Fully-incremental public key encryption with adjustable timed-release keyword search

被引:0
作者
Zhu, Tiancheng [1 ]
Wang, Jiabei [1 ]
Xiao, Yuting [2 ]
Gao, Yiwen [1 ]
Zhou, Yongbin [1 ,3 ]
Weng, Jian [4 ]
机构
[1] Nanjing Univ Sci & Technol, Sch Cyber Sci & Engn, Nanjing 210094, Peoples R China
[2] Dongguan Univ Technol, Sch Comp Sci & Technol, Dongguan 523808, Peoples R China
[3] Chinese Acad Sci, Inst Informat Engn, Beijing 100085, Peoples R China
[4] Jinan Univ, Coll Cyber Secur, Guangzhou 510632, Peoples R China
关键词
Searchable encryption; Timed-release cryptography; Incrementality; Keyword guessing attack; EFFICIENT; SCHEME;
D O I
10.1016/j.ins.2025.121887
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Public Key Encryption with Keyword Search (PEKS) is a promising technique that enables secure search over encrypted data. However, recent legislation mandates specific activation times for information, necessitating time-controlled retrieval. This creates a pressing need to integrate timed-release control into PEKS, allowing data uploaders to "send indices to the future", ensuring that secure, searchable indices for specific keywords can only be searched after the designated release-time. Existing approaches or straightforward candidates have several limitations: they either lack cryptographic search control and precise policy enforcement, fail to support flexible and efficient policy adjustment, or exhibit inefficiencies in index/key size and search complexity. In this paper, we formalize a novel variant called Fully-Incremental Public Key Encryption with Timed-Release Keyword Search (Fi-PETRKS), which well captures the functionalities, efficiency, and security requirements. Notably, the processes of functionalities are all incremental, ensuring that the size of token used for each adjustment remains (9(1). We propose a concrete Fi-PETRKS construction which is secure against full keyword guessing attacks. Furthermore, we introduce an enhanced version, Fi-PETRKS+, which offers sub-linear search efficiency. Both theoretical analysis and experimental results demonstrate the practicality of our scheme.
引用
收藏
页数:19
相关论文
共 43 条
[1]  
Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G., Public key encryption with keyword search, Advances in Cryptology-EUROCRYPT 2004, Proceedings 23, pp. 506-522, (2004)
[2]  
(2014)
[3]  
Bethencourt J., Sahai A., Waters B., Ciphertext-policy attribute-based encryption, 2007 IEEE Symposium on Security and Privacy (SP '07), pp. 321-334, (2007)
[4]  
Riepel D., Wee H., Fabeo: fast attribute-based encryption with optimal security, Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS '22, pp. 2491-2504, (2022)
[5]  
Ma S., Lai J., Deng R.H., Ding X., Adaptable key-policy attribute-based encryption with time interval, Soft Comput., 21, pp. 6191-6200, (2017)
[6]  
Meng F., Cheng L., STR-ABKS: server-aided traceable and revocable attribute-based encryption with keyword search, IEEE Internet Things J., 11, pp. 12649-12659, (2024)
[7]  
Zhang K., Li Y., Lu L., Privacy-preserving attribute-based keyword search with traceability and revocation for cloud-assisted iot, Secur. Commun. Netw., 2021, (2021)
[8]  
Yang Y., Han J., Susilo W., Yuen T.H., Li J., ABKS-CSC: attribute-based keyword search with constant-size ciphertexts, Secur. Commun. Netw., 9, pp. 5003-5015, (2016)
[9]  
Li X., Yang G., Xiang T., Xu S., Zhao B., Pang H., Deng R.H., Make revocation cheaper: hardware-based revocable attribute-based encryption, IEEE Symposium on Security and Privacy, SP 2024, San Francisco, CA, USA, May 19-23, 2024, pp. 3109-3127, (2024)
[10]  
Yin H., Li Y., Deng H., Zhang W., Qin Z., Li K., Practical and dynamic attribute-based keyword search supporting numeric comparisons over encrypted cloud data, IEEE Trans. Serv. Comput., 16, pp. 2855-2867, (2023)