You are currently on the new version of our website. Access the old version .
CryptographyCryptography
  • Article
  • Open Access

28 November 2025

Verifiable Multi-Authority Attribute-Based Encryption with Keyword Search Based on MLWE

and
1
Department of Electrical Engineering, Sharif University of Technology, Tehran 14588-89694, Iran
2
Electronics Research Institute, Sharif University of Technology, Tehran 14588-89694, Iran
*
Author to whom correspondence should be addressed.

Abstract

Searchable Encryption (SE) schemes enable data users to securely search over outsourced encrypted data stored in the cloud. To support fine-grained access control, Attribute-Based Encryption with Keyword Search (ABKS) extends SE by associating access policies with user attributes. However, existing ABKS schemes often suffer from limited security and functionality, such as lack of verifiability, vulnerability to collusion, and insider keyword-guessing attacks (IKGA), or inefficiency in multi-authority and post-quantum settings, restricting their practical deployment in real-world distributed systems. In this paper, we propose a verifiable ciphertext-policy multi-authority ABKS (MA-CP-ABKS) scheme based on the Module Learning with Errors (MLWE) problem, which provides post-quantum security, verifiability, and resistance to both collusion and IKGA. Moreover, the proposed scheme supports multi-keyword searchability and forward security, enabling secure and efficient keyword search in dynamic environments. We formally prove the correctness, verifiability, completeness, and security of the scheme under the MLWE assumption against selective chosen-keyword attacks (SCKA) in the standard model and IKGA in the random oracle model. The scheme also maintains efficient computation and manageable communication overhead. Implementation results confirm its practical performance, demonstrating that the proposed MA-CP-ABKS scheme offers a secure, verifiable, and efficient solution for multi-organizational cloud environments.

1. Introduction

With the exponential growth of data and the increasing complexity of its storage and management, outsourcing data to cloud servers (CS) has become a common practice among data owners (DO). To preserve confidentiality, data is typically encrypted before outsourcing. However, this encryption complicates efficient retrieval by data users (DU). Searchable encryption (SE) schemes have been proposed to enable secure search operations over encrypted data. These schemes are generally classified into two main categories: symmetric and asymmetric types [1,2]. In symmetric SE, the DO and DU share a common secret key, requiring a secure channel for key exchange. This limitation has spurred the development of asymmetric schemes, such as public-key encryption with keyword search (PEKS), in which the DO encrypts data using the DU’s public key and the DU performs searches using a private key. However, PEKS schemes become inefficient in multi-user settings, as they require encrypting data for each DU individually under individual public keys. To achieve fine-grained access to encrypted data in cloud environments, Attribute-based Encryption with Keyword Search (ABKS) schemes have been introduced [3]. These schemes are categorized into Key-Policy (KP-ABKS) and Ciphertext-Policy (CP-ABKS). Further enhancements have introduced key features such as multi-authority support [4], collusion resistance [5], forward security [6], multi-keyword search, and resistance to insider keyword guessing attacks (IKGA) [7].
In Multi-Authority ABKS (MA-ABKS), attribute management is distributed across independent authorities, each handling a specific subset of attributes. This decentralized structure enhances scalability, fault tolerance, and DU privacy, making it ideal for multi-organizational environments like cross-institutional healthcare systems.
A practical application of MA-ABKS is the secure sharing of sensitive medical data across healthcare institutions, including hospitals, clinics, and research centers. In such settings, patient records, such as medical histories or laboratory results, must be accessible only to authorized personnel with specific attributes, such as medical specialization or institutional affiliation. MA-ABKS provides fine-grained attribute-based access control while preserving DU privacy, as it does not reveal DU identities. It also allows authorized DUs to perform keyword-based searches over encrypted medical data, ensuring that only legitimate DUs can retrieve relevant information. Moreover, each institution can operate as an independent attribute authority, managing its own attribute domain, thereby reducing dependence on a single trusted authority (TA) and enhancing both scalability and privacy. These features make MA-ABKS particularly suitable for distributed, multi-organizational environments where data confidentiality and controlled access are essential.
Quantum computing threatens classical schemes based on the discrete logarithm problem via Shor’s algorithm [8]. Consequently, lattice-based cryptography has emerged as a promising foundation for post-quantum secure designs. The first lattice-based ABKS scheme was proposed in [9], followed by works incorporating multi-authority support and collusion resistance [10], and multi-keyword search with IKGA resistance [11].
Despite these advancements, combining these features in a lattice-based multi-authority CP-ABKS (MA-CP-ABKS) framework remains a challenge. Specifically, achieving verifiability, full security against collusion and IKGA, forward security, and efficient multi-keyword search simultaneously has yet to be addressed.
This work aims to provide a secure, efficient, and verifiable MA-CP-ABKS solution for distributed cloud environments involving multiple independent organizations.

1.1. Our Contribution

In this paper, we propose a lattice-based MA-CP-ABKS scheme based on the Module-LWE (MLWE) problem, improving efficiency. The scheme enables a DU to generate a search trapdoor through interaction with the TA. We integrate verifiability, completeness, and collusion resistance into the ABKS framework. Inspired by [12], the scheme also supports multi-keyword search and introduces methods for forward security and IKGA security. Formal security proofs are provided against Selective Chosen Keyword Attacks (SCKA) and IKGA in the standard and Random Oracle (RO) models, respectively.
The main contributions of this paper are as follows:
  • Lattice-based MA-CP-ABKS scheme: We propose a novel scheme based on the MLWE problem, enhancing both efficiency and security.
  • Verifiability and completeness: We achieve verifiability and completeness by embedding proof components into the searchable ciphertext, derived from the keyword, the DO’s private key, and a shared secret between the DO and authorized DUs.
  • Collusion resistance: We prevent collusion by binding each DU’s trapdoor to its global identity (GID), ensuring that trapdoors cannot be combined to gain unauthorized search capabilities.
  • Post-quantum security: We prove that the scheme is secure against SCKA through a formal reduction from the MLWE problem.
  • TA Dependency: As the DU needs a private key for trapdoor generation and does not receive the key, each DU must interact with the TA for each trapdoor.
  • Multi-keyword search: We propose a method enabling DUs to perform simultaneous multi-keyword searches.
  • Forward security: We propose a method to integrate forward security into our scheme.
  • IKGA resistance: We enhance IKGA resistance by incorporating the DO’s private key into keyword encryption and the DO’s public key into trapdoor generation.
  • Efficiency: We leverage the structured properties of the MLWE problem to achieve efficient computation. The implementation results confirm practical execution times and manageable communication overhead under realistic parameter settings.

1.2. Roadmap

The paper is organized as follows: Section 2 reviews the related work. Section 3 presents the problem statement. Section 4 introduces the required definitions and concepts. In Section 5, we propose a verifiable ABKS scheme based on the MLWE problem, analyzing its correctness, verifiability, completeness, and collusion resistance, along with a formal security proof. We extend the scheme to support multi-keyword search and IKGA resistance. Section 6 discusses implementation results and efficiency evaluation. Finally, Section 7 concludes the paper and suggests future research directions.

3. Problem Statement

3.1. ABKS Scheme

A CP-ABKS scheme consists of five algorithms [23,24]:
1.
S e t u p ( 1 n ) P P , M S K : The TA takes a security parameter n as input and outputs the public parameters P P and a master secret key M S K .
2.
K e y G e n M S K , X s k R : The TA uses the master secret key M S K and the DU’s Attribute set X to generate the DU’s private key s k R , which is then sent to the DU.
3.
A B K S τ , w C w : The DO uses access policy τ to generate an ABKS corresponding to the keyword w , which is uploaded to the CS.
4.
T r a p d o o r s k R , w T w : The DU uses s k R to generate a trapdoor T w for the searched keyword w , which is then sent to the CS.
5.
S e a r c h ( C w , T w ) 1       i f   w = w ,   τ ( X ) = 1 0       O . w                                                                   : The CS verifies τ ( X ) = 1 . If this is the case, using the trapdoor T w = T r a p d o o r G e n s k R , w for each encrypted keyword C w = A B K S τ , w , the CS checks if w = w . If so, it returns 1 and sends the encrypted documents corresponding to the ABKS that passed the search to the DU.
In MA-ABKS schemes, each authority manages a subset of attributes and generates corresponding public and private keys within its domain.

3.1.1. Correctness

The correctness of a CP-ABKS scheme is defined as follows [23]:
Given S e t u p 1 n P P , M S K , K e y G e n M S K , X s k R , A B K S τ , w C w , T r a p d o o r s k , w T w , the search algorithm S e a r c h ( C w , T w ) outputs 1 when w = w and τ X = 1 , and 0 otherwise.

