Abstract

In email system, the cryptography technology has been used to defend email secrets, so it is important to search specific encrypted emails on cloud sever without local decryption. The Public key encryption with keyword search (PEKS) might is a suitable way to perform the email ciphertext search. However, most existing PEKS schemes cannot protect the identity privacy of data sender. Deniably authenticated encryption (DAE) technique allows the data sender to deny his/her involvement after the communication. Moreover, the receiver can verify the authenticity of ciphertext in DAE, which assures the identity privacy of data sender. In this paper, so as to solve the above shortages in existing PEKS schemes, we introduce an original scheme called designated server certificateless deniably authenticated encryption with keyword search (dCLDAEKS), where leverages the techniques of DAE and designated server. In dCLDAEKS, data sender authenticates the messages and simultaneously encrypt them. Meanwhile, only designated server has ability to execute search ciphertext operation for receivers. So there is no adversary including the server can launch inside or outside offline KGA. Therefore dCLDAEKS scheme can better protect the identity privacy of data sender. In addition, compared the related schemes in the literature, dCLDAEKS scheme perform less efficient in some procedure, but it can against inside KGA and better protect the sender’s identity privacy.

Highlights

  • With the prosperity development of cloud server, users can store their data in the cloud server and take advantage of its powerful computing ability to execute complicate computation [1]

  • SECURITY MODEL OF dCLDAEKS We prove that the semantic security of dCLDAEKS against inside offline keyword guessing attacks (KGA) via the following games between a challenger C and two type adversary AI and AII, where AI can replace the user’s public key but cannot access the master key andAII can access the master key but cannot replace any public key

  • We prove that our scheme is secure against inside offline KGA of two type adversary

Read more

Summary

INTRODUCTION

With the prosperity development of cloud server, users can store their data in the cloud server and take advantage of its powerful computing ability to execute complicate computation [1]. Public key encryption with keyword search (PEKS) was proposed [3], which different from SSE schemes [4], [5] is that data sender can share ciphertext with receiver. In 2018, Emmanuel et al [23] improved the scheme in literature [22] and proposed certificateless deniably authenticated encryption (CLDAE) to avoid the key escrow problem It cannot execute the keyword search operation nor resist offline KGA form inside adversaries. After received a trapdoor from the receiver, cloud server searches over the stored ciphertexts by using its own secret key If it exists, cloud server returns the corresponding encrypted emails to user. Receiver accepts the ciphertext, otherwise outputs 0

DENIABILITY
PROVABLE SECURITY
CIPHERTEXT INDISTINGGUISHABILITY Lemma 1
TRAPDOOR INDISTINGGUISHABILITY
PERFORMANCE ANALYSIS
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call