Skip to main content
Log in

Public key authenticated encryption with multiple keywords search using Mamdani system

  • Original Paper
  • Published:
Evolving Systems Aims and scope Submit manuscript

Abstract

The public cloud environment has attracted massive attackers to exploit insecure ports and access to data, services and other resources. Techniques, such as Public Key Encryption with Keyword Search (PEKS), could be deployed in cloud security to avoid accidents. PEKS allows users to search encrypted documents by a specific keyword without compromising the original data security. The first PEKS scheme was proposed in 2004, since then, PEKS has been experienced a great progress. Recently, Kazemian and Ma firstly incorporated with Fuzzy Logic technique to PEKS scheme, namely “Public Key Encryption with Multi-keywords Search using Mamdani System (m-PEMKS)”, in order to support Fuzzy Keyword (i.e. “latest”, “biggest”) Search. However, the m-PEMKS scheme has the ability to prevent Off-line Keyword Guessing Attack (OKGA) but it may suffer Inside Keyword Guessing Attack (IKGA). This paper will revisit the m-PEMKS scheme and propose a robust m-PEMKS mechanism. The proposed scheme has the properties of Ciphertext Indistinguishability, Trapdoor Indistinguishability and User Authentication which can prevent OKGA and IKGA. Besides, the proposed scheme supports both Fuzzy Keyword Search and Multiple Keywords Search and therefore, it is more practical and could be applied to the general public networks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  • Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. Computational science and its applications? ICCSA, pp 1249–1259

  • Boneh D, Boyen X (2004) Secure identity based encryption without random oracles. Adv Cryptol CRYPTO 2004(3152):443–459

    MathSciNet  MATH  Google Scholar 

  • Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. Adv Cryptol EUROCRYPT 2004:506–522

    MathSciNet  MATH  Google Scholar 

  • Brier E, Clavier C, Olivier F (2004) Correlation power analysis with a leakage model. Lecture notes in computer science, pp 16–29

  • Byun J, Rhee H, Park H, Lee D (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. Lecture notes in computer science, pp 75–83

  • Chari S, Rao J, Rohatgi P (2003) Template attacks? CHES 2002, Springer, 2003, LNCS 2523, pp 51–62

  • Chen YC (2015) SPEKS: secure server-designation public key encryption with keyword search against keyword guessing attacks. Comput J 58(4):922–933

    Article  Google Scholar 

  • Cingolani P, Alcala-Fdez J (2012) jFuzzyLogic: a robust and flexible Fuzzy-Logic inference system language implementation. Fuzzy systems (FUZZ-IEEE), 2012 IEEE international conference on. IEEE

  • Cingolani P, Alcal-Fdez J (2013) jFuzzyLogic: a Java library to design fuzzy logic controllers according to the standard for fuzzy control programming. Int J Comput Intell Syst 6(Supplement 1):61–75

    Article  Google Scholar 

  • De Caro A, Iovino V (2011) jPBC: Java pairing based cryptography. In: 2011 IEEE symposium on computers and communications (ISCC)

  • Huang Q, Li H (2017) An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Inf Sci 403–404:1–14

    Article  Google Scholar 

  • Kazemian H (1998) Study of MIMO learning fuzzy controllers for dynamic system applications

  • Kazemian H, Ma Y (2020a) A secure and efficient public key authenticated encryption with multi-keywords search scheme against inside keyword guessing attack. Int J Cyber Secur Digit Forensics 9(2):90–101

    Article  Google Scholar 

  • Kazemian H, Ma Y (2020b) Fuzzy logic application to searchable cryptography. In: Proceedings of the 21st EANN (Engineering Applications of Neural Networks) 2020 conference, pp 410–422

  • Lermontov A, Yokoyama L, Lermontov M, Machado MAS (2009) River quality analysis using fuzzy water quality index: Ribeira do Iguape river watershed, Brazil. Ecol Indic 9:1188–1197

    Article  Google Scholar 

  • Li C-T, Lee C-W, Shen J-J (2015) An extended chaotic maps-based keyword search scheme over encrypted data resist outside and inside keyword guessing attacks in cloud storage services. Nonlinear Dyn 80(3):1601–1611

    Article  Google Scholar 

  • Maghrebi H (2019) Deep learning based side channel attacks in practice. Cryptology ePrint Archive, Report 2019/578

  • Ma Y, Kazemian H (2018) Trapdoor-indistinguishable secure channel free public key encryption with multi-keywords search (student contributions). In: Proceedings of the 11th international conference on security of information and networks—-SIN18

  • Mamdani EH, Assilian S (1975) An experiment in linguistic synthesis with a fuzzy logic controller. Int J Man Mach Stud 7(1):1–13

    Article  Google Scholar 

  • Marchini A, Facchinetti T, Mistri M (2009) F-IND: a framework to design fuzzy indices of environmental conditions. Ecol Indic 9:485–496

    Article  Google Scholar 

  • Noroozi M, Eslami Z, Pakniat N (2018) Comments on a chaos-based public key encryption with keyword search scheme. Nonlinear Dyn 94(2):1127–1132

    Article  Google Scholar 

  • Rhee H, Park J, Susilo W, Lee D (2010) Trapdoor security in a searchable public-key encryption scheme with a designated tester. J Syst Softw 83(5):763–771

    Article  Google Scholar 

  • Singh J, Singh N, Sharma JK (2006) Fuzzy modeling and identification of intelligent control for refrigeration compressor. J Sci Ind Res 65:22–30

    Google Scholar 

  • Takagi T, Sugeno M (1985) Fuzzy identification of systems and its applications to modeling and control. IEEE Trans Sys Man Cybern 15:116–132

    Article  Google Scholar 

  • Tang Q, Chen L (2010) Public-key encryption with registered keyword search, public key infrastructures, services and applications. EuroPKI2009 6391:163–178

    Google Scholar 

  • Voskoglou M (2020) Fuzzy sets, fuzzy logic and their applications

  • Wang T, Au M, Wu W (2016) An efficient secure channel free searchable encryption scheme with multiple keywords. Net Syst Secur 9955:251–265

    Article  Google Scholar 

  • Yau W, Heng S, Goi B (2008) Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. Lecture notes in computer science, pp 100–105

  • Yau W, Phan R, Heng S, Goi B (2013) Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester. Int J Comput Math 90(12):2581–2587

    Article  Google Scholar 

  • Zadeh L (1973) Outline of a new approach to the analysis of complex systems and decision processes. IEEE Trans Syst Man Cybern SMC–3(1):28–44

    Article  MathSciNet  Google Scholar 

  • Zhang X, Xu C, Xie R, Jin C (2018) Designated cloud server public key encryption with keyword search from lattice in the standard model. Chin J Electron 27(2):304–309

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yang Ma.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, Y., Kazemian, H. Public key authenticated encryption with multiple keywords search using Mamdani system. Evolving Systems 12, 687–699 (2021). https://doi.org/10.1007/s12530-021-09387-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12530-021-09387-0

Keywords

Navigation