Pairing-Free Searchable Encryption for Enhancing Security Against Frequency Analysis Attacks
Abstract
:1. Introduction
1.1. Contributions of This Article
- We formally define the concept of a pairing-free public key searchable encryption that is resistant to frequency analysis attacks, and provide its security model.
- We introduce the frequency analysis attack in detail. By analyzing existing PEKS schemes, we explain why public key searchable encryption schemes are susceptible to frequency analysis attacks.
- We construct a specific pairing-free searchable encryption scheme that resists frequency analysis attacks based on the DDH hypothesis. We utilize the cloud server’s public key during the construction of the search trapdoor, which enables the scheme to withstand frequency analysis attacks while maintaining the retrieval functionality. Additionally, we demonstrate that our scheme achieves both CKA security and KGA security.
- Because there is no bilinear pairing operation in our scheme, the time overhead is smaller than in the scheme of Cheng et al. We conducted both theoretical analysis and experimental testing to assess the performance of the scheme. The results indicate that our scheme is practical and well-suited for real-world applications.
1.2. Related Work
1.3. Organization
2. Preliminaries
2.1. Decisional Diffie–Hellman Assumption
2.2. Scheme Model
- : Given a security parameter , the algorithm initializes by generating a global parameter , which serves as the fundamental setup for the system. This parameter is derived from and ensures that all subsequent cryptographic operations adhere to the required security standards. The global parameter is then distributed to all entities within the system, enabling them to securely perform operations while preserving confidentiality and integrity.
- : The data sender initiates the process. Based on this parameter, the algorithm generates a key pair for the sender; may be shared with other entities, while the private key remains confidential and is used exclusively by the sender for secure operations such as encryption. This key pair is essential for enabling secure interactions between the sender and the system, ensuring the integrity and confidentiality of the transmitted data.
- : The data receiver executes the algorithm to generate a public–private key pair for itself. The public key can be distributed to other entities, while the private key remains confidential and is used exclusively by the receiver for decryption or other secure operations. This key pair is essential for the receiver to securely interact with the system and ensure the confidentiality of the data it receives.
- : This algorithm is responsible for generating a key pair for the cloud server; can be distributed to other entities to enable secure communication, while the private key remains secret and is used solely by the cloud server for tasks such as decryption or validating queries. This key pair is crucial for maintaining secure communication and interactions between the cloud server and other system components.
- : The data sender inputs , , and a keyword W extracted from the file into this algorithm. The algorithm subsequently produces an encrypted keyword index, , associated with the keyword W. This encrypted index enables the cloud server to perform secure keyword-based operations on the encrypted data. Once the index is generated, the data sender transmits it to the cloud server for further processing.
- : The data receiver executes the algorithm to generate a search trapdoor for the keyword that the user wishes to search. Using , , , and , the algorithm produces the trapdoor . This search trapdoor is then sent to the cloud server. The trapdoor enables the cloud server to securely match the search query with the encrypted keyword without disclosing any information about itself.
- 0/1 ←(): Upon receiving the search trapdoor and encrypted keyword index , the cloud server executes the matching algorithm. Using its private key , the server performs the matching operation between and . If the keyword that the user wishes to search for matches the keyword W associated with the encrypted index , the match is successful and the algorithm outputs 1, indicating a successful search. If the keywords and W do not match, the match fails and the algorithm outputs 0, indicating that no match was found.
2.3. Security Model
- 1.
- Setup. The challenger runs the algorithm to generate the system parameters , which are then made publicly available. Using these system parameters, the challenger generates key pairs for the sender, receiver, and cloud server, denoted as , , and , respectively. Finally, the challenger sends the system parameters along with the public keys to the adversary .
- 2.
- Phase 1. In this phase, a polynomial number of adaptive queries to the challenger’s ciphertext oracle and trapdoor oracle is allowed for the adversary . The challenger is required to provide responses to these queries based on the system’s setup and the information available to them.
- 3.
- Challenge. After performing the polynomial number of queries, the adversary randomly selects two distinct keywords and and submits them to the challenger. The only condition for these keywords is that they must not have been queried in previous phases. Upon receiving these two keywords, the challenger randomly chooses a value and computes the corresponding keyword ciphertext for the selected keyword. The challenger then sends to .
