Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.4.3

Public Key Encryption with Keyword Search for Restricted Testability  

Eom, Ji-Eun (Graduate School of Information Security, Korea University)
Rhee, Hyun-Sook (Samsung Electronics)
Lee, Dong-Hoon (Graduate School of Information Security, Korea University)
Abstract
To provide efficient keyword search on encrypted data, a public key encryption with keyword search (PEKS) was proposed by Boneh et al. A sender encrypts an e-mail and keywords with receiver's public key, respectively and uploads them on a server. Then a receiver generates a trapdoor of w with his secret key to search an e-mail related with some keyword w. However, Byun et al. showed that PEKS and some related schemes are not secure against keyword guessing attacks. In this paper, we propose a public key encryption with keyword search for restricted testability (PEKS-RT) scheme and show that our scheme is secure against keyword guessing attacks.
Keywords
Keyword search on encrypted data; Database security and privacy; Keyword guessing attack; Searchable encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. Baek, R. Safavi-Naini, and W. Susilo, "Public key encryption with keyword search revisited," Proc. ICCSA 2008, LNCS 5072, pp. 1249-1259, 2008.
2 D. Boneh, G.D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Proc. EUROCRYPT 2004, LNCS 3027, pp. 506-522, 2004.
3 J.W. Byun, H.S. Rhee, H.A. Park, and D.H. Lee, "Off-line keyword guessing attacks on recent keyword search schemes over encrypted data," Proc. SDM 2006, LNCS 4165, pp. 75-83, 2006.
4 H.S. Rhee, J.H. Park, W. Susilo, and D.H. Lee, "Improved searchable Public key encryption with designated tester," Proc. ASIACCS 2009, pp. 376-379, March 2009.
5 D. Song, D. Wagner, and A. Perrig, "Practical techniques for searching on encrypted data," Pro. IEEE Symposium on Security and Privacy, pp. 44-55, May 2000.
6 연합뉴스, "사상 최대 고객정보유출...'잠자는' 제도", 2010.03.12.(http://www.yonhapnews.co.kr/bulletin/2010/03/12/0200000000AKR20100312128000017.HTML)