|Table of Contents|

[1] Wang Pan, Jiang Rui,. An LWE-based verifiable multi-keyword searchscheme in cloud storage [J]. Journal of Southeast University (English Edition), 2023, 39 (2): 169-175. [doi:10.3969/j.issn.1003-7985.2023.02.008]
Copy

An LWE-based verifiable multi-keyword searchscheme in cloud storage()
Share:

Journal of Southeast University (English Edition)[ISSN:1003-7985/CN:32-1325/N]

Volumn:
39
Issue:
2023 2
Page:
169-175
Research Field:
Information and Communication Engineering
Publishing date:
2023-06-20

Info

Title:
An LWE-based verifiable multi-keyword searchscheme in cloud storage
Author(s):
Wang Pan Jiang Rui
School of Cyber Science and Engineering, Southeast University, Nanjing 210096, China
Keywords:
lattice-based cryptography learning with errors(LWE) public key encryption with keyword search(PEKS) multi-keyword search verifiability keyword guessing attacks(KGA)
PACS:
TN915.08
DOI:
10.3969/j.issn.1003-7985.2023.02.008
Abstract:
To solve the problems in public key encryption with the keyword search(PEKS)algorithm, a learning with errors based verifiable multi-keyword search(LWE-VMKS)scheme is proposed. Firstly, the LWE-VMKS scheme applies lattice-based algorithms to encrypt the keywords index to resist quantum computing attacks. Then, the LWE-VMKS scheme combines multiple keywords in a single search query to achieve a multi-keyword search. Subsequently, the LWE-VMKS scheme implements the lattice-based signatures and merges them to enable users to verify the correctness of the search result without decrypting the ciphertext. In addition, the scheme applies trapdoor functions to generate different keys for different data owners to withstand keyword guessing attacks(KGA). Finally, the LWE-VMKS scheme is formally proven to be secure against a quantum computing attack. It also realizes highly efficient multi-keyword searches, achieves verification for searched results, and is secure against KGA.

References:

[1] Boneh D, Crescenzo G D, Ostrovsky R, et al.Public key encryption with keyword search[C]// Proc EUROCRYPT. Berlin, Germany: Springer-Verlag, 2004: 506-522.
[2] Zhang B, Zhang F G. An efficient public key encryption with conjunctive-subset keywords search[J].Journal of Network and Computer Applications, 2011, 34(1): 262-267. DOI: 10.1016/j.jnca.2010.07.007.
[3] Wang S P, Zhang D, Zhang Y L, et al. Efficiently revocable and searchable attribute-based encryption scheme for mobile cloud storage[J].IEEE Access, 2018, 6: 30444-30457. DOI: 10.1109/ACCESS.2018.2846037.
[4] Park D J, Kim K, Lee P J. Public key encryption with conjunctive field keyword search[C]//Proceedings of the 5th International Conference on Information Security Applications. New York: ACM, 2004: 73-86. DOI: 10.1007/978-3-540-31815-6_7.
[5] Liu X Q, Yang G M, Susilo W, et al. Privacy-preserving multi-keyword searchable encryption for distributed systems[J].IEEE Transactions on Parallel and Distributed Systems, 2021, 32(3): 561-574. DOI: 10.1109/TPDS.2020.3027003.
[6] Miao Y B, Ma J F, Liu X M, et al. VMKDO: Verifiable multi-keyword search over encrypted cloud data for dynamic data-owner[J].Peer-to-Peer Networking and Applications, 2018, 11(2): 287-297. DOI: 10.1007/s12083-016-0487-7.
[7] Miao Y B, Tong Q Y, Deng R H, et al. Verifiable searchable encryption framework against insider keyword-guessing attack in cloud storage[J].IEEE Transactions on Cloud Computing, 2022, 10(2): 835-848. DOI: 10.1109/TCC.2020.2989296.
[8] Zhang Y, Xu C X, Ni J B, et al. Blockchain-assisted public-key encryption with keyword search against keyword guessing attacks for cloud storage[J].IEEE Transactions on Cloud Computing, 2021, 9(4): 1335-1348. DOI: 10.1109/TCC.2019.2923222.
[9] Regev O. On lattices, learning with errors, random linear codes, and cryptography[C]//Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing. Baltimore, MD, USA, 2005: 84-93. DOI: 10.1145/1060590.1060603.
[10] Zhang X J, Xu C X. Trapdoor security lattice-based public-key searchable encryption with a designated cloud server[J].Wireless Personal Communications, 2018, 100(3): 907-921. DOI: 10.1007/s11277-018-5357-6.
[11] Yu X L, Xu C G, Xu L. Lattice-based searchable encryption with keywords revocable and bounded trapdoor exposure resistance[J].IEEE Access, 2019, 7: 43179-43189. DOI: 10.1109/ACCESS.2019.2908202.
[12] Behnia R, Ozmen M O, Yavuz A A. Lattice-based public key searchable encryption from experimental perspectives[J]. IEEE Transactions on Dependable and Secure Computing, 2020, 17(6): 1269-1282. DOI: 10.1109/TDSC.2018.2867462.
[13] Xu L, Yuan X L, Steinfeld R, et al.Multi-writer searchable encryption: An LWE-based realization and implementation[C]//Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security. Auckland, New Zealand, 2019: 122-133. DOI: 10.1145/3321705.3329814.
[14] Zhang X J, Huang C, Gu D W, et al. BIB-MKS: Post-quantum secure biometric identity-based multi-keyword search over encrypted data in cloud storage systems[J].IEEE Transactions on Services Computing, 2023, 16(1): 122-133. DOI: 10.1109/TSC.2021.3112779.
[15] Zhang X J, Xu C X, Wang H X, et al. FS-PEKS: Lattice-based forward secure public-key encryption with keyword search for cloud-assisted industrial Internet of Things[J].IEEE Transactions on Dependable and Secure Computing, 2021, 18(3): 1019-1032. DOI: 10.1109/TDSC.2019.2914117.
[16] Wang P, Xiang T, Li X G, et al.Public key encryption with conjunctive keyword search on lattice[J]. Journal of Information Security and Applications, 2020, 51: 102433. DOI: 10.1016/j.jisa.2019.102433.
[17] Mei L, Xu C G, Xu L, et al. Verifiable identity-based encryption with keyword search for IoT from lattice[J]. Computers, Materials and Continua, 2021, 68(2): 2299-2314.
[18] Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller[J]. EUROCRYPT 2012. Lecture Notes in Computer Science, 2012, 7237: 700-718.
[19] Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions[C]//Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing. Victoria, British Columbia, Canada, 2008: 197-206. DOI: 10.1145/1374376.1374407.
[20] Agrawal S, Boyen X, Vaikuntanathan V, et al. Functional encryption for threshold functions(or fuzzy IBE)from lattices[C]//International Workshop on Public Key Cryptography. Berlin, Germmany, 2012: 280-297. DOI: 10.1007/978-3-642-30057-8_17.
[21] Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings[C]// International Conference on Theory and Applications of Cryptographic Techniques. Riviera, French, 2010: 1-23.

Memo

Memo:
Biographies: Wang Pan(1998—), male, graduate; Jiang Rui(corresponding author), male, doctor, professor, R.Jiang@seu.edu.cn.
Foundation items: The National Natural Science Foundation of China(No.61372103), the Natural Science Foundation of Jiangsu Province(No.BK20201265), the National Engineering Research Center of Classified Protection and Safeguard Technology for Cyber security(No.C21640-2).
Citation: Wang Pan, Jiang Rui.An LWE-based verifiable multi-keyword search scheme in cloud storage[J].Journal of Southeast University(English Edition), 2023, 39(2):169-175.DOI:10.3969/j.issn.1003-7985.2023.02.008.
Last Update: 2023-06-20