Advanced Search
Volume 44 Issue 3
Mar.  2022
Turn off MathJax
Article Contents
CAO Suzhen, DING Binbin, DING Xiaohui, DOU Fengge, WANG Caifen. Identity-based Public Key Keyword Searchable Encryption Scheme with Denial Authentication[J]. Journal of Electronics & Information Technology, 2022, 44(3): 1086-1092. doi: 10.11999/JEIT210155
Citation: CAO Suzhen, DING Binbin, DING Xiaohui, DOU Fengge, WANG Caifen. Identity-based Public Key Keyword Searchable Encryption Scheme with Denial Authentication[J]. Journal of Electronics & Information Technology, 2022, 44(3): 1086-1092. doi: 10.11999/JEIT210155

Identity-based Public Key Keyword Searchable Encryption Scheme with Denial Authentication

doi: 10.11999/JEIT210155
Funds:  The National Natural Science Foundation of China (61662071, 61662069)
  • Received Date: 2021-02-18
  • Rev Recd Date: 2021-10-23
  • Available Online: 2021-11-05
  • Publish Date: 2022-03-28
  • The development of cloud storage technology achieves resource sharing, which reduces users data management overhead. Searchable encryption technology protects users privacy and supports ciphertext retrieval, making it easy for users to find encrypted data in the cloud. Although existing public key searchable encryption schemes support authentication, the denial property is not implemented. To protect better the senders identity privacy, an Identity-based Public Key keyword Searchable Encryption scheme with Denial Authentication (IDAPKSE) is proposed. In the proposed scheme, the sender uploads the ciphertext and has the ability to deny that he or she uploaded the ciphertext to the cloud server. At the same time, the receiver can confirm the origin of the ciphertext, however, even with the cooperation of a third party, the receiver can not prove the facts in his/her possession to the third party. Under the random oracle model, based on the Bilinear Diffie-Hellman(BDH) and Decisional Bilinear Diffie-Hellman(DBDH) assumptions, the proposed scheme satisfies unforgeability of the ciphertexts, and indistinguishability of ciphertexts and trapdoors.
  • loading
  • [1]
    白利芳, 祝跃飞, 芦斌. 云数据存储安全审计研究及进展[J]. 计算机科学, 2020, 47(10): 290–300. doi: 10.11896/jsjkx.191000111

    BAI Lifang, ZHU Yuefei, and LU Bin. Research and development of data storage security audit in cloud[J]. Computer Science, 2020, 47(10): 290–300. doi: 10.11896/jsjkx.191000111
    [2]
    韩培义, 刘川意, 王佳慧, 等. 面向云存储的数据加密系统与技术研究[J]. 通信学报, 2020, 41(8): 55–65. doi: 10.11959/j.issn.1000-436x.2020140

    HAN Peiyi, LIU Chuanyi, WANG Jiahui, et al. Research on data encryption system and technology for cloud storage[J]. Journal on Communications, 2020, 41(8): 55–65. doi: 10.11959/j.issn.1000-436x.2020140
    [3]
    YANG Ningbin, XU Shumei, and QUAN Zhou. An efficient public key searchable encryption scheme for mobile smart terminal[J]. IEEE Access, 2020, 8: 77940–77950. doi: 10.1109/ACCESS.2020.2989628
    [4]
    BONEH D, DI CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]. International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2004: 506–522. doi: 10.1007/978-3-540-24676-3_30.
    [5]
    BYUN J W, RHEE H S, PARK H A, et al. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data[C]. The 3rd VLDB Workshop on Secure Data Management, Seoul, South Korea, 2006: 75–83. doi: 10.1007/11844662_6.
    [6]
    LU Yang and LI Jiguo. Efficient searchable public key encryption against keyword guessing attacks for cloud-based EMR systems[J]. Cluster Computing, 2019, 22(1): 285–299. doi: 10.1007/s10586-018-2855-y
    [7]
    LIN Qun, YAN Hongyang, HUANG Zhengan, et al. An ID-based linearly homomorphic signature scheme and its application in blockchain[J]. IEEE Access, 2018, 6: 20632–20640. doi: 10.1109/ACCESS.2018.2809426
    [8]
    WU T Y, TSAI T T, and TSENG Y M. Efficient searchable ID-based encryption with a designated server[J]. Annals of Telecommunications-Annales Des Télécommunications, 2014, 69(7/8): 391–402. doi: 10.1007/s12243-013-0398-z
    [9]
    王少辉, 韩志杰, 肖甫, 等. 指定测试者的基于身份可搜索加密方案[J]. 通信学报, 2014, 35(7): 22–32. doi: 10.3969/j.issn.1000-436x.2014.07.003

    WANG Shaohui, HAN Zhijie, XIAO Fu, et al. Identity-based searchable encryption scheme with a designated tester[J]. Journal on Communications, 2014, 35(7): 22–32. doi: 10.3969/j.issn.1000-436x.2014.07.003
    [10]
    HUANG Qiong and LI Hongbo. An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks[J]. Information Sciences, 2017, 403/404: 1–14. doi: 10.1016/j.ins.2017.03.038
    [11]
    BAEK J, SAFAVI-NAINI R, and SUSILO W. Public key encryption with keyword search revisited[C]. 2008 International Conference on Computational Science and its Applications, Perugia, Italy, 2008: 1249–1259. doi: 10.1007/978-3-540-69839-5_96.
    [12]
    LI Hongbo, HUANG Qiong, SHEN Jian, et al. Designated-server identity-based authenticated encryption with keyword search for encrypted emails[J]. Information Sciences, 2019, 481: 330–343. doi: 10.1016/j.ins.2019.01.004
    [13]
    LU Yang and LI Jiguo. Constructing designated server public key encryption with keyword search schemes withstanding keyword guessing attacks[J]. International Journal of Communication Systems, 2019, 32(3): e3862. doi: 10.1002/dac.3862
    [14]
    DWORK C, NAOR M, and SAHAI A. Concurrent Zero-knowledge[J]. Journal of the ACM, 2004, 51(6): 851–898. doi: 10.1145/1039488.1039489
    [15]
    LI Fagen, ZHENG Zhaohui, and JIN Chunhua. Identity-based deniable authenticated encryption and its application to e-mail system[J]. Telecommunication Systems, 2016, 62(4): 625–639. doi: 10.1007/s11235-015-0099-1
    [16]
    WU Weifeng and LI Fagen. An efficient identity-based deniable authenticated encryption scheme[J]. KSII Transactions on Internet and Information Systems, 2015, 9(5): 1904–1919. doi: 10.3837/tiis.2015.05.020
    [17]
    POINTCHEVAL D and STERN J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361–396. doi: 10.1007/s001450010003
    [18]
    PBC Library. The pairing-based cryptography library[EB/OL]. http://crypto.stanford.edu/pbc/, 2015.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(2)  / Tables(3)

    Article Metrics

    Article views (1096) PDF downloads(181) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return