Skip to main content
Log in

Efficient searchable ID-based encryption with a designated server

  • Published:
annals of telecommunications - annales des télécommunications Aims and scope Submit manuscript

Abstract

Public key encryption with keyword search (PEKS) is a mechanism that allows one to extract e-mails containing a particular keyword by providing a trapdoor corresponding to the keyword. And parties without the trapdoor are unable to learn any information about the extracted e-mails. Meanwhile, a PEKS scheme is also suitable to provide a secure storage system in cloud computing environment. However, in a PEKS scheme, a secure channel must be established to transmit trapdoors. A PEKS scheme with a designated server, termed dPEKS, removes the requirement of the secure channel while retaining the same functionality of PEKS. Up to date, the related studies on dPEKS are all based on the pairing-based public key system. No work focuses on dPEKS based on ID-based systems, termed dIBEKS. In this article, we propose the first dIBEKS scheme that possesses the advantage (removing certificate management) of ID-based systems. Security analysis is given to demonstrate that our scheme is provably secure and can resist off-line keyword guessing attacks. When compared with previously proposed dPEKS schemes, our scheme has better performance in terms of computational time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi H (2008) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol 21(3):350–391. Preliminary version: Shoup V (ed) Advances in cryptology, CRYPTO 2005, LNCS, vol 3621. Springer, Heidelberg, pp 205–222 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  2. Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: Gervasi O, Murgante B, Lagan A, Taniar D, Mun Y, Gavrilova ML (eds) Computational science and its applications, ICCSA 2008, LNCS, vol 5072. Springer, Heidelberg, pp 1249–1259

    Chapter  Google Scholar 

  3. Bellare M, Namprempre C, Neven G (2008) Security proofs for identity-based identification and signature schemes. J Cryptol 22(1):1–61. Preliminary version: Cachin C, Camenisch, J (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 268–286 (2004)

    Article  MathSciNet  Google Scholar 

  4. Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security. ACM, New York, pp 62–73

    Google Scholar 

  5. Boneh D, Crescenzo GD, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: Cachin C, Camenisch JL (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 506–522

    Chapter  Google Scholar 

  6. Boneh D, Franklin M (2003) Identity-based encryption from the Weil pairing. SIAM J Comput 32(3):586–615. Preliminary version: Kilian J (ed) Advances in cryptology, CRYPTO 2001, LNCS, vol 2139. Springer, Heidelberg, pp 213–229 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  7. Boneh D, Hamburg M (2008) Generalized identity based and broadcast encryption schemes. In: Pieprzyk J (ed) Advances in cryptology, ASIACRYPT 2008, LNCS, vol 5350. Springer, Heidelberg, pp 455–470

    Chapter  Google Scholar 

  8. Byun JW, Rhee HS, Park HA, Lee DH (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker W, Petkovic M (eds) Third VLDB workshop, SDM 2006, LNCS, vol 4165. Springer, Heidelberg, pp 75–83

    Google Scholar 

  9. Canetti R, Goldreich O, Halevi S (2004) The random oracle methodology, revisited. J ACM 51(4):557–594

    Article  MATH  MathSciNet  Google Scholar 

  10. Cha JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Desmedt YG (ed) Public-key cryptography, PKC 2003, LNCS, vol 2567. Springer, Heidelberg, pp 18–30

    Google Scholar 

  11. Chen L, Cheng Z, Smart NP (2007) Identity-based key agreement protocols from pairings. Int J Inf Secur 6(4):213–241

    Article  Google Scholar 

  12. Choi KY, Hwang JY, Lee DH (2004) Efficient ID-based group key agreement with bilinear maps. In: Bao F, Deng R, Zhou J (eds) Public-key cryptography, PKC 2004, LNCS, vol 2947. Springer, Heidelberg, pp 130–144

    Chapter  Google Scholar 

  13. Choi KY, Hwang JY, Lee DH (2008) ID-based authenticated group key agreement secure against insider attacks. IEICE Trans Fundam Electron Commun Comput Sci E91–A(7):1828–1830

    Article  Google Scholar 

  14. Coron JS (2000) On the exact security of full domain hash. In: Bellare M (ed) Advances in cryptology, CRYPTO 2000, LNCS, vol 1880. Springer, Heidelberg, pp 229–235

