Skip to main content
Top
Published in: Annals of Telecommunications 5-6/2017

21-04-2017

Efficient designated server identity-based encryption with conjunctive keyword search

Authors: Yang Lu, Gang Wang, Jiguo Li, Jian Shen

Published in: Annals of Telecommunications | Issue 5-6/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Public key encryption with keyword search is a useful primitive that provides searchable ciphertexts for some predefined keywords. It allows a user to send a trapdoor to a storage server, which enables the latter to locate all encrypted data containing the keyword(s) encoded in the trapdoor. To remove the requirement of a secure channel between the server and the receiver in identity-based encryption with keyword search, Wu et al. proposed a designated server identity-based encryption scheme with keyword search. However, our cryptanalysis indicates that Wu et al.’s scheme fails in achieving the ciphertext indistinguishability. To overcome the security weakness in the scheme and offer the multiple-keyword search function, we put forward a designated server identity-based encryption scheme with conjunctive keyword search. In the random oracle model, we formally prove that the proposed scheme satisfies the ciphertext indistinguishability, the trapdoor indistinguishability and the off-line keyword-guessing attack security. Comparison analysis shows that it is efficient and practical.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Abdalla M, Bellare M, Catarano D et al (2008) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol 21(3):350–391MathSciNetCrossRefMATH Abdalla M, Bellare M, Catarano D et al (2008) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol 21(3):350–391MathSciNetCrossRefMATH
2.
go back to reference Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: Gervasi O, Murgante B, Lagan A, Taniar D, Mun Y, Gavrilova ML (eds) ICCSA 2008, LNCS, vol 5072. Springer, pp 1249–1259 Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: Gervasi O, Murgante B, Lagan A, Taniar D, Mun Y, Gavrilova ML (eds) ICCSA 2008, LNCS, vol 5072. Springer, pp 1249–1259
3.
go back to reference Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: 1993 ACM Conference on Computer and Communications Security. ACM, pp 62–73 Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: 1993 ACM Conference on Computer and Communications Security. ACM, pp 62–73
4.
go back to reference Boneh D, Crescenzo G D, Ostrovsky R, et al (2004) Public key encryption with keyword search. In: Cachin C, Camenisch JL (eds) EUROCRYPT 2004, LNCS, vol 3027. Springer, pp 506–522 Boneh D, Crescenzo G D, Ostrovsky R, et al (2004) Public key encryption with keyword search. In: Cachin C, Camenisch JL (eds) EUROCRYPT 2004, LNCS, vol 3027. Springer, pp 506–522
5.
go back to reference Boneh D, Waters B (2007) Conjunctive subset and range queries on encrypted data. In: Vadhan SP (ed) TCC 2007, LNCS, vol 4392. Springer, pp 535–554 Boneh D, Waters B (2007) Conjunctive subset and range queries on encrypted data. In: Vadhan SP (ed) TCC 2007, LNCS, vol 4392. Springer, pp 535–554
7.
go back to reference Byun J, Rhee H, Park H, et al (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker W, Petkovic M (eds) SDM 2006, LNCS, vol 4165. Springer, pp 75–83 Byun J, Rhee H, Park H, et al (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker W, Petkovic M (eds) SDM 2006, LNCS, vol 4165. Springer, pp 75–83
9.
go back to reference Chen RM, Mu Y, Yang GM et al (2016) Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Trans Inf Forensics Secur 11(4):789–798 Chen RM, Mu Y, Yang GM et al (2016) Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Trans Inf Forensics Secur 11(4):789–798
10.
