A Design of Efficient Keyword Search Protocol Over Encrypted Document

암호화 문서상에서 효율적인 키워드 검색 프로토콜 설계

  • Byun, Jin-Wook (Department of Information and Communication, Pyeongtaek University)
  • 변진욱 (평택대학교 정보통신학과)
  • Published : 2009.01.25

Abstract

We study the problem of searching documents containing each of several keywords (conjunctive keyword search) over encrypted documents. A conjunctive keyword search protocol consists of three entities: a data supplier, a storage system such as database, and a user of storage system. A data supplier uploads encrypted documents on a storage system, and then a user of the storage system searches documents containing each of several keywords. Recently, many schemes on conjunctive keyword search have been suggested in various settings. However, the schemes require high computation cost for the data supplier or user storage. Moreover, up to now, their securities have been proved in the random oracle model. In this paper, we propose efficient conjunctive keyword search schemes over encrypted documents, for which security is proved without using random oracles. The storage of a user and the computational and communication costs of a data supplier in the proposed schemes are constant. The security of the scheme relies only on the hardness of the Decisional Bilinear Diffie-Hellman (DBDH) problem.

본 논문에서는 공통의 키워드들을 포함하는 암호화 문서들을 검색하는 프로토콜에 대해서 연구한다. 공통의 키워드 검색 프로토콜은 자료 공급자 (data supplier), 자료 저장소 (database) 그리고 사용자 (user of database)로 이루어진다. 자료 공급자는 암호화된 문서를 자료 저장소에 저장하게 되고 정당한 사용자는 원하는 키워드들을 질의하여 해당 키워드들이 공통으로 포함된 암호화 문서들을 얻을 수 있다. 최근, 많은 공통의 키워드 검색 프로토콜들이 다양한 환경에서 제안되었다. 하지만, 제안된 프로토콜들은 자료 공급자 및 자료 저장소 관점에서 많은 계산적 비용을 필요로 한다. 더욱이 지금까지 제안된 프로토콜들의 안전성은 랜덤 오라클 (random oracle) 모델에서만 증명되었다. 본 논문에서는 암호화 문서상에서 효율적인 공통의 키워드 검색 프로토콜을 랜덤 오라클 가정 없이 설계한다. 또한 사용자의 자료 저장량 그리고 자료 저장소의 계산량, 통신량 비용이 상수양의 비용을 가진다 제안된 프로토콜의 안전성은 DBDH (Decisional Bilinear Diffie-Hellman) 문제의 어려움에 기반 한다.