    Chapter  Google Scholar 

  15. Fan CI, Huang LY, Ho PH (2010) Anonymous multireceiver identity-based encryption. EEE Trans Comput 59(9):1239–1249

    Article  MathSciNet  Google Scholar 

  16. Galbraith S, Paterson K, Smart NP (2008) Pairings for cryptographers. Discret Appl Math 156(16):3113–3121

    Article  MATH  MathSciNet  Google Scholar 

  17. Hu C, Liu P (2012) An enhanced searchable public key encryption scheme with a designated tester and its extensions. J Comput 7(3):716–723

    Article  Google Scholar 

  18. Hwang YH, Lee PJ (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing-based cryptography, pairing 2007, LNCS, vol 4575. Springer, Heidelberg, pp 2–22

    Chapter  Google Scholar 

  19. Park DJ, Kim K, Lee PJ (2004) Public key encryption with conjunctive field keyword search. In: Lim CH, Yung M (eds) 5th international workshop, WISA 2004, LNCS, vol 3325. Springer, Heidelberg, pp 73–86

    Google Scholar 

  20. Rhee HS, Park JH, Susilo W, Lee DH (2009) Improved searchable public key encryption with designated tester. In: Proceedings of the 4th international symposium on information, computer, and communications security. ACM, New York, pp 376–379

    Google Scholar 

  21. Rhee HS, Park JH, Susilo W, Lee DH (2010) Trapdoor security in a searchable public-key encryption scheme. J Syst Softw 83:763–771

    Article  Google Scholar 

  22. Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Advances in cryptology, CRYPTO 1984, LNCS, vol 196. Springer, Heidelberg, pp 47–53

    Google Scholar 

  23. Tseng YM, Tsai TT (2012) Efficient revocable ID-based encryption with a public channel. Comput J 55(4):475–486

    Article  Google Scholar 

  24. Tseng YM, Wu TY, Wu JD (2008) A pairing-based user authentication scheme for wireless clients with smart cards. Informatica 19(2):285–302

    Google Scholar 

  25. Tseng YM, Wu TY, Wu JD (2009) An efficient and provably secure ID-based signature scheme with batch verifications. Int J Innov Comput Inf Control 5(11):3911–3922

    Google Scholar 

  26. Waters B (2005) Efficient identity-based encryption without random oracles. In: Cramer R (ed) Advances in cryptology, EUROCRYPT 2005, LNCS, vol 3494. Springer, Heidelberg, pp 114–127

    Chapter  Google Scholar 

  27. Wu TY, Tseng YM (2010) An ID-based mutual authentication and key exchange protocol for low-power mobile devices. Comput J 53(7):1062–1070

    Article  Google Scholar 

  28. Wu TY, Tseng YM (2010) An efficient user authentication and key exchange protocol for mobile client-server environment. Comput Netw 54(9):1520–1530

    Article  MATH  Google Scholar 

  29. Wu TY, Tseng YM (2012) Towards ID-based authenticated group key exchange protocol with identifying malicious participants. Informatica 23(2):315–334

    MATH  MathSciNet  Google Scholar 

  30. Wu TY, Tseng YM, Tsai TT (2012) A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants. Comput Netw 56(12):2994–3006

    Article  Google Scholar 

  31. Wu TY, Tseng YM, Yu CW (2011) A secure ID-based authenticated group key exchange protocol resistant to insider attacks. J Inf Sci Eng 27:915–932

    MathSciNet  Google Scholar 

  32. Yoon HJ, Cheon JH, Kim Y (2004) Batch verifications with ID-based signatures. In: Park CS, Chee S (eds) Information security and cryptology, ICISC 2004, LNCS, vol 3506. Springer, Heidelberg, pp 233–248

    Google Scholar 

Download references

Acknowledgments

The authors would like to appreciate the Guest Editors and anonymous referees for their valuable comments and constructive suggestions. This research was partially supported by the Shenzhen peacock project, under contract no. KQC201109020055A; Shenzhen Strategic Emerging Industries Program under grants no. ZDSY20120613125016389; and National Science Council, Taiwan, ROC, under contract no. NSC101-2221-E-018-027.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuh-Min Tseng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Wu, TY., Tsai, TT. & Tseng, YM. Efficient searchable ID-based encryption with a designated server. Ann. Telecommun. 69, 391–402 (2014). https://doi.org/10.1007/s12243-013-0398-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-013-0398-z

Keywords

Navigation