JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2023, Vol. 58 ›› Issue (9): 16-27.doi: 10.6040/j.issn.1671-9352.0.2022.154

Previous Articles     Next Articles

Time-controlled designated tester proxy re-encryption with keyword search scheme

Jiao LYU1(),Xi ZHANG1,Jing QIN1,2,*()   

  1. 1. School of Mathematics, Shandong University, Jinan 250100, Shandong, China
    2. State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, China
  • Received:2022-03-16 Online:2023-09-20 Published:2023-09-08
  • Contact: Jing QIN E-mail:lvjiao@mail.sdu.edu.cn;qinjing@sdu.edu.cn

Abstract:

To solve the problem that the proxy re-encryption with keyword search is used to implement ciphertext data exchange and sharing, but it does not support time-controlled access authorization and cannot resist off-line keyword guessing attack, a time-controlled designated tester proxy re-encryption with keyword search scheme is proposed, which supports the data owner to grant dynamically the search and decryption rights of the ciphertext data in the cloud to the data user within a specified time range, and can resist the off-line keyword guessing attack by external adversaries. In addition, the scheme is applied to the scenario of sharing patients electronic medical records between different hospitals, and a specific electronic medical records sharing scheme is designed based on the consortium blockchain.

Key words: proxy re-encryption with keyword search, time control, off-line keyword guessing attack, data sharing

CLC Number: 

  • TP309.7

Fig.1

Blockchain data structure"

Fig.2

Model of tc-dPRES"

Table 1

Comparisons of functionality"

特征 Yang等方案[21] Shao等方案[1] Fang等方案[11] 本文提出的方案
外部离线KGA × ×
时间可控授权 × ×
搜索授权 ×
解密授权 ×

Table 2

Computational overhead comparison"

算法 Shao等方案[1] 本文提出的方案
Enc 5te+2tp+ts 5te+2tp+ts
ReEnc te+4tp+tv 5te+4tp+tv
Trapdoor te 4te
Test 5tp+tv 2te+3tp
Dec te+5tp+tv te+tp

Table 3

Communication overhead comparison"

算法 Shao等方案[1] 本文提出的方案
Enc |svk|+3|G1|+2|G2|+|σ| |svk|+3|G1|+2|G2|+|σ|
ReKeyGen |Zp* | |Zp* |
ReEnc |svk|+3|G1|+2|G2|+|σ| |svk|+6|G1|+2|G2|+|σ|
Timetoken |G1|+|Zp* |
Trapdoor |G1| 3|G1|+|Zp* |

Fig.3

Electronic medical record sharing model"

