Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.5.3

Public Key Encryption with Equality Test with Designated Tester  

Lee, Young-Min (Graduate School of Information Security, Korea University)
Koo, Woo-Kwon (Graduate School of Information Security, Korea University)
Rhee, Hyun-Sook (Samsung Electronics)
Lee, Dong-Hoon (Graduate School of Information Security, Korea University)
Abstract
In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.
Keywords
Keyword search on encrypted data; Database security and privacy; Keyword guessing attack; Searchable encryption;
Citations & Related Records
연도 인용수 순위
  • Reference
1 X. Boyen and D. Boneh, "Anonymous Hierarchical Identity-based encryption (without random oracles)," Advances in Cryptology - CRYPTO 2006, LNCS 4117, pp.290-307, 2006.
2 E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," Proc. Crypto 99, LNCS 1666, pp. 537-554, 1999.
3 C. Gentry, "Practical Identity-Based Encryption Without Random Oracles," Advances in Cryptology - EUROCRYPTO 2006, LNCS 4004, pp.445-464, 2006.
4 I. R. Jeong, J. O. Kwon, and D. H. Lee, "Constructing PEKS Schemes Secure against Keyword Guessing Attacks Is Possible?," Computer Communications, Elsevier, Vol. 32, pp.394-396, Feb. 2009.   DOI   ScienceOn
5 H. S. Rhee, J. H. Park, W. Susilo, and D. H. Lee, "Improved searchable Public key encryption with designated tester," Proc. ASIACCS`09(to appear), March. 2009.
6 D. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searches on Encrypted Data," Proceedings of IEEE Symposium on Security and Privacy, pp. 44-55, May. 2000.
7 B, Warters. "Efficient Identity-Based Encryption Without Random Oracles," Advances in Cryptology - EUROCRYPTO 2005, LNCS 4005, pp.114-127, 2005.
8 G. Yang, C. H. Tan, Q. Huang, and D. S. Wong, "Probabilistic Public Key Encryption With Equality Test," Proc. CT-RSA2010, LNCS 5985, pp.119-131, 2010.
9 매일경제신문, "2천만 정보 유출". (http://mbn.mk.co.kr/pages/news/newsView.php?news_seq_no=492145&category=mbn00000)
10 D. Boneh and X. Boyen, "Secure Identity-based encryption without random oracles," Advances in Cryptology - CRYPTO 2004, LNCS 3152, pp.443-459, 2004.
11 D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," Proc. EUROCRYPT 2004, LNCS 3027, pp.506-522, 2004.
12 D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Pro. CRYPTO 2001, LNCS 2139, pp.213-229, 2001.
13 M. Bellare and P. Rogaway, "Random oracles are practical: a paradigm for designing efficient protocols," In ACM CCS, pp.62-73, November. 1993.
14 J.W. Byun, H.S. Rhee, H. Park, and D.H. Lee, "Off-line keyword guessing attacks on recent keyword search schemes over encrypted data," SDM 2006, LNCS 4165, pp. 75-83, 2006.