on Security and Privacy (SP ’07),
pages 321–334.
Bl
¨
omer, J. and L
¨
oken, N. (2019). Dynamic searchable
encryption with access control. In Foundations and
Practice of Security: 12th International Symposium,
FPS 2019, Toulouse, France, November 5–7, 2019,
Revised Selected Papers, page 308–324, Berlin, Hei-
delberg. Springer-Verlag.
Chan, J. and Rogaway, P. (2022). On committing
authenticated-encryption. In European Symposium
on Research in Computer Security, pages 275–294.
Springer.
Goldwasser, S., Micali, S., and Rivest, R. L. (1988).
A digital signature scheme secure against adaptive
chosen-message attacks. SIAM Journal on Comput-
ing, 17(2):281–308.
Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006).
Attribute-based encryption for fine-grained access
control of encrypted data. CCS ’06. Association for
Computing Machinery, New York, NY, USA.
Hirose, S. (2022). Collision-resistant and pseudorandom
function based on merkle-damg
˚
ard hash function. In
Park, J. H. and Seo, S.-H., editors, Information Se-
curity and Cryptology – ICISC 2021, pages 325–338,
Cham. Springer International Publishing.
Laurie, B. (2014). Certificate transparency: Public, verifi-
able, append-only logs. Queue, 12(8):10–19.
Li, H., Yang, Y., Dai, Y., Yu, S., and Xiang, Y. (2020).
Achieving secure and efficient dynamic searchable
symmetric encryption over medical cloud data. IEEE
Transactions on Cloud Computing, 8(2):484–494.
L
¨
oken, N. (2017). Searchable encryption with access con-
trol. Proceedings of the 12th International Conference
on Availability, Reliability and Security.
Mosteller, F. (2006). Understanding the Birthday Problem,
pages 349–353. Springer New York, New York, NY.
Rouselakis, Y. and Waters, B. (2015). Efficient statically-
secure large-universe multi-authority attribute-based
encryption. In B
¨
ohme, R. and Okamoto, T., editors,
Financial Cryptography and Data Security, pages
315–332, Berlin, Heidelberg. Springer Berlin Heidel-
berg.
Sahai, A. (1999). Non-malleable non-interactive zero
knowledge and adaptive chosen-ciphertext security. In
40th Annual Symposium on Foundations of Computer
Science (Cat. No.99CB37039), pages 543–553.
Sahai, A. and Waters, B. (2004). Fuzzy identity based en-
cryption. Cryptology ePrint Archive, Paper 2004/086.
Song, D. X., Wagner, D., and Perrig, A. (2000). Practical
techniques for searches on encrypted data. In Pro-
ceeding 2000 IEEE Symposium on Security and Pri-
vacy. S&P 2000, pages 44–55.
Weber, S. G. (2013). Designing a hybrid attribute-based en-
cryption scheme supporting dynamic attributes. Cryp-
tology ePrint Archive, Paper 2013/219.
Yin, H., Li, Y., Deng, H., Zhang, W., Qin, Z., and Li, K.
(2023). Practical and dynamic attribute-based key-
word search supporting numeric comparisons over en-
crypted cloud data. IEEE Transactions on Services
Computing, 16(4):2855–2867.
APPENDIX
A Leakage in MK-SEAC
In this section, we want to describe the leakage that
our scheme incurs, considering an adversary that can
take control of the server and is able to corrupt users.
We describe such leakage through three leakage func-
tions.
The first one (Equation (13)) depicts the leakage
of enrolling an honest user, that simply coincides with
the user identifier uid, which is published by the CA.
In MK-SEAC the leakage of corrupting an hon-
est user or enrolling a dishonest one coincides (Equa-
tion (14)), and it contains the private information of
the user and all the data the adversary can derive.
In particular, the adversary obtains the user’s iden-
tifier uid and their set of attributes A
uid
. Using the
user’s private ABE keys, the server can decrypt part
of the index, discovering the linking between a doc-
ument doc, its identifier id
doc
, and its keywords L
doc
,
for each document doc in the batch that is accessible
by the corrupted user. Similarly, taking advantage of
the knowledge of the private key κ
uid
A
uid
, the adversary
can decrypt some nodes in Σ, finding out, for each
pair of policy and set of keywords, the digest of the
concatenation of the tags of the corresponding docu-
ments. Moreover, since the adversary knows the pri-
vate key k
U
, it can generate the pseudo-random func-
tion f
k
U
(A
doc
,L
doc
).
The next leakage function (Equation (15)) de-
scribes the leakage caused by the DO updating a doc-
ument batch. Here, the adversary learns the encrypted
index, and therefore the cardinality of its structures.
In particular, from the cardinality of D, the adversary
learns the number of documents in DB
1
.
The last leakage function (Equation (16)) de-
scribes the leakage caused by searches. By sending
a query, the user leaks their identifier uid and the sub-
set of their attributes used in the query, A. Then, by
processing the query, the adversary discovers the eval-
uation f
k
U
(A
i
,L
i
) and the binding between the identi-
fier of the document id
doc
and its access policy A
doc
,
for each document doc in the batch that satisfies the
query.
The proof of the following theorem is inspired
by (L
¨
oken, 2017) and constructs a real experiment
Real and a simulated one Sim. The idea is to prove
that an adversary is unable to distinguish between
them unless it is able to break either the symmetric or
the ABE encryption. The strategy consists of having
1
This leakage could be mitigated by inserting dummy
entries in D.
MK-SEAC: Multi-Keyword Searchable Encryption with Access Control
451