G. (2004b). Public key encryption with keyword
search. In EUROCRYPT, pages 506–522.
Boneh, D. and Franklin, M. K. (2003). Identity-based en-
cryption from the weil pairing. SIAM J. Comput.,
32(3):586–615.
Boyen, X. and Waters, B. (2006). Anonymous hierarchical
identity-based encryption (without random oracles).
In CRYPTO, pages 290–307.
Byun, J. W., Rhee, H. S., Park, H.-A., and Lee, D. H.
(2006). Off-line keyword guessing attacks on recent
keyword search schemes over encrypted data. In Se-
cure Data Management, pages 75–83.
Camenisch, J., Kohlweiss, M., Rial, A., and Sheedy, C.
(2009). Blind and anonymous identity-based encryp-
tion and authorised private searches on public key en-
crypted data. In Public Key Cryptography, pages 196–
214.
Caro, A. D., Iovino, V., and Persiano, G. (2010). Fully
secure anonymous HIBE and secret-key anonymous
IBE with short ciphertexts. In Pairing, pages 347–
366.
Ducas, L. (2010). Anonymity from asymmetry: New con-
structions for anonymous HIBE. In CT-RSA, pages
148–164.
Emura, K., Miyaji, A., and Omote, K. (2011). Adaptive
secure-channel free public-key encryption with key-
word search implies timed release encryption. In ISC,
pages 102–118.
Fang, L., Susilo, W., Ge, C., and Wang, J. (2009). A se-
cure channel free public key encryption with keyword
search scheme without random oracles. In CANS,
pages 248–258.
Gentry, C. (2006). Practical identity-based encryption with-
out random oracles. In EUROCRYPT, pages 445–464.
Gu, C. and Zhu, Y. (2010). New efficient searchable en-
cryption schemes from bilinear pairings. International
Journal of Network Security, 10(1):25–31.
Gu, C., Zhu, Y., and Pan, H. (2007). Efficient public key en-
cryption with keyword search schemes from pairings.
In Inscrypt, pages 372–383.
Heng, S.-H. and Kurosawa, K. (2006). k-resilient identity-
based encryption in the standard model. IEICE Trans-
actions, 89-A(1):39–46.
Jeong, I. R., Kwon, J. O., Hong, D., and Lee, D. H. (2009).
Constructing PEKS schemes secure against keyword
guessing attacks is possible? Computer Communica-
tions, 32(2):394–396.
Khader, D. (2007). Public key encryption with keyword
search based on k-resilient IBE. In ICCSA (3), pages
1086–1095.
Kiltz, E. (2006). Chosen-ciphertext security from tag-based
encryption. In TCC, pages 581–600.
Matsuda, T., Nakai, Y., and Matsuura, K. (2010). Effi-
cient generic constructions of timed-release encryp-
tion with pre-open capability. In Pairing, pages 225–
245.
Rhee, H. S., Park, J. H., Susilo, W., and Lee, D. H. (2009a).
Improved searchable public key encryption with des-
ignated tester. In ASIACCS, pages 376–379.
Rhee, H. S., Susilo, W., and jeong Kim, H. (2009b). Secure
searchable public key encryption scheme against key-
word guessing attacks. In IEICE Electronics Express
Vol 6 (5), pages 237–243.
Seo, J. H., Kobayashi, T., Ohkubo, M., and Suzuki, K.
(2009). Anonymous hierarchical identity-based en-
cryption with constant size ciphertexts. In Public Key
Cryptography, pages 215–234.
Shoup, V. (2000). Using hash functions as a hedge against
chosen ciphertext attack. In EUROCRYPT, pages
275–288.
Yau, W.-C., Heng, S.-H., and Goi, B.-M. (2008). Off-line
keyword guessing attacks on recent public key encryp-
tion with keyword search schemes. In ATC, pages
100–105.
Appendix
Protocol 4 (A non-adaptive SCF-PEKS scheme (the
GBBS construction)).
SCF-PEKS.KeyGen
S
(1
κ
): Choose x, y ∈ Z
p
and
u,v,z ∈ G with u
x
= v
y
= z. Output (pk
S
,sk
S
) =
(u,v,z),(x,y)
.
SCF-PEKS.KeyGen
R
(1
κ
): Choose g,h
$
← G
and α
$
← Z
p
, compute g
′
= g
α
, and output
(pk
R
,sk
R
) =
(g
′
,h,e(g,g),e(g,h)),α
.
SCF-PEKS.Trapdoor(sk
R
,ω): For a keyword ω ∈
Z
p
, choose r
ω
$
← Z
p
, compute h
ω
= (hg
−r
ω
)
1
α−ω
,
and output t
ω
= (r
ω
,h
ω
).
SCF-PEKS.Enc(pk
S
, pk
R
,ω): Choose R
$
← G
T
and
s,r
1
,r
2
$
← Z
p
. Compute C
IBE,1
= (g
′
g
−ω
)
s
,
C
IBE,2
=
e(g,g)
s
,R · e(g,h)
−s
, and
C
PKE
=
u
r
1
,v
r
2
,C
IBE,1
· z
r
1
+r
2
. Output
λ = (C
IBE,2
,C
PKE
,R).
SCF-PEKS.Test(λ,sk
S
,t
ω
): Parse sk
S
= (x, y),
t
ω
= (r
ω
,h
ω
), C
IBE,2
= ( f
1
, f
2
), and
C
PKE
= (v
1
,v
2
,v
3
). ComputeC
′
IBE,1
= v
3
/(v
x
1
·v
y
2
)
and R
′
= f
r
ω
1
· e(C
′
IBE,1
,h
ω
) · f
2
. Check R
′
?
= R. If
not, then output 0. Otherwise, output 1.
The GBBS construction is secure if the decisional
ABDHE assumption and DLIN assumption hold.
Note that the GBBS construction is not adaptive se-
cure, since there is a trivial attack as follows. Let
λ
∗
= (e(g,g)
s
∗
,R
∗
· e(g,h)
−s
∗
,C
∗
PKE
,R
∗
) be the chal-
lenge ciphertext. Then, choose R
′
∈ G
T
, and com-
pute R
′
·
R
∗
· e(g,h)
−s
∗
and R
′
· R
∗
. Then λ
′
=
(e(g,g)
s
∗
,R
′
·R
∗
·e(g,h)
−s
∗
,C
∗
PKE
,R
′
·R
∗
) is a valid ci-
phertext. Therefore, A can issue a test query (λ
′
,t
ω
∗
1
),
and outputs 1 if the answer to this query is 1, and 0
otherwise. To avoid such an attack, TBE and OTS are
required in our adaptive SCF-PEKS constructions.
ConstructingSecure-channelFreeSearchableEncryptionfromAnonymousIBEwithPartitionedCiphertextStructure
93