Skip to main content

Efficient No-dictionary Verifiable Searchable Symmetric Encryption

  • Conference paper
Financial Cryptography and Data Security (FC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10322))

Included in the following conference series:

Abstract

In the model of no-dictionary verifiable searchable symmetric encryption (SSE) scheme, a client does not need to keep the set of keywords \(\mathcal{W}\) in the search phase, where \(\mathcal{W}\) is called a dictionary. Still a malicious server cannot cheat the client by saying that “your search word w does not exist in the dictionary \(\mathcal{W}\)” when it exists. In the previous such schemes, it takes \(O(\log m)\) time for the server to prove that \(w \not \in \mathcal{W}\), where \(m=|\mathcal{W}|\) is the number of keywords.

In this paper, we show a generic method to transform any SSE scheme (that is only secure against passive adversaries) to a no-dictionary verifiable SSE scheme. In the transformed scheme, it takes only O(1) time for the server to prove that \(w \not \in \mathcal{W}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This is because the server needs to find \(i\in \{ 1,\ldots , m\}\) such that \(key_i<PRF_k(w)<key_{i+1}\), where \(PRF_k(w)\) is sent to the server by the client in the search phase, \(\{key_1, \ldots , key_m\}=\{PRF_k(w_j) \mid w_j \in \mathcal{W}\}\) is stored on the server in the store phase and \(key_1< \ldots < key_m\). \(PRF_k\) denotes a pseudo-random function with key k.

  2. 2.

    he may forget \(\mathcal{D},\mathcal{W},\mathcal{C},\mathcal{I}\).

References

  1. Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: Qing, S., Mao, W., López, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 414–426. Springer, Heidelberg (2005). https://doi.org/10.1007/11602897_35

    Chapter  Google Scholar 

  2. Bost, R., Fouque, P.-A., Pointcheval, D.: Verifiable Dynamic Symmetric Searchable Encryption Optimality and Forward Security, Cryptology ePrint Archive, Report 2016/62 (2016). http://eprint.iacr.org/

  3. Byun, J.W., Lee, D.H., Lim, J.: Efficient conjunctive keyword search on encrypted data storage system. In: Atzeni, A.S., Lioy, A. (eds.) EuroPKI 2006. LNCS, vol. 4043, pp. 184–196. Springer, Heidelberg (2006). https://doi.org/10.1007/11774716_15

    Chapter  Google Scholar 

  4. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of 42nd FOCS (2001). https://doi.org/10.1109/SFCS.2001.959888

  5. Canetti, R.: Universally Composable Signatures, Certification and Authentication. Cryptology ePrint Archive, Report 2003/239 (2003). http://eprint.iacr.org/

  6. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/067 (2005). http://eprint.iacr.org/

  7. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 353–373. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_20

    Chapter  Google Scholar 

  8. Cash, D., Jaeger, J., Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M.-C., Steiner, M.: Dynamic searchable encryption in very-large databases: data structures and implementation. In: NDSS (2014). https://eprint.iacr.org/2014/853.pdf

  9. Cash, D., Tessaro, S.: The locality of searchable symmetric encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 351–368. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_20

    Chapter  Google Scholar 

  10. Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Ioannidis, J., Keromytis, A., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 442–455. Springer, Heidelberg (2005). https://doi.org/10.1007/11496137_30

    Chapter  Google Scholar 

  11. Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: ACM Conference on Computer and Communications Security 2006, pp. 79–88 (2006)

    Google Scholar 

  12. Full version of [16]: Cryptology ePrint Archive, Report 2006/210 (2006). http://eprint.iacr.org/

  13. Goh, E.-J.: Secure Indexes. Cryptology ePrint Archive, Report 2003/216 (2003). http://eprint.iacr.org/

  14. Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31–45. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24852-1_3

    Chapter  Google Scholar 

  15. Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258–274. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_22