1 SHAO Jun , CAO Zhenfu , LIANG Xiaohui , et al. Proxy re-encryption with keyword search[J]. Information Sciences, 2010, 180 (13): 2576- 2587.
doi: 10.1016/j.ins.2010.03.026
2 BONEH D, CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]//Advances in Cryptology-EUROCRYPT. Berlin: Springer, 2004: 506-522.
3 BYUN J W, RHEE H S, PARK H A, et al. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data[C]//Secure Data Management, Third VLDB Workshop. Berlin: Springer, 2006: 75-83.
4 YAU W C, HENG S H, GOI B M. Off-line keyword guessing attacks on recent public key encryption with keyword search schemes[C]//International Conference on Autonomic & Trusted Computing. Berlin: Springer, 2008: 100-105.
5 BAEK J, SAFAVI-NAINI R, SUSILO W. Public key encryption with keyword search revisited[C]//International Conference on Computational Science and Its Applications. Berlin: Springer, 2008: 1249-1259.
6 RHEE H S , PARK J H , SUSILO W , et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester[J]. Journal of Systems and Software, 2010, 83 (5): 763- 771.
doi: 10.1016/j.jss.2009.11.726
7 ZHU Binrui , SUN Jiameng , QIN Jin , et al. A secure data sharing scheme with designated server[J]. Security and Communication Networks, 2019, 2019, 4268731.
8 LU Yang , WANG Gang , LI Jiguo , et al. Efficient designated server identity-based encryption with conjunctive keyword search[J]. Annals of Telecommunications, 2017, 72 (5/6): 359- 370.
9 WU Libing , ZHANG Yubo , MA Mimi , et al. Certificateless searchable public key authenticated encryption with designated tester for cloud-assisted medical Internet of Things[J]. Annales des Telecommunications, 2019, 74 (7/8): 423- 434.
10 BLAZE M, BLEUMER G, STRAUSS M. Divertible protocols and atomic proxy cryptography[C]//Advances in Cryptology— EUROCRYPT 1998. Berlin: Springer, 1998: 127-144.
11 FANG Liming , SUSILO W , GE Chunpeng , et al. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search[J]. Theoretical Computer Science, 2012, 462, 39- 58.
doi: 10.1016/j.tcs.2012.08.017
12 WANG Xuan , HUANG Xinyi , YANG Xiaoyuan , et al. Further observation on proxy re-encryption with keyword search[J]. Journal of Systems and Software, 2012, 85 (3): 643- 654.
doi: 10.1016/j.jss.2011.09.035
13 CHEN Zhenhua, LI Shundong, GUO Yimin, et al. A limited proxy re-encryption with keyword search for data access control in cloud computing[C]//Network and System Security. Cham: Springer, 2014: 82-95.
14 CHEN Zhenhua , LI Shundong , HANG Qiong , et al. A restricted proxy re-encryption with keyword search for fine-grained data access control in cloud storage[J]. Concurrency and Computation: Practice and Experience, 2016, 28 (10): 2858- 2876.
doi: 10.1002/cpe.3754
15 LIANG Kaitai , SUSILO W . Searchable attribute-based mechanism with efficient data sharing for secure cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2015, 10 (9): 1981- 1992.
doi: 10.1109/TIFS.2015.2442215
16 CHEN Yanli , HU Yuanyuan , ZHU Minhui , et al. Attribute-based keyword search with proxy re-encryption in the cloud[J]. IEICE Transactions on Communications, 2018, E101.B (8): 1798- 1808.
doi: 10.1587/transcom.2017EBP3274
17 刘振华, 周佩琳, 段淑红. 支持关键词搜索的属性代理重加密方案[J]. 电子与信息学报, 2018, 40 (3): 683- 689.
LIU Zhenhua , ZHOU Peilin , DUAN Shuhong . Attribute-based proxy re-encryption scheme with keyword search[J]. Journal of Electronics & Information Technology, 2018, 40 (3): 683- 689.
18 EMURA K , MIYAJI A , OMOTE K . A timed-release proxy re-encryption scheme[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2011, E94.A (8): 1682- 1695.
doi: 10.1587/transfun.E94.A.1682
20 LIANG K, HUANG Q, SCHLEGEL R, et al. A conditional proxy broadcast re-encryption scheme supporting timed-release[C]//Information Security Practice and Experience. Berlin: Springer, 2013: 132-146.
21 LIU Qin , WANG Guojun , WU Jie . Time-based proxy re-encryption scheme for secure data sharing in a cloud environment[J]. Information Sciences, 2014, 258, 355- 370.
doi: 10.1016/j.ins.2012.09.034
22 YANG Yang , MA Maode . Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for E-health clouds[J]. IEEE Transactions on Information Forensics and Security, 2016, 11 (4): 746- 759.
doi: 10.1109/TIFS.2015.2509912
23 BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[C]//Advances in Cryptology-CRYPTO 2001. Berlin: Springer, 2001: 213-229.
24 CANETTI R, HALEVI S, KATZ J. Chosen-ciphertext security from identity-based encryption[C]// Advances in Cryptology-EUROCRYPT 2004. Berlin: Springer, 2004: 207-222.
25 张亮, 刘百祥, 张如意, 等. 区块链技术综述[J]. 计算机工程, 2019, 45 (5): 1- 12.
ZHANG Liang , LIU Baixiang , ZHANG Ruyi , et al. Overview of blockchain technology[J]. Computer Engineering, 2019, 45 (5): 1- 12.
27 刘懿中, 刘建伟, 张宗洋, 等. 区块链共识机制研究综述[J]. 密码学报, 2019, 6 (4): 395- 432.
LIU Yizhong , LIU Jianwei , ZHANG Zongyang , et al. Overview on blockchain consensus mechanisms[J]. Journal of Cryptologic Research, 2019, 6 (4): 395- 432.
[1] ZHENG Jing-zhu, YANG Hai-ning, SU Ye, QIN Jing. A blindly public verifiable outsourcing scheme for matrix multiplication [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(11): 1-11.
[2] ZUO Li-ming, CHEN Lan-lan, ZHOU Qing. A certificate-based short signature scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2019, 54(1): 79-87.
[3] LI Rui-feng, YI Zheng-ge, YUAN Wen-yong, YANG Xiao-yuan, NIU Ke. ECDSA-based auditing scheme for cloud storage [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2022, 57(5): 57-65.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] YANG Jun. Characterization and structural control of metalbased nanomaterials[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2013, 48(1): 1 -22 .
[2] DONG Wei-wei. A new method of DEA efficiency ranking for decision making units with independent subsystems[J]. J4, 2013, 48(1): 89 -92 .
[3] ZHANG Jing-you, ZHANG Pei-ai, ZHONG Hai-ping. The application of evolutionary graph theory in the design of knowledge-based enterprises’ organization strucure[J]. J4, 2013, 48(1): 107 -110 .
[4] ZHAO Jun1, ZHAO Jing2, FAN Ting-jun1*, YUAN Wen-peng1,3, ZHANG Zheng1, CONG Ri-shan1. Purification and anti-tumor activity examination of water-soluble asterosaponin from Asterias rollestoni Bell[J]. J4, 2013, 48(1): 30 -35 .
[5] YANG Yong-wei1, 2, HE Peng-fei2, LI Yi-jun2,3. On strict filters of BL-algebras#br#[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(03): 63 -67 .
[6] LI Min1,2, LI Qi-qiang1. Observer-based sliding mode control of uncertain singular time-delay systems#br#[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(03): 37 -42 .
[7] LUO Si-te, LU Li-qian, CUI Ruo-fei, ZHOU Wei-wei, LI Zeng-yong*. Monte-Carlo simulation of photons transmission at alcohol wavelength in  skin tissue and design of fiber optic probe[J]. J4, 2013, 48(1): 46 -50 .
[8] TIAN Xue-gang, WANG Shao-ying. Solutions to the operator equation AXB=C[J]. J4, 2010, 45(6): 74 -80 .
[9] HUO Yu-hong, JI Quan-bao. Synchronization analysis of oscillatory activities in a biological cell system[J]. J4, 2010, 45(6): 105 -110 .
[10] TANG Feng-qin1, BAI Jian-ming2. The precise large deviations for a risk model with extended negatively upper orthant dependent claim  sizes[J]. J4, 2013, 48(1): 100 -106 .