3.1.2. Security Against SCKA

The security of a CP-ABKS scheme is defined through the SCKA game between a challenger C and an adversary A , as follows [23]:
1.
A outputs a challenge access policy τ .
2.
C runs the S e t u p ( 1 n ) algorithm, obtaining P P and M S K , and sends P P to A .
3.
A adaptively queries the following oracles a polynomial number of times.
(a)
K e y G e n Oracle: Given attribute set X , if τ ( X ) = 1 , the oracle aborts; otherwise, it returns K e y G e n m s k , X s k R to A .
(b)
T r a p d o o r Oracle: Given X , w , it returns T r a p d o o r s k R , w T w . If τ ( X ) = 1 , the keyword w is added to L w .
4.
A outputs the challenge keyword w such that w L w .
5.
C randomly selects b { 0,1 } and sends the ciphertext, either random if b = 0 or C = A B K S τ , w if b = 1 , to A .
6.
A can query both oracles, but ( X , w ) cannot be queried if T ( X ) = 1 .
7.
Finally, A returns a bit b { 0,1 } . The adversary wins if b = b , distinguishing the challenge ciphertext from random one.
The adversary’s advantage is defined as A d v A S C K A ( n ) = Pr b = b 1 2 .
An ABKS scheme achieves SCKA security if, for every probabilistic polynomial time (PPT) adversary A , the advantage A d v A S C K A n is negligible in the security parameter n .

3.2. Verifiability

In searchable encryption, a malicious CS may return incomplete or tampered search results. To ensure integrity, the DU verifies that all retrieved documents were encrypted by the DO and that no documents are omitted. The DO generates a proof for the presence of each keyword in the documents using its private key. The CS returns the encrypted documents along with the proof, which the DU verifies before decryption.
We propose two algorithms, P r o o f G e n and V e r i f y .
P r o o f G e n ( w , F i d 1 , , F i d z , s k s , p k s ) v w : The DO generates a proof v w for a keyword w and the documents F i d 1 , , F i d z using its keys p k S , s k S , then sends it to the CS.
V e r i f y v w , R e s u l t 0   o r   1 : The DU verifies v w upon receiving the results. If the verification fails, the DU requests a research.
In this paper, a verification method similar to [24] is adopted to ensure verifiability.

3.3. Collusion Attack

In a collusion attack, DUs may share private keys to gain unauthorized access. In CP-ABKS, this occurs when DUs combine key components to emulate another DU with a different attribute set, deceiving the system into granting access to restricted documents.
To prevent collusion, each private key component must be cryptographically bound to the DU’s global identifier (GID), preventing independent use. This method, introduced in an ABE scheme [41], can be adapted for ABKS schemes to ensure collusion resistance.
In lattice-based collusion-resistant ABKS, the private key, derived from the master secret key, serves as the basis for trapdoor generation. This ensures that only authorized entities can generate valid trapdoors. A legitimate DU can solve a hard lattice problem, proving key possession and enabling trapdoor generation. Since the private key is GID-bound, the corresponding lattice is also GID-dependent. To ensure compatibility with trapdoors, the DO must generate distinct encrypted keywords for each GID, affecting the multi-user functionality of ABKS. To preserve collusion-resistance, the DU must interact with the TA for each trapdoor generation. The TA, using the master secret key as a good lattice basis, solves a preimage-finding problem for a function of the DU’s GID.

3.4. Keyword Guessing Attack

The KGA, first identified by Byun et al. in 2006 [27], is a common threat in asymmetric SE, where an adversary, often an insider like the CS, tests candidate keywords against the trapdoor. The IKGA is more severe, as it exploits both trapdoors and a known keyword set W . In this attack, the adversary encrypts each keyword in W with the public key, creating a keyword–ciphertext mapping. Upon receiving a trapdoor, the adversary runs the search algorithm on each mapping entry. If a match is found, the queried keyword is revealed. Hence, with access to both the trapdoor and the keyword space, the adversary can recover the searched term through exhaustive trials. To mitigate IKGA, countermeasures such as covert keyword-to-index mappings [28], authenticated searchable encryption, and fuzzy keyword search mechanisms have been proposed. Among these, encrypting keywords with the DO’s private key is the most effective [29], as it prevents adversaries from constructing a keyword–ciphertext dictionary and ensures only keywords encrypted by the DO match trapdoors generated with the corresponding public key.
The security of an ABKS scheme against IKGA is modeled as a game between a challenger C and an adversary A , as described in the following steps [27]:
1.
A outputs the attribute set X .
2.
C runs the S e t u p ( 1 n ) algorithm, obtaining P P and M S K , and sends P P to A .
3.
A can adaptively query the following oracles a polynomial number of times:
(a)
A B K S Oracle: Given access policy   τ , the oracle returns A B K S τ , w C w . If τ ( X ) = 1 , w is added to L w .
(b)
T r a p d o o r Oracle: Given X , w , it returns T r a p d o o r s k R , w T w .
4.
A outputs the challenge keyword w such that w L w .
5.
C selects a random bit b { 0,1 } . If b = 0 , C samples a trapdoor randomly. If b = 1 , C computes the trapdoor as T w = T r a p d o o r X , w . C sends the trapdoor to A .
6.
A may query both oracles, except that for any τ satisfying τ ( X ) = 1 , ( τ , w ) cannot be queried to the ABKS Oracle.
7.
A returns a bit b { 0,1 } . A wins if b   =   b .
The advantage of adversary A is defined as A d v A I K G A n = Pr b = b 1 2 .
An ABKS scheme is secure against IKGA if, for every PPT adversary A , the advantage A d v A I K G A n is negligible in the security parameter n .
In this work, we adopt a strategy similar to [30,31], with improved efficiency.

3.5. Multi-Keyword Search

In conventional SE, a DU generates separate trapdoors for each keyword, causing inefficiency in multi-keyword queries. To address this, multi-keyword SE schemes allow the DU to search a set of keywords with a single trapdoor, enabling the CS to retrieve all matching documents. Common query types include conjunctive (AND) and disjunctive (OR) searches. Advanced schemes support arbitrary Boolean expressions.
The proposed scheme integrates multi-keyword search as introduced in [12].

3.6. Forward Security

In some SE schemes, trapdoors valid for one time interval may be misused across others. Forward-secure SE mitigates this by binding the private keys and the trapdoors to specific time intervals, ensuring validity only within designated periods.
The proposed scheme adopts this mechanism to enhance long-term key security.

4. Preliminaries

This section presents the fundamental definitions and concepts essential for the development of this paper.

4.1. Notation

In this section, vectors and polynomials are denoted by lowercase letters, while matrices are represented by uppercase letters. The finite field of integers modulo a prime q is denoted by Z q , and Z q x denotes the polynomials with coefficients in Z q . The notation x refers to the infinity norm of a polynomial x , defined as the largest coefficient magnitude, and x denotes the greatest integer less than or equal to x . The distribution D R d , σ represents a discrete Gaussian distribution over R d with zero mean and standard deviation σ . A function n e g l n is negligible if there exists an integer N such that for all n > N , it is smaller than the inverse of any polynomial in n . Let χ be a distribution over R q m × d ; the notation   X $ χ ( R q m × d ) denotes sampling a random matrix X from χ with independent entries. Similarly, X $ U ( R q m × d ) denotes a uniform sampling from R q m × d . The notation A B indicates column-wise concatenation of A and B . For an integer k , k = { 1 , , k } . For the two functions f and   g , f = O ( g ) means there exist constants a and b such that for all n b , f ( n ) a g n and f = ω ( g ) if lim n g n f n = 0 .

4.2. Lattice

Definition 1
(Lattice [42]). Let   b 1 , , b n R m be linearly independent vectors. The m-dimensional lattice L ( b 1 , , b n )  generated by the basis | | b 1 b n | | m × n  is defined as:
L b 1 , , b n = i = 1 n x i b i | x i Z .
For b 1 , , b n Z m , the lattice L ( b 1 , , b n ) is referred to as an integer lattice.
Definition 2
(q-ary lattices [43]). Let  q  be an integer, A Z q n × m be a matrix, and u Z q n be a vector. The q-ary lattices Λ q A ,   Λ q u A  are defined as follows:
Λ q A = e Z m | A e = 0   m o d   q , Λ q u A = e Z m | A e = u   m o d   q .

4.3. Gaussian Distribution

Definition 3
(Gaussian distribution [44]). Let  c R m , and σ R > 0 . The discrete Gaussian distribution over a lattice Λ , denoted as D Λ , σ , c ( x ) , is defined as follows:
x Λ : D Λ , σ , c x = ρ σ , c x ρ σ , c Λ = e π x c 2 σ 2 x Λ   ρ σ , c x .
Unless otherwise specified, the parameters are assumed to be  σ = 1  and  c = 0 .

4.4. Module-LWE

Let q be a prime and n a power of 2. Define the rings R = Z x < x n + 1 > and R q = Z q x < x n + 1 > , where x n + 1 is a cyclotomic polynomial of order 2 n . We introduce two problems, Module Short Integer Solution (MSIS) and MLWE. Here, d is the module rank, and n d is the module lattice dimension. Their hardness has been established through worst-case to average-case reduction on module lattices [38,45].
Definition 4
(MSIS problem [46]). Given a matrix  A R q d × m and a bound β , the goal is to find a vector  x R m such that A x = 0   m o d   q and x β .
Definition 5
(MLWE problem [46]). Let  A R q d × m and b = A T s + e   m o d   q , where s $ U R q d and  e $ D R m . σ . The decision MLWE problem is to distinguish between pairs ( A , b ) R q d × m × R q m , generated as above and those drawn uniformly from R q d × m × R q m .

