4,658 research outputs found

    A WELL-ORGANIZED PREVENTIVE SCHEME FOR KGA USING HASH CODES

    Get PDF
    We introduce two games, namely semantic-security against selected keyword attack and indistinguishability against keyword guessing attack1 to capture the safety of PEKS ciphers text and trapdoor, correspondingly. Searchable file encryption is of growing interest for safeguarding the information privacy in secure searchable cloud storage. When it comes to trapdoor generation, as all of the existing schemes don't involve pairing computation, the computation price is reduced compared to PEKS generation. It's important to note the trapdoor generation within our plan is slightly greater than individuals of existing schemes because of the additional exponentiation computations. Within this paper, we investigate security of the well-known cryptographic primitive, namely, public key file encryption with keyword search (PEKS) that is very helpful in lots of applying cloud storage. Regrettably, it's been proven the traditional PEKS framework is affected with a natural insecurity known as inside keyword guessing attack (KGA) launched through the malicious server. To deal with this security vulnerability, we advise a brand new PEKS framework named dual-server PEKS (DS-PEKS). Then we show a normal construction of secure DS-PEKS from LH-SPHF. As one example of the practicality in our new framework, we offer a competent instantiation from the general framework from the Decision Diffie-Hellman-based LH-SPHF and show that it may attain the strong security against within the KGA. As the second primary contribution, we define a brand new variant from the smooth projective hash functions (SPHFs) known as straight line and homomorphic SPHF (LH-SPHF)

    A Practical Searchable Symmetric Encryption Scheme for Smart Grid Data

    Full text link
    Outsourcing data storage to the remote cloud can be an economical solution to enhance data management in the smart grid ecosystem. To protect the privacy of data, the utility company may choose to encrypt the data before uploading them to the cloud. However, while encryption provides confidentiality to data, it also sacrifices the data owners' ability to query a special segment in their data. Searchable symmetric encryption is a technology that enables users to store documents in ciphertext form while keeping the functionality to search keywords in the documents. However, most state-of-the-art SSE algorithms are only focusing on general document storage, which may become unsuitable for smart grid applications. In this paper, we propose a simple, practical SSE scheme that aims to protect the privacy of data generated in the smart grid. Our scheme achieves high space complexity with small information disclosure that was acceptable for practical smart grid application. We also implement a prototype over the statistical data of advanced meter infrastructure to show the effectiveness of our approach

    Privacy-preserving targeted advertising scheme for IPTV using the cloud

    Get PDF
    In this paper, we present a privacy-preserving scheme for targeted advertising via the Internet Protocol TV (IPTV). The scheme uses a communication model involving a collection of viewers/subscribers, a content provider (IPTV), an advertiser, and a cloud server. To provide high quality directed advertising service, the advertiser can utilize not only demographic information of subscribers, but also their watching habits. The latter includes watching history, preferences for IPTV content and watching rate, which are published on the cloud server periodically (e.g. weekly) along with anonymized demographics. Since the published data may leak sensitive information about subscribers, it is safeguarded using cryptographic techniques in addition to the anonymization of demographics. The techniques used by the advertiser, which can be manifested in its queries to the cloud, are considered (trade) secrets and therefore are protected as well. The cloud is oblivious to the published data, the queries of the advertiser as well as its own responses to these queries. Only a legitimate advertiser, endorsed with a so-called {\em trapdoor} by the IPTV, can query the cloud and utilize the query results. The performance of the proposed scheme is evaluated with experiments, which show that the scheme is suitable for practical usage

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page
    corecore