Further observation on proxy re-encryption with keyword search

  • Authors:
  • Xu An Wang;Xinyi Huang;Xiaoyuan Yang;Longfei Liu;Xuguang Wu

  • Affiliations:
  • Key Laboratory of Information and Network Security, Engineering College of Chinese Armed Police Force, Xi'an, 710086, PR China;School of Information Systems, Singapore Management University 178902, Singapore;Key Laboratory of Information and Network Security, Engineering College of Chinese Armed Police Force, Xi'an, 710086, PR China;Key Laboratory of Information and Network Security, Engineering College of Chinese Armed Police Force, Xi'an, 710086, PR China;Key Laboratory of Information and Network Security, Engineering College of Chinese Armed Police Force, Xi'an, 710086, PR China

  • Venue:
  • Journal of Systems and Software
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recently Shao et al. proposed an interesting cryptographic primitive called proxy re-encryption with keyword search (PRES). The main novelty is simultaneously realizing the functionality of proxy re-encryption and keyword search in one primitive. In this paper, we further extend their research by introducing a new primitive: constrained single-hop unidirectional proxy re-encryption supporting conjunctive keywords search (CPRE-CKS). Our results are as following: (1) In Shao's PRES scheme, the proxy can re-encrypt all the second level ciphertext. While in our CPRE-CKS proposal, the proxy can only re-encrypt those second level ciphertexts which contain the corresponding keywords. (2) We give the definition and security model for CPRE-CKS, and propose a concrete scheme and prove its security. (3) On the way to construct a secure CPRE-CKS scheme, we found a flaw in the security proof of Hwang et al.'s public key encryption with conjunctive keyword search (PECK) scheme proposed in Pairing'07.