Volume 30 Issue 1
Jan.  2021
Turn off MathJax
Article Contents
WANG Guangbo, LI Feng, FAN Liwen, et al., “An Efficient SCF-PEKS Without Random Oracle Under Simple Assumption,” Chinese Journal of Electronics, vol. 30, no. 1, pp. 77-84, 2021, doi: 10.1049/cje.2020.11.006
Citation: WANG Guangbo, LI Feng, FAN Liwen, et al., “An Efficient SCF-PEKS Without Random Oracle Under Simple Assumption,” Chinese Journal of Electronics, vol. 30, no. 1, pp. 77-84, 2021, doi: 10.1049/cje.2020.11.006

An Efficient SCF-PEKS Without Random Oracle Under Simple Assumption

doi: 10.1049/cje.2020.11.006
More Information
  • Author Bio:

    LI Feng   received the M.S. degree in Shandong University. He is now an information security senior engineer in Beijing Science and Technology Information Research Center. His research interests include information security and cryptography. (Email: lyx_wj@sina.com)

  • Corresponding author: WANG Guangbo   (corresponding author) received the Ph.D. degree in Zhengzhou Information Science and Technology Institute. He is now an information security engineer in Beijing Science and Technology Information Research Center. His research interests include information security and cryptography. (Email: 691759571@qq.com)
  • Received Date: 2018-01-10
  • Accepted Date: 2019-05-23
  • Publish Date: 2021-01-01
  • The Public key encryption scheme with keyword search (PEKS), firstly put forward by Boneh et al., can achieve the keyword searching without revealing any information of the initial data. However, the original PEKS scheme was required to construct a secure channel, which was usually expensive. Aimed at resolving this problem, Baek et al. put forward an improved scheme, which tried to construct a Secure channel free PEKS (SCF-PEKS). Subsequently, several SCF-PEKS schemes were proposed, however most of them turned out only secure in the random oracle model, which possibly lead to the construction of insecure schemes. Therefore, Fang et al. put forward an enhanced SCF-PEKS construction, which was provably secure in the standard model, however this construction needed a strong and complicated assumption. Then Yang et al. put forward an SCF-PEKS construction under simple assumption, but their construction had a big reduction in efficiency. In this article, we propose an SCF-PEKS construction, which is provably secure under the same assumption as that of Yang et al.'s scheme, however, with better performance. Then we give its full security proof, along with the performance analysis. Finally, we improve the SCF-PEKS construction to resist Keyword guessing attack (KGA) and give its security demonstration.
  • loading
  • [1]
    R. Tso, K. Huang, Y. C. Chen, et al. , "Generic construction of dual-server public key encryption with keyword search on cloud computing", IEEE Access, DOI: 10.1109/ACCESS.2020.3017745, 2020.
    [2]
    B. R. WATERS, D. BALFANZ, G. DURFEE, et al., "Building an encrypted and searchable audit log", Network and Distributed System Security Symposium, NDSS 2004, San Diego, California, USA.
    [3]
    P. GOLLE, J. STADDON and B. R. WATERS, "Secure conjunctive keyword search over encrypted data", Lecture Notes in Computer Science, Vol. 3089, pp. 31-45, 2004. doi: 10.1007/978-3-540-24852-1_3
    [4]
    B. DAN and B. R. WATERS, "Conjunctive, subset, and range queries on encrypted data", TCC'07: Proceedings of the 4th Conference on Theory of Cryptography. pp. 535-554, 2007.
    [5]
    T. FUHR and P. PAILLIER, "Decryptable searchable encryption, ProvSec 2007, Provable Security", Springer Berlin Heidelberg, pp. 228-236, 2007.
    [6]
    R. ZHANG and H. IMAI, "Generic combination of public key encryption with keyword search and public key encryption", Cryptology and Network Security CANS 2007, Springer, Berlin, Heidelberg, pp. 159-174, 2007.
    [7]
    J. BAEK, R. SAFAVINAINI and W. SUSILO, "Public key encryption with keyword search revisited", Lecture Notes in Computer Science, Vol. 5072, pp. 1249-1259. http://www.researchgate.net/publication/221432835_public_key_encryption_with_keyword_search_revisited/amp
    [8]
    C. GU, Y. ZHU and H. PAN, "Efficient public key encryption with keyword search schemes from pairings", Information Security and Cryptology Inscrypt 2007, Springer, Berlin, Heidelberg, pp. 372-383, 2006.
    [9]
    H. S. RHEE, J. H. PARK, W. SUSILO, et al., "Improved searchable public key encryption with designated tester", Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, pp. 376-379, 2009.
    [10]
    R. CANETTI, O. GOLDREICH and S. HALEVI, "The random oracle methodology, revisited", Journal of the ACM, Vol. 51, No. 4, pp. 557-594, 2004. doi: 10.1145/1008731.1008734
    [11]
    L. FANG, W. SUSILO, C. GE, et al. , "A secure channel free public key encryption with keyword search scheme without random oracle", International Conference on Cryptology & Network Security, Cans, Kanazawa, Japan, 2009.
    [12]
    C. GENTRY, "Practical identity-based encryption without random oracles", Advances in Cryptology, EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Petersburg, Russia, pp. 445-464, 2006.
    [13]
    H. M. YANG, E. W. JIN, C. Z. LIU, et al., "A SCF-PEKS scheme without random oracle under simple assumption", 2011 International Conference on Instrumentation, Measurement, Computer, Communication and Control, Washington, USA, pp. 905-908, 2011.
    [14]
    B. R. WATERS, "Efficient identity-based encryption without random oracles", 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, pp. 114-127, 2005.
    [15]
    E. Ghadafi, "Further lower bounds for structure-preserving signatures in asymmetric bilinear groups", Progress in Cryptology-AFRICACRYPT 2019, LNCS, Vol. 11627, pp. 409-428. doi: 10.1007/978-3-030-23696-0_21
    [16]
    P. S. L. M. BARRETO and M. NAEHRIG, Pairing-Friendly Elliptic Curves of Prime Order, Selected Areas in Cryptography, Springer, Berlin, Heidelberg, pp. 319-331, 2005.
    [17]
    L. M. FANG, W. SUSILO, C. GE, et al., "Public key encryption with keyword search secure against keyword guessing attacks without random oracle", Information Sciences An International Journal, Vol. 238, No. 7, pp. 221-241, 2013. http://dl.acm.org/citation.cfm?id=2480244
    [18]
    F. Shahid, I. Ahmad, M. Imran, et al. , "Novel one time Signatures (NOTS): A compact post-quantum digital signature scheme", IEEE Access, DOI:10.1109/ACCESS.2020.2966259, 2020.
    [19]
    K. EMURA, A. MIYAJI, M. S. RAHMAN, et al., "Generic constructions of secure-channel free searchable encryption with adaptive security", Security & Communication Networks, Vol. 8, No. 1, pp. 181-189, 2015. doi: 10.1002/sec.1103
    [20]
    XIAOJUN Z, CHUNXIANG X, RUN X, et al., "Designated cloud server public key encryption with keyword search from lattice in the standard model", Chinese Journal of Electronics, Vol. 27, No. 2, pp. 304-309, 2018. doi: 10.1049/cje.2018.01.012
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Tables(1)

    Article Metrics

    Article views (512) PDF downloads(11) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return