Skip to main content

Improvement of UC Secure Searchable Symmetric Encryption Scheme

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9241))

Abstract

Searchable symmetric encryption refers to a system whereby clients store encrypted documents in a server that can be searched by keywords without revealing private information. In this paper, we demonstrate that the UC-secure SSE scheme proposed by Kurosawa and Ohtaki is inefficient under certain scenarios, and we propose a modified scheme. Our scheme has reliability and privacy, where privacy is slightly weaker than the original Kurosawa-Ohtaki scheme. Therefore, our scheme offers UC-security with slightly weaker privacy. More precisely, the additional information our scheme leaks is only the size of a set of keywords. On the other hand, the index size for our scheme is much smaller than the original scheme when the set of keywords is a very sparse subset of l-bit strings for some l. The UC-secure Kurosawa-Ohtaki scheme is improved with the proposed scheme by introducing a new tag for proving “non-existence.” The proposal is an example of how an SSE scheme can be effectively converted into a verifiable SSE scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    In [20], it was shown that strong reliability rather than ordinary reliability is required to be US-security.

  2. 2.

    If the search result does not need to be verified, \({ Proof}\) and \(\mathtt{Verify}\) can be omitted.

  3. 3.

    That is, if there does not exist any environment \(\mathcal{Z}\) that can distinguish the real world and the ideal world by interacting with the real-world adversary or the ideal-world adversary.

  4. 4.

    If \(\{0,1\}^l {\setminus } (\mathcal{W}' \cup \mathcal{W}_\mathrm{used}) = \emptyset \), \(w'\) is chosen from \(\mathcal{W}' {\setminus } \mathcal{W}_\mathrm{used}\).

  5. 5.

    When \({ Proof}_J^*\) is accepted by Verify, such \(i'\) will always exist because the Verify algorithm starts with a step to check whether the number of the tags in Proof is equal to the numbers of encrypted documents in the search result \(\mathcal{C}(w_J)=\mathcal{C}(w_J)\), and output reject if not.

References

  1. Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: Qing, S., Mao, W., López, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 414–426. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  2. Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535–552. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Boldyreva, A., Chenette, N.: Efficient Fuzzy search on encrypted data. IACR Cryptology ePrint Archive 2014/235

    Google Scholar 

  4. Canetti, R.: Universally composable security: “A New Paradigm for Cryptographic,” protocols. Revision 1 of ECCC Report TR01-016 (2001)

    Google Scholar 

  5. Canetti, R.: Universally composable signatures, certification and authentication. Cryptology ePrint Archive, Report 2003/239 (2003). http://eprint.iacr.org/

  6. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2005). http://eprint.iacr.org/

  7. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Trans. Parallel Distrib. Syst. 25, 222–233 (2014)

    Article  Google Scholar 

  8. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for Boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 353–373. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  9. Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 442–455. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Chai, Q., Gong, G.: Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers. In: 2012 IEEE International Conference on Communications (ICC), pp. 917–922 (2012)

    Google Scholar 

  11. Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: ACM Conference on Computer and Communications Security, pp. 79–88 (2006). Full version: Cryptology ePrint Archive, Report 2006/210. http://eprint.iacr.org/

  12. Goh, E.-J.: Secure indexes. Technical Report 2003/216, IACR ePrint Cryptography Archive (2003)

    Google Scholar 

  13. Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31–45. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Kamara, S., Lauter, K.: Cryptographic cloud storage. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. LNCS, vol. 6054, pp. 136–149. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Kamara, S., Papamanthou, C., Roeder, T.: CS2: a searchable cryptographic cloud storage system. MSR Technical Report no. MSR-TR-2011-58. Microsoft (2011)

    Google Scholar 

  16. Kamara, S., Roeder, T.: Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 965–976 (2012)

    Google Scholar 

  17. Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258–274. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  18. Kurosawa, K., Ohtaki, Y.: UC-secure searchable symmetric encryption. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 285–298. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  19. Kurosawa, K., Ohtaki, Y.: How to update documents Verifiably in searchable symmetric encryption. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 309–328. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  20. Kurosawa, K., Ohtaki, Y.: How to construct UC-secure searchable symmetric encryption scheme. Cryptology ePrint Archive, Report 2015/251 (2015). http://eprint.iacr.org/2015/251

  21. Song, D., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44–55 (2000)

    Google Scholar 

  22. Wang, C., Ren, K., Yu, S., Urs, K.M.R.: Achieving usable and privacy-assured similarity search over outsourced cloud data. In: Proceedings of INFOCOM 2012, pp. 451–459 (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wakaha Ogata .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Taketani, S., Ogata, W. (2015). Improvement of UC Secure Searchable Symmetric Encryption Scheme. In: Tanaka, K., Suga, Y. (eds) Advances in Information and Computer Security. IWSEC 2015. Lecture Notes in Computer Science(), vol 9241. Springer, Cham. https://doi.org/10.1007/978-3-319-22425-1_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-22425-1_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-22424-4

  • Online ISBN: 978-3-319-22425-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics