Full Text:   <1962>

Summary:  <1390>

CLC number: TP309

On-line Access: 2019-08-29

Received: 2017-08-11

Revision Accepted: 2017-10-12

Crosschecked: 2019-08-15

Cited: 0

Clicked: 5311

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Yang Lu

http://orcid.org/0000-0003-4860-8384

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2019 Vol.20 No.8 P.1049-1060

http://doi.org/10.1631/FITEE.1700534


Constructing pairing-free certificateless public key encryption with keyword search


Author(s):  Yang Lu, Ji-guo Li

Affiliation(s):  College of Computer and Information, Hohai University, Nanjing 211100, China

Corresponding email(s):   luyangnsd@163.com

Key Words:  Searchable public key encryption, Certificateless public key encryption with keyword search, Bilinear pairing, Computational Diffie-Hellman problem


Yang Lu, Ji-guo Li. Constructing pairing-free certificateless public key encryption with keyword search[J]. Frontiers of Information Technology & Electronic Engineering, 2019, 20(8): 1049-1060.

@article{title="Constructing pairing-free certificateless public key encryption with keyword search",
author="Yang Lu, Ji-guo Li",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="20",
number="8",
pages="1049-1060",
year="2019",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1700534"
}

%0 Journal Article
%T Constructing pairing-free certificateless public key encryption with keyword search
%A Yang Lu
%A Ji-guo Li
%J Frontiers of Information Technology & Electronic Engineering
%V 20
%N 8
%P 1049-1060
%@ 2095-9184
%D 2019
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1700534

TY - JOUR
T1 - Constructing pairing-free certificateless public key encryption with keyword search
A1 - Yang Lu
A1 - Ji-guo Li
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 20
IS - 8
SP - 1049
EP - 1060
%@ 2095-9184
Y1 - 2019
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1700534


Abstract: 
searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents. It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems. Certificateless cryptography (CLC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems. Motivated by the appealing features of CLC, three certificateless encryption with keyword search (CLEKS) schemes were presented in the literature. However, all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power. So, it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing. In this study, we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing. We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model. Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes. In addition, we briefly introduce three extensions of the proposed CLEKS scheme.

不依赖双线性对的带关键字搜索的无证书公钥加密方案构造

摘要:可搜索公钥加密使存储服务器在未知数据内容时能对其存储的加密数据进行搜索,这为加密数据存储系统检索密文提供一种非常理想的解决方法。无证书公钥密码体制是一种具有许多优点的新型密码学原语,它不仅克服了基于身份密码体制中的密钥托管问题,而且避免了传统公钥密码体制中复杂的证书管理问题。目前文献中已有3个带关键字搜索的无证书公钥加密方案。然而,这些方案的构造都需要使用耗时的双线性对运算,因此不适用于计算资源受限或电量受限的设备。针对这一问题,我们设计了一个不依赖双线性对的带关键字搜索的无证书公钥加密方案。基于计算性Diffie-Hellman问题的困难性假设,我们证明所提出方案在随机预言模型中满足适应性选择关键字攻击下的密文不可区分安全性。效率对比和仿真实验表明,该方案具有更好性能。此外,我们还给出3个拓展方案。

关键词:可搜索公钥加密;带关键字搜索的无证书公钥加密;双线性对;计算性Diffie-Hellman问题

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Abdalla M, Bellare M, Catalano D, et al., 2008. Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol, 21(3):350- 391.

[2]Al-Riyami SS, Paterson KG, 2003. Certificateless public key cryptography. Proc 9th Int Conf on the Theory and Application of Cryptology and Information Security, p.452- 473.

[3]Baek J, Safavi-Naini R, Susilo W, 2008. Public key encryption with keyword search revisited. Proc 7th Int Conf on Computational Science and Its Applications, p.1249- 1259.

[4]Bellare M, Rogaway P, 1993. Random oracles are practical: a paradigm for designing efficient protocols. Proc 1st ACM Conf on Computer and Communications Security, p.62-73.

[5]Boneh D, di Crescenzo G, Ostrovsky R, et al., 2004. Public key encryption with keyword search. Proc Int Conf on the Theory and Applications of Cryptographic Techniques, p.506-522.

[6]Byun JW, Lee DH, Lim J, 2006. Efficient conjunctive keyword search on encrypted data storage system. Proc 3rd European PKI Workshop, p.184-196.

[7]Canetti R, Goldreich O, Halev S, 2004. The random Oracle methodology, revisited. J ACM, 51(4):557-594.

[8]Dong QX, Guan Z, Wu L, et al., 2013. Fuzzy keyword search over encrypted data in the public key setting. Proc 14th Int Conf on Web-Age Information Management, p.729-740.

[9]Fang LM, Susilo W, Ge P, et al., 2009. A secure channel free public key encryption with keyword search scheme without random oracle. Proc 8th Int Conf on Cryptology and Network Security, p.248-258.

[10]Fu ZJ, Sun XM, Liu Q, et al., 2015. Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun, E98.B(1):190-200.