    Chapter  Google Scholar 

  16. Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: ACM Conference on Computer and Communications Security, pp. 965–976 (2012). https://doi.org/10.1145/2382196.2382298

  17. Kurosawa, K.: Garbled searchable symmetric encryption. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 234–251. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45472-5_15

    Chapter  Google Scholar 

  18. Kurosawa, K., Ohtaki, Y.: UC-secure searchable symmetric encryption. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 285–298. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_21

    Chapter  Google Scholar 

  19. Kurosawa, K., Ohtaki, Y.: How to update documents Verifiably in searchable symmetric encryption. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 309–328. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-02937-5_17

    Chapter  Google Scholar 

  20. The final version of [23]. Cryptology ePrint Archive, Report 2015/251 (2015)

    Google Scholar 

  21. Kurosawa, K., Sasaki, K., Ohta, K., Yoneyama, K.: UC-secure dynamic searchable symmetric encryption scheme. In: Ogawa, K., Yoshioka, K. (eds.) IWSEC 2016. LNCS, vol. 9836, pp. 73–90. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44524-3_5

    Chapter  Google Scholar 

  22. Kutzelnigg, R.: Bipartite random graphs and cuckoo hashing. In: Fourth Colloquium on Mathematics and Computer Science. Discrete Mathematics and Theoretical Computer Science, pp. 403–406 (2006)

    Google Scholar 

  23. Naveed, M., Prabhakaran, M., Gunter, C.: Dynamic searchable encryption via blind storage. In: IEEE Security & Privacy (2014). https://doi.org/10.1109/SP.2014.47

  24. Pagh, R., Rodler, F.F.: Cuckoo hashing. In: auf der Heide, F.M. (ed.) ESA 2001. LNCS, vol. 2161, pp. 121–133. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44676-1_10

    Chapter  Google Scholar 

  25. Song, D., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy 2000, pp. 44–55 (2000). https://doi.org/10.1109/SECPRI.2000.848445

  26. Taketani, S., Ogata, W.: Improvement of UC secure searchable symmetric encryption scheme. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 135–152. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22425-1_9

    Chapter  Google Scholar 

  27. Wang, P., Wang, H., Pieprzyk, J.: Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) CANS 2008. LNCS, vol. 5339, pp. 178–195. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89641-8_13

    Chapter  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wakaha Ogata .

Editor information

Editors and Affiliations

A UC-Security for No-Dictionary vSSE

A UC-Security for No-Dictionary vSSE

If a protocol is secure in the universally composable (UC) security framework, its security is maintained even if the protocol is combined with other protocols [4,5,6]. The UC security is defined based on ideal functionality \(\mathcal{F}\). Kurosawa and Ohtaki introduced an ideal functionality of vSSE [18, 20]. Taketani and Ogata [26] generalized it in order to handle the general leakage functions \(L=(L_1,L_2)\) as shown in Fig. 4.

Fig. 4.
figure 4

Ideal functionality \(\mathcal{F}_{vSSE}^L\)

In the no-dictionary verifiable SSE setting, the real world is described as follows. We assume a real adversary, \(\mathbf{A}^\mathrm{uc}\), can control the server arbitrarily, and the client is always honest. For simplicity, we ignore session id.

