2015
DOI: 10.1007/978-3-319-25645-0_16
|View full text |Cite
|
Sign up to set email alerts
|

CLKS: Certificateless Keyword Search on Encrypted Data

Abstract: Keyword search on encrypted data enables one to search keyword ciphertexts without compromising keyword security. We further investigate this problem and propose a novel variant, dubbed certificateless keyword search on encrypted data (CLKS). CLKS not only supports keyword search on encrypted data, but also brings promising features due to the certificateless cryptography. In contrast to the certificated-based keyword search, CLKS requires no validation on the trustworthy of the public key before encrypting ke… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 23 publications
(6 citation statements)
references
References 33 publications
0
6
0
Order By: Relevance
“…In other words, certificateless encryption lies between conventional public key encryption and identity-based encryption, but preserves the certificateless advantages. [78] 5T exp 8T exp 4Tê 4log|G 1 | 4log|G 1 | Islam et al [81] 5T exp T exp 3T exp + 2Tê 3log|G 1 | log|G 1 | Ma et al [80] 5T exp + 3Tê [82] 10T exp 11T exp + Tê 5T exp + 2Tê 2log|G 1 | 2log|G 1 | + log|G t | Lu et al [83] 3T exp T exp T exp 2log|G t | log|Z p | Table 15. Notations for PEKS-CLE schemes.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…In other words, certificateless encryption lies between conventional public key encryption and identity-based encryption, but preserves the certificateless advantages. [78] 5T exp 8T exp 4Tê 4log|G 1 | 4log|G 1 | Islam et al [81] 5T exp T exp 3T exp + 2Tê 3log|G 1 | log|G 1 | Ma et al [80] 5T exp + 3Tê [82] 10T exp 11T exp + Tê 5T exp + 2Tê 2log|G 1 | 2log|G 1 | + log|G t | Lu et al [83] 3T exp T exp T exp 2log|G t | log|Z p | Table 15. Notations for PEKS-CLE schemes.…”
Section: Discussionmentioning
confidence: 99%
“…Zheng et al [78] integrated the certificateless cryptography with keyword search and proposed a PEKS-CLE scheme that was provably secure in the standard model under the decisional linear assumption, but it cannot consider attack model. Next, Ma et al [79] proposed a new PEKS-CLE scheme supporting multiple keyword search for industrial Internet of Things deployment removed secure channel, and it was proved security in the random oracle model against a malicious PKG attack and public key replacement attack.…”
Section: Peks-cle Research and Progressmentioning
confidence: 99%
“…However, the size of the ciphertext is related to the number of attributes, so that the schemes have high computational costs. In 2015, Zheng et al [29] proposed a certificateless keyword search scheme, but the scheme does not ensure the authority of search results.…”
Section: Authorized Abstractearchmentioning
confidence: 99%
“…Some works investigated how to securely integrate standard public key encryption (PKE) with PEKS to form a full PKE + PEKS cryptosystem. In addition, PEKS was extended into identity‐based encryption (IBE), certificateless‐based encryption (CLE) and attribute‐based encryption …”
Section: Introductionmentioning
confidence: 99%
“…Jeong et al demonstrated that the PEKS framework inherently suffers from the offline KG attack by the malicious storage server. Yau et al showed that the dPEKS scheme proposed by Baek et al is insecure under the offline KG attack too. To deal with this problem, Rhee et al defined the security notion of keyword trapdoor indistinguishability and proved that a dPEKS scheme is secure against offline KG attacks by outside attackers if it achieves the keyword trapdoor indistinguishability.…”
Section: Introductionmentioning
confidence: 99%