Trapdoors for MLWE

We present two trapdoor algorithms for MLWE-based schemes:
1.
T r a p G e n H , σ ( A , T A ) : Given integers q , d , k = log b q , m = d k + 2 , a n d   σ > 0 , this algorithm takes a tag H R q d × d as input. It outputs a matrix A R q d × m and its trapdoor T A R 2 d × d k , where A is indistinguishable from the a uniformly random matrix and T A is sampled from the discrete Gaussian distribution D R 2 d × d k , σ , ensuring a small norm [46,47,48]. If not specified, assume H = I .
2.
S a m p l e P r e A , T A , H , u , ζ , α x : Given a trapdoor T A R 2 d × d k for matrix A R q d × m with tag H R q d × d , vector u R q d and Gaussian parameters ζ and α , the algorithm outputs a vector x R m , such that A x = u and x $ D Λ q u A , ζ [46].
To guarantee correctness and security, the parameters must satisfy [46]:
α 2 b · 2 b + 1 · log 2 k 1 + 1 ε / π , ζ > α 2 + 1 s 1 2 T + η ε 2 Z n m
where s 1 T is the spectral norm of T , and η ε is the smoothing parameter.

4.5. Linear Secret Sharing Scheme

A secret sharing scheme Π over Z p , with users (or attributes) P , is linear [49] if: (1) Each user’s share is a vector over Z p . (2) There is a share-generating matrix A l × n , where each row x = 1 , , l is labeled by a mapping ρ ( x ) , from { 1 , , l } to P .
To share a secret s Z p , the dealer forms v = s , r 2 , , r n T with random r 2 , , r n Z p . Each share λ x is the x t h row of A v . For an authorized set S of DUs (or attributes), define I = x ρ x S 1 , , l . The vector 1,0 , , 0 lies in the span of the rows of A indexed by I , so there exist coefficients α x Z p x I such that, x I α x λ x = s . These coefficients can be computed in polynomial time with respect to the size of A [49].
Access structures are represented as monotonic Boolean formulas with the upward-closure property, where any superset of an authorized set is also authorized. To construct an LSSS share-generating matrix, the formula is converted into a tree with leaf nodes for attributes and internal nodes for AND/OR gates [41]. The construction is as follows:
1.
The root node is initialized with the label vector 1 , and the counter c = 1 .
2.
Each internal node derives its label from its parent based on the Boolean gate:
  • OR gate: Children inherit the parent’s label and the counter c remains unchanged.
  • AND gate: For a label θ as a parent label, zeros are appended to θ to match the length c . One child is assigned the label θ | 1 , and the other is labeled 0 , , 0 | 1 , where ( 0 , , 0 ) is a zero vector of length c . The counter c is incremented by one. Notably, the sum of these vectors is θ | 0 , preserving linear consistency.
3.
This process continues recursively until all leaf nodes are labeled.
The rows of matrix A are obtained by zero-padding the leaf label vectors to make them equal in length, forming the final access policy representation.
In this work, we adopt the LSSS construction of [41] for monotone access structures consisting of AND and OR gates, where α x 0,1 x I .

5. Our Scheme

In this section, we propose a verifiable CP-MA-ABKS scheme based on MLWE problem. We introduce two MLWE-based trapdoor algorithms, followed by the CP-MA-ABKS construction, formal proofs of correctness, verifiability, and collusion resistance. Security against SCKA is proven via a reduction from the MLWE problem in the standard model. The scheme is then extended to support multi-keyword queries and resist IKGA.

5.1. Two Trapdoor Functions for MLWE

Let q be a prime modulus and n a power of 2. Define the rings R = Z x < x n + 1 > and R q = Z q x < x n + 1 > , where x n + 1 is the cyclotomic polynomial of order 2 n . Let d denote the module rank so that the underlying module lattice has dimension n d . Given integers q , d , k = log b q , m = d k + 2 , and standard deviations σ , ζ , α > 0 of the corresponding discrete Gaussian distributions, and a trapdoor generation algorithm T r a p G e n I , σ ( A R q d × m , T A R 2 d × d k ) , we present S a m p l e L e f t and S a m p l e R i g h t algorithms, in accordance with the methodology proposed in [50], as follows:
1.
S a m p l e L e f t ( A R q d × m , B R q d × m , T A , u R q d , ζ , α ) x : The algorithm first samples x 2 $ D R m , ζ , then computes S a m p l e P r e A , T A , u B x 2 , ζ , α x 1 , and finally outputs x = x 1 x 2 R m + m . So, we have A B x = A x 1 + B x 2 = u . Moreover, by Theorem 3 and 4 in [51], the distribution of x is statistically close to D Λ q u ( A | B ) , ζ .
2.
S a m p l e R i g h t ( A R q n × m , B R q n × m , R R m × m , T B , u R q n , ζ , α ) x : Let F = A A R + B . The algorithm first constructs a matrix T F , containing m + k linearly independent short vectors from Λ q F following [50]. It then computes S a m p l e P r e F , T F , u , ζ , α x , where the distribution of x is statistically close to D Λ q u ( A | A R + B ) , ζ and A A R + B x = u [50]. According to [46]:
α 10 log 2 k 1 + 1 ε / π , ζ > α 2 + 1 s 1 2 T + η ε 2 Z n m
where s 1 T is the spectral norm of T , and η ε is the smoothing parameter.

5.2. MLWE-Based VABKS Scheme

In this section, we present our proposed CP-ABKS scheme. Let R = Z x x n + 1 and R q = Z q x x n + 1 , where q is a prime and n a power of two. Let   m = d k + 2   with k = log 2 q . The discrete Gaussian distribution χ = D R , σ [ x ] samples coefficients independently with standard deviation σ and rounds to the nearest integer. Let A t t = [ l ] be the universal attribute set. We assume a hash function H : 0,1 R q d that outputs values uniformly distributed over R q d . Additionally, we assume hash functions: H : R q R q d and H : W R q d are one-way and collision-resistant. The proposed scheme is described as follows.
1.
S e t u p 1 n P P , M S K : Given the security parameter n , each TA generates the public parameters P P and the master secret key M S K for its assigned attributes and publishes P P .
T r a p G e n I 2 d × 2 d , σ A i , T A i , i l , u $ U R q d , B , B h $ U R q 2 d × 2 m , h η , P P = A 1 , , A l , B , B 1 , , B η , u , M S K = T A i i [ l ] .
2.
K e y G e n n p k S , s k S : Given the security parameter n , the TA generates the DO’s key pair and sends them to the DO:
T r a p G e n I d × d , σ Q , T Q = p k S , s k S
3.
A B K S w , τ C w : To encrypt a keyword w under policy τ , the DO first converts τ into a share-generating matrix M ± 1,0 l × d using an LSSS [49]. For each k [ δ ] , the DO samples s k $ U R q d and R k , R k $ U R q ( d 1 ) × d , and computes:
Λ k = λ 1 k T λ l k T = M · s k T R k , Γ k = γ 1 k T γ l k T = M · 0 d R k .
For any authorized set Y = { y 1 , , y q } , there exists a set of coefficients α i 0,1 i I , where I = i [ l ] | ρ ( i ) Y such that i I α i γ i k = 0 d and i I α i λ i k = s k .
The DO computes F w = B + h = 1 η B h H h w , where H h ( w ) denotes the h t h component of H ( w ) . Next, the DO samples x k $ χ ,   y i k $ χ 2 m   f o r   a l l   i τ , k [ δ ] and R h $ U 1 , + 1 2 m × 2 m . It then computes the encrypted keyword C w = p k , c i k i l k [ δ ] , as follows, and sends C w and τ to the CS:
p k = u T s k + x k                                                                                                                                                   c i k = A i F w T γ i k λ i k + y i k h = 1 η R h H h " w T y i k ,   i [ l ] , k [ δ ] .
4.
P r o o f G e n ( w , F i d 1 , , F i d z , s k S , p k S ) v w : To prove the existence of a keyword w in the corresponding documents F i d 1 , , F i d z , the DO concatenates H w with E n c F i d 1 , , E n c F i d z and computes h w = H H w , E n c F i d 1 , , E n c F i d z + μ , where μ $ U R q d . Then, the DO, using its key pair, computes the proof S a m p l e P r e p k S , s k S , h w , ζ , α v w , such that p k S v w = h w . Finally, for each w W , the DO sends C w , v w , and E n c A B E ( μ ) to the CS publicly.
5.
T r a p d o o r F w , X , G I D , M S K T w : To search for a keyword w , the DU computes F w = B + h = 1 η B h H h w . The DU then submits F w and its attribute set X A t t to the corresponding TAs. Each TA, using F w , X , and the master secret key M S K , computes the trapdoor T w = t i i X , satisfying A i F w t i = H G I D u , as follows:
S a m p l e L e f t A i , F w , T A i , H G I D u , ζ , α t i , i X .
The generated trapdoor is sent securely to the DU and then forwarded with X to the CS.
6.
S e a r c h C w , T w 0   o r   1 : Upon receiving T w from the DU, and given C w , attribute set X and access policy τ , the CS first verifies whether X satisfies τ . If so, it computes I i [ l ] | ρ ( i ) X and determines coefficients α i 0,1 i I such that i I α i M i = ( 1,0 , , 0 ) , where M i is the i t h row of M . For each k δ , the CS computes:
b k = p k i I α i t i T c i k   m o d   q , k δ .
If b k < q / 4   for all k δ , the search algorithm outputs 1, indicating a keyword match. The CS then sends the associated encrypted documents and verification proof to the DU.
7.
V e r i f y v w , R e s u l t 0   o r   1 : Upon receiving the encrypted documents E n c F i d 1 , , E n c F i d z , with the proof v w , the DU first verifies that v w < ζ m n holds. If satisfied, it decrypts E n c A B E ( μ ) to recover μ and computes h w = H H w , E n c F i d 1 , , E n c F i d z + μ . The verification succeeds if p k S v w = h w . Otherwise, the DU rejects the results and may reissue the query.
If the CS is assumed honest, the DO’s key generation, proof generation, and verification algorithm in steps 2, 4, and 7, respectively, may be omitted from the initial analysis.