In the store phase, an environment, \(\mathbf{Z}\), chooses \((\mathcal{D}, \mathcal{W})\) and sends them to the client. The client computes \(K \leftarrow \mathtt{Gen}(1^{\lambda })\) and \((\mathcal{I}, \mathcal{C})\leftarrow \mathtt{Enc}(K, \mathcal{D}, \mathcal{W},\) \(\{(w, \mathcal{D}(w)) \mid w \in \mathcal{W}\})\), and sends \((\mathcal{I}, \mathcal{C})\) to the server. The client stores KFootnote 2 and the server stores \((\mathcal{I},\mathcal{C})\). In the search phase, \(\mathbf{Z}\) chooses a word \(w\in \{0,1\}^*\) and sends it to the client. The client computes \(t(w) \leftarrow \mathtt{Trpdr}(K,w)\) and sends it to the server. The server, who may be controlled by real adversary \(\mathbf{A}^\mathrm{uc}\), returns \((\tilde{\mathcal{C}}^*, \widetilde{\mathsf{Proof}})\) to the client. If \(\mathtt{Verify}(K,t(w),\tilde{\mathcal{C}}^*, \widetilde{\mathsf{Proof}})\) outputs \(\mathtt{accept}\), then the client decrypts all \(\tilde{C}_i \in \tilde{\mathcal{C}}^*\), and sends the list of plaintexts \(\tilde{\mathcal{D}}(w) = (\tilde{D}_1,\tilde{D}_2,\ldots )\) to \(\mathbf{Z}\). If \(\mathtt{Verify}(K,t(w),\tilde{\mathcal{C}}^*, \widetilde{\mathsf{Proof}})\) outputs \(\mathtt{reject}\), then \(\bot \) is sent to \(\mathbf{Z}\). After the store phase, \(\mathbf{Z}\) outputs a bit b.

On the other hand, the ideal world is described as follows.

In the store phase, \(\mathbf{Z}\) sends \((\mathcal{D}, \mathcal{W})\) to the dummy client. The dummy client sends \((\mathbf{store},\mathcal{D},\mathcal{W})\) to functionality \(\mathcal{F}_{vSSE}^L\) (see Fig. 4). In the search phase, \(\mathbf{Z}\) sends w to the dummy client. The dummy client sends \((\mathbf{search},w)\) to \(\mathcal{F}_{vSSE}^L\), and receives \(\mathcal{D}(w)\) or \(\bot \) (according to ideal adversary \(\mathbf{S}^\mathrm{uc}\)’s decision), which is relayed to \(\mathbf{Z}\). At last, \(\mathbf{Z}\) outputs a bit b

In both worlds, \(\mathbf{Z}\) can communicate with \(\mathbf{A}^\mathrm{uc}\) (in the real world) or \(\mathbf{S}^\mathrm{uc}\) (in the ideal world) in an arbitrary way.

UC-security of no-dictionary vSSE scheme is defined as follows.

Definition 4

(UC-security with leakage L). We say that no-dictionary vSSE scheme has universally composable (UC) security with leakage L against non-adaptive adversaries, if for any PPT real adversary \(\mathbf{A}^\mathrm{uc}\), there exists a PPT ideal adversary (simulator) \(\mathbf{S}^\mathrm{uc}\), and for any PPT environment \(\mathbf{Z}\),

$$ | \Pr [\mathbf{Z}\textit{ outputs 1 in the real world}] -\Pr [\mathbf{Z}\textit{ outputs 1 in the ideal world}] | $$

is negligible.

We can show a weak equivalence of UC security and privacy with reliability.

Theorem 3

If a no-dictionary vSSE scheme satisfies L-privacy and strong reliability for some L, it has UC security with leakage L against non-adaptive adversaries.

Proof

Assume that the scheme satisfies L-privacy and strong reliability.

We consider four games \(\mathbf{Game}_0,\ldots ,\mathbf{Game}_3\). Let

$$\begin{aligned} p_i = \Pr [\mathbf{Z}\text { outputs 1 in}~\mathbf{Game}_i] \end{aligned}$$

for a fixed \(\mathbf{A}^\mathrm{uc}\). \(\mathbf{Game}_0\) is equivalent to the real world in the definition of UC security. So,

$$ p_0 = \Pr [\mathbf{Z}\text { outputs 1 in the real world}]. $$

\(\mathbf{Game}_1\) is different from \(\mathbf{Game}_0\) in the following points.

  • In the store phase, the client records \((\mathcal{D},\mathcal{W},\mathcal{I})\) as well as the key K.

