7 research outputs found

    Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security

    Get PDF
    For searching keywords against encrypted data, the public key encryption scheme with keyword search (PEKS), and its an extension called secure-channel free PEKS (SCF-PEKS) have been proposed. In SCF-PEKS, a receiver makes a trapdoor for a keyword, and uploads it on a server. A sender computes an encrypted keyword, and sends it to the server. The server executes the searching procedure (called the test algorithm, which takes as inputs an encrypted keyword, trapdoor, and secret key of the server). In this paper, we extend the security of SCF-PEKS, calling it adaptive SCF-PEKS, wherein an adversary (modeled as a ``malicious-but-legitimate receiver) is allowed to issue test queries \emph{adaptively}, and show that adaptive SCF-PEKS can be generically constructed by anonymous identity-based encryption (anonymous IBE) only. That is, for constructing adaptive SCF-PEKS we need not require any additional cryptographic primitive when compared to the Abdalla et al. PEKS construction (J. Cryptology 2008), even though adaptive SCF-PEKS requires additional functionalities. Note that our generic construction needs to apply the KEM/DEM framework (a.k.a. hybrid encryption), where KEM stands for key encapsulation mechanism, and DEM stands for data encapsulation mechanism. We also show that there is a class of anonymous IBE that can be applied for constructing adaptive SCF-PEKS without using hybrid encryption, and propose an adaptive SCF-PEKS construction based on this IBE. Although our second construction is not fully generic, it is efficient compared to the first, since we can exclude the DEM part. Finally, we instantiate an adaptive SCF-PEKS scheme (via our second construction) that achieves a similar level of efficiency for the costs of the test procedure and encryption, compared to the (non-adaptive secure) SCF-PEKS scheme by Fang et al. (CANS2009)

    A WELL-ORGANIZED PREVENTIVE SCHEME FOR KGA USING HASH CODES

    Get PDF
    We introduce two games, namely semantic-security against selected keyword attack and indistinguishability against keyword guessing attack1 to capture the safety of PEKS ciphers text and trapdoor, correspondingly. Searchable file encryption is of growing interest for safeguarding the information privacy in secure searchable cloud storage. When it comes to trapdoor generation, as all of the existing schemes don't involve pairing computation, the computation price is reduced compared to PEKS generation. It's important to note the trapdoor generation within our plan is slightly greater than individuals of existing schemes because of the additional exponentiation computations. Within this paper, we investigate security of the well-known cryptographic primitive, namely, public key file encryption with keyword search (PEKS) that is very helpful in lots of applying cloud storage. Regrettably, it's been proven the traditional PEKS framework is affected with a natural insecurity known as inside keyword guessing attack (KGA) launched through the malicious server. To deal with this security vulnerability, we advise a brand new PEKS framework named dual-server PEKS (DS-PEKS). Then we show a normal construction of secure DS-PEKS from LH-SPHF. As one example of the practicality in our new framework, we offer a competent instantiation from the general framework from the Decision Diffie-Hellman-based LH-SPHF and show that it may attain the strong security against within the KGA. As the second primary contribution, we define a brand new variant from the smooth projective hash functions (SPHFs) known as straight line and homomorphic SPHF (LH-SPHF)

    PUBLIC KEY ENCRYPTION WITH KEY EXPLORATION FOR SECURED DISTRACT DOUBLE SERVER REPOSITORY

    Get PDF
    One of the key components of our build-to-encrypt general two-key files with keyword search is the function of projection jammers without problems, an idea created by Kramer and Chop. In this document, we must have another critical property for smooth-segmentation fragmentation functions. We offer two games, two semantic security against the attack of the selected keywords, as well as the ability to distinguish against the attack of guessing word 1 to capture the security of the text encrypt PEKS and trapdoor, accordingly. Although there is no secret key distribution, PEKS systems are affected by the natural lack of specificity of the keyword trapdoor, i.e. within the guessing attack keyword. Unfortunately, the traditional PEKS framework has proven to be struggling with the natural insecurity known as the guessing attack of the keyword within the malicious server. To deal with this vulnerability, we recommend a completely new PEKS framework called the dual-server PEKS. A regular structure for DS-PEKS must appear safe from LH-SPHF. Our plan is easily more efficient when it comes to PEKS accounts. For the reason that our plan does not include the conjugation account. In particular, the current plan needs a higher computational cost due to 2 coupling calculations per generation of PEKS

