Advanced Search
Volume 42 Issue 5
Jun.  2020
Turn off MathJax
Article Contents
Yulei ZHANG, Long WEN, Haohao WANG, Yongjie ZHANG, Caifen WANG. Certificateless Authentication Searchable Encryption Scheme for Multi-user[J]. Journal of Electronics & Information Technology, 2020, 42(5): 1094-1101. doi: 10.11999/JEIT190437
Citation: Yulei ZHANG, Long WEN, Haohao WANG, Yongjie ZHANG, Caifen WANG. Certificateless Authentication Searchable Encryption Scheme for Multi-user[J]. Journal of Electronics & Information Technology, 2020, 42(5): 1094-1101. doi: 10.11999/JEIT190437

Certificateless Authentication Searchable Encryption Scheme for Multi-user

doi: 10.11999/JEIT190437
Funds:  The National Natural Science Foundation of China(61662069), The Higher Educational Scientific Research Foundation of Gansu Province (2017A-003, 2018A-207)
  • Received Date: 2019-06-13
  • Rev Recd Date: 2019-12-24
  • Available Online: 2020-01-07
  • Publish Date: 2020-06-04
  • The searchable encryption technology enables users to encrypt data and store it in the cloud, and can directly retrieve ciphertext data. Most existing searchable encryption schemes are single-to-single mode, and the searchable encryption scheme in some multi-user environments is based on public key cryptography or identity-based public key cryptosystem. Such schemes have certificate management and key escrow issues and scheme are vulnerable to suffer internal keyword guessing attacks. Public key authentication encryption and proxy re-encryption technology are combined, and an efficient certificateless authentication searchable encryption scheme is proposed for multi-user environment. The scheme uses proxy re-encryption technology to re-encrypt portion of ciphertexts, so that authorized users can generate trapdoor with the keywords to query ciphertext. In the random oracle model, the scheme is proved that it has the ability to resist the internal keyword guessing of two type attackers in the certificateless public key cryptosystem, and the calculation and communication efficiency of the scheme is better than the similar scheme.

  • loading
  • BONEH D, DI CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]. 2004 International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2004: 506–522.
    CHANG Y C and MITZENMACHER M. Privacy preserving keyword searches on remote encrypted data[C]. The 3rd International Conference on Applied Cryptography and Network Security, New York, USA, 2005: 442–455.
    KAMARA S, PAPAMANTHOU C, and ROEDER T. Dynamic searchable symmetric encryption[C]. 2012 ACM Conference on Computer and Communications Security, Raleigh, USA, 2012: 965–976.
    SAMANTHULA B K, JIANG Wei, and Bertino E. Privacy-preserving complex query evaluation over semantically secure encrypted data[C]. The 19th European Symposium on Research in Computer Security, Wroclaw, Poland, 2014: 400–418.
    SHAO Jun, CAO Zhenfu, LIANG Xiaohui, et al. Proxy re-encryption with keyword search[J]. Information Sciences, 2010, 180(13): 2576–2587. doi: 10.1016/j.ins.2010.03.026
    LEE S H and LEE I Y. A study of practical proxy reencryption with a keyword search scheme considering cloud storage structure[J]. The Scientific World Journal, 2014: 615679. doi: 10.1155/2014/615679
    郭丽峰, 卢波. 有效的带关键字搜索的代理重加密方案[J]. 计算机研究与发展, 2014, 51(6): 1221–1228. doi: 10.7544/issn1000-1239.2014.20130329

    GUO Lifeng and LU Bo. Efficient proxy re-encryption with keyword search scheme[J]. Journal of Computer Research and Development, 2014, 51(6): 1221–1228. doi: 10.7544/issn1000-1239.2014.20130329
    HUANG Qiong and LI Hongbo. An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks[J]. Information Sciences, 2017, 403/404: 1–14. doi: 10.1016/j.ins.2017.03.038
    PENG Yanguo, CUI Jiangtao, PENG Changgen, et al. Certificateless public key encryption with keyword search[J]. China Communications, 2014, 11(11): 100–113. doi: 10.1109/CC.2014.7004528
    WU T, MENG Fanya, CHEN C, et al. On the security of a certificateless searchable public key encryption scheme[C]. The 10th International Conference on Genetic and Evolutionary Computing, Fuzhou, China, 2016: 113–119.
    MA Mimi, HE Debiao, KHAN M K, et al. Certificateless searchable public key encryption scheme for mobile healthcare system[J]. Computers & Electrical Engineering, 2018, 65: 413–424. doi: 10.1016/j.compeleceng.2017.05.014
    MA Mimi, HE Debiao, KUMAR N, et al. Certificateless searchable public key encryption scheme for industrial internet of things[J]. IEEE Transactions on Industrial Informatics, 2018, 14(2): 759–767. doi: 10.1109/TII.2017.2703922
    CURTMOLA R, GARAY J, KAMARA S, et al. Searchable symmetric encryption: Improved definitions and efficient constructions[J]. Journal of Computer Security, 2011, 19(5): 895–934. doi: 10.3233/JCS-2011-0426
    RANE D D and GHORPADE V R. Multi-user multi-keyword privacy preserving ranked based search over encrypted cloud data[C]. 2015 International Conference on Pervasive Computing, Pune, India, 2015: 1–4.
    YANG Yanjiang, LU Haibing, and WENG Jian. Multi-user private keyword search for cloud computing[C]. The 2011 IEEE 3rd International Conference on Cloud Computing Technology and Science, Athens, Greece, 2011: 264–271.
    CHANG Y and WU J. Multi-user searchable encryption scheme with constant-size keys[C]. The 2017 IEEE 7th International Symposium on Cloud and Service Computing, Kanazawa, Japan, 2017: 98–103.
    WANG Guofeng, LIU Chuanyi, Dong Yingfei, et al. IDCrypt: A multi-user searchable symmetric encryption scheme for cloud applications[J]. IEEE Access, 2018, 6: 2908–2921. doi: 10.1109/ACCESS.2017.2786026
    TANG Qiang. Nothing is for free: Security in searching shared and encrypted data[J]. IEEE Transactions on Information Forensics and Security, 2014, 9(11): 1943–1952. doi: 10.1109/TIFS.2014.235938
    CARO A D and IOVINO V. JPBC library[EB/OL]. http://gas.dia.unisa.it/projects/jpbc/index.html#.VTDrLSOl_Cw, 2013.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(2)  / Tables(2)

    Article Metrics

    Article views (3452) PDF downloads(170) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return