  • In the search phase, if \(\mathbf{A}^\mathrm{uc}\) instructs the server to return \((\tilde{\mathcal{C}}^*,\widetilde{\mathsf{Proof}})\) such that \((\tilde{\mathcal{C}}^*,\widetilde{\mathsf{Proof}})\ne (\mathcal{C}^*,\mathsf{Proof})\leftarrow \mathtt{Search}(\mathcal{I},\mathcal{C},t(w))\), then the server returns reject to the client. Otherwise the server returns accept.

  • If the client receives accept from the server, he sends \(\mathcal{D}(w)\) to \(\mathbf{Z}\). Otherwise, he sends \(\bot \) to \(\mathbf{Z}\).

\(\mathbf{Game}_1\) is the same as \(\mathbf{Game}_0\) until \(\mathbf{A}^\mathrm{uc}\) instructs the server to return \((\tilde{\mathcal{C}}^*,\widetilde{\mathsf{Proof}})\) such that

$$ \mathtt{Verify}(K,t(w),\tilde{\mathcal{C}}^*, \widetilde{\mathsf{Proof}})=\mathtt{accept}\text { and}~(\tilde{\mathcal{C}}^*,\widetilde{\mathsf{Proof}}) \ne (\mathcal{C}^*, \mathsf{Proof}). $$

The above condition is the (strongly) winning condition of \(\mathbf{B}\) in \(\mathbf{Game}_{reli}\). So, we can obtain

$$ |p_0 - p_1| \le \max _{\mathbf{B}} \Pr [\mathbf{B}\text { strongly wins in }\mathbf{Game}_{reli}]. $$

From the assumption, \(|p_0 - p_1|\) is negligibly small.

In \(\mathbf{Game}_2\), we split the client into two entities, client1 and client2, as follows. (See Fig. 5(a).)

Fig. 5.
figure 5

(a) \(\mathbf{Game}_2\), (b) \(\mathbf{Game}_3\)

  • Both client1 and client2 receive all input from \(\mathbf{Z}\).

  • In the store/search phase, only client2 sends \((\mathcal{I},\mathcal{C})\)/t(w) to the server.

  • In the search phase, only client1 receives accept/reject from the server, and sends \(\mathcal{D}(w)\)/\(\bot \) to \(\mathbf{Z}\).

This change is conceptual only. Therefore \(p_2 = p_1\).

Now, we look at \((\mathbf{Z}, \mathrm{client1}, \mathrm{server}, \mathbf{A}^\mathrm{uc})\) and client2 as an adversary \(\mathbf{A}\) and a challenger \(\mathbf{C}\) in the real game of privacy, respectively. Then, from the assumption, there exists a simulator \(\mathbf{S}\) such that Eq. (2) is negligible.

In \(\mathbf{Game}_3\), client2 plays the role of the challenger in the simulation game of privacy; he sends \(L_1(\mathcal{D},\mathcal{W})\) or \(L_2(\mathcal{D},\mathcal{W},\mathbf{w},w)\) to the simulator \(\mathbf{S}\), and then \(\mathbf{S}\) sends its outputs (the simulated message) to the server. (See Fig. 5(b).) Again, we look at \((\mathbf{Z}, \mathrm{client1}, \mathrm{server}, \mathbf{A}^\mathrm{uc})\) as \(\mathbf{A}\). Then \(\mathbf{Game}_3\) is the simulation game and \(\mathbf{Game}_2\) is the real game. Therefore

$$ |p_3 - p_2| \le |\Pr [\mathbf{A}\text { outputs 1 in } \mathbf{Game}_{real}] -\Pr [\mathbf{A}\text { outputs 1 in } \mathbf{Game}_{sim}^{L}]|, $$

and it is negligible from the assumption.

In \(\mathbf{Game}_3\), \((\mathrm{client1}, \mathrm{client2})\) behaves exactly the same way as \(\mathcal{F}^L_{vSSE}\) in the ideal world. So, considering \((\mathbf{S}, \mathrm{server}, \mathbf{A}^\mathrm{uc})\) as a simulator \(\mathbf{S}^\mathrm{uc}\), we obtain

$$ p_3 = \Pr [\mathbf{Z}\text { outputs 1 in the ideal world}] $$

for this simulator. Consequently, we can say that for any \(\mathbf{A}^\mathrm{uc}\) there exists \(\mathbf{S}^\mathrm{uc}\) such that \(|p_0-p_3|=|\Pr [\mathbf{Z}\text { outputs 1 in the real world}] -\Pr [\mathbf{Z}\text { outputs 1 in the ideal world}] |\) is negligible.    \(\square \)

Theorem 4

If a no-dictionary vSSE scheme has UC security with leakage L against non-adaptive adversaries for some L, it has satisfies L-privacy and reliability.

This theorem is shown by the following lemmas.

Lemma 1

If vSSE has UC security with leakage L against non-adaptive adversaries for some L, vSSE has satisfies L-privacy.

Proof

Assume that the scheme has UC security with leakage L.

Consider a real adversary \(\mathbf{A}_0^\mathrm{uc}\) who sends \(\mathbf{Z}\) all inputs that the corrupted server receives from the client. That is, \((\mathcal{I},\mathcal{C})\) and t(w) are sent to \(\mathbf{Z}\) in the store phase and the search phase, respectively. From the assumption, there exists an ideal adversary \(\mathbf{S}_0^\mathrm{uc}\) for such \(\mathbf{A}_0^\mathrm{uc}\), and any environment \(\mathbf{Z}\) cannot distinguish the real world and the ideal world (Fig. 6). That is,

$$ | \Pr [ \mathbf{Z}\text { outputs 1 in the real world]} - \Pr [ \mathbf{Z}\text { outputs 1 in the ideal world}] | $$

is negligible for any \(\mathbf{Z}\). Note that \(\mathbf{S}_0^\mathrm{uc}\) can compute and send simulated \((\tilde{\mathcal{I}},\tilde{\mathcal{C}})\) and \(\tilde{t}(w)\) to \(\mathbf{Z}\).

Fig. 6.
figure 6

(a) \(\mathbf{A}_0^\mathrm{uc}\), (b) \(\mathbf{S}_0^\mathrm{uc}\)

Now we consider restricted environments \(\mathbf{Z}_0\) that do not use the answer from the client/dummy client to distinguish the worlds. Namely, in the real world, \(\mathbf{Z}_0\) sends \((\mathcal{D},\mathcal{W})\) and w to the client and receives \((\mathcal{I},\mathcal{C})\leftarrow \mathtt{Enc}(K,\mathcal{D},\mathcal{W},\{(w, \mathcal{D}(w)) \mid w \in \mathcal{W}\})\) and \(t(w)\leftarrow \mathtt{Trpdr}(K,w)\) from \(\mathbf{A}_0^\mathrm{uc}\) in the store phase and the search phase, respectively, and outputs a bit at last. This situation is exactly the same as \(\mathbf{A}\) in \(\mathbf{Game}_{real}\) (Fig. 7(a)). On the other hand, in the ideal world, \(\mathbf{Z}_0\) sends \((\mathcal{D},\mathcal{W})\) and w to the dummy client and receives \((\tilde{\mathcal{I}},\tilde{\mathcal{C}})\) and \(\tilde{t}(w)\) from \(\mathbf{S}_0^\mathrm{uc}\) in each phase, and outputs a bit. This situation is exactly the same as \(\mathbf{A}\) in \(\mathbf{Game}_{sim}\) (Fig. 7(b)). Therefore,

$$\begin{aligned}&\max _{\mathbf{A}} | \Pr [ \mathbf{A}\text { outputs 1 in } \mathbf{Game}_{real}] - \Pr [ \mathbf{A}\text { outputs 1 in } \mathbf{Game}_{sim}] | \\&\,\, = \max _{\mathbf{Z}_0} | \Pr [ \mathbf{Z}_0 \text { outputs 1 in the real world]} - \Pr [ \mathbf{Z}_0 \text { outputs 1 in the ideal world}] | \\&\,\, \le \max _{\mathbf{Z}} | \Pr [ \mathbf{Z}\text { outputs 1 in the real world]} - \Pr [ \mathbf{Z}\text { outputs 1 in the ideal world}] | \\&\,\, = negl. \end{aligned}$$

