Moreover, the ciphertext size produced by public
and symmetric key encryptions is often large com-
pared to that of secret sharing, where the computed
shares are almost the same size as the input. There-
fore, ciphertext generated by public and symmetric
key encryptions incurs more storage costs than shares
generated by secret sharing. In other words, our pro-
posed SE requires less storage.
Finally, SEs using symmetric and public key en-
cryptions can be performed using a single cloud
server; therefore, all computations are performed lo-
cally. In contrast, secret sharing typically requires
communication between multiple servers. In the pro-
posed SE, only a single server is required, and com-
putations are performed on the server, except when
reconstructing the result, where communication with
the TTP is required. In our future study, we will con-
sider using a TEE in the CPU to realize an SE with
zero communication. Detailed comparison with con-
ventional SEs is omitted owing to space limitation.
7 CONCLUSION
In this study, we extended the secure computation
in the TUS 6 method, combined the concept of di-
rect searching in (Kamal and Iwamura, 2021), and
realized an improved SE using (k,n) threshold secret
sharing with only a single cloud server. We succeeded
in solving the drawbacks of SEs using secret sharing,
where multiple cloud servers are required.
In future studies, we will implement the proposed
method and perform a detailed comparison with con-
ventional SEs. We also consider the means of increas-
ing the practicality of the proposed method by consid-
ering the use of a TEE instead of TTP.
REFERENCES
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T.,
Lange, T., Malone-Lee, J., Neven, G., Paillier, P., and
Shi, H. (2005). Searchable encryption revisited: con-
sistency properties, relation to anonymous ibe, and ex-
tensions. In Shoup, V., editor, Advances in Cryptology
– CRYPTO 2005, pages 205–222, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Bao, F., Deng, R. H., Ding, X., and Yang, Y. (2008). Pri-
vate query on encrypted data in multi-user settings. In
Chen, L., Mu, Y., and Susilo, W., editors, Informa-
tion Security Practice and Experience, pages 71–85,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Boneh, D., Di Crescenzo, G., Ostrovsky, R., and Per-
siano, G. (2004). Public key encryption with keyword
search. In Cachin, C. and Camenisch, J. L., editors,
Advances in Cryptology - EUROCRYPT 2004, pages
506–522, Berlin, Heidelberg. Springer Berlin Heidel-
berg.
Costan, V. and Devadas, S. (2016). Intel sgx explained.
Cryptology ePrint Archive, Paper 2016/086.
Cramer, R., Damg
˚
ard, I., and Maurer, U. (2000). Gen-
eral secure multi-party computation from any linear
secret-sharing scheme. LNCS, 1807:316–334.
Curtmola, R., Garay, J., Kamara, S., and Ostrovsky, R.
(2006). Searchable symmetric encryption: Improved
definitions and efficient constructions. In Proceed-
ings of the 13th ACM Conference on Computer and
Communications Security, CCS ’06, page 79–88, New
York, NY, USA. ACM.
Goh, E.-J. (2003). Secure indexes. Cryptology ePrint
Archive, Paper 2003/216.
Iwamura, K., Kamal, A. A. A. M., and Inamura, M.
(2022a). TTP-aided secure computation using secret
sharing with only one computing server. In Proceed-
ings of the 2022 ACM on Asia Conference on Com-
puter and Communications Security, ASIA CCS ’22,
page 1243–1245, New York, NY, USA. ACM.
Iwamura, K., Kamal, A. A. A. M., and Kuroi, D. (2022b).
Efficient secret sharing-based partial matching search
using error correction code. In Arai, K., editor,
Proceedings of the Future Technologies Conference
(FTC) 2021, Volume 3, pages 65–81, Cham. Springer
International Publishing.
Kamal, A. A. A. M. and Iwamura, K. (2017). Conditionally
secure multiparty computation using secret sharing
scheme for n < 2k-1 (short paper). In 2017 15th An-
nual Conference on Privacy, Security and Trust (PST),
pages 225–2255.
Kamal, A. A. A. M. and Iwamura, K. (2021). Searchable
encryption using secret sharing scheme that realizes
direct search of encrypted documents and disjunctive
search of multiple keywords. Journal of Information
Security and Applications, 59:102824.
Kamal, A. A. A. M., Iwamura, K., and Kang, H. (2017).
Searchable encryption of image based on secret shar-
ing scheme. In 2017 Asia-Pacific Signal and Informa-
tion Processing Association Annual Summit and Con-
ference (APSIPA ASC), pages 1495–1503.
Kiayias, A., Oksuz, O., Russell, A., Tang, Q., and Wang, B.
(2016). Efficient encrypted keyword search for multi-
user data sharing. LNCS, 9878 LNCS:173–195. SE
multi-user with TTP.
Shamir, A. (1979). How to share a secret. Communications
of the ACM, 22:612–613.
Song, D. X., Wagner, D., and Perrig, A. (2000). Practical
techniques for searches on encrypted data. In Pro-
ceeding 2000 IEEE Symposium on Security and Pri-
vacy. S&P 2000, pages 44–55.
Wang, Y., Wang, J., and Chen, X. (2017). Secure searchable
encryption: a survey. Journal of Communications and
Information Networks, 1(4):52–65.
Xu, P., Jin, H., Wu, Q., and Wang, W. (2013). Public-key
encryption with fuzzy keyword search: A provably se-
cure scheme under keyword guessing attack. IEEE
Transactions on Computers, 62(11):2266–2277.
TTP-Aided Searchable Encryption of Documents Using Threshold Secret Sharing
449