Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-540-89641-8_13guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups

Published: 02 December 2008 Publication History

Abstract

We consider the following problem: a user stores encrypted documents on an untrusted server, and wishes to retrieve all documents containing some keywords without any loss of data confidentiality. Conjunctive keyword searches on encrypted data have been studied by numerous researchers over the past few years, and all existing schemes use keyword fields as compulsory information. This however is impractical for many applications. In this paper, we propose a scheme of keyword field-free conjunctive keyword searches on encrypted data, which affirmatively answers an open problem asked by Golle <em>et al.</em> at <em>ACNS</em> 2004. Furthermore, the proposed scheme is extended to the dynamic group setting. Security analysis of our constructions is given in the paper.

References

[1]
Boneh, D., Franklin, M.: Identity-Based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
[2]
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
[3]
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
[4]
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
[5]
Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In: ACM CCS 2006, pp. 79-88. ACM Press, New York (2007)
[6]
Goh, E.-J.: Secure indexes. Cryptology ePrint Archive, Report, 2003/216 (February 25, 2004), http://eprint.iacr.org/2003/216/
[7]
Golle, P., Staddon, J., Waters, B.: Secure Conjunctive Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31- 45. Springer, Heidelberg (2004)
[8]
Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310-324. Springer, Heidelberg (2003)
[9]
Hwang, Y.H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. In: Takagi, T., et al. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2-22. Springer, Heidelberg (2007)
[10]
Kissner, L., Song, D.X.: Privacy-Preserving Set Operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241-257. Springer, Heidelberg (2005)
[11]
Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446-465. Springer, Heidelberg (2000)
[12]
Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
[13]
Park, H.A., Byun, J.W., Lee, D.H.: Secure Index Search for Groups. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2005. LNCS, vol. 3592, pp. 128-140. Springer, Heidelberg (2005)
[14]
Wang, P., Wang, H., Pieprzyk, J.: Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, vol. 4721, pp. 108-123. Springer, Heidelberg (2007)
[15]
Wang, P., Wang, H., Pieprzyk, J.: Threshold Privacy Preserving Keyword Searches. In: Geffert, V., Karhumäki, J., Bertoni, A., Preneel, B., Návrat, P., Bieliková, M. (eds.) SOFSEM 2008. LNCS, vol. 4910, pp. 646-658. Springer, Heidelberg (2008)
[16]
Wang, P., Wang, H., Pieprzyk, J.: An Efficient Scheme of Common Secure Indices for Conjunctive Keyword-based Retrieval on Encrypted Data. In: WISA 2008. LNCS. Springer, Heidelberg (to appear, 2008)

Cited By

View all
  • (2023)A Survey on Searchable Symmetric EncryptionACM Computing Surveys10.1145/361799156:5(1-42)Online publication date: 27-Nov-2023
  • (2023)Survey on Secure Keyword Search over Outsourced Data: From Cloud to Blockchain-assisted ArchitectureACM Computing Surveys10.1145/361782456:3(1-40)Online publication date: 5-Oct-2023
  • (2019)Efficient Multi-user Similarity Search Over Encrypted Data in Cloud StorageWireless Personal Communications: An International Journal10.1007/s11277-018-5744-z107:3(1337-1353)Online publication date: 1-Aug-2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
CANS '08: Proceedings of the 7th International Conference on Cryptology and Network Security
December 2008
394 pages
ISBN:9783540896401
  • Editors:
  • Matthew K. Franklin,
  • Lucas Chi Hui,
  • Duncan S. Wong

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 December 2008

Author Tags

  1. Keyword field
  2. conjunctive keyword search
  3. dynamic group

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 22 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Survey on Searchable Symmetric EncryptionACM Computing Surveys10.1145/361799156:5(1-42)Online publication date: 27-Nov-2023
  • (2023)Survey on Secure Keyword Search over Outsourced Data: From Cloud to Blockchain-assisted ArchitectureACM Computing Surveys10.1145/361782456:3(1-40)Online publication date: 5-Oct-2023
  • (2019)Efficient Multi-user Similarity Search Over Encrypted Data in Cloud StorageWireless Personal Communications: An International Journal10.1007/s11277-018-5744-z107:3(1337-1353)Online publication date: 1-Aug-2019
  • (2018)A shareable keyword search over encrypted data in cloud computingThe Journal of Supercomputing10.1007/s11227-015-1515-874:3(1001-1023)Online publication date: 1-Mar-2018
  • (2017)Multiuser Searchable Encryption with Token Freshness VerificationSecurity and Communication Networks10.1155/2017/64351382017Online publication date: 1-Jan-2017
  • (2017)Efficient No-dictionary Verifiable Searchable Symmetric EncryptionFinancial Cryptography and Data Security10.1007/978-3-319-70972-7_28(498-516)Online publication date: 3-Apr-2017
  • (2014)A Survey of Provably Secure Searchable EncryptionACM Computing Surveys10.1145/263632847:2(1-51)Online publication date: 25-Aug-2014
  • (2014)Efficient Public Key Encryption with Field-Free Conjunctive Keywords SearchRevised Selected Papers of the 6th International Conference on Trusted Systems - Volume 947310.1007/978-3-319-27998-5_25(394-406)Online publication date: 16-Dec-2014
  • (2013)Boolean symmetric searchable encryptionProceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security10.1145/2484313.2484347(265-276)Online publication date: 8-May-2013
  • (2012)Conjunctive keywords searchable encryption with efficient pairing, constant ciphertext and short trapdoorProceedings of the 2012 Pacific Asia conference on Intelligence and Security Informatics10.1007/978-3-642-30428-6_15(176-189)Online publication date: 29-May-2012

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media