[11]Fu ZJ, Ren K, Shu JG, et al., 2016. Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Trans Parall Distrib Syst, 27(9): 2546-2559.

[12]Golle P, Staddon J, Waters B, 2004. Secure conjunctive keyword search over encrypted data. Proc 2nd Int Conf on Applied Cryptography and Network Security, p.31-45.

[13]Guo LF, Yau WC, 2015. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage. J Med Syst, 39(2):1-11.

[14]Hu CY, Liu PT, 2012. An enhanced searchable public key encryption scheme with a designated tester and its extensions. J Comput, 7(3):706-715.

[15]Hwang YH, Lee PJ, 2007. Public key encryption with conjunctive keyword search and its extension to a multi-user system. Proc 1st Int Conf on Pairing-Based Cryptography, p.2-22.

[16]Islam SH, Obaidat MS, Rajeev V, et al., 2017. Design of a certificateless designated server based searchable public key encryption scheme. Proc 3rd Int Conf on Mathematics and Computing, p.3-15.

[17]Li JG, Lin XN, Zhang YC, et al., 2017a. KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage. IEEE Trans Serv Comput, 10(5):715-725.

[18]Li JG, Shi YR, Zhang YC, 2017b. Searchable ciphertext- policy attribute-based encryption with revocation in cloud storage. Int J Commun Syst, 30(1):1-13.

[19]Liu JN, Lai JZ, Huang XY, 2017. Dual trapdoor identity-based encryption with keyword search. Soft Comput, 21(10): 2599-2607.

[20]Lu Y, Wang G, Li JG, et al., 2017. Efficient designated server identity-based encryption with conjunctive keyword search. Ann Telecommun, 72(5-6):359-370.

[21]Lv ZQ, Hong C, Zhang M, et al., 2014. Expressive and secure searchable encryption in the public key setting. Proc 17th Int Conf on Information Security, p.364-376.

[22]MIRACL Ltd., 2012. MIRACL Cryptographic SDK: Multiprecision Integer and Rational Arithmetic Cryptographic Library. https://github.com/miracl/MIRACL

[23]Park DJ, Kim K, Lee PJ, 2004. Public key encryption with conjunctive field keyword search. Proc 5th Int Workshop on Information Security Applications, p.73-86.

[24]Peng YG, Cui JT, Peng CG, et al., 2014. Certificateless public key encryption with keyword search. China Commun, 11(11):100-113.

[25]Rhee HS, Park JH, Susilo W, et al., 2010. Trapdoor security in a searchable public-key encryption scheme with a designated tester. J Syst Softw, 83(5):763-771.

[26]Shamir A, 1984. Identity-based cryptosystems and signature schemes. Proc 1st Workshop on the Theory and Application of Cryptographic Techniques, p.47-53.

[27]Shao ZY, Yang B, 2015. On security against the server in designated tester public key encryption with keyword search. Inform Process Lett, 115(12):957-961.

[28]Shi J, Lai JZ, Li YJ, et al., 2014. Authorized keyword search on encrypted data. Proc 1st European Symp on Research in Computer Security, p.419-435.

[29]Siad A, 2012. Anonymous identity-based encryption with distributed private-key generator and searchable encryption. Proc 5th Int Conf on New Technologies, Mobility and Security, p.1-8.

[30]Song DX, Wagner D, Perrig A, 2000. Practical techniques for searches on encrypted data. Proc IEEE Symp on Security and Privacy, p.44-55.

[31]Standards for Efficient Cryptography Group, 2000. SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0. http://www.secg.org/SEC2-Ver-1.0.pdf

[32]Sun WH, Yu SC, Lou WJ, et al., 2016. Protecting your right: verifiable attribute-based keyword search with fine- grained owner-enforced search authorization in the cloud. IEEE Trans Parall Distrib Syst, 27(4):1187-1198.

[33]Tian XX, Wang Y, 2008. ID-based encryption with keyword search scheme from bilinear pairings. Proc 4th Int Conf on Wireless Communications, Networking and Mobile Computing, p.1-4.

[34]Tomida K, Doi H, Mohri M, et al., 2015. Ciphertext divided anonymous HIBE and its transformation to identity-based encryption with keyword search. J Inform Process, 23(5): 562-569.

[35]Wang XF, Mu Y, Chen RM, et al., 2016. Secure channel free ID-based searchable encryption for peer-to-peer group. J Comput Sci Technol, 31(5):1012-1027.

[36]Wu TY, Tsai TT, Tseng YM, 2014. Efficient searchable ID- based encryption with a designated server. Ann Telecomm, 69(7-8):391-402.

[37]Zhang B, Zhang FG, 2011. An efficient public key encryption with conjunctive-subset keywords search. J Netw Comput Appl, 34(1):262-267.

[38]Zheng QJ, Xu SH, Ateniese G, 2014. VABKS: verifiable attribute-based keyword search over outsourced encrypted data. Proc IEEE INFOCOM, p.522-530.

[39]Zheng QJ, Li XX, Azgin A, 2015. CLKS: certificateless keyword search on encrypted data. Proc 9th Int Conf on Network and System Security, p.239-253.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE