A Study of Conjunctive Keyword Searchable Schemes

We study the development of conjunctive keyword searchable scheme which enables one to search encrypted documents by using more than one keyword. The notion of conjunctive keyword searching was presented by Golle et al. in 2004. However, their security model was constructed in a symmetric-key setting which is not applicable for the overall applications in the reality. So Park et al. extended Golle et al.'s security model into a public-key setting which calls the Public Key Encryption with Conjunctive Field Keyword Search (PECKS) scheme. In this paper, we examine six security models by concluding the secret-key setting and public-key setting, and sum up six security requirements that must satisfy to construct a secure conjunctive keyword searchable scheme. Then we compare and analyze the security and the performance of the security models. Finally, we list some issues that need to further discuss in the future.

[1]  Cheng-Chi Lee,et al.  Guessing Attacks on Strong-Password Authentication Protocol , 2013, Int. J. Netw. Secur..

[2]  A.H.P. Van Vliet Secure Data Storage Outsourcing with Conjunctive Keyword Search , 2009 .

[3]  Yuefei Zhu,et al.  New Efficient Searchable Encryption Schemes from Bilinear Pairings , 2010, Int. J. Netw. Secur..

[4]  Tsuyoshi Takagi,et al.  Efficient Conjunctive Keyword-Searchable Encryption , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).

[5]  Dong Hoon Lee,et al.  Efficient Conjunctive Keyword Search on Encrypted Data Storage System , 2006, EuroPKI.

[6]  Dong Hoon Lee,et al.  Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.

[7]  Cheng-Chi Lee,et al.  Password Authentication Schemes: Current Status and Key Issues , 2006, Int. J. Netw. Secur..

[8]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[9]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[10]  Cheng-Chi Lee On Security of An Efficient Nonce-based Authentication Scheme for SIP , 2009, Int. J. Netw. Secur..

[11]  Bo Zhang,et al.  An efficient public key encryption with conjunctive-subset keywords search , 2011, J. Netw. Comput. Appl..

[12]  Brent Waters,et al.  Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.

[13]  Cheng-Chi Lee,et al.  Man-in-the-Middle Attack on the Authentication of the User from the Remote Autonomous Object , 2005, Int. J. Netw. Secur..

[14]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[15]  Chun-Ta Li,et al.  Cryptanalysis of Threshold Password Authentication Against Guessing Attacks in Ad Hoc Networks , 2009, Int. J. Netw. Secur..

[16]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[17]  Gwoboa Horng,et al.  Timestamped Conjunctive Keyword-Searchable Public Key Encryption , 2009, 2009 Fourth International Conference on Innovative Computing, Information and Control (ICICIC).

[18]  Shundong Li,et al.  Conjunctive Keywords Searchable Encryption with Efficient Pairing, Constant Ciphertext and Short Trapdoor , 2012, PAISI.

[19]  Peishun Wang,et al.  Threshold Privacy Preserving Keyword Searches , 2008, SOFSEM.

[20]  Pil Joong Lee,et al.  Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.

[21]  Manoj Kumar A New Secure Remote User Authentication Scheme with Smart Cards , 2010, Int. J. Netw. Secur..

[22]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.