Paper 2010/466

PEKSrand: Providing Predicate Privacy in Public-key Encryption with Keyword Search

Benwen Zhu, Bo Zhu, and Kui Ren

Abstract

Recently, Shen, Shi, and Waters introduced the notion of predicate privacy, i.e., the property that t(x) reveals no information about the encoded predicate p, and proposed a scheme that achieves predicate privacy in the symmetric-key settings. In this paper, we propose two schemes. In the first scheme, we extend PEKS to support predicate privacy based on the idea of randomization. To the best of our knowledge, this is the first work that ensures predicate privacy in the publickey settings without requiring interactions between the receiver and potential senders, the size of which may be very large. Moreover, we identify a new type of attacks against PEKS, i.e., statistical guessing attacks. Accordingly, we introduce a new notion called statistics privacy, i.e., the property that predicate privacy is preserved even when the statistical distribution of keywords is known, and propose a scheme that makes a tradeoff between statistics privacy and storage efficiency (of the delegate). According to our analysis and experimental results, compared to PEKS, both of our schemes introduce reasonable additional communication and computation overheads and can be smoothly deployed in existing systems.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Predicate PrivacyPEKSRandomization
Contact author(s)
liuliuyu7 @ gmail com
History
2010-09-08: received
Short URL
https://ia.cr/2010/466
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/466,
      author = {Benwen Zhu and Bo Zhu and Kui Ren},
      title = {PEKSrand: Providing Predicate Privacy in Public-key Encryption with Keyword Search},
      howpublished = {Cryptology ePrint Archive, Paper 2010/466},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/466}},
      url = {https://eprint.iacr.org/2010/466}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.