Oblivious Keyword Search with Authorization
详细信息    查看全文
  • 关键词:Keyword search ; Oblivious transfer ; Authorization
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2016
  • 出版时间:2016
  • 年:2016
  • 卷:10005
  • 期:1
  • 页码:173-190
  • 全文大小:426 KB
  • 参考文献:1.Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205–222. Springer, Heidelberg (2005)CrossRef
    2.Aiello, B., Ishai, Y., Reingold, O.: Priced oblivious transfer: how to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001). doi:10.​1007/​3-540-44987-6_​8 CrossRef
    3.Baek, J., Safavi-Naini, R., Susilo, W.: Public key encryption with keyword search revisited. In: Gervasi, O., Murgante, B., Laganà, A., Taniar, D., Mun, Y., Gavrilova, M.L. (eds.) ICCSA 2008, Part I. LNCS, vol. 5072, pp. 1249–1259. Springer, Heidelberg (2008)CrossRef
    4.Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: Qing, S., Mao, W., López, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 414–426. Springer, Heidelberg (2005)CrossRef
    5.Bethencourt, J., Song, D.X., Waters, B.: New constructions and practical applications for private stream searching (extended abstract). In: 2006 IEEE Symposium on Security and Privacy (S&P 2006), pp. 132–139 (2006)
    6.Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)CrossRef
    7.Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506–522. Springer, Heidelberg (2004)CrossRef
    8.Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007)CrossRef
    9.Camenisch, J., Dubovitskaya, M., Neven, G.: Oblivious transfer with access control. In: Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, pp. 131–140 (2009)
    10.Camenisch, J., Dubovitskaya, M., Neven, G.: Unlinkable priced oblivious transfer with rechargeable wallets. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 66–81. Springer, Heidelberg (2010)CrossRef
    11.Camenisch, J., Kohlweiss, M., Rial, A., Sheedy, C.: Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 196–214. Springer, Heidelberg (2009)CrossRef
    12.Camenisch, J.L., Neven, G., Shelat, A.: Simulatable adaptive oblivious transfer. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573–590. Springer, Heidelberg (2007)CrossRef
    13.Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 353–373. Springer, Heidelberg (2013)CrossRef
    14.Chen, Y., Chou, J., Hou, X.: A novel k-out-of-n oblivious transfer protocols based on bilinear pairings. IACR Cryptology ePrint Archive 2010, 27 (2010)
    15.Chow, S.S.M.: Removing Escrow from identity-based encryption. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 256–276. Springer, Heidelberg (2009)CrossRef
    16.Chu, C.-K., Tzeng, W.-G.: Efficient k-Out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 172–183. Springer, Heidelberg (2005)CrossRef
    17.Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 79–88 (2006)
    18.Fang, L., Susilo, W., Ge, C., Wang, J.: Public key encryption with keyword search secure against keyword guessing attacks without random oracle. Inf. Sci. 238, 221–241 (2013)MathSciNet CrossRef MATH
    19.Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303–324. Springer, Heidelberg (2005)CrossRef
    20.Green, M., Hohenberger, S.: Universally composable adaptive oblivious transfer. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 179–197. Springer, Heidelberg (2008)CrossRef
    21.Guo, F., Mu, Y., Susilo, W.: Subset membership encryption and its applications to oblivious transfer. IEEE Trans. Inform. Forensics Secur. 9(7), 1098–1107 (2014)CrossRef
    22.Guo, F., Mu, Y., Susilo, W., Varadharajan, V.: http://​www.​uow.​edu.​au/​ fuchun/​publications/​ACISP13.​pdf (2013). full Version
    23.Guo, F., Mu, Y., Susilo, W., Varadharajan, V.: Membership encryption and its applications. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 219–234. Springer, Heidelberg (2013)CrossRef
    24.Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M., Steiner, M.: Outsourced symmetric private information retrieval. In: 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS 2013, pp. 875–888 (2013)
    25.Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: the ACM Conference on Computer and Communications Security, CCS 2012, pp. 965–976 (2012)
    26.Kurosawa, K., Nojima, R.: Simple adaptive oblivious transfer without random Oracle. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 334–346. Springer, Heidelberg (2009)CrossRef
    27.Li, J., Li, J., Chen, X., Liu, Z., Jia, C.: Privacy-preserving data utilization in hybrid clouds. Future Generation Comp. Syst. 30, 98–106 (2014)CrossRef
    28.Li, J., Lin, D., Squicciarini, A., Li, J., Jia, C.: Towards privacy-preserving storage and retrieval in multiple clouds. IEEE Trans. Cloud Comput. (2015, to appear)
    29.Mu, Y., Zhang, J., Varadharajan, V.: m out of n oblivious transfer. In: Batten, L., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 395–405. Springer, Heidelberg (2002). doi:10.​1007/​3-540-45450-0_​30 CrossRef
    30.Ogata, W., Kurosawa, K.: Oblivious keyword search. J. Complexity 20(2–3), 356–371 (2004)MathSciNet CrossRef MATH
    31.Park, D.J., Kim, K., Lee, P.J.: Public key encryption with conjunctive field keyword search. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 73–86. Springer, Heidelberg (2005)CrossRef
    32.Rabin, M.O.: How to exchange secrets with oblivious transfer. Technical report TR-81, Aiken Computation Laboratory, Harvard University (2005)
    33.Rhee, H.S., Byun, J.W., Lee, D.-H., Lim, J.-I.: Oblivious conjunctive keyword search. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 318–327. Springer, Heidelberg (2006)CrossRef
    34.Rhee, H.S., Park, J.H., Susilo, W., Lee, D.H.: Improved searchable public key encryption with designated tester. In: Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, pp. 376–379 (2009)
    35.Rhee, H.S., Susilo, W., Kim, H.: Secure searchable public key encryption scheme against keyword guessing attacks. IEICE Electron. Express 6(5), 237–243 (2009)CrossRef
    36.Ryu, E., Takagi, T.: Efficient conjunctive keyword-searchable encryption. In: 21st International Conference on Advanced Information Networking and Applications (AINA 2007), vol. 1, pp. 409–414 (2007)
    37.Sedghi, S., van Liesdonk, P., Nikova, S., Hartel, P., Jonker, W.: Searching keywords with wildcards on encrypted data. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 138–153. Springer, Heidelberg (2010)CrossRef
    38.Shi, J., Lai, J., Li, Y., Deng, R.H., Weng, J.: Authorized keyword search on encrypted data. In: Kutyłowski, M., Vaidya, J. (eds.) ICAIS 2014, Part I. LNCS, vol. 8712, pp. 419–435. Springer, Heidelberg (2014)
    39.Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: 2000 IEEE Symposium on Security and Privacy, pp. 44–55 (2000)
    40.Sun, W., Yu, S., Lou, W., Hou, Y.T., Li, H.: Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In: 2014 IEEE Conference on Computer Communications, INFOCOM 2014, pp. 226–234 (2014)
    41.Zheng, Q., Xu, S., Ateniese, G.: VABKS: verifiable attribute-based keyword search over outsourced encrypted data. In: 2014 IEEE Conference on Computer Communications, INFOCOM 2014, pp. 522–530 (2014)
    42.Zhu, H., Bao, F.: Oblivious keyword search protocols in the public database model. Proceedings of IEEE International Conference on Communications, ICC 2007, pp. 1336–1341 (2007)
  • 作者单位:Peng Jiang (15) (16)
    Xiaofen Wang (17)
    Jianchang Lai (16)
    Fuchun Guo (16)
    Rongmao Chen (16)

    15. State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing, 100876, China
    16. Centre for Computer and Information Security Research, School of Computing and Information Technology, University of Wollongong, Wollongong, NSW, 2522, Australia
    17. Centre for Cyber Security and Big Data Research Center, University of Electronic Science and Technology of China, Chengdu, 611731, Sichuan, China
  • 丛书名:Provable Security
  • ISBN:978-3-319-47422-9
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
  • 卷排序:10005
文摘
Oblivious keyword search (OKS) allows a user to search and retrieve the data associated with a chosen keyword in an oblivious way. The database supplier issues a trapdoor (used for searching) of a specific keyword chosen by the user while learns nothing about this keyword. In this paper, we propose a new cryptographic primitive called oblivious keyword search with authorization (OKSA). In OKSA, the supplier is able to verify the to-be-search keyword belonging to the authorized keyword set for a user before running the OKS protocol. The proposed OKSA augments the traditional OKS by providing assurance of keyword authorization besides oblivious search. Then we present an OKSA protocol and formally prove its security. The proposed protocol features with one-round (two-pass) interaction and constant size communication cost between the supplier and the user in the transfer phase. Precisely, the communication cost nseeds only four group elements (three group elements for keyword token and proof, and one group element for assigned trapdoor), independent of the size of authorized keyword set.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700