5.2.1. Correctness

We analyze the correctness for w = w , considering two cases based on whether the attribute set X satisfies the access policy τ (i.e., τ X = 1 ) or not.
  • Case 1: w = w and τ X = 1
b k = p k i I α i t i T c i k = u T s k + x k i I α i t i T A i F w T γ i k λ i k i I α i t i T y i k h = 1 η R h H h w T y i k = u T s k + x k i I α i H G I D T u T γ i k λ i k i I α i t i T y i k h = 1 η R h H h w T y i k = u T s k + x k H G I D T u T 0 d s k i I α i t i T y i k h = 1 η R h H h w T y i k = x k i I α i t i T y i k h = 1 η R h H h w T y i k
We have:
b k = x k i I α i t i 1 + h = 1 η R h H h w t i 2 T y i k x k + i I α i t i 1 + h = 1 η R h H h w t i 2 T y i k
From the Section 4.4 of [52] and the lemma 24 of [50], it follows that:
x k + i I α i t i 1 + h = 1 η R h H h w t i 2 T y i k t σ n + l t 2 ζ σ m n η q / 4
Moreover, ref. [46] requires that α 10 log 2 k 1 + 1 ε / π   ,   ζ > α 2 + 1 s 1 2 T + η ε 2 Z n m .
  • Case 2: w = w and τ X = 0
b k = u T s k + x k i I α i H G I D T u T γ i k λ i k i I α i t i T y i k h = 1 η R h H h w T y i k = u T s k i I α i λ i k + x k H G I D T i I α i γ i k i I α i t i T y i k h = 1 η R h H h w T y i k
Since X is an unauthorized set, for any coefficients α i i I , i I α i λ i k s k . Thus, s k i I α i λ i k R q d \ { 0 d } with an arbitrary distribution. Moreover, the vector u is uniformly distributed over R q d and independent of s k i I α i λ i k . By Theorem 1, which we subsequently state, u T s k i I α i λ i k has uniformly distributed coefficients over R q . Moreover, since   u , s k , and i I α i λ i k are independent of the remaining terms, Lemma 1 (stated below) implies that the entire expression exhibits uniformly distributed coefficients. Let b k = b k 0 + b k 1 x + + b k n 1 x n 1 . Then, for all k δ , we have:
Pr b k < q / 4 = Pr b k i < q / 4 , i { 0 , . . , n 1 } Pr b k i < q / 4 = 1 / 4
Therefore, the probability that b k < q / 4 ,   k δ is 1 / 4 δ . Thus, setting δ = ω log n ensures the search algorithm returns 1 with negligible probability.
To state Theorem 1, we first establish Lemmas 1 and 2, presented below.
Lemma 1.
Let a $ U R q  and   b $ φ R q  be independent, where φ  is an arbitrary distribution. Then    c = a + b  is uniformly distributed over R q   .
Proof. 
For any α R q , we have:
Pr c = α = Pr a + b = α = β Pr a + b = α | b = β · Pr b = β = β Pr a = α β · Pr b = β = 1 q n β Pr b = β = 1 q n
Lemma 2.
Let a $ U Z q n and b $ φ ( Z q n \ { 0 } )  be independent, where φ  is an arbitrary distribution. Then  d = a T b  is uniformly distributed over Z q .
Proof. 
For any θ Z q we have:
Pr d = θ = Pr a T b = θ = β 0 Pr a T b = θ | b = β · Pr b = β = β 0 Pr a T β = θ · Pr b = β
Let a = a 1 , , a n T and β = β 1 , , β n T with β 0 n . Hence, there exists j n such that β j 0 . Let A j denote the event that a i = α i for all i n \ { j } . Conditioning on this event, we obtain:
Pr d = θ = β 0 Pr i [ n ] a i β i = θ · Pr b = β = α i , i n \ { j } β 0 Pr i [ n ] a i β i = θ | A j · Pr b = β · Pr A j = α i , i n \ { j } β 0 Pr a j = β j 1 θ i n \ { j } α i β i · Pr b = β · 1 q n 1 = α i , i n \ { j } β 0 1 q · Pr b = β · 1 q n 1 = 1 q
Theorem 1.
Let a $ U R q d  and b $ Φ R q d \ { 0 d }  be independent, where Φ  is an arbitrary distribution. Then, the coefficients of a T b  are uniformly distributed over   R q .
Proof. 
Let a = a 1 a d T and b = b 1 b d T , so that a T b = i = 1 d a i b i . Since b 0 , there exists i [ d ] with b i 0 . Since a i , b i , a j , b j are independent for i j , it suffices to show that a i b i has uniformly distributed coefficients. By Lemma 1, a T b then also has uniformly distributed coefficients. Assume   a i * = j = 1 n 1 a j x j and b i * = j = 1 n 1 b j x j . By defining c = a i * b i * = k = 1 2 n 2 c k x k and d = j = 1 n 1 d j x j = c   m o d x n + 1 , we obtain:
d j = a 0 a j a j + 1 a j + 2 a n 1 b j b 0 b n 1 b n 2 b j + 1 T
Since a R q d is uniformly distributed and b i 0 , Lemma 2 implies that d j is uniformly distributed over Z q . Thus, by Lemma 1, a T b has uniformly distributed coefficients. □

5.2.2. Verifiability and Completeness

We show that the scheme satisfies completeness and verifiability: Valid proofs are accepted by the V e r i f y algorithm with overwhelming probability, while there is a negligible probability that any PPT adversary could forge or reuse a valid proof.
When the DU searches for a keyword w and receives E n c F i d 1 , , E n c F i d z from the CS, it decrypts E n c A B E ( μ ) , computes h w = H H w , E n c F i d 1 , , E n c F i d z + μ , and checks whether v w < ζ m n and p k S v w = h w . These conditions hold with overwhelming probability for correct documents, since S a m p l e P r e p k S , s k S , h w , ζ , α v w .
Assume a PPT adversary forges a valid proof v w for a keyword w and document set F i d 1 , , F i d z , such that verification succeeds with non-negligible probability. Since v w satisfies v w < σ m and p k S v w = h w , the adversary finds a short preimage of h w , contradicting the MSIS hardness assumption [38]. Hence, no PPT adversary can forge a valid proof, except with negligible probability.
If the CS reuses a valid proof v w for a different keyword w or different document set F i d 1 , , F i d z F i d 1 , , F i d z , it must hold that H H w , E n c F i d 1 , , E n c F i d z = H H w , E n c F i d 1 , , E n c F i d z . This contradicts the collision resistance of H and H . Thus, each proof v w is bound to its keyword and document set and cannot be reused.
The one-way nature of H ensures that revealing μ does not expose H ( w ) or the documents containing the keyword w from h w . Similarly, even if the DU discloses μ , H ( w ) , and the encrypted documents to prove the CS misbehavior, the one-way nature of H prevents the recovery of w . Moreover, since μ is known only to the DO and authorized DUs, an attacker, even with access to the corresponding encrypted documents and h w = p k S v w , cannot determine the underlying searched keyword.
Remark 1. 
In the proposed verifiability framework, adding or deleting a file requires updating only the proofs linked to its keywords. To enable parallelization, the scheme generates separate proofs for each keyword-file pair. Although this increases the total number of verifiability proofs, completeness proofs remain unaffected and each verifiability proof can be generated in parallel.

