2006
DOI: 10.1007/11844662_6
|View full text |Cite
|
Sign up to set email alerts
|

Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
122
0

Year Published

2010
2010
2019
2019

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 250 publications
(139 citation statements)
references
References 9 publications
0
122
0
Order By: Relevance
“…However, this paper demonstrates that Jeong et al's SEKR schemes [3] are not secure to off-line keyword guessing attacks [4], which an adversary (insider/outsider) can retrieve information of certain keyword from any captured query message of the scheme. …”
Section: Introductionmentioning
confidence: 88%
See 1 more Smart Citation
“…However, this paper demonstrates that Jeong et al's SEKR schemes [3] are not secure to off-line keyword guessing attacks [4], which an adversary (insider/outsider) can retrieve information of certain keyword from any captured query message of the scheme. …”
Section: Introductionmentioning
confidence: 88%
“…In general, keywords are chosen from much smaller space than passwords and users usually use well-known keywords (low entropy) for search of document [4]. For example, in an e-mail search system which is a major application area of keyword search scheme based on public key encryption, users are interested to search for their e-mails sent by "Supervisor" or "Lover" in the From field or they may concern well-known keywords such as "Urgent", "Exam", and "Hello" in the Title fields.…”
Section: Off-line Keyword Guessing Attacksmentioning
confidence: 99%
“…By performing this off-line keyword guessing attack, the malicious attacker can obtain relevant information from the encrypted emails, and hence, the keyword. This observation was firstly made by Byun et al [6] who observed that Merriam-Webseter's collegiate dictionary contained only 225,000 keyword definitions. Furthermore, Byun et al also pointed out that Boneh et al's scheme [4] was susceptible to keyword guessing attack.…”
Section: Introductionmentioning
confidence: 89%
“…Byun et al [6] also left an open problem on how to construct PEKS schemes secure against keyword guessing attacks. This problem was answered by Rhee et al [29] by constructing a new secure SCF-PEKS scheme against keyword guessing attacks in the random oracle model.…”
Section: Two Types Of Attackers In Scf-peksmentioning
confidence: 99%
See 1 more Smart Citation