    PUBLIC-KEY ENCRYPTION WITH KEY PURSUE SURE DISTRACT STORAGE IN DOUBLE SERVER

    Get PDF
    A predominant segment of our planning for dual-hostess community key file encryption with abraxas explore stretch projective hash role, an idea created by Cramer and Soup. During this report, we must have added vital goods of civilized projective hash roles. We initiate two games, i.e. semantic-insurance counter to selected secret sign hurt also in detect ingenuity vs abraxas reckoning raid1 to grab the security of PEKS ciphers text and postern door, proportionately. In discomfit of body eliminate classified key sharing, PEKS schemes are suffering by a simple vulnerability relating to the postern door secret sign concealment, specifically interior Keyword Guessing Attack. Regrettably, it archaic incorporated the typical PEKS scheme is struggle with an all-instinctive instability admitted as innards abraxas reckoning raid put in motion adopting the vengeful waitress. To knob this confidence understrength, we recommend a thoroughly new PEKS groundwork opted dual-assistant PEKS. You need show a systematic system of sure DS-PEKS from LH-SPHF. Our plan is transcendent potent when it comes to PEKS reckoning. For the impetus that our plan doesn't incorporate pairing estimation. Particularly, already stated plan necessitates abstract calculation cost by reason 2 pairing calculation per PEKS generation

    CIPHER PUBLIC INPUT FOR TWICE ATTENDANT WITH KEYWORD SEARCH FOR PROTECTED CLOUD STORAGE

    Get PDF
    One of the components of our main components to encrypt the main dual server files with keyword search is the unhindered slider segmentation function, an idea created by Kramer and Shrub. In this paper, we need to have another critical function of smooth projection fragmentation. In contrast, we offer two games, in particular semantic security against the attack on selected keywords, and the ability to distinguish between a guessing attack1 to capture the security of PEHER text in ciphers and trapdoor. Although they do not have secret key distribution, PEKS systems are basically unsafe with regard to the word trapdoor contained in the keyword guess. Unfortunately, the traditional PEKS system has been created to deal with natural insecurity, known as the guessing word for keywords that were used on a malicious server. To eliminate this vulnerability, we recommend a completely new PEKS system called PEKS Dual Servers. You should show a regular build of DS-PEKS in a safe place from LH-SPHF. Our plan is more effective when it comes to calculating PEKS. Since our plan does not include a conjugation account. In particular, the current plan requires more arithmetic costs, as each PEKS production has two calculations

    A NOVEL AND CAPABLE SCHEME ASSURANCE DATA PRIVACY OF ENCRYPTION CATEGORY

    Get PDF
    During this paper, we must have another critical property of smooth projective hash functions. We introduce two games, namely semantic-security against selected keyword attack as well as in distinguish ability against keyword guessing attack1 to capture the safety of PEKS ciphers text and trapdoor, correspondingly. A principal component of our construction for dual-server public key file encryption with keyword search is smooth projective hash function, an idea created by Cramer and Shoup.  In spite of being free of secret key distribution, PEKS schemes are afflicted by an natural insecurity concerning the trapdoor keyword privacy, namely inside Keyword Guessing Attack. Regrettably, it has been established the conventional PEKS framework is struggling with an all-natural insecurity known as inside keyword guessing attack launched using the malicious server. To handle this security vulnerability, we advise a totally new PEKS framework named dual-server PEKS. You have to show a regular construction of secure DS-PEKS from LH-SPHF. Our plan is easily the most efficient when it comes to PEKS computation. For the reason that our plan doesn't include pairing computation. Particularly, the present plan necessitates the most computation cost because of 2 pairing computation per PEKS generation
    corecore