Citation: Nyamsuren Vaanchig, Zhiguang Qin. Public key encryption with temporary and fuzzy keyword search[J]. Mathematical Biosciences and Engineering, 2019, 16(5): 3914-3935. doi: 10.3934/mbe.2019193
[1] | D. Boneh, G. Di Crescenzo, R. Ostrovsky, et al., Public key encryption with keyword search, Advances in Cryptology - EUROCRYPT 2004 (Lecture Notes in Computer Science), 3027 (2004), 506–522. |
[2] | H. Xiong, H. Zhang and J. Sun, Attribute-based Privacy-Preserving Data Sharing for Dynamic Groups in Cloud Computing, IEEE Syst. J., (2018), 1–22. |
[3] | H. Xiong, Q. Mei and Y. Zhao, Efficient and Provably Secure Certificateless Parallel Key-Insulated Signature without Pairing for IIoT Environments, IEEE Syst. J., (2018). |
[4] | Q. Jiang, Y. Qian, J. Ma, et al., User centric three-factor authentication protocol for cloud-assisted wearable devices, Int. J. Commun. Syst., e3900, (2018). |
[5] | J. Sun, Y. Bao, X. Nie, et al., Attribute-hiding Predicate Encryption with Equality Test in Cloud Computing, IEEE Access, 6, (2018), 31621–31629. |
[6] | J. W. Buyn, H. S. Rhee, H. A. Park, et al., O -line keyword guessing attacks on recent keyword search schemes over encrypted data Proc. SDM'06, Seoul, Korea, (2006), 75–83. |
[7] | I. R. Jeong, J. O. Kwon, D. Hong, et al., Constructing PEKS schemes secure against keyword guessing attacks is possible? Comput. Commun., 32, (2009), 394–396. |
[8] | C. Chen, B. Xiang, Y. Liu, et al., A Secure Authentication Protocol for Internet of Vehicles, IEEE Access, (2019). |
[9] | P. Xu, H. Jin, Q. Wu, et al., Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack, IEEE T. Comput., 62, (2013), 2266–2277. |
[10] | M. Abdalla, M. Bellare, D. Catalano, et al., Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, Advances in Cryptology-CRYPTO 2005 (Lecture Notes in Computer Science), 3621 (2005), 205–222. |
[11] | H. Xiong, Y. Zhao, L. Peng, et al., Partially policy-hidden attribute-based broadcast encryption with secure delegation in edge computing, Future Gener. Compu. Sy., 97, (2019), 453–461. |
[12] | H. Xiong, K. R. Choo and A. V. Vasilakos, Revocable Identity-Based Access Control for Big Data with Verifiable Outsourced Computing, IEEE T. Big Data, (2017). |
[13] | H. Xiong and J. Sun, Comments on Verifiable and exculpable outsourced attribute-based encryption for access control in cloud computing, IEEE T. Depend. Secure Comput., 14, (2017), 461–462. |
[14] | K. H. Yeh, A Secure Transaction Scheme With Certificateless Cryptographic Primitives for IoTBased Mobile Payments, IEEE Syst. J., 12, (2018), 2027–2038. |
[15] | P. Golle, J.Staddon and B. Waters, Secure Conjunctive Keyword Search over Encrypted Data, Applied Cryptography and Network Security - ACNS 2004 (Lecture Notes in Computer Science), 3089, (2004), 31–45. |
[16] | D. J. Park, K. Kim and P. J. Lee Guo, Public Key Encryption with Conjunctive Field Keyword Search, Information Security Applications-WISA 2004 (Lecture Notes in Computer Science), 3325, (2004), 73–86. |
[17] | Y. H. Hwang and P. J. Lee, Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System, Pairing-Based Cryptography-Pairing 2007 (Lecture Notes in Computer Science), 4575 (2007), 2–22. |
[18] | E. Shi, J. Bethencourt, T. H. Chan, et al., Multi-Dimensional Range Query over Encrypted Data, in 2007 IEEE Symposium on Security and Privacy (SP '07), Berkeley, CA, (2007), 350–364. |
[19] | L. Ibraimi, S. Nikova, P. Hartel, et al., Public Key Encryption with Authorized Keyword Search, Applied Cryptography and Network Security-ACNS 2011 (Lecture Notes in Computer Science), 6715 (2011), 532–549. |
[20] | J. Zhang and J. Mao, Efficient public key encryption with revocable keyword search in cloud computing, Cluster Comput., 19 (2016), 1211–1217. |
[21] | P. Jiang, Y. Mu, F. Guo, et al., Public Key Encryption with Authorized Keyword Search, Information Security and Privacy-ACISP 2016 (Lecture Notes in Computer Science), 9723 (2016), 170–186. |
[22] | J. Baek, R. Safavi-Naini and W. Susilo, Public Key Encryption with Keyword Search Revisited, Proc. ICCSA '08, Perugia, Italy, (2008), 1249–1259. |
[23] | Q. Tang and L. Chen, Public-Key Encryption with Registered Keyword Search, Public Key Infrastructures, Services and Applications-EuroPKI 2009 (Lecture Notes in Computer Science), 6391 (2009), 163–178. |
[24] | H. Yang, C. Xu and H. Zhao, An Efficient Public Key Encryption with Keyword Scheme Not Using Pairing, in '11 First International Conference on Instrumentation, Measurement, Computer, Communication and Control, Beijing, China, (2011), 900–904. |
[25] | D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, Advances in Cryptology CRYPTO 2001(Lecture Notes in Computer Science), 2139 (2001), 213–229. |
[26] | H. Xiong and Z. Qin, Revocable and Scalable Certificateless Remote Authentication Protocol with Anonymity for Wireless Body Area Networks, IEEE T. Inf. Foren. Sec., 10 (2015), 1442–1455. |
[27] | S. Halevi, PBC (Pairing-Based Cryptography) library, IACR Cryptology ePrint Archive,(2005), Available from: https://eprint.iacr.org/2005/005.pdf. |
[28] | J. Katz, A Forward-Secure Public-Key Encryption Scheme, IACR Cryptology ePrint Archive, (2002), Available from: https://eprint.iacr.org/2002/060.pdf. |
[29] | B. Lynn, A sufficient condition for key-privacy, Available from: https://crypto.stanford. edu/pbc/, Accessed on: Sep. 15, 2018. |