Skip to main content
Top
Published in: Annals of Telecommunications 7-8/2014

01-08-2014

Efficient searchable ID-based encryption with a designated server

Authors: Tsu-Yang Wu, Tung-Tso Tsai, Yuh-Min Tseng

Published in: Annals of Telecommunications | Issue 7-8/2014

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Public key encryption with keyword search (PEKS) is a mechanism that allows one to extract e-mails containing a particular keyword by providing a trapdoor corresponding to the keyword. And parties without the trapdoor are unable to learn any information about the extracted e-mails. Meanwhile, a PEKS scheme is also suitable to provide a secure storage system in cloud computing environment. However, in a PEKS scheme, a secure channel must be established to transmit trapdoors. A PEKS scheme with a designated server, termed dPEKS, removes the requirement of the secure channel while retaining the same functionality of PEKS. Up to date, the related studies on dPEKS are all based on the pairing-based public key system. No work focuses on dPEKS based on ID-based systems, termed dIBEKS. In this article, we propose the first dIBEKS scheme that possesses the advantage (removing certificate management) of ID-based systems. Security analysis is given to demonstrate that our scheme is provably secure and can resist off-line keyword guessing attacks. When compared with previously proposed dPEKS schemes, our scheme has better performance in terms of computational time.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi H (2008) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol 21(3):350–391. Preliminary version: Shoup V (ed) Advances in cryptology, CRYPTO 2005, LNCS, vol 3621. Springer, Heidelberg, pp 205–222 (2005)CrossRefMATHMathSciNet Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi H (2008) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol 21(3):350–391. Preliminary version: Shoup V (ed) Advances in cryptology, CRYPTO 2005, LNCS, vol 3621. Springer, Heidelberg, pp 205–222 (2005)CrossRefMATHMathSciNet
2.
go back to reference Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: Gervasi O, Murgante B, Lagan A, Taniar D, Mun Y, Gavrilova ML (eds) Computational science and its applications, ICCSA 2008, LNCS, vol 5072. Springer, Heidelberg, pp 1249–1259CrossRef Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: Gervasi O, Murgante B, Lagan A, Taniar D, Mun Y, Gavrilova ML (eds) Computational science and its applications, ICCSA 2008, LNCS, vol 5072. Springer, Heidelberg, pp 1249–1259CrossRef
3.
go back to reference Bellare M, Namprempre C, Neven G (2008) Security proofs for identity-based identification and signature schemes. J Cryptol 22(1):1–61. Preliminary version: Cachin C, Camenisch, J (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 268–286 (2004)CrossRefMathSciNet Bellare M, Namprempre C, Neven G (2008) Security proofs for identity-based identification and signature schemes. J Cryptol 22(1):1–61. Preliminary version: Cachin C, Camenisch, J (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 268–286 (2004)CrossRefMathSciNet
4.
go back to reference Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security. ACM, New York, pp 62–73 Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security. ACM, New York, pp 62–73
5.
go back to reference Boneh D, Crescenzo GD, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: Cachin C, Camenisch JL (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 506–522CrossRef Boneh D, Crescenzo GD, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: Cachin C, Camenisch JL (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 506–522CrossRef
6.
go back to reference Boneh D, Franklin M (2003) Identity-based encryption from the Weil pairing. SIAM J Comput 32(3):586–615. Preliminary version: Kilian J (ed) Advances in cryptology, CRYPTO 2001, LNCS, vol 2139. Springer, Heidelberg, pp 213–229 (2001)CrossRefMATHMathSciNet Boneh D, Franklin M (2003) Identity-based encryption from the Weil pairing. SIAM J Comput 32(3):586–615. Preliminary version: Kilian J (ed) Advances in cryptology, CRYPTO 2001, LNCS, vol 2139. Springer, Heidelberg, pp 213–229 (2001)CrossRefMATHMathSciNet
7.
