A New Framework of IND-CCA Secure Public Key Encryption with Keyword Search

2020 ◽  
Vol 63 (12) ◽  
pp. 1849-1858 ◽  
Author(s):  
Sha Ma ◽  
Qiong Huang

Abstract In the era of cloud computing, public key encryption with keyword search (PEKS) is an extremely useful cryptographic tool for searching on encryption data, whose strongest security notion is indistinguishability encryption against chosen ciphertext attack (ind-cca). Adballa et al. presented a transformation from identity based encryption (IBE) to PEKS in the Theory of Cryptography Conference 2010. This paper proposes a new framework of ind-cca secure PEKS in the standard model. Our main technical tool is a newly introduced notion of smooth projective hash function with key mapping, in which the hash key hk is mapped into another mapping projection key mhp besides the classical projection key hp. Finally, we provide an instantiation of our framework based on symmetric eXternal Diffie–Hellman assumption.

2019 ◽  
Vol 30 (04) ◽  
pp. 647-664
Author(s):  
Libing Wu ◽  
Yubo Zhang ◽  
Kim-Kwang Raymond Choo ◽  
Debiao He

Online social networking applications have become more and more popular in the advance of the technological age. Much of our personal information has been disclosed in social networking activities and privacy-preserving still remains a research challenge in social network. Public key encryption scheme with equality test(PKEET), which is an extension of public key encryption with keyword search (PEKS), seems to be a solution. PKEET enables the tester to check whether two given ciphertexts are derived from the same plaintext. Recently, Zhu et al. proposed a pairing-free public key encryption scheme with equality test based on the traditional public key cryptosystem. However, it suffers from certificates management issue. In this paper, we propose a pairing-free identity-based encryption scheme with authorized equality test(PF-IBEAET). The PF-IBEAET scheme also provides fine-grained authorizations. We prove that the scheme is one way secure against chosen identity and chosen ciphertext attack (OW-ID-CCA) and indistinguishable against chosen-identity and chosen-ciphertext attack (IND-ID-CCA) in the random oracle model (ROM). Performance analysis shows that the scheme achieves a better performance than similar schemes.


2014 ◽  
Vol 2014 ◽  
pp. 1-9 ◽  
Author(s):  
Rui Guo ◽  
Qiaoyan Wen ◽  
Huixian Shi ◽  
Zhengping Jin ◽  
Hua Zhang

Certificateless cryptography aims at combining the advantages of public key cryptography and identity based cryptography to avoid the certificate management and the key escrow problem. In this paper, we present a novel certificateless public key encryption scheme on the elliptic curve over the ring, whose security is based on the hardness assumption of Bilinear Diffie-Hellman problem and factoring the large number as in an RSA protocol. Moreover, since our scheme requires only one pairing operation in decryption, it is significantly more efficient than other related schemes. In addition, based on our encryption system, we also propose a protocol to protect the confidentiality and integrity of information in the scenario of Internet of Things with constrained resource nodes.


2019 ◽  
Vol 12 (3) ◽  
pp. 133-153 ◽  
Author(s):  
Mamta ◽  
Brij B. Gupta ◽  
Syed Taqi Ali

Public-key encryption with keyword search (PEKS) is a well-known technique which allows searching on encrypted data using the public key system. However, this technique suffers from the keyword guessing attack (KGA). To address this problem, a modified version of PEKS called public key encryption with fuzzy keyword search (PEFKS) has been introduced where each keyword is associated with an exact search trapdoor (EST) and a fuzzy search trapdoor (FST) which is provided to the cloud server. PEFKS prevents KGA in such a way that two or maximum three keywords share the same FST. Hence, even if the cloud server knows the FST it cannot link it to the corresponding keyword. But, with a probability of 1/3 the malicious cloud server can still guess the keyword corresponding to FST. Therefore, in this article, the authors present an approach which can improve the security of the PEFKS technique by reducing the probability of guessing the keyword to 1/k where k is the number of keywords that share the same FST, thus enhancing the overall reliability. In addition, the authors have used an identity-based encryption (IBE) as an underlying technique to construct the searchable encryption scheme and proved its security in the standard model.


Author(s):  
Tarasvi Lakum ◽  
Barige Thirumala Rao

<p><span>In this paper, we are proposing a mutual query data sharing protocol (MQDS) to overcome the encryption or decryption time limitations of exiting protocols like Boneh, rivest shamir adleman (RSA), Multi-bit transposed ring learning parity with noise (TRLPN), ring learning parity with noise (Ring-LPN) cryptosystem, key-Ordered decisional learning parity with noise (kO-DLPN), and KD_CS protocol’s. Titled scheme is to provide the security for the authenticated user data among the distributed physical users and devices. The proposed data sharing protocol is designed to resist the chosen-ciphertext attack (CCA) under the hardness solution for the query shared-strong diffie-hellman (SDH) problem. The evaluation of proposed work with the existing data sharing protocols in computational and communication overhead through their response time is evaluated.</span></p>


2020 ◽  
Vol 31 (05) ◽  
pp. 551-567
Author(s):  
Juyan Li ◽  
Chunguang Ma ◽  
Zhen Gu

Proxy Re-Encryption (PRE) is a cryptographic primitive that allows a proxy to turn an Alice’s ciphertext into a Bob’s ciphertext on the same plaintext. All of the PRE schemes are public key encryption and semantic security. Deterministic Public Key Encryption (D-PKE) provides an alternative to randomized public key encryption in various scenarios where the latter exhibits inherent drawbacks. In this paper, we construct the first multi-use unidirectional D-PRE scheme from Lattices in the auxiliary-input setting. We also prove that it is PRIV1-INDr secure in the standard model based on the LWR. Finally, an identity-based D-PRE is obtained from the basic construction.


2019 ◽  
Vol 2019 ◽  
pp. 1-14 ◽  
Author(s):  
Viet Cuong Trinh

Aggregate signature scheme allows each signer to sign a different message and then all those signatures are aggregated into a single short signature. In contrast, multisignature scheme allows multisigners to jointly sign only one message. Aggregate multisignature scheme is a combination of both aforementioned signature schemes, where signers can choose to generate either a multisignature or an aggregate signature. This combination scheme has many concrete application scenarios such as Bitcoin blockchain, Healthcare, Multicast Acknowledgment Aggregation, and so on. On the other hand, to deal with the problems of expensive certificates in certified public key cryptography and key escrow in identity-based cryptography, the notion of certificateless public key cryptography has been introduced by Riyami and Paterson at Asiacrypt’03. In this paper, we propose the first certificateless aggregate multisignature scheme that achieves the constant-size of signature and is secure in the standard model under a generalization of the Diffie-Hellman exponent assumption. In our scheme, however, the signature is generated with the help of the authority.


Sign in / Sign up

Export Citation Format

Share Document