go back to reference Chen YC (2015) SPEKS: secure server-designation public key encryption with keyword search against keyword guessing attacks. Comput J 58(4):922–933MathSciNetCrossRef Chen YC (2015) SPEKS: secure server-designation public key encryption with keyword search against keyword guessing attacks. Comput J 58(4):922–933MathSciNetCrossRef
11.
go back to reference Dong Q X, Guan Z, Wu L, et al (2013) Fuzzy keyword search over encrypted data in the public key setting. In: Wang JY, Xiong H, Ishikawa Y, Xu JL, Zhou JF (eds) WAIM 2013, LNCS, vol 7923. Springer, pp 729–740 Dong Q X, Guan Z, Wu L, et al (2013) Fuzzy keyword search over encrypted data in the public key setting. In: Wang JY, Xiong H, Ishikawa Y, Xu JL, Zhou JF (eds) WAIM 2013, LNCS, vol 7923. Springer, pp 729–740
12.
go back to reference Fang L M, Susilo W, Ge C P, et al (2009) A secure channel free public key encryption with keyword search scheme without random oracle. In: Garay J, Miyaji A, Otsuka A (eds) CANS 2009, LNCS, vol 5888. Springer, pp 248–258 Fang L M, Susilo W, Ge C P, et al (2009) A secure channel free public key encryption with keyword search scheme without random oracle. In: Garay J, Miyaji A, Otsuka A (eds) CANS 2009, LNCS, vol 5888. Springer, pp 248–258
13.
go back to reference Fu Z, Ren K, Shu J et al (2016) Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parallel Distrib Syst 27(9):2546–2559CrossRef Fu Z, Ren K, Shu J et al (2016) Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parallel Distrib Syst 27(9):2546–2559CrossRef
14.
go back to reference Fu Z, Sun X, Liu Q et al (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun E98-B(1):190–200CrossRef Fu Z, Sun X, Liu Q et al (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun E98-B(1):190–200CrossRef
15.
go back to reference Fu Z, Wu X, Guan C et al (2016) Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Trans Inf Forensics Secur. doi:10.1109/TIFS.2016.2596138 Fu Z, Wu X, Guan C et al (2016) Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Trans Inf Forensics Secur. doi:10.​1109/​TIFS.​2016.​2596138
17.
go back to reference Hu CY, Liu PT (2012) An enhanced searchable public key encryption scheme with a designated server and its extensions. J Comput 7(3):716–723CrossRef Hu CY, Liu PT (2012) An enhanced searchable public key encryption scheme with a designated server and its extensions. J Comput 7(3):716–723CrossRef
18.
go back to reference Hwang Y H, Lee P J (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing 2007, LNCS, vol 4575. Springer, pp 2–22 Hwang Y H, Lee P J (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing 2007, LNCS, vol 4575. Springer, pp 2–22
19.
go back to reference Koji T, Masami M, Yoshiaki S (2014) Keyword searchable encryption with access control from a certain identity-based encryption. In: Park JJ, Stojmenovic I, Choi M, Xhafa F (eds) Future Tech 2013, LNEE, vol 276. Springer, pp 113–118 Koji T, Masami M, Yoshiaki S (2014) Keyword searchable encryption with access control from a certain identity-based encryption. In: Park JJ, Stojmenovic I, Choi M, Xhafa F (eds) Future Tech 2013, LNEE, vol 276. Springer, pp 113–118
20.
go back to reference Koji T, Hiroshi D, Masami M et al (2015) Ciphertext divided anonymous HIBE and its transformation to identity-based encryption with keyword search. J Inf Process 23(5):562–569 Koji T, Hiroshi D, Masami M et al (2015) Ciphertext divided anonymous HIBE and its transformation to identity-based encryption with keyword search. J Inf Process 23(5):562–569
21.
go back to reference Li J, Guo Y, Yu Q et al (2016) Provably secure identity-based encryption resilient to post-challenge continuous auxiliary inputs leakage. Secur Commun Netw 9(10):1016–1024CrossRef Li J, Guo Y, Yu Q et al (2016) Provably secure identity-based encryption resilient to post-challenge continuous auxiliary inputs leakage. Secur Commun Netw 9(10):1016–1024CrossRef
