

A Novel Example of Dual-server Public Key Encryption Using Keyword Search Approach
Abstract
Accessible encryption is of expanding interest for safeguarding the information protection in secure accessible distributed storage. In this work, we explore the security of notable cryptographic crude, specifically Open Key Encryption with Watchword Search (PEKS) which is exceptionally valuable in numerous uses of distributed storage. Sadly, it has been shown that the customary PEKS structure experiences an intrinsic frailty called inside Watchword Speculating Assault (KGA) sent off by the malevolent server. To address this security weakness, we propose another PEKS structure named Double Server Public Key Encryption with Catchphrase Search (DS-PEKS). As another primary commitment, we characterize another variation of the Smooth Projective Hash Capabilities (SPHFs) alluded to as direct and homomorphic SPHF (LH-SPHF). We then, at that point, show a conventional development of secure DS-PEKS from LH-SPHF. To outline the practicality of our new system, we give an effective launch of the overall structure from a DDH-based LH-SPHF and demonstrate the way that it can accomplish areas of strength for the against inside KGA.
References
., Kiltz, E., Kohno, T., Lange, T., ... & Shi, H. (2005). Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005. Proceedings 25 (pp. 205-222). Springer Berlin Heidelberg.
Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public key encryption with keyword search. In Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004. Proceedings 23 (pp. 506-522). Springer Berlin Heidelberg.
Bellare, M., Fischlin, M., O’Neill, A., & Ristenpart, T. (2008). Deterministic encryption: Definitional equivalences and constructions without random oracles. In Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2008. Proceedings 28 (pp. 360-378). Springer Berlin Heidelberg.
Bösch, C., Hartel, P., Jonker, W., & Peter, A. (2014). A survey of provably secure searchable encryption. ACM Computing Surveys (CSUR), 47(2), 1-51.
Bellare, M., & Rogaway, P. (1993, December). Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (pp. 62-73).
Baek, J., Safavi-Naini, R., & Susilo, W. (2008). Public key encryption with keyword search revisited. In Computational Science and Its Applications–ICCSA 2008: International Conference, Perugia, Italy, June 30–July 3, 2008, Proceedings, Part I 8 (pp. 1249-1259). Springer Berlin Heidelberg.
Boneh, D., & Waters, B. (2007). Conjunctive, subset, and range queries on encrypted data. In Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007. Proceedings 4 (pp. 535-554). Springer Berlin Heidelberg.
Canetti, R., Goldreich, O., & Halevi, S. (2004). The random oracle methodology, revisited. Journal of the ACM (JACM), 51(4), 557-594.
Refbacks
- There are currently no refbacks.