Public Key Timed-Release Searchable Encryption in One-to-Many Scenarios
YUAN Ke1,2, LIU Zhe-li2, JIA Chun-fu2, YANG Jun2, LÜ Shu-wang3
1. School of Computer and Information Engineering, Henan University, Kaifeng, Henan 475004, China;
2. College of Computer and Control Engineering, NankaiUniversity, Tianjin, 300071, China;
3. State Key Laboratory of InformationSecurity, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, 100093, China
To solve the multi-receiver time-dependent ciphertext retrieval problem efficiently,by borrowing the technique of identity-based broadcast encryption,we propose a cryptosystem of one to many public key timed-release searchableencryption (PKTRSEOM).In our PKTRSEOM model,the sender transmits anencrypted message to cloud server so that only the intended authorized user group member can search the target ciphertext containing specified keywords,but cannot decrypt it until the release time in the future.We formalize the notion of PKTRSEOM and its security game model.Then,we construct two provably secure PKTRSEOM schemes which are secure under the q-DBDHI assumption and give the rigorous proof for both schemes.The efficiency analysis shows that the two schemes achieve constant costs from the sender's and the recipient's points of view in the running process of the system and the second scheme is more efficient than the relevant schemes.
[1] R L Rivest,A Shamir,D A Wagner.Time-lock puzzles and timed-release crypto,MIT/LCS/TR-684[R/OL].Cambridge,MA:MIT's Laboratory of Computer Science.http://publications.csail.mit.edu/lcs/pubs/pdf/MIT-LCS-TR-684.pdf,1996-02-01.
[2] D Boneh,G D Crescenzo,R Ostrovsky,G Persiano.Public key encryption with Keyword search[A].Proceedings of the 23rd International Conference on Advances in Cryptology-Eurocrypt 2004[C].Berlin:Springer,2004.506-522.
[3] K Yuan,Z Liu,C Jia,J Yang,S Lv.Public key timed-release searchable encryption[A].Proceedings of the 4th IEEE International Conference on Emerging IntelligentData and Web Technologies[C].Piscataway,NJ:IEEE,2013.241-248.
[4] D Boneh,X Boyen.Efficient selective-id secure identity-based encryption without random oracles[A].Proceedings of the 23rd International Conference on Advances in Cryptology-EUROCRYPT 2004[C].Berlin:Springer,2004.223-238.
[5] C Delerablée.Identity-based broadcast encryption with constant size ciphertexts and private keys[A].Proceedings of the 13th International Conference on Advances in Cryptology-ASIACRYPT 2007[C].Berlin:Springer,2007.200-215.
[6] T May.Timed-release crypto[EB/OL].http://www.cyphernet.org/cyphernomicon/chapter14/14.5.html.1993.
[7] 袁科,刘哲理,贾春福,马昊玉,吕述望.TRE加密技术研究[J].计算机研究与发展,2014,51(6):1206-1220. Yuan Ke,Liu Zhe-li,Jia Chun-fu,Ma Hao-yu,Lü Shu-wang.Research on timed-release encryption[J].Journal of Computer Research and Development,2014,51(6):1206-1220.(in Chinese).
[8] J Cathalo,B Libert,J-J Quisquater.Efficient and non-interactive timed-release encryption[A].Proceedings of the 7th International Conference on Information and Communications Security[C].Berlin:Springer,2005.291-303.
[9] K Chalkias,D Hristu-Varsakelis,G Stephanides.Improved anonymous timed-release encryption[A].Proceedings of the 12th European Symposium on Computer Security—ESORICS 2007[C].Berlin:Springer,2007.311-326.
[10] K Liang,Q Huang,R Schlegel,D S Wong,C Tang.A conditional proxy broadcast re-encryption scheme supporting timed-release[A].Proceedings of the 9th International Conference on Information Security Practice and Experience[C].Berlin:Springer,2013:132-146.
[11] K Emura,A Miyaji,K Omote.A timed-release proxy re-encryption scheme and its application to fairly-opened multicast communication[A].Proceedings of the 4th International Conference on Provable Security[C].Berlin:Springer,2010.200-213.
[12] K Emura,A Miyaji,K Omote.A timed-release proxy re-encryption scheme[J].IEICETrans on Fundamentals of Electronics,Communications and Computer Sciences,2011,E94-A(8):1682-1695.
[13] Y H Hwang,P J Lee.Public key encryption with conjunctive keyword search and its extension to a multi-user system[A].Proceedings of the 1st International Conference on Pairing-Based Cryptography–Pairing 2007[C].Berlin:Springer,2007.2-22.
[14] F Bao,R H Deng,X Ding,Y.Yang.Private query on encrypted data in multi-user settings[A].Proceedings of the 4th International Conference on Information Security Practice and Experience[C].Berlin:Springer,2008.71-85.
[15] F Zhao,T Nishide,K Sakurai.Multi-user keyword search scheme for secure data sharing with fine-grained access control[A].Proceedings of the 14th International Conference on Information Security and Cryptology-ICISC 2011[C].Berlin:Springer,2012.406-418.
[16] R Canetti,S Halevi,J Katz.Chosen-ciphertext security from identity-based encryption[A].Proceedings of the 23rd International Conference on Advances in Cryptology-Eurocrypt 2004[C].Berlin:Springer,2004.207-222.