- 4.
- Phase 2. During this phase, may query the two previously mentioned random oracles, but is restricted from obtaining information about and .
- 5.
- Guess. Finally, outputs a guess value . If , then wins the game.
3. Frequency Analysis Attack
4. A Pairing-Free Searchable Encryption Scheme
4.1. Construction of Our Scheme
- : The algorithm takes a security parameter as input to generate global parameters , where G is a multiplicative cyclic group with order q, q is a prime number, g is a generator of the group (meaning that all elements of G can be obtained by applying the group operation to powers of g), and H is a cryptographic hash function that maps arbitrary inputs to fixed-size outputs in order to ensure secure mapping of messages (such as keywords) to group elements:
- : The data sender randomly selects an element from the set , which serves as their private key . Using this private key, the sender computes the corresponding public key , where g serves as the generator of the group G. The public key is then published for use in subsequent operations.
- : The data receiver randomly selects an element from the set to serve as their private key . Using this private key, the receiver computes the corresponding public key , where g is the generator of the group G. The receiver then publishes the public key for use in subsequent operations.
- : This algorithm takes the global parameters as input and outputs the public and private keys for the cloud server. The cloud server randomly selects an element from the set to serve as its private key . Using this private key, the cloud server computes the corresponding public key , where g is the generator of the group G. The cloud server then publishes the public key for use in subsequent operations.
- : The data sender uses their private key and the data receiver’s public key to encrypt the keyword W extracted from the file. The encryption is accomplished by computing the keyword ciphertext , where . In the end, the data sender forwards to the cloud server, where it is stored for later retrieval.
- : The data receiver generates a search trapdoor for the keyword that the user wishes to search. The trapdoor is computed as , where S is a randomly selected element from and is the public key of the cloud server. Additionally, is computed as . After the trapdoor is generated, the data receiver sends it to the cloud server to perform the search.
- 0/1 ←(): After receiving and , the cloud server determines whether is true. If the equation is satisfied, then the match is considered successful; otherwise, it is deemed a failure.
4.2. Correctness Statement
4.3. Security Proof
5. Efficiency Analysis
5.1. Computational Complexity
5.2. Algorithm Running Time
5.3. Theoretical Comparison
6. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Proceedings 23. Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
- Cui, H.; Deng, R.H.; Liu, J.K.; Li, Y. Attribute-based encryption with expressive and authorized keyword search. In Proceedings of the Information Security and Privacy: 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, 3–5 July 2017; Proceedings, Part I 22. Springer International Publishing: Cham, Switzerland, 2017; pp. 106–126. [Google Scholar]
- Hayata, J.; Ishizaka, M.; Sakai, Y.; Hanaoka, G.; Matsuura, K. Generic construction of adaptively secure anonymous key-policy attribute-based encryption from public-key searchable encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2020, 103, 107–113. [Google Scholar] [CrossRef]
- Li, J.; Ma, M.; Zhang, J.; Fan, S.; Li, S. Attribute-based keyword search from lattices. In Proceedings od the International Conference on Information Security and Cryptology, Nanjing, China, 6–8 December 2019; Springer International Publishing: Cham, Switzerland, 2019; pp. 66–85. [Google Scholar]
- Miao, Y.; Deng, R.H.; Liu, X.; Choo, K.-K.R.; Wu, H.; Li, H. Multi-authority attribute-based keyword search over encrypted cloud data. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1667–1680. [Google Scholar] [CrossRef]
