Efficient designated server identity-based encryption with conjunctive keyword search

2017 ◽  
Vol 72 (5-6) ◽  
pp. 359-370 ◽  
Author(s):  
Yang Lu ◽  
Gang Wang ◽  
Jiguo Li ◽  
Jian Shen
2019 ◽  
Vol 481 ◽  
pp. 330-343 ◽  
Author(s):  
Hongbo Li ◽  
Qiong Huang ◽  
Jian Shen ◽  
Guomin Yang ◽  
Willy Susilo

2019 ◽  
Vol 494 ◽  
pp. 193-207 ◽  
Author(s):  
Xiaojun Zhang ◽  
Yao Tang ◽  
Huaxiong Wang ◽  
Chunxiang Xu ◽  
Yinbin Miao ◽  
...  

2019 ◽  
Vol 30 (04) ◽  
pp. 647-664
Author(s):  
Libing Wu ◽  
Yubo Zhang ◽  
Kim-Kwang Raymond Choo ◽  
Debiao He

Online social networking applications have become more and more popular in the advance of the technological age. Much of our personal information has been disclosed in social networking activities and privacy-preserving still remains a research challenge in social network. Public key encryption scheme with equality test(PKEET), which is an extension of public key encryption with keyword search (PEKS), seems to be a solution. PKEET enables the tester to check whether two given ciphertexts are derived from the same plaintext. Recently, Zhu et al. proposed a pairing-free public key encryption scheme with equality test based on the traditional public key cryptosystem. However, it suffers from certificates management issue. In this paper, we propose a pairing-free identity-based encryption scheme with authorized equality test(PF-IBEAET). The PF-IBEAET scheme also provides fine-grained authorizations. We prove that the scheme is one way secure against chosen identity and chosen ciphertext attack (OW-ID-CCA) and indistinguishable against chosen-identity and chosen-ciphertext attack (IND-ID-CCA) in the random oracle model (ROM). Performance analysis shows that the scheme achieves a better performance than similar schemes.


2015 ◽  
Vol 21 (10) ◽  
pp. 2599-2607 ◽  
Author(s):  
Jia’nan Liu ◽  
Junzuo Lai ◽  
Xinyi Huang

2018 ◽  
Vol 15 (4) ◽  
pp. 164-178 ◽  
Author(s):  
Xiaojun Zhang ◽  
Chunxiang Xu ◽  
Liming Mu ◽  
Jie Zhao

2015 ◽  
Vol 23 (5) ◽  
pp. 562-569 ◽  
Author(s):  
Koji Tomida ◽  
Hiroshi Doi ◽  
Masami Mohri ◽  
Yoshiaki Shiraishi

2021 ◽  
Vol 68 (2) ◽  
pp. 2299-2314
Author(s):  
Lin Mei ◽  
Chungen Xu ◽  
Lei Xu ◽  
Xiaoling Yu ◽  
Cong Zuo

Author(s):  
Ying Guo ◽  
Fei Meng ◽  
Leixiao Cheng ◽  
Xiaolei Dong ◽  
Zhenfu Cao

AbstractPublic key encryption scheme with keyword search is a promising technique supporting search on encrypted data without leaking any information about the keyword. In real applications, it’s critical to find an effective revocation method to revoke users in multi-user cryptosystems, when user’s secret keys are exposed. In this paper, we propose the first designated server-aided revocable identity-based encryption scheme with keyword search (dSR-IBKS) from lattice. The dSR-IBKS model requires each user to keep just one private key corresponding with his identity and does not need to communicate with the key generation center or the server during key updating. We have proved that our scheme can achieve chosen keyword indistinguishability in the standard model. In particular, our scheme can designate a unique tester to test and return the search results, therefore no other entity can guess the keyword embedded in the ciphertext by generating search queries and doing the test by itself. We provide a formal security proof of our scheme assuming the hardness of the learning with errors problem on the standard model.


2021 ◽  
Author(s):  
Ying Guo ◽  
Fei Meng ◽  
Leixiao Cheng ◽  
Xiaolei Dong ◽  
Zhenfu Cao

Abstract Public key encryption scheme with keyword search (PEKS) is a promising technique supporting search on encrypted data without leaking any information about the keyword. In real applications, it's critical to find an effective revocation method to revoke users in multi-user cryptosystems, when user's secret keys are exposed.In this paper, we propose the first designated server-aided revocable identity-based encryption scheme with keyword search (dSR-IBKS) from lattice. The dSR-IBKS model requires each user to keep just one private key corresponding with his identity and does not need to communicate with the key generation center or the server during key updating. We have proved that our scheme can achieve chosen keyword indistinguishability in the standard model. In particular, our scheme can designate a unique tester to test and return the search results, therefore no other entity can guess the keyword embedded in the ciphertext by generating search queries and doing the test by itself. We provide a formal security proof of our scheme assuming the hardness of the learning with errors (LWE) problem on the standard model.


Sign in / Sign up

Export Citation Format

Share Document