5.2.3. Resistance to Collusion Attack

In this section, we demonstrate that the proposed scheme is collusion-resistant.
Suppose Alice and Bob collude to access documents they are not individually authorized to view. Alice holds the attribute set X A l i c e and identifier G I D A l i c e , while Bob holds X B o b and G I D B o b . Each independently requests a trapdoor for w from TAs:
S a m p l e L e f t A i , F w , T A i , H G I D A l i c e u , ζ , α t i A l i c e , i X A l i c e , T w = t i i X A l i c e S a m p l e L e f t A i , F w , T A i , H G I D B o b u , ζ , α t i B o b , i X B o b , T w = t i i X B o b
Now, they try to impersonate Carl by forging a trapdoor for an authorized attribute set X C a r l = X 1 X 2 , where X 1 X A l i c e , X 2 X B o b , and X 1 X 2 = . They compute a collusion trapdoor for X C a r l , as T w = t i C a r l i X C a r l , where t i C a r l =   t i A l i c e ,   i X 1 t i B o b ,   i X 2 . Now, this trapdoor along with X C a r l is sent to the CS. Upon receipt, the CS first verifies whether X C a r l is authorized. Since X C a r l is valid, there exists an index set I C a r l i [ l ] | ρ ( i ) X C a r l , and coefficients α i 0,1 i I C a r l such that i I C a r l α i M i = ( 1,0 , , 0 ) , where M i denotes the i t h row of the matrix M . Assume I C a r l = I 1 I 2 with I 1 I 2 = , I 1 X 1 and I 2 X 2 . The CS then proceeds with the search as follows:
b k = p k i I C a r l α i t i C a r l T c i k = u T s k + x k i I C a r l α i t i C a r l T A i F w T γ i k λ i k i I C a r l α i t i C a r l T y i k h = 1 η R h H h w T y i k = u T s k + x k i I 1 α i H G I D A l i c e T u T γ i k λ i k i I 2 α i H G I D B o b T u T γ i k λ i k   i I C a r l α i t i C a r l T y i k h = 1 η R h H h w T y i k = x k H G I D A l i c e T i I 1 α i γ i k H G I D B o b T i I 2 α i γ i k i I C a r l α i t i C a r l T y i k h = 1 η R h H h w T y i k
Since I C a r l is valid and partitioned into two disjoint subsets I 1 and I 2 , it follows that:
i I C a r l α i γ i k = 0 d i I 1 α i γ i k + i I 2 α i γ i k = 0 d i I 1 α i γ i k = i I 2 α i γ i k
By substituting the above expression into the original equation, we obtain:
b k = x k H G I D A l i c e H G I D B o b T i I 1 α i γ i k i I C a r l α i t i C a r l T y i k h = 1 η R h H h w T y i k
Since I 1 is unauthorized, any linear combinations of γ i k for i I 1 satisfies i I 1 α i γ i k 0 . By Theorem 1, the coefficients of H G I D A l i c e H G I D B o b T i I 1 α i γ i k are uniformly distributed, since H G I D A l i c e H G I D B o b has uniform distribution. Therefore, by Lemma 1 and the independence of terms, the coefficients of b k are uniformly distributed.
Therefore, the probability that b k < q / 4 for all k δ is 1 / 4 δ , which is negligible in n when δ = ω log n . Hence, in the presence of collusion, the search algorithm outputs zero with overwhelming probability.

5.2.4. SCKA Security

In this section, we prove SCKA security in the standard model under the MLWE assumption. As each DU interacts with TAs to obtain a trapdoor for a specific keyword, the adversary is restricted to trapdoor queries for authorized attributes and that keyword.
Definition 6
(Multi-MLWE Problem). Given  δ ( m + 1 ) samples u i , v i k for i = 0 , , m , and k = 1 , , δ , where u i $ U ( R q d ) ,   e i k $ χ , s k $ U R q d , and v i k are computed as v i k $ U ( R q )   o r   v i k = u i T s k + e i k , the Multi-MLWE problem is to distinguish between these two distributions with a non-negligible advantage.
The Multi-MLWE problem directly reduces from the standard MLWE problem.
Theorem 2.
The proposed scheme achieves indistinguishability-based security against SCKA in the standard model, assuming the hardness of the Multi-MLWE problem.
Proof. 
We define a sequence of games, each computationally indistinguishable from the previous for any PPT adversary. Let a d v ( G a m e   i ) denote the adversary’s advantage in Game i . The games are defined as follows:
Game 0: This game is identical to the IKGA game. Thus: a d v ( G a m e   0 ) = a d v ( S C K A ) .
Game 1: This game is identical to Game 0, except B h i = A i R h + d h B , instead of chosen uniformly. By Lemma 13 in [50]: a d v ( G a m e   1 ) = a d v ( G a m e   0 ) .
Game 2: This game is identical to Game 1, except A i $ U ( R q 2 d × 2 m ) and T r a p G e n I 2 d × 2 d , σ ( B , T B ) . When the adversary requests a trapdoor for w and X , the challenger verifies d w 0 , where d w = 1 + h = 1 η H h w d h with H h denoting the abort-resistant hash functions [50]. Let R w = h = 1 η H h w R h . The challenger computes:
S a m p l e R i g h t A i , d w B , R w * , T B , H ( G I D ) u , ζ , α t w
Analogous to the original scheme, we also have:
A i d w B + A i R w * = A i B + h = 1 η H h w ( d h B + A i R h * = A i F w
The adversary keeps a L i s t of keywords associated with the attribute set X , satisfying τ . Based on Lemma 28 in [50]: a d v ( G a m e   2 ) 1 / 4 q · a d v ( G a m e   1 ) .
Game 3: This game is identical to Game 2, except that the encrypted challenge keyword is replaced with a random value, yielding: a d v ( G a m e   3 ) = 0 .
Reduction from Multi-MLWE: Assume a PPT adversary A distinguishes Game 2 and Game 3 with a non-negligible advantage. Then, a PPT challenger C can employ A to distinguish Multi-MLWE samples from uniform with non-negligible advantage, contradicting the Multi-MLWE hardness assumption. The challenger proceeds as follows:
Upon receiving the samples u j , v j k j = 0 2 m , for k [ δ ] , C selects z j i $ U R q d ,   j 2 m , i [ l ] and sets A i = z 1 i z 2 m i u 1 u 2 m and u = u 0 . It then generates B h and B with trapdoors as in Game 2 and sends P P = A i i [ l ] , B , B h i i l , h n , u to A . Then C answers the trapdoor queries as in Game 2.
Upon receiving the challenge keyword w from A , C checks w L i s t and d w = 0 . By Lemma 27 in [50], d w = 0 holds with a probability of at least 1 / 4 q for fewer than q / 2 queries. Subsequently, to encrypt the challenge keyword, C constructs the share-generating matrix M for τ , selects r i $ U Z q n , i d , and computes the following, where m i denotes the i t h column of M .
m 1 v j k T + m 2 r 2 T u j + + m d r d T u j = λ 1 k T λ l k T u j + m 1 e j k , j m
C also computes the following by sampling r i $ U Z q n :
m 1 ( 0 T z j i + e j ) + m 2 r 2 T z j i + + m d r d T z j i = γ 1 k T γ l k T z j i + m 1 e j , i l , j 2 m
C then computes the values γ i k T z j i + λ i k T u j + m i 1 ( e j k   + e j ) for all j 2 m , i l , and k δ by summing the corresponding rows, yielding:
v k i * = z 1 i T γ i k + u 1 T λ i k + m i 1 ( e 1 k + e 1 ) z 2 m i T γ i k + u 2 m T λ i k + m i 1 ( e 2 m k + e 2 m ) = z 1 i T u 1 T z 2 m i T u 2 m T γ i k λ i k + m i 1 e 1 k + e 1 e 2 m k + e 2 m = A i T γ i k λ i k + m i 1 e 1 k + e 1 e 2 m k + e 2 m
Thus, based on the above computations, C derives the encrypted challenge as follows:
p k * = v 0 k c i k * = v k i * R w * * T v k i *
Analogous to the original scheme, the following relation holds for y i k = m i 1 e 1 k + e 1 e 2 m k + e 2 m :
p k * = v 0 k = u 0 T s k + e 0 k = u T s k + e 0 k
c i k * = v k i * R w * * T v k i * = A i T R w * * T A i T γ i k λ i k + y i k R w * * T y i k = A i F w * T γ i k λ i k + y i k R w * * T y i k
Given d w = 0 for w , we have A i F w * = A i d w * B + A i R w * * = A i A i R w * * .
  • Thus, if C ’s input samples follow the Multi-MLWE distribution, the adversary’s view corresponds to Game 2; otherwise, if the samples are uniform, A interacts with random values as in Game 3. Therefore, C sets its output to that of A , i.e., o u t p u t = b . Thus:
a d v C M u l t i M L W E A d v A G a m e   2 A d v A G a m e   3 1 / 4 q · a d v A ( S C K A )
Here, 1 / 4 q is the probability of not aborting the challenge. Hence, any PPT adversary breaking semantic security of the scheme with non-negligible advantage implies a distinguisher breaking the Multi-MLWE assumption, contradicting its assumed hardness.
  • We summarize the security proof through the security game illustrated in Figure 1.
Figure 1. Semantic security against SCKA for ABKS scheme.