   \(\square \)

Fig. 7.
figure 7

\(\mathbf{Z}_0\) in (a)real and (b)ideal world

Lemma 2

If vSSE has UC security with leakage L against non-adaptive adversaries for some L, vSSE has satisfies reliability.

Proof

We fix an arbitrary adversary \(\mathbf{B}=(\mathbf{B}_1,\mathbf{B}_2)\) of reliability game. Consider a real adversary \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\) such that \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\) interacts with the client like \(\mathbf{B}_2\) (by controlling the server), while \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\) interacts with \(\mathbf{Z}\) like \(\mathbf{B}_1\) (Fig. 8(a)). More precisely, at the beginning of each phase, \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\) suggests which \((\mathcal{D},\mathcal{W})\) or w the environment should send to the client.

Fig. 8.
figure 8

(a) \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\), (b) \(\mathbf{Z}_1\)

If the scheme has UC security with leakage L, there exists an ideal adversary, \(\mathbf{S}_{\mathbf{B}}^\mathrm{uc}\), and any environment \(\mathbf{Z}\) cannot distinguish the real world and the ideal world.

Next, consider a simple environment \(\mathbf{Z}_1\) performs as follows (Fig. 8(b)). At the beginning of each phase, \(\mathbf{Z}_1\) sends the client/dummy client \((\mathcal{D},\mathcal{W})\) or w suggested by \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\). When \(\mathbf{Z}_1\) receives a message from the client/dummy client, \(\mathbf{Z}_1\) relays it to \(\mathbf{A}_{\mathbf{B}}^\mathrm{uc}\). If \(\mathbf{Z}_1\) receives \(\tilde{\mathcal{D}}(w) \not \in \{\mathcal{D}(w),\bot \}\) as a reply of w, then outputs 1.

It is clear that

$$ \Pr [ \mathbf{Z}_1 \text { outputs 1 in the real world}] = \Pr [ \mathbf{B}\text { wins in }\mathbf{Game}_{reli}]. $$

On the other hand, in the ideal world, \(\mathbf{Z}_1\) never receives \(\tilde{\mathcal{D}}(w) \not \in \{\mathcal{D}(w),\bot \}\) from \(\mathcal{F}^{L}_{vSSE}\) through the client. Therefore,

$$ \Pr [ \mathbf{Z}_1 \text { outputs 1 in the ideal world}] = 0. $$

Hence

$$\begin{aligned}&\Pr [ \mathbf{B}\text { wins in }\mathbf{Game}_{reli}] \\&\,\, = \left| \Pr [ \mathbf{Z}_1 \text { outputs 1 in the real world}] - \Pr [ \mathbf{Z}_1 \text { outputs 1 in the ideal world}] \right| , \end{aligned}$$

which is negligible for any \(\mathbf{B}\) from the assumption.    \(\square \)

Corollary 1

Our transformed scheme is UC-secure with leakage \(L'=(L_1',L_2')\) if the original SSE scheme has \(L=(L_1,L_2)\)-privacy, where L and \(L'\) are given in Theorem 1.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 International Financial Cryptography Association

About this paper

Cite this paper

Ogata, W., Kurosawa, K. (2017). Efficient No-dictionary Verifiable Searchable Symmetric Encryption. In: Kiayias, A. (eds) Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science(), vol 10322. Springer, Cham. https://doi.org/10.1007/978-3-319-70972-7_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-70972-7_28

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-70971-0

  • Online ISBN: 978-3-319-70972-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics