Skip to main content
Log in

Public-Key Encryption with Integrated Keyword Search

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

Since the last decade, the public-key encryption with keyword search (PEKS) has been studied as a popular technique for searching data over encrypted files. The notion finds useful application for fine-grained data search on outsourced encrypted data like iCloud, mobile cloud data, etc. In this paper, we present a concrete public-key encryption (PKE)+PEKS scheme and prove its security in the standard model. We prove that our scheme is both IND-PKE-CCA secure, that is, provides message confidentiality against an adaptive chosen-ciphertext adversary, and IND-PEKS-CCA secure, that is, provides keyword privacy against an adaptive chosen-ciphertext adversary, under the Symmetric eXternal Diffie-Hellman (SXDH) assumption. Our construction uses asymmetric pairings which enable a fast implementation useful for practical applications. Our scheme has much shorter ciphertexts than other known PKE+PEKS schemes. Particularly, we compare our scheme with other proposed PEKS and integrated PKE+PEKS schemes and provide a relative analysis of various parameters including assumption, security, and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi H (2005) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. In: CRYPTO, Volume 3621 of LNCS, pp 205–222

  2. Abdalla Mi, Bellare M, Neven G (2010) Robust encryption. In: TCC, Volume 5978 of LNCS, pp 480–497

  3. Baek J, Safavi-Naini R, Susilo W (2006) On the integration of public key data encryption and public key encryption with keyword search. In: Information Security, Volume 4176 of LNCS, pp 217–232

  4. Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: ICCSA, Volume 5072 of LNCS, pp 1249–1259

  5. Barker E, Barker W, Burr W, Polk W, Smid M (2006) Recommendation for key management-part 1 General (revised. In: NIST Special publication

  6. Barreto PSLM, Naehrig M (2005) Pairing-friendly elliptic curves of prime order. In: SAC, Volume 3897 of LNCS, Springer, pp 319–331

  7. Behnia R, Ozmen MO, Yavuz AA (2018) Lattice-based public key searchable encryption from experimental perspectives. IEEE Transactions on Dependable and Secure Computing

  8. Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: CRYPTO, Volume 1462 of LNCS, pp 26–45

  9. Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: Eurocrypt, volume 3027 of LNCS, pp 506–522

  10. Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: CRYPTO, Volume 2139 of LNCS, pp 213–229

  11. Boyen X, Waters B (2006) Anonymous hierarchical identity-based encryption (without random oracles). In: CRYPTO, Volume 4117 of LNCS, pp 290–307

  12. Brezing F, Weng A (2005) Elliptic curves suitable for pairing based cryptography. Des Codes Crypt 37 (1):133–141

    Article  MathSciNet  MATH  Google Scholar 

  13. Buccafurri F, Lax G, Sahu RA, Saraswat V (2015) Practical and secure integrated PKE+PEKS with keyword privacy. In: SECRYPT, SciTePress, pp 448–453

  14. Chatterjee S, Hankerson D, Menezes A (2010) On the efficiency and security of pairing-based protocols in the type 1 and type 4 settings. In: Arithmetic of finite fields, Volume 6087 of LNCS, pp 114–134

  15. Chatterjee S, Menezes A (2011) On cryptographic protocols employing asymmetric pairings – the role of ψ revisited. Discret Appl Math 159(13):1311–1322

    Article  MathSciNet  MATH  Google Scholar 

  16. Chen J, Lim HW, Ling S, Wang H, Wee H (2012) Shorter IBE and signatures via asymmetric pairings. In: Pairing, Volume 7708 of LNCS, pp 122–140

  17. Yu C, Zhang J, Lin D, Zhang Z (2014) Generic constructions of integrated PKE and PEKS. Des Codes Crypt, pp 1–34

  18. Cocks C (2001) An identity based encryption scheme based on quadratic residues. In: Cryptography and coding, pp 360– 363

  19. Di Crescenzo G, Saraswat V (2007) Public key encryption with searchable keywords based on Jacobi symbols. In: Indocrypt, Volume 4859 of LNCS, pp 282–296

