2012
DOI: 10.4304/jcp.7.3.716-723
|View full text |Cite
|
Sign up to set email alerts
|

An Enhanced Searchable Public Key Encryption Scheme with a Designated Tester and Its Extensions

Abstract: In a searchable public-key encryption scheme with a designated tester (dPEKS), only the designated server can test which dPEKS ciphertext is related with a given trapdoor generated by a user with a keyword $w$ by using the server's private key, but learn nothing else. In this paper, we study the keyword guessing attack of dPEKS and shows that two dPEKS schemes are insecure against this type of attack. Then an enhanced scheme is proposed and proved secure against chosen keyword attack and keyword guessing attac… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
21
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 41 publications
(21 citation statements)
references
References 4 publications
0
21
0
Order By: Relevance
“…In this paper various factors like profile aspects, token, user request were verified before providing access to data this increases the efficiency of privacy preserving. [7] proposes solution to deal with the keyword guessing attack. Keywords are shared to the users of the data.…”
Section: IImentioning
confidence: 99%
“…In this paper various factors like profile aspects, token, user request were verified before providing access to data this increases the efficiency of privacy preserving. [7] proposes solution to deal with the keyword guessing attack. Keywords are shared to the users of the data.…”
Section: IImentioning
confidence: 99%
“…storage of a server for n data of m users, whereas scheme [6] and schemes [13,14] [7,9,10,11] in a single-user setting and the scheme [6] in a multi-user setting, but fewer than that of schemes [20,21] in a multi-user setting.…”
Section: Securitymentioning
confidence: 99%
“…In most of the existing PEKS schemes [5][6][7][8][9][10], upon obtaining a trapdoor information of a keyword, the server can always search on the encrypted data. And it can utilize these trapdoor information to execute keywords guessing attack.…”
Section: Introductionmentioning
confidence: 99%