go back to reference Boneh D, Hamburg M (2008) Generalized identity based and broadcast encryption schemes. In: Pieprzyk J (ed) Advances in cryptology, ASIACRYPT 2008, LNCS, vol 5350. Springer, Heidelberg, pp 455–470CrossRef Boneh D, Hamburg M (2008) Generalized identity based and broadcast encryption schemes. In: Pieprzyk J (ed) Advances in cryptology, ASIACRYPT 2008, LNCS, vol 5350. Springer, Heidelberg, pp 455–470CrossRef
8.
go back to reference Byun JW, Rhee HS, Park HA, Lee DH (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker W, Petkovic M (eds) Third VLDB workshop, SDM 2006, LNCS, vol 4165. Springer, Heidelberg, pp 75–83 Byun JW, Rhee HS, Park HA, Lee DH (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker W, Petkovic M (eds) Third VLDB workshop, SDM 2006, LNCS, vol 4165. Springer, Heidelberg, pp 75–83
10.
go back to reference Cha JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Desmedt YG (ed) Public-key cryptography, PKC 2003, LNCS, vol 2567. Springer, Heidelberg, pp 18–30 Cha JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Desmedt YG (ed) Public-key cryptography, PKC 2003, LNCS, vol 2567. Springer, Heidelberg, pp 18–30
11.
go back to reference Chen L, Cheng Z, Smart NP (2007) Identity-based key agreement protocols from pairings. Int J Inf Secur 6(4):213–241CrossRef Chen L, Cheng Z, Smart NP (2007) Identity-based key agreement protocols from pairings. Int J Inf Secur 6(4):213–241CrossRef
12.
go back to reference Choi KY, Hwang JY, Lee DH (2004) Efficient ID-based group key agreement with bilinear maps. In: Bao F, Deng R, Zhou J (eds) Public-key cryptography, PKC 2004, LNCS, vol 2947. Springer, Heidelberg, pp 130–144CrossRef Choi KY, Hwang JY, Lee DH (2004) Efficient ID-based group key agreement with bilinear maps. In: Bao F, Deng R, Zhou J (eds) Public-key cryptography, PKC 2004, LNCS, vol 2947. Springer, Heidelberg, pp 130–144CrossRef
13.
go back to reference Choi KY, Hwang JY, Lee DH (2008) ID-based authenticated group key agreement secure against insider attacks. IEICE Trans Fundam Electron Commun Comput Sci E91–A(7):1828–1830CrossRef Choi KY, Hwang JY, Lee DH (2008) ID-based authenticated group key agreement secure against insider attacks. IEICE Trans Fundam Electron Commun Comput Sci E91–A(7):1828–1830CrossRef
14.
go back to reference Coron JS (2000) On the exact security of full domain hash. In: Bellare M (ed) Advances in cryptology, CRYPTO 2000, LNCS, vol 1880. Springer, Heidelberg, pp 229–235CrossRef Coron JS (2000) On the exact security of full domain hash. In: Bellare M (ed) Advances in cryptology, CRYPTO 2000, LNCS, vol 1880. Springer, Heidelberg, pp 229–235CrossRef
15.
go back to reference Fan CI, Huang LY, Ho PH (2010) Anonymous multireceiver identity-based encryption. EEE Trans Comput 59(9):1239–1249CrossRefMathSciNet Fan CI, Huang LY, Ho PH (2010) Anonymous multireceiver identity-based encryption. EEE Trans Comput 59(9):1239–1249CrossRefMathSciNet
17.
go back to reference Hu C, Liu P (2012) An enhanced searchable public key encryption scheme with a designated tester and its extensions. J Comput 7(3):716–723CrossRef Hu C, Liu P (2012) An enhanced searchable public key encryption scheme with a designated tester and its extensions. J Comput 7(3):716–723CrossRef
18.
go back to reference Hwang YH, Lee PJ (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing-based cryptography, pairing 2007, LNCS, vol 4575. Springer, Heidelberg, pp 2–22CrossRef Hwang YH, Lee PJ (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing-based cryptography, pairing 2007, LNCS, vol 4575. Springer, Heidelberg, pp 2–22CrossRef
19.
go back to reference Park DJ, Kim K, Lee PJ (2004) Public key encryption with conjunctive field keyword search. In: Lim CH, Yung M (eds) 5th international workshop, WISA 2004, LNCS, vol 3325. Springer, Heidelberg, pp 73–86 Park DJ, Kim K, Lee PJ (2004) Public key encryption with conjunctive field keyword search. In: Lim CH, Yung M (eds) 5th international workshop, WISA 2004, LNCS, vol 3325. Springer, Heidelberg, pp 73–86
20.
go back to reference Rhee HS, Park JH, Susilo W, Lee DH (2009) Improved searchable public key encryption with designated tester. In: Proceedings of the 4th international symposium on information, computer, and communications security. ACM, New York, pp 376–379 Rhee HS, Park JH, Susilo W, Lee DH (2009) Improved searchable public key encryption with designated tester. In: Proceedings of the 4th international symposium on information, computer, and communications security. ACM, New York, pp 376–379
21.
