A new public key encryption with temporary keyword search

The public key encryption with keyword search (PEKS) scheme recently proposed by Boneh et al enables one to search encrypted keywords without compromising the security of the original data. In Joonsang's paper, they proposed a important issue of refreshing keyword in PEKS. In view of the server may memorize trapdoor and reveal something about the keyword, we divide the time into several time zone using the technology of key insulted and forward security, and generate a temporary trapdoor corresponding to different time. Through this method, we solve the above problem. And our scheme is more practical in application.

[1]  Brent Waters,et al.  Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.

[2]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[3]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[4]  Tanja Lange,et al.  Searchable encryption revisited , 2006, CRYPTO 2006.

[5]  Antoine Joux,et al.  The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems , 2002, ANTS.

[6]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[7]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[8]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[9]  Dan Boneh,et al.  Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.

[10]  M. Bellare,et al.  Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.

[11]  Yuefei Zhu,et al.  Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.

[12]  Brent Waters,et al.  Building an Encrypted and Searchable Audit Log , 2004, NDSS.

[13]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[14]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.