期刊文献+

基于内积加密的支持多关键字检索的公钥加密方案 被引量:1

PUBLIC KEY ENCRYPTION WITH MULTI-KEYWORD SEARCH BASED ON IPE
下载PDF
导出
摘要 支持多关键字检索的公钥加密(PEMKS)是支持关键字检索的公钥加密(PEKS)的扩展,能够支持接收者对嵌入密文中的所有关键字的子集进行检索。针对公钥加密中的多关键字检索以及密文长度问题,利用内积加密方案构造一个支持多关键字检索的公钥加密方案并给出安全性分析。 Public-key encryption with multi-keyword search(PEMKS) is the extension of the public-key encryption with keyword search(PEKS),it can support the receiver to search all subsets of Key words embedded in the ciphertext.In this paper,we construct a PEMKS scheme by using inner-product encryption(IPE) scheme aiming at the problems of multi-keyword search in public key encryption as well as ciphertext length,and give the security analysis on it.
作者 刘蓬涛
出处 《计算机应用与软件》 CSCD 北大核心 2013年第5期149-151,共3页 Computer Applications and Software
基金 山东省自然科学基金项目(ZR2010FM042 ZR2011FQ019) 山东省高等学校科技计划项目(J12LN66)
关键词 可检索加密 多关键字检索 公钥模型 Searchable encryption Multi-keyword search Public key model
  • 相关文献

参考文献13

  • 1Rivest R,Shamir A,Tauman Y.How to leak a secret[C]//Advances inCryptology-Asiacrypt’01,LNCS 2248,Springer-Verlag,2001:552-565.
  • 2Boneh D,Crescenzo G D,Ostrovsky R,et al.Public key encryption withkeyword search[C]//Eurocrypt’04,LNCS 3027,Springer-Verlag,2004:506-522.
  • 3Boyen D,Waters M.Anonymous hierarchical identity-based encryption(without random oracles)[C]//CRYPTO 2006,LNCS 4117.Springer-Verlag,2006:290-307.
  • 4Ducas L.Anonymity from asymmetry.New constructions for anonymoushibe[C]//RSA 2010,LNCS 5985.Springer Berlin,2010:148-164.
  • 5Abdalla M,Bellare M,Catalano D.et al.Searchable encryption revisi-ted:Consistency properties,relation to anonymous ibe,and extensions[C]//CRYPTO 2005,LNCS 3621.Springer-Verlag,2005:205-222.
  • 6Park D J,Kim K,Lee PJ.Public key encryption with conjunctive fieldkeyword search[C]//WISA 2004,LNCS 3325.Spring-Verlag,2004:73-86.
  • 7Hwang Y H,Lee P J.Public key encryption with conjunctive keywordsearch and its extension to a multi-user system[C]//Pairing 2007,LNCS 4575.Springer-Verlag,2007:2-22.
  • 8Boneh D,Waters B.Conjunctive,subset and range queries on en-crypted data[C]//TCC 2007,LNCS 4392.Springer-Verlag,2007:535-554.
  • 9Zhang B,Zhang F.An efficient public key encryption with conjunc-tive-subset keywords search[J].Journal of Network and Computer Ap-plications,2011,34:262-267.
  • 10Cao N,Wang C,Li M,et al.Privacy-Preserving Multi-keyword RankedSearch over Encrypted Cloud Data[C].Infocom 2011:829-837.

同被引文献12

  • 1Boneh D,Sahai A,Waters B.Functional Encryption:Definitions and Challenges[C]//Theory of Cryptography.2011:253-273.
  • 2Boneh D,Raghunathan A,Segev G.Function-private identity-based encryption:Hiding the function in functional encryption[C]//Advances in Cryptology-CRYPTO.2013:461-478.
  • 3Waters B.Functional Encryption:Origins and Recent Developments[C]//Public-Key Cryptography-PKC 2013.2013:51-54.
  • 4Katz J,Sahai A,Waters B.Predicate encryption supporting disjunctions,polynomial equations,and inner products[C]//Advances in Cryptology.EUROCRYPT 2008.2008:146-162.
  • 5Attrapadung N,Libert B.Functional encryption for inner product:Achieving constant-size ciphertexts with adaptive security or support for negation[C]//Public Key Cryptography-PKC 2010.2010:384-402.
  • 6Waters B.Dual system encryption:Realizing fully secure IBE and HIBE under simple assumptions[C]//Advances in Cryptology-CRYPTO 2009.2009:619-636.
  • 7Okamoto T,Takashima K.Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption[C]//Cryptology and Network Security.2011:138-159.
  • 8Freeman D,Scott M,Teske E.A taxonomy of pairing-friendly elliptic curves[J].Journal of Cryptology,2010,23 (2):224-280.
  • 9Chen J,Lim H W,Ling S,et al.Shorter IBE and signatures via asymmetric pairings[C]//Pairing-Based Cryptography-Pairing 2012.2013:122-140.
  • 10Lewko A.Tools for simulating features of composite order bilinear groups in the prime order setting[C]//Advances in Cryptology.EUROCRYPT 2012.2012:318-335.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部