- Wang, B.; Song, W.; Lou, W.; Hou, Y.T. Inverted index based multi-keyword public-key searchable encryption with strong privacy guarantee. In Proceedings of the 2015 IEEE Conference on Computer Communications (INFOCOM), Hong Kong, China, 26 April–1 May 2015; pp. 2092–2100. [Google Scholar]
- Yang, X.; Chen, G.; Wang, M.; Li, T.; Wang, C. Multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain. IEEE Access 2020, 8, 158765–158777. [Google Scholar] [CrossRef]
- Liu, X.; Yang, G.; Susilo, W.; Tonien, J.; Liu, X.; Shen, J. Privacy-preserving multi-keyword searchable encryption for distributed systems. IEEE Trans. Parallel Distrib. Syst. 2020, 32, 561–574. [Google Scholar] [CrossRef]
- Zarezadeh, M.; Mala, H.; Ashouri-Talouki, M. Multi-keyword ranked searchable encryption scheme with access control for cloud storage. Peer-to-Peer Netw. Appl. 2020, 13, 207–218. [Google Scholar] [CrossRef]
- Huang, H.; Du, J.; Wang, H.; Wang, R. A multi-keyword multi-user searchable encryption scheme based on cloud storage. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, Tianjin, China, 23–26 August 2016; pp. 1937–1943. [Google Scholar]
- Ge, X.; Yu, J.; Hu, C.; Zhang, H.; Hao, R. Enabling efficient verifiable fuzzy keyword search over encrypted data in cloud computing. IEEE Access 2018, 6, 45725–45739. [Google Scholar] [CrossRef]
- Dong, Q.; Guan, Z.; Wu, L.; Chen, Z. Fuzzy keyword search over encrypted data in the public key setting. In Proceedings od the Web-Age Information Management: 14th International Conference, WAIM 2013, Beidaihe, China, 14–16 June 2013; Proceedings 14; Springer: Berlin/Heidelberg, Germany, 2013; pp. 729–740. [Google Scholar]
- Liu, Q.; Peng, Y.; Wu, J.; Wang, T.; Wang, G. Secure multi-keyword fuzzy searches with enhanced service quality in cloud computing. IEEE Trans. Netw. Serv. Manag. 2020, 18, 2046–2062. [Google Scholar] [CrossRef]
- Chen, J.; He, K.; Deng, L.; Yuan, Q.; Du, R.; Xiang, Y.; Wu, J. EliMFS: Achieving efficient, leakage-resilient, and multi-keyword fuzzy search on encrypted cloud data. IEEE Trans. Serv. Comput. 2017, 13, 1072–1085. [Google Scholar] [CrossRef]
- Cheng, L.; Meng, F. Public key authenticated searchable encryption against frequency analysis attacks. Inf. Sci. 2023, 640, 119060. [Google Scholar] [CrossRef]
- Bai, L.; Yong, L.; Chen, Z.; Shao, J. Pairing-free public-key authenticated encryption with keyword search. Comput. Stand. Interfaces 2024, 88, 103793. [Google Scholar] [CrossRef]
- Li, H.; Huang, Q.; Shen, J.; Yang, G.; Susilo, W. Designated-server identity-based authenticated encryption with keyword search for encrypted emails. Inf. Sci. 2019, 481, 330–343. [Google Scholar] [CrossRef]
- Cheng, L.; Qin, J.; Meng, F. Privacy leakage of certificateless public key authenticated searchable encryption via frequency analysis: Attacks and revises. Comput. Stand. Interfaces 2024, 87, 103762. [Google Scholar] [CrossRef]
- Verma, G.; Kanrar, S. Secure document sharing model based on blockchain technology and attribute-based encryption. Multimed. Tools Appl. 2024, 83, 16377–16394. [Google Scholar] [CrossRef]
- Sun, S.F.; Steinfeld, R.; Lai, S.; Yuan, X.; Sakzad, A.; Liu, J.K.; Nepal, S.; Gu, D. Practical non-interactive searchable encryption with forward and backward privacy. In Proceedings of the Usenix Network and Distributed System Security Symposium, Online, 21–25 February 2021; The Internet Society: Reston, VA, USA, 2021. [Google Scholar]
- Liu, J.; Li, Y.; Sun, R.; Pei, Q.; Zhang, N.; Dong, M.; Leung, V.C.M. EMK-ABSE: Efficient multikeyword attribute-based searchable encryption scheme through cloud-edge coordination. IEEE Internet Things J. 2022, 9, 18650–18662. [Google Scholar] [CrossRef]
