Trapdoor security in a searchable public-key encryption scheme with a designated tester

被引:216
|
作者
Rhee, Hyun Sook [1 ]
Park, Jong Hwan [2 ]
Susilo, Willy [3 ]
Lee, Dong Hoon [1 ]
机构
[1] Korea Univ, Grad Sch Informat Management & Secur, Seoul 136701, South Korea
[2] Kyung Hee Univ, Coll Appl Sci, Dept Appl Math, Yongin 446701, Gyeonggi Do, South Korea
[3] Univ Wollongong, Ctr Comp & Informat Secur Res, Sch Comp Sci & Software Engn, Wollongong, NSW 2522, Australia
关键词
Keyword search on encrypted data; Designated tester; Data security; CONJUNCTIVE KEYWORD SEARCH;
D O I
10.1016/j.jss.2009.11.726
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
We study a secure searchable public-key encryption scheme with a designated tester (dPEKS). The contributions of this paper are threefold. First, we enhance the existing security model to incorporate the realistic abilities of dPEKS attackers. Second, we introduce the concept of "trapdoor indistinguishability" and show that trapdoor indistinguishability is a sufficient condition for thwarting keyword-guessing attacks. This answers the open problem of how to construct PEKS (dPEKS) schemes that are provably secure against keyword-guessing attacks. Finally, we propose a dPEKS scheme that is secure in the enhanced security model. The scheme is the first dPEKS scheme that is secure against keyword-guessing attacks. (C) 2009 Elsevier Inc. All rights reserved.
引用
收藏
页码:763 / 771
页数:9
相关论文
共 50 条
  • [41] Public-Key Encryption With Tester Verifiable Equality Test for Cloud Computing
    Zhao, Zhen
    Susilo, Willy
    Wang, Baocang
    Zeng, Kai
    IEEE TRANSACTIONS ON CLOUD COMPUTING, 2023, 11 (04) : 3396 - 3406
  • [42] Security analysis of public-key encryption scheme based on neural networks and its implementing
    Liu, Niansheng
    Guo, Donghui
    COMPUTATIONAL INTELLIGENCE AND SECURITY, 2007, 4456 : 443 - +
  • [43] Security analysis of public-key encryption scheme based on neural networks and its implementing
    Liu, Niansheng
    Guo, Donghui
    Int. Conf. Comput. Intell. Secur. ICCIAS, 2006, (1327-1330):
  • [44] Security analysis of public-key encryption scheme based on neural networks and its implementing
    Liu, Niansheng
    Guo, Donghui
    2006 INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY, PTS 1 AND 2, PROCEEDINGS, 2006, : 1327 - 1330
  • [45] On Public-key Encryption Scheme Based on Chebyshev Maps
    Zhang, Linhua
    Mao, Xiuli
    Duan, Wanyu
    COMPUTATIONAL MATERIALS SCIENCE, PTS 1-3, 2011, 268-270 : 1110 - 1114
  • [46] New security notions and relations for public-key encryption
    Sepahi, Reza
    Pieprzyk, Josef
    Shahandashti, Siamak F.
    Schoenmakers, Berry
    JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2012, 6 (3-4) : 183 - 227
  • [47] A forward-secure public-key encryption scheme
    Canetti, R
    Halevi, S
    Katz, J
    ADVANCES IN CRYPTOLOGY-EUROCRYPT 2003, 2003, 2656 : 255 - 271
  • [48] AN M3 PUBLIC-KEY ENCRYPTION SCHEME
    WILLIAMS, HC
    LECTURE NOTES IN COMPUTER SCIENCE, 1986, 218 : 358 - 368
  • [49] ON THE CONCEALABILITY OF MESSAGES BY THE WILLIAMS PUBLIC-KEY ENCRYPTION SCHEME
    KOTHARI, S
    LAKSHMIVARAHAN, S
    COMPUTERS & MATHEMATICS WITH APPLICATIONS, 1984, 10 (01) : 15 - 24
  • [50] A Forward-Secure Public-Key Encryption Scheme
    Ran Canetti
    Shai Halevi
    Jonathan Katz
    Journal of Cryptology, 2007, 20 : 265 - 294