5.2.5. Multi-Keyword Search

In this section, we present a multi-keyword search method adapted from [12]. First, the DO encrypts each keyword of document F i using Step 3 from Section 5.2 (ABKS) and sends them to the CS. The DU then computes the leaf node values τ w j for each w j in the search policy τ , using Search Tree Labeling Algorithm [12]:
Search Tree Labeling Algorithm [12]: Until all leaf nodes receive label vectors τ w j :
  • Assign the identity matrix I 2 d × 2 d to the root node.
  • OR gates: Each child node inherits the parent’s label.
  • AND gates: Split the parent’s label into child labels from 1,0 , 1 2 d × 2 d whose sum equals the parent’s label.
Subsequently, for each w j τ , the DU computes F w j = B + h = 1 η B h H h w j and sends it to the TAs. Each TA computes the trapdoor components S a m p l e L e f t A i , F w j , T A i , τ w j H G I D u , ζ , α t i j , i X . The DU then forwards T τ = t i j i X , j : w j τ and X to the CS. Upon receiving the trapdoor T τ and accessing the encrypted keywords C w , the CS executes Step 6 of Section 5.2 (Search). It first checks whether the DU’s attribute set X satisfies the access policy τ . If so, it computes coefficients α i Z q i I , satisfying i I α i M i = ( 1,0 , , 0 ) . For each keyword set w 1 , , w ϑ matching the search policy τ , it computes b k = p k i I j = 1 ϑ α i t i j T c i k j   m o d   q . If b k < q / 4 for all   k δ , the search algorithm outputs 1. In this case, the correctness of the scheme is established as follows:
b k = p k i I j = 1 ϑ α i t i j T c i k j = u T s k + x k i I j = 1 ϑ α i H G I D T u T τ w j T γ i k λ i k i I j = 1 ϑ α i t i j T y i k h = 1 η R h H h " w T y i k = x k i I j = 1 ϑ α i t i j T y i k h = 1 η R h H h " w T y i k
As shown in Section 5.2.1, Case 1, b k has a low norm. Hence, the search algorithm returns 1 with overwhelming probability.
If the keyword set does not satisfy τ , then j = 1 ϑ τ w j T = τ 11 T τ 21 T τ 12 T τ 22 T I , and so:
b k = p k i I j = 1 ϑ α i t i j T c i k j = u T s k + x k H G I D T u T τ T 0 d s k e r r o r = I τ 22 u τ 21 H G I D T s k + x k e r r o r
By Theorem 1, I τ 22 u τ 21 H G I D T s k has uniformly distributed coefficients, since I τ 22 u τ 21 H G I D 0 d with overwhelming probability and s k is uniform and independent of other components. Thus, by Lemma 1, each b k has uniformly distributed coefficients, and the search algorithm outputs 1 with negligible probability.
The security analysis follows the same approach as the original scheme in Section 5.2.4.

5.2.6. Forward Security

To incorporate forward security into an ABKS scheme, each attribute is assigned a temporal tag specifying its validity period. When a DU requests a trapdoor, the TA verifies the attribute is valid for the given time interval. If so, the TA issues a trapdoor embedding both the attribute and its temporal tag. Simultaneously, the DO encrypts keywords under an access structure binding attributes to their temporal tags, preventing trapdoor reuse across different time intervals and ensuring temporal access control.
Alternatively, forward security can be achieved by periodically refreshing each TA’s keys via T r a p G e n I 2 d × 2 d , σ A i , t , T A i , t   , for all i l and t [ T i m e ] at each predefined time interval. In this construction, a trapdoor generated for one time interval cannot be used for others, as encrypted keywords are bound to the public parameters A i , t and incompatible with trapdoors derived from T A i , t .

5.2.7. Resistance to IKGA

To strengthen against IKGA, we propose two countermeasures. The first employs a Non-Interactive Key Exchange (NIKE) protocol based on the MLWE assumption [53], where each keyword is XORed with a shared secret established between the DO and the DU before the ABKS and Trapdoor algorithms. Since insider adversaries lack this secret, they cannot forge valid keywords, thereby preventing IKGA. This method imposes low overhead, as the secret can be established in advance, and it can be readily integrated into existing schemes. Nevertheless, it relies on a Public Key Infrastructure (PKI) for secret establishment, scales poorly to multi-user settings, and requires prior coordination between parties, limiting its applicability in dynamic or large-scale environments.
The second approach binds the searchable encrypted keywords to the DO’s private key, while the trapdoor generation relies on the DO’s public key. This prevents insider adversaries from generating valid searchable ciphertexts without the DO’s private key, thus mitigating IKGA. However, this approach depends on a PKI, posing challenges analogous to those in verifiability mechanisms. Specifically, the DO’s public key must be accessible to all DUs, resulting in trapdoors that are unique to each DO’s document set.
Below, we present the modified algorithms of the baseline ABKS scheme (Section 5.2) to achieve IKGA resistance. Let H : 0,1 R q d × d be a hash function with uniform output.
1.
S e t u p 1 n P P , M S K : In this algorithm, the only modifications involve the matrix selection: U $ U R q d × d and P , P h $ U R q d × m , for h η .
2.
A B K S w , τ C w : In this algorithm, only the first ciphertext component is modified as S a m p l e L e f t ( Q , P w , T Q , U T s k + x k , ζ , α ) p k , k [ δ ] , w here s k , x k $ χ d and P w = P + h = 1 η P h H h w . Thus: Q P w p k = U T s k + x k .
3.
T r a p d o o r F w , X , G I D , M S K T w : In this algorithm, the DU samples s $ χ d , e $ χ m and e i $ χ 2 d , then computes T w = t i i X , r as follows:
r = ( Q P w ) T s + e h = 1 η R h H h w T e   S a m p l e L e f t A i , F w , T A i , H G I D U s + e , ζ , α t i   ,   i X
4.
S e a r c h C w , T w 0   o r   1 : In this algorithm, the CS computes b k = r T p k i I α i t i T c i k   m o d   q , k δ .
Next, we examine the correctness of the scheme. For w = w and τ X = 1 :
b k = s T x k + e 2 T s k e h = 1 η R h H h w T e T p k i I α i t i T y i k h = 1 η R h H h w T y i k
where e = e 1 e 2 . By Section 4.4 of [52] and Lemma 24 of [50], we have:
b k t 2 σ 2 d n + t 2 σ 2 d n + l + 1 t 2 ζ σ m n η
According to [46], the parameters must satisfy α 10 log 2 k 1 + 1 ε / π and ζ > α 2 + 1 s 1 2 T + η ε 2 Z n m , ensuring sufficiently large standard deviations in the S a m p l e L e f t and S a m p l e P r e algorithms. Moreover, δ = ω log n is required to keep the error term negligible.
Furthermore, we analyze the security of the IKGA-secure ABKS scheme against two attacks: IKGA (trapdoor indistinguishability) and SCKA (ciphertext indistinguishability). First, we define the Multi-Short Secret MLWE problem (Multi-ssMLWE), analogous to Definition 6 except that s k χ d , where χ is as in [54].
Theorem 3. 
The IKGA-secure scheme achieves semantic security against SCKA in the standard model, under the hardness assumption of the Multi-ssMLWE problem.
Proof. 
The proof follows the methodology of Theorem 2, summarized in Figure 2. □
Figure 2. Semantic security against SCKA for IKGA-secure ABKS scheme.
Theorem 4. 
The IKGA-secure scheme achieves semantic security against IKGA in the random oracle model, under the hardness assumption of the ssMLWE problem.
Proof. 
The proof follows the methodology of Theorem 2, summarized in Figure 3. □
Figure 3. Semantic security against IKGA for IKGA-secure ABKS scheme.