- Wu, A.; Li, F.; Xin, X.; Zhang, Y.; Zhu, J. Efficient public-key searchable encryption against inside keyword guessing attacks for cloud storage. J. Syst. Archit. 2024, 149, 103104. [Google Scholar] [CrossRef]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, S&P 2000, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Boneh, D.; Waters, B. Conjunctive, subset, and range queries on encrypted data. In Proceedings od the Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007; Proceedings 4; Springer: Berlin/Heidelberg, Germany, 2007; pp. 535–554. [Google Scholar]
- Cash, D.; Grubbs, P.; Perry, J.; Ristenpart, T. Leakage-abuse attacks against searchable encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 668–679. [Google Scholar]
- Rhee, H.S.; Lee, D.H. Keyword updatable PEKS. In Proceedings od the Information Security Applications: 16th International Workshop, WISA 2015, Jeju Island, Republic of Korea, 20–22 August 2015; Revised Selected Papers 16; Springer International Publishing: Cham, Switzerland, 2016; pp. 96–109. [Google Scholar]
- Yin, S.; Li, H.; Teng, L.; Laghari, A.A.; Estrela, V.V. Attribute-based multiparty searchable encryption model for privacy protection of text data. Multimed. Tools Appl. 2024, 83, 45881–45902. [Google Scholar] [CrossRef]
- Senouci, M.R.; Benkhaddra, I.; Senouci, A.; Li, F. An efficient and secure certificateless searchable encryption scheme against keyword guessing attacks. J. Syst. Archit. 2021, 119, 102271. [Google Scholar] [CrossRef]
- Li, H.; Huang, Q.; Huang, J.; Susilo, W. Public-key authenticated encryption with keyword search supporting constant trapdoor generation and fast search. IEEE Trans. Inf. Forensics Secur. 2022, 18, 396–410. [Google Scholar] [CrossRef]
- Zhang, W.; Qin, B.; Dong, X.; Tian, A. Public-key encryption with bidirectional keyword search and its application to encrypted emails. Comput. Stand. Interfaces 2021, 78, 103542. [Google Scholar] [CrossRef]
- Huang, Q.; Huang, P.; Li, H.; Huang, J.; Lin, H. A more efficient public-key authenticated encryption scheme with keyword search. J. Syst. Archit. 2023, 137, 102839. [Google Scholar] [CrossRef]
- Rhee, H.S.; Park, J.H.; Susilo, W.; Lee, D.H. Trapdoor security in a searchable public-key encryption scheme with a designated tester. J. Syst. Softw. 2010, 83, 763–771. [Google Scholar] [CrossRef]
- Xu, P.; Jin, H.; Wu, Q.; Wang, W. Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack. IEEE Trans. Comput. 2012, 62, 2266–2277. [Google Scholar] [CrossRef]
- Chen, R.; Mu, Y.; Yang, G.; Guo, F.; Wang, X. Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Trans. Inf. Forensics Secur. 2015, 11, 789–798. [Google Scholar] [CrossRef]
- Diffie, W.; Hellman, M.E. New directions in cryptography. In Democratizing Cryptography: The Work of Whitfield Diffie and Martin Hellman; Association for Computing Machinery: New York, NY, USA, 2022; pp. 365–390. [Google Scholar]
Symbols | Meaning |
---|---|
A global parameter | |
G | A multiplicative cyclic group |
H | A hash function |
A security parameter | |
g | A generator of G |
The challenger | |
The adversary | |
Cloud server’s private key | |
Cloud server’s public key | |
Receiver’s private key | |
Receiver’s public key | |
Sender’s private key | |
Sender’s public key | |
W | A keyword extracted from the file |
Ciphertext of W | |
A keyword searched by the receiver | |
Trapdoor of |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wu, W.; Shi, H. Pairing-Free Searchable Encryption for Enhancing Security Against Frequency Analysis Attacks. Electronics 2025, 14, 552. https://doi.org/10.3390/electronics14030552
Wu W, Shi H. Pairing-Free Searchable Encryption for Enhancing Security Against Frequency Analysis Attacks. Electronics. 2025; 14(3):552. https://doi.org/10.3390/electronics14030552
Chicago/Turabian StyleWu, Wanqing, and Hangyu Shi. 2025. "Pairing-Free Searchable Encryption for Enhancing Security Against Frequency Analysis Attacks" Electronics 14, no. 3: 552. https://doi.org/10.3390/electronics14030552
APA StyleWu, W., & Shi, H. (2025). Pairing-Free Searchable Encryption for Enhancing Security Against Frequency Analysis Attacks. Electronics, 14(3), 552. https://doi.org/10.3390/electronics14030552