278
Views
49
CrossRef citations to date
0
Altmetric
Original Articles

Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester

, , &
Pages 2581-2587 | Received 23 Jul 2012, Accepted 19 Feb 2013, Published online: 12 Apr 2013

References

  • M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, in CRYPTO, V. Shoup, ed., Lecture Notes in Computer Science, Vol. 3621, Springer, Berlin, 2005, pp. 205–222.
  • J. Baek, R. Safavi-Naini, and W. Susilo, On the integration of public key data encryption and public key encryption with keyword search, in ISC, S.K. Katsikas, J. Lopez, M. Backes, S. Gritzalis, and B. Preneel, eds., Lecture Notes in Computer Science, Vol. 4176, Springer, Berlin, 2006, pp. 217–232.
  • J. Baek, R. Safavi-Naini, and W. Susilo, Public key encryption with keyword search revisited, in ICCSA (1), O. Gervasi, B. Murgante, A. Lagana, D. Taniar, Y. Mun, and M.L. Gavrilova, eds., Lecture Notes in Computer Science, Vol. 5072, Springer, Berlin, 2008, pp. 1249–1259.
  • D. Boneh, G.D. Crescenzo, R. Ostrovsky, and G. Persiano, Public key encryption with keyword search, in EUROCRYPT, C. Cachin and J. Camenisch, eds., Lecture Notes in Computer Science, Vol. 3027, Springer, Berlin, 2004, pp. 506–522.
  • J.W. Byun, H.S. Rhee, H.A. Park, and D.H. Lee, Off-line keyword guessing attacks on recent keyword search schemes over encrypted data, in Secure Data Management, W. Jonker and M. Petkovic, eds., Lecture Notes in Computer Science, Vol. 4165, Springer, Berlin, 2006, pp. 75–83.
  • C. Hu and P. Liu, A secure searchable public key encryption scheme with a designated tester against keyword guessing attacks and its extension, in Advances in Computer Science, Environment, Ecoinformatics, and Education, S. Lin and X. Huang, eds., Communications in Computer and Information Science, Vol. 215, Springer, Berlin, 2011, pp. 131–136.
  • C. Hu and P. Liu, An enhanced searchable public key encryption scheme with a designated tester and its extensions, J. Comput. 7(3) (2012), pp. 716–723.
  • I.R. Jeong, J.O. Kwon, D. Hong, and D.H. Lee, Constructing peks schemes secure against keyword guessing attacks is possible? Comput. Commun. 32(2) (2009), pp. 394–396. doi: 10.1016/j.comcom.2008.11.018
  • Oxford English Dictionary. Available at http://public.oed.com/about/
  • D.J. Park, K. Kim, and P.J. Lee, Public key encryption with conjunctive field keyword search, in WISA, C.H. Lim and M. Yung, eds., Lecture Notes in Computer Science, Vol. 3325, Springer, Berlin, 2004, pp. 73–86.
  • H.S. Rhee, J.H. Park, W. Susilo, and D.H. Lee, Improved searchable public key encryption with designated tester, in ASIACCS, W. Li, W. Susilo, U.K. Tupakula, R. Safavi-Naini, and V. Varadharajan, eds., ACM, New York, 2009, pp. 376–379.
  • H.S. Rhee, J.H. Park, W. Susilo, and D.H. Lee, Trapdoor security in a searchable public-key encryption scheme with a designated tester, J. Syst. Softw. 83(5) (2010), pp. 763–771. doi: 10.1016/j.jss.2009.11.726
  • H.S. Rhee, W. Susilo, and H.J. Kim, Secure searchable public key encryption scheme against keyword guessing attacks, IEICE Electron. Express 6(5) (2009), pp. 237–243.
  • Q. Tang and L. Chen, Public-key encryption with registered keyword search, in EuroPKI, F. Martinelli and B. Preneel, eds., Lecture Notes in Computer Science, Vol. 6391, Springer, Berlin, 2009, pp. 163–178.
  • B.J. Wang, T.H. Chen, and F.G. Jeng, Security improvement against malicious server's attack for a dPEKS scheme, Int. J. Inf. Educ. Technol. 1(4) (2011), pp. 350–353. doi: 10.7763/IJIET.2011.V1.56
  • B.J. Wang, T.H. Chen, and F.G. Jeng, Security Improvement Against Malicious Servers in dPEKS Scheme, 2011 International Conference on Network and Electronics Engineering, Singapore. IPCSIT, Vol. 11, 2011, pp. 6–8.
  • W.C. Yau, S.H. Heng, and B.M. Goi, Off-line keyword guessing attacks on recent public key encryption with keyword search schemes, in ATC, C. Rong, M.G. Jaatun, F.E. Sandnes, L.T. Yang, and J. Ma, eds., Lecture Notes in Computer Science, Vol. 5060, Springer, Berlin, 2008, pp. 100–105.
  • W.C. Yau, S.H. Heng, S-Y. Tan, R.C.W. Phan, and B.M. Goi, Efficient encryption with keyword search in mobile networks, Secur. Commun. Netw. 5(12) (2012), pp. 1412–1422. Available at http://dx.doi.org/10.1002/sec.505. doi: 10.1002/sec.505
  • W.C. Yau, R.C.W. Phan, S.H. Heng, and B.M. Goi, Proxy re-encryption with keyword search: new definitions and algorithms, in SecTech/DRBC. Communications in Computer and Information Science, T.H. Kim, W.C. Fang, M.K. Khan, K.P. Arnett, H.J. Kang, and D. Śle¸zak, eds., Vol. 122, Springer, Berlin, 2010, pp. 149–160.
  • W.C. Yau, R.C.W. Phan, S.H. Heng, and B.M. Goi, Proxy re-encryption with keyword search: New definitions and algorithms with proofs, Int. J. Secur. Appl. 5(2) (2011), pp. 75–90.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.