Paper 2016/1038

An Efficient Non-Interactive Multi-client Searchable Encryption with Support for Boolean Queries

Shi-Feng Sun, Joseph K. Liu, Amin Sakzad, Ron Steinfeld, and Tsz Hon Yuen

Abstract

Motivated by the recent searchable symmetric encryption protocol of Cash et al., we propose a new multi-client searchable encryption protocol in this work. By tactfully leveraging the RSA-function, our protocol avoids the per-query interaction between the data owner and the client, thus reducing the communication overhead significantly and eliminating the need of the data owner to provide the online services to clients at all times. Furthermore, our protocol manages to protect the query privacy of clients to some extent, meaning that our protocol hides the exact queries from the data owner. In terms of the leakage to server, it is exactly the same as Cash et al., thus achieving the same security against the adversarial server. In addition, by employing attribute-based encryption technique, our protocol also realizes the fine-grained access control on the stored data. To be compatible with our RSA-based approach, we also present a deterministic and memory-efficient `keyword to prime' hash function, which may be of independent interest.

Note: This is the full version of the ESORICS '16 version.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. ESORICS 2016
Keywords
Searchable Encryption
Contact author(s)
joseph liu @ monash edu
History
2016-11-03: received
Short URL
https://ia.cr/2016/1038
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1038,
      author = {Shi-Feng Sun and Joseph K.  Liu and Amin Sakzad and Ron Steinfeld and Tsz Hon Yuen},
      title = {An Efficient Non-Interactive Multi-client Searchable Encryption with Support for Boolean Queries},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1038},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1038}},
      url = {https://eprint.iacr.org/2016/1038}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.