CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Survey on Searchable Public-key Cipher Texts for Privacy Preserving Keyword Search

Published on May 2016 by Vina M. Lomte, Gauri S. Patil
National Conference on Advancements in Computer & Information Technology
Foundation of Computer Science USA
NCACIT2016 - Number 2
May 2016
Authors: Vina M. Lomte, Gauri S. Patil
7e18b6da-cd89-414f-a080-aa14e1c93d63

Vina M. Lomte, Gauri S. Patil . Survey on Searchable Public-key Cipher Texts for Privacy Preserving Keyword Search. National Conference on Advancements in Computer & Information Technology. NCACIT2016, 2 (May 2016), 9-12.

@article{
author = { Vina M. Lomte, Gauri S. Patil },
title = { Survey on Searchable Public-key Cipher Texts for Privacy Preserving Keyword Search },
journal = { National Conference on Advancements in Computer & Information Technology },
issue_date = { May 2016 },
volume = { NCACIT2016 },
number = { 2 },
month = { May },
year = { 2016 },
issn = 0975-8887,
pages = { 9-12 },
numpages = 4,
url = { /proceedings/ncacit2016/number2/24704-3039/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advancements in Computer & Information Technology
%A Vina M. Lomte
%A Gauri S. Patil
%T Survey on Searchable Public-key Cipher Texts for Privacy Preserving Keyword Search
%J National Conference on Advancements in Computer & Information Technology
%@ 0975-8887
%V NCACIT2016
%N 2
%P 9-12
%D 2016
%I International Journal of Computer Applications
Abstract

The Public Key Encryption along with Keyword Search allows one to search the data that is in encrypted form with a keyword without showing any information. This paper gives the detail study on searchable Public-Key Ciphertexts with Hidden Structures (SPCHS) that fastenthe keyword search without sacrificing the security of encrypted keywords. In SPCHS, the keyword ciphertexts is structured by hidden relation and by using a trapdoor function used in cryptography to keywords to disclose minimum information to search algorithm. In SPCHS Schema,cipher texts have hidden star like structure. The SPCHS construction is based on IBKEM i. e. Identity BasedKeyword Encapsulation Management that splits the computation in two parts first that perform heavy computation and other cipher text produced by light computation. The generic SPCHS construction is built with IBE i. e. Identity Based Encryption and Collision-free full-identity malleability IBKEM.

References
  1. PengXu, Qianhong Wu, Wei Wang, Willy Susilo, Josep Domingo-Ferrer, and Hai Jin, Member, IEEE, "Generating Searchable Public-Key Cipher texts With Hidden Structures for Fast Keyword Search,"IEEE Transaction On Info forensic and security, Vol. 10,No. 9(2015).
  2. S. Kamara and C. Papamanthou, "Parallel and dynamic searchable symmetric Encryption," in Financial Cryptography and Data Security, vol. 7859, pp. 258-274, (2013).
  3. Q. Tang and X. Chen, "Towards asymmetric searchable encryption with message recovery and flexible search authorization," in Proc. ASIACCS, (2013), pp. 253264.
  4. P. Xu, H. Jin, Q. Wu, and W. Wang, "Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack," IEEE Trans. Compute. , vol. 62, no. 11, pp. 22662277, (2013).
  5. J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in Proc. IEEE INFOCOM, Mar. 2010, pp. 15.
  6. A. Arriaga, Q. Tang, and P. Ryan, "Trapdoor privacy in asymmetric searchable encryption schemes, "vol. 8469, D. Pointcheval and D. Vergnaud, Eds. Berlin, Germany: Springer-Verlag, (2014), pp. 3150.
  7. D. J. Park, K. Kim, and P. J. Lee, "Public key encryption with conjunctive field keyword search," in Information SecurityApplications(Lecture Notes in Computer Science), vol. 3325, C. H. Lim and M. Yung, Eds. Berlin, Germany: Springer-Verlag, 2005, pp. 73–86.
  8. P. Golle, J. Staddon, and B. Waters, "Secure conjunctive keyword search over encrypted data," in Applied Cryptography and NetworkSecurity(Lecture Notes in Computer Science), vol. 3089, M. Jakobsson, M. Yung, and J. Zhou, Eds. Berlin, Germany: Springer-Verlag, 2004,pp. 31–45.
  9. L. Ballard, S. Kamara, and F. Monrose, "Achieving efficient conjunctive keyword searches over encrypted data," in Information and CommunicationsSecurity(Lecture Notes in Computer Science), vol. 3783, S. Qing, W. Mao, J. López, and G. Wang, Eds. Berlin, Germany: Springer-Verlag, 2005, pp. 414–426.
  10. Y. H. Hwang and P. J. Lee, "Public key encryption with conjunctive keyword search and its extension to a multi-user system," in Pairing-Based Cryptography—Pairing(Lecture Notes in Computer Science), vol. 4575, T. Takagi, T. Okamoto, E. Okamoto, and T Okamoto, Eds. Berlin, Germany: Springer-Verlag, 2007, pp. 2–22.
  11. E. -K. Ryu and T. Takagi "Efficient conjunctive keyword-searchable encryption," in Proc. 21st Int. Conf. Adv. Inf. Netw. Appl. Workshops, May 2007, pp. 409–414.
Index Terms

Computer Science
Information Sciences

Keywords

Public-key Searchable Encryption Semantic Security Identity-based Key Encapsulation Mechanism Identity Based Encryption.