go back to reference Rhee HS, Park JH, Susilo W, Lee DH (2010) Trapdoor security in a searchable public-key encryption scheme. J Syst Softw 83:763–771CrossRef Rhee HS, Park JH, Susilo W, Lee DH (2010) Trapdoor security in a searchable public-key encryption scheme. J Syst Softw 83:763–771CrossRef
22.
go back to reference Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Advances in cryptology, CRYPTO 1984, LNCS, vol 196. Springer, Heidelberg, pp 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Advances in cryptology, CRYPTO 1984, LNCS, vol 196. Springer, Heidelberg, pp 47–53
23.
go back to reference Tseng YM, Tsai TT (2012) Efficient revocable ID-based encryption with a public channel. Comput J 55(4):475–486CrossRef Tseng YM, Tsai TT (2012) Efficient revocable ID-based encryption with a public channel. Comput J 55(4):475–486CrossRef
24.
go back to reference Tseng YM, Wu TY, Wu JD (2008) A pairing-based user authentication scheme for wireless clients with smart cards. Informatica 19(2):285–302 Tseng YM, Wu TY, Wu JD (2008) A pairing-based user authentication scheme for wireless clients with smart cards. Informatica 19(2):285–302
25.
go back to reference Tseng YM, Wu TY, Wu JD (2009) An efficient and provably secure ID-based signature scheme with batch verifications. Int J Innov Comput Inf Control 5(11):3911–3922 Tseng YM, Wu TY, Wu JD (2009) An efficient and provably secure ID-based signature scheme with batch verifications. Int J Innov Comput Inf Control 5(11):3911–3922
26.
go back to reference Waters B (2005) Efficient identity-based encryption without random oracles. In: Cramer R (ed) Advances in cryptology, EUROCRYPT 2005, LNCS, vol 3494. Springer, Heidelberg, pp 114–127CrossRef Waters B (2005) Efficient identity-based encryption without random oracles. In: Cramer R (ed) Advances in cryptology, EUROCRYPT 2005, LNCS, vol 3494. Springer, Heidelberg, pp 114–127CrossRef
27.
go back to reference Wu TY, Tseng YM (2010) An ID-based mutual authentication and key exchange protocol for low-power mobile devices. Comput J 53(7):1062–1070CrossRef Wu TY, Tseng YM (2010) An ID-based mutual authentication and key exchange protocol for low-power mobile devices. Comput J 53(7):1062–1070CrossRef
28.
go back to reference Wu TY, Tseng YM (2010) An efficient user authentication and key exchange protocol for mobile client-server environment. Comput Netw 54(9):1520–1530CrossRefMATH Wu TY, Tseng YM (2010) An efficient user authentication and key exchange protocol for mobile client-server environment. Comput Netw 54(9):1520–1530CrossRefMATH
29.
go back to reference Wu TY, Tseng YM (2012) Towards ID-based authenticated group key exchange protocol with identifying malicious participants. Informatica 23(2):315–334MATHMathSciNet Wu TY, Tseng YM (2012) Towards ID-based authenticated group key exchange protocol with identifying malicious participants. Informatica 23(2):315–334MATHMathSciNet
30.
go back to reference Wu TY, Tseng YM, Tsai TT (2012) A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants. Comput Netw 56(12):2994–3006CrossRef Wu TY, Tseng YM, Tsai TT (2012) A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants. Comput Netw 56(12):2994–3006CrossRef
31.
go back to reference Wu TY, Tseng YM, Yu CW (2011) A secure ID-based authenticated group key exchange protocol resistant to insider attacks. J Inf Sci Eng 27:915–932MathSciNet Wu TY, Tseng YM, Yu CW (2011) A secure ID-based authenticated group key exchange protocol resistant to insider attacks. J Inf Sci Eng 27:915–932MathSciNet
32.
go back to reference Yoon HJ, Cheon JH, Kim Y (2004) Batch verifications with ID-based signatures. In: Park CS, Chee S (eds) Information security and cryptology, ICISC 2004, LNCS, vol 3506. Springer, Heidelberg, pp 233–248 Yoon HJ, Cheon JH, Kim Y (2004) Batch verifications with ID-based signatures. In: Park CS, Chee S (eds) Information security and cryptology, ICISC 2004, LNCS, vol 3506. Springer, Heidelberg, pp 233–248
Metadata
Title
Efficient searchable ID-based encryption with a designated server
Authors
Tsu-Yang Wu
Tung-Tso Tsai
Yuh-Min Tseng
Publication date
01-08-2014
Publisher
Springer Paris
Published in
Annals of Telecommunications / Issue 7-8/2014
Print ISSN: 0003-4347
Electronic ISSN: 1958-9395
DOI
https://doi.org/10.1007/s12243-013-0398-z

Other articles of this Issue 7-8/2014

Annals of Telecommunications 7-8/2014 Go to the issue

Premium Partner