Abstract

The Industrial Internet of Things (IIoT) incorporates massive physical devices to collect ambient data. Due to the limited types of equipment in IIoT, most of the data has to be saved on a cloud server before it can be processed and analyzed. The ciphertext generated by traditional encryption techniques is difficult to search in subsequent use. Public-key Encryption with Keyword Search (PEKS) can provide data encryption as well as confidential searching, but traditional PEKS schemes are susceptible to internal keyword guessing attacks (IKGA) caused by the limited space of commonly-used keywords. To address this issue, the cryptographic primitive of Public-key Authenticated Encryption with Keyword Search (PAEKS) was proposed, while most of the existing schemes are not appropriately applied to IIoT for involving time-consuming bilinear pairing operations. In this paper, we first propose a user-friendly PAEKS scheme that totally circumvents bilinear pairing operations during generating keyword ciphertext and trapdoor. Then we prove its multi-ciphertext indistinguishability and trapdoor privacy based on decisional q-ABDHE and CDH assumptions in the random oracle model together with conducting the theoretical and experimental comparisons. The results show that the computational overhead of our proposal is significantly reduced comparing with most existing classical PAEKS schemes without causing other communication costs or security loss. Due to its better performance and security, our scheme is better suited for lightweight devices in the IIoT.

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.