  20. Dodis Y, Katz J (2005) Chosen-ciphertext security of multiple encryption. In: TCC, Volume 3378 of LNCS, pp 188–209

  21. Freeman D, Scott M, Teske E (2010) A taxonomy of pairing-friendly elliptic curves. J Cryptol 23 (2):224–280

    Article  MathSciNet  MATH  Google Scholar 

  22. Fuhr T, Paillier P (2007) Decryptable searchable encryption. In: Provable security, Volume 4784 of LNCS, pp 228–236

  23. Galbraith SD, Paterson KG, Smart NP (2008) Pairings for cryptographers. Discret Appl Math 156 (16):3113–3121. Applications of Algebra to Cryptography

    Article  MathSciNet  MATH  Google Scholar 

  24. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299

    Article  MathSciNet  MATH  Google Scholar 

  25. Gu C, Guang Y, Zhu Y, Zheng Y (2013) Public key encryption with keyword search from lattices. Int J Inf Technol 19(1):1–10

    Google Scholar 

  26. Ibraimi L, Nikova S, Hartel P, Jonker W (2011) Public-key encryption with delegated search. In: ACNS, Volume 6715 of LNCS, pp 532–549

  27. Jutla CS, Roy A (2013) Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Asiacrypt, Volume 8269 of LNCS, pp 1–20

  28. Kuchta V, Markowitch O (2016) Identity-based threshold encryption on lattices with application to searchable encryption. In: International Conference on Applications and Techniques in Information Security, Springer, pp 117–129

  29. Kurosawa K (2002) Multi-recipient public-key encryption with shortened ciphertext. In: PKC, Volume 2274 of LNCS, pp 48–63

  30. Miyaji A, Nakabayashi M, Takano S (2001) Characterization of elliptic curve traces under FR-reduction. In: ICISC 2000, Volume 2015 of LNCS, pp 90–108

  31. Park DJ, Cha J, Lee PJ (2005) Searchable keyword-based encryption. IACR Cryptology ePrint Archive 2005:367

    Google Scholar 

  32. Paterson KG, Schuldt JCN, Stam M, Thomson S (2011) On the joint security of encryption and signature, revisited. In: Asiacrypt, volume 7073 of LNCS, pp 161–178

  33. Ramanna SC, Chatterjee S, Sarkar P (2012) Variants of Waters’ dual system primitives using asymmetric pairings. In: PKC, Volume 7293 of LNCS, pp 298–315

  34. Salam I Md, Yau W-C, Chin J-J, Heng S-H, Ling H-C, Phan RCW, Poh GS, Tan S-Y, Yap W-S (2015) Implementation of searchable symmetric encryption for privacy-preserving keyword search on cloud storage. Human-centric Computing and Information Sciences 5(1):19

    Article  Google Scholar 

  35. Saraswat V, Sahu RA (2017) Short integrated PKE+PEKS in standard model. In: SPACE, Volume 10662 of LNCS, Springer, pp 226–246

  36. Shmueli E, Vaisenberg R, Elovici Y, Glezer C (2010) Database encryption: an overview of contemporary challenges and design considerations. ACM SIGMOD Rec 38(3):29–34

    Article  Google Scholar 

  37. Smart NP, Vercauteren F (2007) On computable isomorphisms in efficient asymmetric pairing-based systems. Discret Appl Math 155(4):538–547

    Article  MathSciNet  MATH  Google Scholar 

  38. Strizhov M, Ray I (2014) Multi-keyword similarity search over encrypted cloud data. In: SEC, volume 428 of IFIP Advances in Information and Communication Technology, pp 52–65

  39. Waters Brent (2009) Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Crypto, volume 5677 of LNCS, pages 619–636

  40. Zhang R, Imai H (2007) Generic combination of public key encryption with keyword search and public key encryption. In: Cryptology and Network Security, volume 4856 of LNCS, pp 159–174

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vishal Saraswat.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

An extended abstract was published as [35].

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saraswat, V., Sahu, R.A., Sharma, G. et al. Public-Key Encryption with Integrated Keyword Search. J Hardw Syst Secur 3, 12–25 (2019). https://doi.org/10.1007/s41635-019-00066-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-019-00066-w

Keywords

Navigation