Browse > Article

A Password-Based Searchable Encryption using Smart Cards  

Lee, Dong-Kun (Samsung Electronics)
Rhee, Hyun-Sook (Samsung Electronics)
Lim, Jong-In (Korea University)
Publication Information
Abstract
User authentication is a necessity to set up secure system which only an authorized user can use various resource on the Internet. Encryption is to provide data privacy. Also, searchable encryption is to provide both data privacy and efficient management of data by searching with a keyword. The public key based searchable encryption requires in advance the authentication of user's public key as well as the secure management of a publlic/private key of a user, respectively. In cloud, it is purpose to use cloud various resources by using various devices, meanwhile, it is not sufficient resource that some devices manage public/private keys and certificates and it is not easy to implement these clients. To solve this problem, we propose a password-based saerchable encryption using smart cards which are temper-resistant devices.
Keywords
Searchable Encryption; Smart Cards; Password-Based User Authentication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier and H. Shi, \emph{Searchable Encryption Revisited : Consistency Properties, Relation to Anonymous IBE, and Extensions}, Journal of Cryptology, Volume 21, Issue 3, pages 350-391, 2008.   DOI   ScienceOn
2 J. Baek, R. Safavi-Naini, and W. Susilo, "Public key encryption with keyword search revisited," Proc. ICCSA 2008, LNCS 5072, pp. 1249-1259, 2008.
3 D. Boneh, G.D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Proc. EUROCRYPT 2004, LNCS 3027, pp. 506-522, 2004.
4 D. Boneh and B. Waters, Conjunctive, Subset, and Range Queries on Encrypted Data, In proceedings of TCC2007, LNCS vol.4392, pages 535-554, 2007.
5 C. Blundo, V. Iovino, and G. Persiano, Private-Key Hidden Vector Encryption with Key Confidentiality, in Proc. Cryptology and Network Security 2009, LNCS vol.5888, pages 259-277, 2009.
6 C. I. Fan, Y. C. Chan, Z. K. Zhang, Robust remote authentication scheme with smart cards, Computers & Security 24(8) pages 619-628, 2005.   DOI   ScienceOn
7 P. Golle, J. Staddon and B. Waters, Secure Conjunctive Keyword Search Over Encrypted Data, In Proceedings of ACNS2004, NCS vol.3089, pages 31-45, 2004.
8 J. Katz, A. Sahai, B. Waters, Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products, In Proceedings of EUROCRYPT2008, LNCS vol.4965, pages 146-162, 2008.
9 D. Park, K. Kim and P. Lee, Public-Key Encryption with Conjunctive Field Keyword Search, In Proceedings of WISA2004, LNCS vol.3325, pages 73-86, 2004.
10 H. S. Rhee, J. H. Park, W. Susilo, and D. H. Lee, Improved Searchable Public Key Encryption with Designated Tester, In Proceedings of ASIACCS2009, pages 376-379, 2009.
11 D.E. Shen, E. Shi, and B. Waters, Predicate Privacy in Encryption Systems, In Proceedings of TCC2009, pages 457-473, 2009.
12 D. Song, D. Wagner, and A. Perrig, "Practical techniques for searching on encrypted data," Pro. IEEE Symposium on Security and Privacy, pp. 44-55, May 2000.
13 C. C. Yang, H. W. Yang, and R. C. Wang, Cryptanalysis of security enhancement for the timestamp-based password authentication scheme using smart cards, IEEE Transactions on Consumer Electronics 50(2), pages 578-579, 2004.   DOI   ScienceOn