22.
23.
go back to reference Li J, Shi Y, Zhang Y (2015) Searchable ciphertext-policy attribute-based encryption with revocation in cloud storage. Int J Commun Syst. doi:10.1002/dac.2942 Li J, Shi Y, Zhang Y (2015) Searchable ciphertext-policy attribute-based encryption with revocation in cloud storage. Int J Commun Syst. doi:10.​1002/​dac.​2942
24.
go back to reference Li J, Teng M, Zhang Y et al (2016) A leakage-resilient CCA-secure identity-based encryption scheme. Comput J 59(7):1066–1075CrossRef Li J, Teng M, Zhang Y et al (2016) A leakage-resilient CCA-secure identity-based encryption scheme. Comput J 59(7):1066–1075CrossRef
25.
go back to reference Li J, Wang H, Zhang Y et al (2016) Ciphertext-policy attribute-based encryption with hidden access policy and testing. KSII Tran Internet Inf Sys 10(7):3339–3352 Li J, Wang H, Zhang Y et al (2016) Ciphertext-policy attribute-based encryption with hidden access policy and testing. KSII Tran Internet Inf Sys 10(7):3339–3352
28.
go back to reference Lv Z Q, Hong C, Zhang M, et al (2014) Expressive and secure searchable encryption in the public key setting. In: Chow SSM, Camenisch J, Hui LCK, Yiu SM (eds) ISC 2014, LNCS, vol 8783. Springer, pp 364–376 Lv Z Q, Hong C, Zhang M, et al (2014) Expressive and secure searchable encryption in the public key setting. In: Chow SSM, Camenisch J, Hui LCK, Yiu SM (eds) ISC 2014, LNCS, vol 8783. Springer, pp 364–376
29.
go back to reference Park D, Kim K, Lee P (2004) Public key encryption with conjunctive field keyword search. In: Lim CH, Yung M (eds) WISA 2004, LNCS, vol 3325. Springer, pp 73–86 Park D, Kim K, Lee P (2004) Public key encryption with conjunctive field keyword search. In: Lim CH, Yung M (eds) WISA 2004, LNCS, vol 3325. Springer, pp 73–86
30.
go back to reference Qian H, Li J, Zhang Y et al (2015) Privacy preserving personal health record using multi-authority attribute-based encryption with revocation. Int J Inf Secur 14(6):487–497CrossRef Qian H, Li J, Zhang Y et al (2015) Privacy preserving personal health record using multi-authority attribute-based encryption with revocation. Int J Inf Secur 14(6):487–497CrossRef
31.
go back to reference Rhee H S, Park J H, Susilo W, et al (2009) Improved searchable public key encryption with designated tester. In: 4th International Symposium on ACM Symposium on Information, Computer and Communications Security. ACM, pp 376–379 Rhee H S, Park J H, Susilo W, et al (2009) Improved searchable public key encryption with designated tester. In: 4th International Symposium on ACM Symposium on Information, Computer and Communications Security. ACM, pp 376–379
32.
go back to reference Rhee HS, Park JH, Susilo W et al (2010) Trapdoor security in a searchable public key encryption scheme with a designated tester. J Syst Softw 83(5):763–771CrossRef Rhee HS, Park JH, Susilo W et al (2010) Trapdoor security in a searchable public key encryption scheme with a designated tester. J Syst Softw 83(5):763–771CrossRef
33.
go back to reference Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Blakley GR, Chaum D (eds) CRYPTO 1984, LNCS, vol 196. Springer, pp 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Blakley GR, Chaum D (eds) CRYPTO 1984, LNCS, vol 196. Springer, pp 47–53
35.
go back to reference Song D, Wagner D, Perrig A (2000) Practical techniques for searching on encrypted data. In: 2000 I.E. symposium on Security and Privacy. IEEE, pp 44–55 Song D, Wagner D, Perrig A (2000) Practical techniques for searching on encrypted data. In: 2000 I.E. symposium on Security and Privacy. IEEE, pp 44–55
36.
go back to reference Sun W, Yu S, Lou W et al (2016) Protecting your right: attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. IEEE Trans Parallel Distrib Syst 27(4):1187–1198CrossRef Sun W, Yu S, Lou W et al (2016) Protecting your right: attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. IEEE Trans Parallel Distrib Syst 27(4):1187–1198CrossRef
37.
go back to reference Tang Q, Chen L Q (2010) Public key encryption with registered keyword search. In: Martinelli F, Preneel B (eds) EuroPKI 2009, LNCS, vol 6391. Springer, pp 163–178 Tang Q, Chen L Q (2010) Public key encryption with registered keyword search. In: Martinelli F, Preneel B (eds) EuroPKI 2009, LNCS, vol 6391. Springer, pp 163–178
38.
go back to reference Tian X X, Wang Y (2008) ID-based encryption with keyword search scheme from bilinear pairings. In: 4th International Conference on Wireless Communications, Networking and Mobile Computing. IEEE, pp 1–4 Tian X X, Wang Y (2008) ID-based encryption with keyword search scheme from bilinear pairings. In: 4th International Conference on Wireless Communications, Networking and Mobile Computing. IEEE, pp 1–4
39.
go back to reference Wang XF, Mu Y, Chen RM et al (2016) Secure channel free id-based searchable encryption for peer-to-peer group. J Comput Sci Technol 31(5):1012–1027MathSciNetCrossRef Wang XF, Mu Y, Chen RM et al (2016) Secure channel free id-based searchable encryption for peer-to-peer group. J Comput Sci Technol 31(5):1012–1027MathSciNetCrossRef
40.
go back to reference Wu TY, Tsai TT, Tseng YM (2014) Efficient searchable ID-based encryption with a designated server. Ann Telecommun 69(7):391–402CrossRef Wu TY, Tsai TT, Tseng YM (2014) Efficient searchable ID-based encryption with a designated server. Ann Telecommun 69(7):391–402CrossRef
41.
go back to reference Xia Z, Wang X, Sun X et al (2015) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352CrossRef Xia Z, Wang X, Sun X et al (2015) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352CrossRef
42.
go back to reference Yau W C, Heng S H, Goi B M (2008) Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In: Rong CM, Jaatun MG, Sandnes FE, Yang LT, Ma JH (eds) ATC 2008, LNCS, vol 5060. Springer, pp 100–105 Yau W C, Heng S H, Goi B M (2008) Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In: Rong CM, Jaatun MG, Sandnes FE, Yang LT, Ma JH (eds) ATC 2008, LNCS, vol 5060. Springer, pp 100–105
43.
go back to reference Zhang B, Zhang F (2011) An efficient public key encryption with conjunctive-subset keywords search. J Netw Comput Appl 34(1):262–267CrossRef Zhang B, Zhang F (2011) An efficient public key encryption with conjunctive-subset keywords search. J Netw Comput Appl 34(1):262–267CrossRef
44.
go back to reference Zheng Q, Xu S, Ateniese G (2014) VABKS: verifiable attribute-based keyword search over outsourced encrypted data. In: 33rd Annual IEEE International Conference on Computer Communications. IEEE, pp 522–530 Zheng Q, Xu S, Ateniese G (2014) VABKS: verifiable attribute-based keyword search over outsourced encrypted data. In: 33rd Annual IEEE International Conference on Computer Communications. IEEE, pp 522–530
45.
go back to reference Zhou Y, Xu G, Wang Y et al (2016) Chaotic map-based time-aware multi-keyword search scheme with designated server. Wirel Commun Mob Comput 16(3):1851–1858CrossRef Zhou Y, Xu G, Wang Y et al (2016) Chaotic map-based time-aware multi-keyword search scheme with designated server. Wirel Commun Mob Comput 16(3):1851–1858CrossRef
Metadata
Title
Efficient designated server identity-based encryption with conjunctive keyword search
Authors
Yang Lu
Gang Wang
Jiguo Li
Jian Shen
Publication date
21-04-2017
Publisher
Springer Paris
Published in
Annals of Telecommunications / Issue 5-6/2017
Print ISSN: 0003-4347
Electronic ISSN: 1958-9395
DOI
https://doi.org/10.1007/s12243-017-0574-7

Other articles of this Issue 5-6/2017

Annals of Telecommunications 5-6/2017 Go to the issue

Premium Partner