6. Efficiency and Experimental Evaluation

This section first presents a qualitative comparison of the features of our scheme with existing ones. Then, it analyzes the computational overhead and communication complexity of the proposed scheme. Table 1 compares the proposed scheme with recent ABKS schemes across ten key aspects: hardness, security model, collusion resistance, IKGA resistance, forward security, fine grained access control, verifiability, multi-authority, multi-keyword searchability and secret sharing mechanisms.
Table 1. Comparison between ABKS schemes in terms of security and features.
Let n be the security parameter (a power of two), q = p o l y n a prime, m = d ( k + 2 ) with k = log 2 q , l the total number of attributes, and η the keyword vector length. Sampling from Z q and evaluating hash functions are assumed to have negligible complexity. Since the error probability ( 1 4 ) δ is negligible, δ = ω ( log n ) must hold. Given these parameters, the communication overhead of our schemes is summarized in Table 2.
Table 2. Communication overheads.
The computational complexity of our schemes is summarized in Table 3, where C T r a p G e n , C S a m p l e P r e , and C S a m p l e L e f t denote the complexities of the T r a p G e n , S a m p l e P r e , and S a m p l e L e f t algorithms, respectively.
Table 3. Computational complexity.
The proposed scheme was implemented on a workstation running Ubuntu 22.04.5 LTS with an Intel® Core™ i7-12700H processor (4 cores), 8 GB of RAM, and a 60 GB hard disk, and the source code was developed using Visual Studio Code (version 1.104.2). The scheme described in Section 5.2 was executed 100 times, and the average runtime was recorded to minimize fluctuations. Following the methodology of [46], Table 4 summarized the computational complexity of the core algorithms per attribute for each keyword under the parameters: n = 256 ,   d = 2 ,   q = 1,073,707,009 ,   k = 30 ,   σ = 7 ,   α = 48.34 ,   ζ = 83,832 ,   t = 12 ,   d = 5 η = 5 ,   δ = 8 , corresponding to a 128-bit security level.
Table 4. Computational complexity (ms).
The schemes demonstrate practical computation complexities, as shown in Table 4. Setup is relatively slower (~200 ms) but is performed only once by the TA. K e y G e n is fast (~6 ms), while A B K S encryption is the most time-consuming operation (~291–333 ms), yet it can be executed offline. T r a p d o o r generation (~16–18.5 ms) and P r o o f G e n (~6.2–6.5 ms) are efficient, whereas S e a r c h (<1 ms) and V e r i f y (~0.025 ms) are extremely fast, which is crucial for frequent and real-time access by the DU. The storage and communication overheads are reported in Table 5.
Table 5. Storage and communication overheads (KB).
The storage and communication overheads of our schemes are practical, as shown in Table 5. The public parameters (~7.2–7.9 MB) can also be derived from a seed via a pseudorandom function to further reduce storage and transmission costs. The master secret key is securely held by the TA and the DO’s keys remain compact (~120–225 KB), making the scheme suitable for real-world cloud deployments. Encrypted keywords (~17–18 MB) are stored only on the server, while trapdoors (~240–360 KB) are transmitted on demand and proofs (~60 KB) impose minimal overhead. Overall, these are reasonable and provide a balanced trade-off between security and efficiency in multi-organizational settings.
Remark 2. 
A direct numerical comparison with the most relevant lattice-based CP-ABKS schemes [11,34] is not feasible. The scheme in [34] lacks correctness and a formal reduction from the LWE problem, while [11] reports performance only for n = 16 , which does not achieve the 128-bit security level. Also, it is not collusion resistant. Moreover, neither [34] nor [11] support several essential features provided by our scheme, such as verifiability, forward security, and multi-authority support. Other works in Table 1 are not lattice-based ABKS schemes and differ fundamentally in structure and functionality. Therefore, a numerical comparison would be misleading.
Finally, it is worth noting that structured LWE-based schemes, particularly MLWE-based constructions, offer inherent efficiency advantages over standard LWE-based designs. Their underlying ring/module structure enables polynomial multiplications to be computed efficiently via the Number Theoretic Transform (NTT) [40]. This efficiency has led to their adoption in NIST post-quantum standards such as Kyber [40].

7. Conclusions

Attribute-Based Encryption with Keyword Search (ABKS) schemes enable authorized DUs to search over encrypted data using attribute sets. To counter quantum threats, post-quantum ABKS schemes have been developed, primarily leveraging the LWE problem. However, some existing schemes exhibit limitations, such as missing correctness proofs, verifiability, formal security proofs, and collusion resistance.
In this paper, we introduce a verifiable multi-authority ABKS scheme based on the MLWE problem. We formally prove the scheme is correct, verifiable, complete, and robust against collusion attacks. Additionally, we propose mechanisms to support multi-keyword search, forward security, and resistance to IKGA. After providing a rigorous security analysis, we evaluate the efficiency of the proposed scheme through both parametric analysis and an experimental implementation. The evaluation considers the computational complexity of Setup, KeyGen, ABKS, ProofGen, Trapdoor, Search, and Verify algorithms as well as communication overhead. Overall, the proposed scheme highlights the growing need for verifiable multi-authority encryption in real-world cloud infrastructures where sensitive records, such as medical, legal, and governmental datasets, must remain both confidential and searchable over long periods of time. The broader implications of this research extend to inter-organizational collaboration, reduced trust centralization, and sustainable cloud security in the presence of emerging quantum threats.
As a direction for future work, and while preserving all current security and functionality properties of the proposed scheme, private keys may be issued directly to DUs to eliminate reliance on TA interaction during trapdoor generation. Furthermore, incorporating mechanisms to conceal access policies represents a promising enhancement that could further strengthen the overall security and privacy guarantees of the scheme.

Supplementary Materials

The following supporting information can be downloaded at: https://github.com/SabaKarimani/MLWE_ABKS_2025 (accessed on 1 October 2025).

Author Contributions

Conceptualization, S.K.; methodology and formal analysis, S.K.; validation and investigation, S.K. and T.E.; resources, S.K.; writing—original draft preparation, S.K.; writing—review and scientific editing, T.E.; supervision and project administration, T.E. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

No new datasets were generated in this study. The source code implementing the proposed cryptographic schemes, along with the complexity evaluation, is provided as Supplementary Materials and is available at: https://github.com/SabaKarimani/MLWE_ABKS_2025 (accessed on 1 October 2025).