Keywords

References

  1. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, 'Encryption with keyword search, revisited: consistency conditions, relations to anonymous IBE, and extensions' In Proceedings of Crypto'05, LNCS Vol. 3621, pp. 205-222, Springer-Verlag, 2005
  2. B. Bloom, 'Space/time trade-offs in hash coding with allowable errors', Communications of the ACM, 13(7):422-426, 1970 https://doi.org/10.1145/362686.362692
  3. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, 'Public Key Encryption with Keyword Search', In Proceedings of Eurocrypt'04, LNCS Vol. 3089, pp. 31-45, Springer-Verlag, 2004
  4. D. Boneh and M. Franklin, 'Identity-Based Encryption from the Weil Pairing', SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003 https://doi.org/10.1137/S0097539701398521
  5. J. W. Byun, D. H. Lee, and J. Lim, 'Efficient Conjuctive Keyword Search on Encrypted Data Storage System', In Proceedings of EuroPKI'06, LNCS Vol. 4043, pp. 184-196, 2006
  6. D. Boneh and B. Waters, 'Conjunctive, Subset, and Range Queries on Encrypted Data', In Proceedings of TCC'07, LNCS Vol. 4392, pp. 535-554, 2007 https://doi.org/10.1007/978-3-540-70936-7_29
  7. B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, 'Private Information Retrieval', In Proceedings of 29th STOC, 1997
  8. G. Di. Crescenzo, Y. Ishai, and R. Ostrovsky, 'Universal Service-providers for Database Private Information Retrieval', In Proceedings of 17th PODC, 1998 https://doi.org/10.1007/s001450010008
  9. G. Di. Crescenzo, T. Malkin, and R. Ostrovsky, 'Single-database private information retrieval implies oblivious transfer', In Proceedings of Eurocrypt'00, LNCS Vol. 1807, pp. 122-139, Springer-Verlag, 2000 https://doi.org/10.1007/3-540-45539-6_10
  10. C. Cachin, S. Micali, and M. Stadler, 'Computationally Private Information Retrieval', In Proceedings of Eurocrypt'99, LNCS Vol. 1403, pp. 361-374, 1998
  11. Y. Chang and M. Mitzenmacher, 'Privacy preserving keyword searches on remote encrypted data”' In Proceedings of ACNS`05, LNCS Vol. 3531, pp. 442-445, Springer-Verlag, 2005 https://doi.org/10.1007/11496137_30
  12. P. Golle, J. Staddon, and B. Waters, 'Secure Conjunctive Keyword Search Over Encrypted Data', In Proceedings of ACNS'04, LNCS Vol. 3089, pp. 31-45, Springer-Verlag, 2004 https://doi.org/10.1007/978-3-540-24852-1_3
  13. S. Goldwasser and M. Bellare, Lecture notes on cryptography', page 155, 2001. Available at http://www-cse.ucsd.edu/users/mihir/courses.html
  14. E. Goh, 'Secure Indexes', In Cryptology ePrint Archieve on March 16, 2004, Availabe at http://eprint.iacr.org/2003/216
  15. A. Gordon, M. P. Loeb, W. Lucyshyn, and R. Richardson, '2004 CSI/FBI Computer Crime and Security Survey', Ninth annual report of computer security society, CSI, 2004. For general information, refer to 'http://gocsi.com or http://www.nipc.gov
  16. Microsoft Developer Network (MSDN), in the part of Maximum Capacity Specifications for SQL Server 2005. Refer to http://msdn2.microsoft.com/en us/library/ms143432(SQL.90).aspx
  17. M. Naor and M. Yung. 'Universal One-way Hash Functions and Their Cryptographic Applications', In Proceedings of the 21st ACM Symposium on Theory of Computing, pp 33-43, ACM Press, 1989
  18. R. Ostrovsky and W. Skeith, 'Private keyword search on streaming data', This paper is availabe at http://eprint.iacr.org/2005/242
  19. W. Ogata and K. Kurosawa, 'Oblivious keyword search' Journal of Complexity, Vol. 20, Issues 2-3, pp. 356-371, 2004 https://doi.org/10.1016/j.jco.2003.08.023
  20. D. J. Park, K. Kim, and P. J. Lee, 'Public Key Encryption with Conjunctive Field Keyword Search', In Proceedings of WISA'04, LNCS Vol. 3325, pp. 73-86, Springer-Verlag, 2004 https://doi.org/10.1007/978-3-540-31815-6_7
  21. V.Shoup, 'Sequences of games: a tool for taming complexity in security proofs', Cryptology ePrint Archive, Report 2004/332, 2004
  22. M. Scott and P. S. L. M. Barreto, 'Compressed pairing', In Proceedings of Crypto'04, LNCS Vol. 3152, pp. 140-156, Springer-Verlag, 2004 https://doi.org/10.1007/978-3-540-28628-8_9
  23. D. Song, D. Wagner, and A. Perrig, 'Practical Techniques for Searches on Encrypted Data', In Proceedings of IEEE sysmposium on Security and Privacy, 2000
  24. V. D. R. Safavi-Naini, and, F. Zhang, 'New traitor tracing schemes using bilinear map', In 2003 ACM Workshop on Digital Rights Management (DRM 2003), 2003