Acknowledgments

The authors would like to thank Mohammad Sadegh Ahmadi for his valuable assistance in implementing the proposed scheme. OpenAI tools were utilized solely to assist with text editing during the preparation of the manuscript.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, S&P 2000, Berkley, CA, USA, 14–17 May 2000; IEEE: Piscataway, NJ, USA, 2000; pp. 44–55. [Google Scholar]
  2. Boneh, D.; Crescenzo, G.D.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Advances in Cryptology—EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
  3. Wang, C.; Li, W.; Li, Y.; Xu, X. A ciphertext-policy attribute-based encryption scheme supporting keyword search function. In Proceedings of the Cyberspace Safety and Security, 5th International Symposium, CSS 2013, Zhangjiajie, China, 13–15 November 2013; Springer: Cham, Swizterland, 2013; pp. 377–386. [Google Scholar]
  4. Yu, J.; Liu, S.; Xu, M.; Guo, H.; Zhong, F.; Cheng, W. An efficient revocable and searchable MA-ABE scheme with blockchain assistance for C-IoT. IEEE Internet Things J. 2022, 10, 2754–2766. [Google Scholar] [CrossRef]
  5. Miao, Y.; Deng, R.H.; Liu, X.; Choo, K.K.R.; Wu, H.; Li, H. Multi-authority attribute-based keyword search over encrypted cloud data. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1667–1680. [Google Scholar] [CrossRef]
  6. Ghopur, D. Attribute-based searchable encryption with forward security for cloud-assisted IoT. IEEE Access 2024, 12, 90840–90852. [Google Scholar] [CrossRef]
  7. Huang, Q.; Yan, G.; Wei, Q. Attribute-based expressive and ranked keyword search over encrypted documents in cloud computing. IEEE Trans. Serv. Comput. 2022, 16, 957–968. [Google Scholar] [CrossRef]
  8. Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; IEEE: Piscataway, NJ, USA, 1994; pp. 124–134. [Google Scholar]
  9. Kuchta, V.; Markowitch, O. Multi-authority distributed attribute-based encryption with application to searchable encryption on lattices. In Paradigms in Cryptology–Mycrypt 2016, Proceedings of the Malicious and Exploratory Cryptology: Second International Conference, Mycrypt 2016, Kuala Lumpur, Malaysia, 1–2 December 2016; Revised Selected Papers 2; Springer International Publishing: Berlin/Heidelberg, Germany, 2017; pp. 409–435. [Google Scholar]
  10. Shen, X.; Li, X.; Yin, H.; Cao, C.; Zhang, L. Lattice-based multi-authority ciphertext-policy attribute-based searchable encryption with attribute revocation for cloud storage. Comput. Netw. 2024, 250, 110559. [Google Scholar] [CrossRef]
  11. Cao, Y.; Xu, S.; Xu, G.; Chen, X.B.; Chen, Y.; Yiu, S.M. Privacy-Preserving in Cloud Networks: An Efficient, Revocable and Authenticated Encrypted Search Scheme. Comput. Netw. 2025, in press. [CrossRef]
  12. Zhuang, E.S.; Fan, C.I. Multi-keyword searchable identity-based proxy re-encryption from lattices. Mathematics 2023, 11, 3830. [Google Scholar] [CrossRef]
  13. Shen, H.; Zhou, J.; Wu, G.; Zhang, M. Multi-keywords searchable attribute-based encryption with verification and attribute revocation over cloud data. IEEE Access 2023, 11, 139715–139727. [Google Scholar] [CrossRef]
  14. Bera, S.; Rao, Y.S. Searchable Attribute-Based Proxy Re-encryption: Keyword Privacy, Verifiable Expressive Search, and Outsourced Decryption. SN Comput. Sci. 2024, 5, 479. [Google Scholar] [CrossRef]
  15. Cui, J.; Zhou, H.; Zhong, H.; Xu, Y. AKSER: Attribute-based keyword search with efficient revocation in cloud computing. Inf. Sci. 2018, 423, 343–352. [Google Scholar] [CrossRef]
  16. Jiang, L.; Zhang, D.; Yang, F.; Liao, X. A novel search approach for secure and flexible sharing of hierarchical EHR based on blockchain. Clust. Comput. 2025, 28, 703. [Google Scholar] [CrossRef]
  17. Liu, P.; He, Q.; Zhao, B.; Guo, B.; Zhai, Z. Efficient Multi-Authority Attribute-Based Searchable Encryption Scheme with Blockchain Assistance for Cloud-Edge Coordination. Comput. Mater. Contin. 2023, 76, 3325. [Google Scholar] [CrossRef]
  18. Chen, Y.; Li, W.; Gao, F.; Wen, Q.; Zhang, H.; Wang, H. Practical attribute-based multi-keyword ranked search scheme in cloud computing. IEEE Trans. Serv. Comput. 2019, 15, 724–735. [Google Scholar] [CrossRef]
  19. Wan, Q.; Liu, M.; Wang, L.; Wang, F.; Zhang, M. Dual-Policy Attribute-Based Searchable Encryption with Secure Keyword Update for Vehicular Social Networks. Electronics 2025, 14, 266. [Google Scholar] [CrossRef]
  20. Zhang, B.; Yang, W.; Zhang, F.; Ning, J. Efficient Attribute-Based Searchable Encryption with Policy Hiding over Personal Health Records. IEEE Trans. Dependable Secur. Comput. 2024, 22, 1299–1312. [Google Scholar] [CrossRef]
  21. Mehla, R.; Garg, R. Anonymous Attribute-Based Searchable Encryption for Smart Health System. SN Comput. Sci. 2024, 5, 879. [Google Scholar] [CrossRef]
  22. Yin, H.; Zhao, Y.; Zhang, L.; Qiao, B.; Chen, W.; Wang, H. Attribute-based searchable encryption with decentralized key management for healthcare data sharing. J. Syst. Archit. 2024, 148, 103081. [Google Scholar] [CrossRef]
  23. Zheng, Q.; Xu, S.; Ateniese, G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of the IEEE INFOCOM 2014-IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; IEEE: Piscataway, NJ, USA; pp. 522–530. [Google Scholar]
  24. Mei, L.; Xu, C.; Xu, L.; Yu, X.; Zuo, C. Verifiable Identity-Based Encryption with Keyword Search for IoT from Lattice. CMC-Comput. Mater. Contin. 2021, 68, 2299–2314. [Google Scholar] [CrossRef]
  25. Xu, S.; Chen, X.; Guo, Y.; Yang, Y.; Wang, S.; Yiu, S.M.; Cheng, X. Lattice-based Forward Secure Multi-user Authenticated Searchable Encryption for Cloud Storage Systems. IEEE Trans. Comput. 2025, 74, 1663–1677. [Google Scholar] [CrossRef]
  26. Yousefipoor, V.; Eghlidos, T. An efficient, secure and verifiable conjunctive keyword search scheme based on rank metric codes over encrypted outsourced cloud data. Comput. Electr. Eng. 2023, 105, 108523. [Google Scholar] [CrossRef]
  27. Byun, J.W.; Rhee, H.S.; Park, H.A.; Lee, D.H. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In Workshop on Secure Data Management; Springer: Berlin/Heidelberg, Germany, 2006; pp. 75–83. [Google Scholar]
  28. Tang, Q.; Chen, L. Public-key encryption with registered keyword search. In European Public Key Infrastructure Workshop; Springer: Berlin/Heidelberg, Germany, 2009; pp. 163–178. [Google Scholar]
  29. Huang, Q.; Li, H. An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Inf. Sci. 2017, 403, 1–14. [Google Scholar] [CrossRef]
  30. Wang, Z.; Li, J.; Liu, X.; Wu, X.; Li, F. A new construction of public key authenticated encryption with keyword search based on LWE. Telecommun. Syst. 2024, 86, 229–240. [Google Scholar] [CrossRef]
  31. Cheng, L.; Meng, F. Public key authenticated encryption with keyword search from LWE. In European Symposium on Research in Computer Security; Springer International Publishing: Cham, Switzerland, 2022; pp. 303–324. [Google Scholar]
  32. Liu, L.; Wang, S.; He, B.; Zhang, D. A keyword-searchable ABE scheme from lattice in cloud storage environment. IEEE Access 2019, 7, 109038–109053. [Google Scholar] [CrossRef]
  33. Li, J.; Ma, M.; Zhang, J.; Fan, S.; Li, S. Attribute-based keyword search from lattices. In Infomration Security and Cryptology, Proceedings of the 5th International Conference, Inscrypt 2019, Nanjing, China, 6–8 December 2019; Springer International Publishing: Cham, Switzerland, 2019; pp. 66–85. [Google Scholar]
  34. Varri, U.S.; Pasupuleti, S.K.; Kadambari, K.V. CP-ABSEL: Ciphertext-policy attribute-based searchable encryption from lattice in cloud storage. Peer—Peer Netw. Appl. 2021, 14, 1290–1302. [Google Scholar] [CrossRef]
  35. Luo, F.; Wang, H.; Lin, C.; Yan, X. ABAEKS: Attribute-Based Authenticated Encryption with Keyword Search Over Outsourced Encrypted Data. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4970–4983. [Google Scholar] [CrossRef]
  36. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Advances in Cryptology—EUROCRYPT 2010, Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–23. [Google Scholar]
  37. Roşca, M.; Sakzad, A.; Stehlé, D.; Steinfeld, R. Middle-product learning with errors. In Advances in Cryptology—EUROCRYPT 2017, Proceedings of the 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2017; Springer International Publishing: Cham, Switzerland, 2017; pp. 283–297. [Google Scholar]
  38. Langlois, A.; Stehlé, D. Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
  39. Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber: A CCA-secure module-lattice-based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 353–367. [Google Scholar]
  40. Alagic, G.; Dang, Q.; Moody, D.; Robinson, A.; Silberg, H.; Smith-Tone, D. Module-Lattice-Based Key-Encapsulation Mechanism Standard; NIST: Gaithersburg, MD, USA, 2024. [Google Scholar]
  41. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Advances in Cryptology—EUROCRYPT 2011, Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
  42. Micciancio, D.; Goldwasser, S. Complexity of Lattice Problems: A Cryptographic Perspective; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2012; Volume 671. [Google Scholar]
  43. Bernstein, D.J. Introduction to post-quantum cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 1–14. [Google Scholar]
  44. Micciancio, D.; Regev, O. Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef]
  45. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2009, 56, 1–40. [Google Scholar] [CrossRef]
  46. Bert, P.; Eberhart, G.; Prabel, L.; Roux-Langlois, A.; Sabt, M. Implementation of lattice trapdoors on modules and applications. In Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021, Daejeon, Republic of Korea, 20–22 July 2021; Proceedings 12; Springer International Publishing: Cham, Switzerland, 2021; pp. 195–214. [Google Scholar]
  47. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. Eurocrypt 2012, 7237, 700–718. [Google Scholar]
  48. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
  49. Beimel, A. Secret sharing and non-Shannon information inequalities. Ph.D. Thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996. [Google Scholar]
  50. Agrawal, S.; Boneh, D.; Boyen, X. Efficient lattice (h) ibe in the standard model. Eurocrypt 2010, 6110, 553–572. [Google Scholar]
  51. Cash, D.; Hofheinz, D.; Kiltz, E. How to Delegate a Lattice Basis, Report 2009/351;Cryptology ePrint Archive: 2009.
  52. Bert, P.; Fouque, P.A.; Roux-Langlois, A.; Sabt, M. Practical implementation of ring-SIS/LWE based signature and IBE. In Post-Quantum Cryptography: 9th International Conference, PQCrypto 2018, Fort Lauderdale, FL, USA, 9–11 April 2018; Proceedings 9; Fort Lauderdale, FL, USA, 9–11 April 2018, Springer International Publishing: Cham, Switzerland, 2018; pp. 271–291. [Google Scholar]
  53. Gajland, P.; de Kock, B.; Quaresma, M.; Malavolta, G.; Schwabe, P. SWOOSH: Efficient Lattice-Based Non-Interactive Key Exchange. In Proceedings of the 33rd USENIX Security Symposium (USENIX Security 24), Philadelphia, PA, USA, 14–16 August 2024; pp. 487–504. [Google Scholar]
  54. Boudgoust, K.; Jeudy, C.; Roux-Langlois, A.; Wen, W. On the hardness of module learning with errors with short distributions. J. Cryptol. 2023, 36, 1–70. [Google Scholar] [CrossRef]
  55. Niu, S.; Hu, Y.; Zhou, S.; Shao, H.; Wang, C. Attribute-based searchable encryption in edge computing for lightweight devices. IEEE Syst. J. 2023, 17, 3503–3514. [Google Scholar] [CrossRef]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Article Metrics

Citations

Article Access Statistics

Multiple requests from the same IP address are counted as one view.