199 research outputs found

    Creating Searchable Public-Key Ciphertexts with Hidden Structure for Efficient Keyword Search

    Get PDF
    Old system public-key searchable encryption schemes get semantically secure it takes massive search time linear with the complete vary of the cipher texts. This makes retrieval from large-scale databases preventative. To alleviate this downside, this paper proposes Searchable Public-Key Ciphertexts with Hidden Structures (SPCHS) for keyword search as fast as attainable while not sacrificing linguistics security of the encrypted keywords. In SPCHS, all keyword-searchable ciphertexts ar structured by hid- den relations, and with the search trapdoor admire a keyword, the minimum information of the relations is disclosed to a look algorithmic program as a result of the steering to hunt out all matching ciphertexts efficiently. Construct a SPCHS theme from scratch within that the ciphertexts have a hidden star-like structure. prove our theme to be semantically secure inside the Random Oracle (RO) model. The search quality of our theme depends on the actual vary of the ciphertexts containing the queried keyword, rather than the amount of all ciphertexts. Finally, gift a generic SPCHS construction from anonymous identity-based encryp- tion and collision-free full-identity malleable Identity-Based Key Encapsulation Mechanism with obscurity

    A Hybrid Verifiable and Delegated Cryptographic Model in Cloud Computing

    Get PDF
    التحكم بالوصول مهم جدا في تبادل البيانات السحابية. و خاصة في مجالات مثل الرعاية الصحية, فمن الضروري ان تكون هناك ألية لمراقبة قائمة الدخول من اجل السرية و الوصول الامن للبيانات. و قد تم التشفير القائم على السمة لسنوات عديدة لتأمين البيانات و توفير الوصول المراقب. في هذا البحث اقترحنا اطاراً يدعم آلية التشفير الدارة و السمة التي تتضمن اطرافا متعددة. هم مالك البيانات , مستخدم البيانات , خادم السحابة و سلطة السمة. ومن السمات الهامة للنظام المقترح هو التفويض الذي يمكن التحقق منه لعملية فك التشفير الى خادم السحابة. مالك البيانات يقوم بتشفير البيانات و مندوبين عملية فك التشفير الى السحابة. خادم السحابة يؤدي فك التشفير الجزئي و من ثم يتم مشاركة بيانات فك التشفير النهائي للمستخدمين وفقاً للامتيازات. مالك البيانات يقلل من التعقيد الحسابي من خلال تفويض خادم السحابة علمية فك التشفير. قمنا ببناء تطبيق النموذج الاولي باستخدام منصة مايكروسوفت دوت نت لأثبات هذا المفهوم. و أظهرت النتائج التجريبية أن هناك وصولا خاضعا للرقابة مع تعدد أدوار المستعملين و حقوق التحكم في النفاذ من أجل النفاذ الآمن و السري إلى البيانات في الحوسبة السحابية.Access control is very important in cloud data sharing. Especially in the domains like healthcare, it is essential to have access control mechanisms in place for confidentiality and secure data access. Attribute based encryption has been around for many years to secure data and provide controlled access. In this paper, we proposed a framework that supports circuit and attributes based encryption mechanism that involves multiple parties. They are data owner, data user, cloud server and attribute authority. An important feature of the proposed system is the verifiable delegation of the decryption process to cloud server. Data owner encrypts data and delegates decryption process to cloud. Cloud server performs partial decryption and then the final decrypted data are shared for users as per the privileges. Data owner  thus reduces computational complexity by delegating decryption process cloud server. We built a prototype application using the Microsoft.NET platform for proof of the concept. The empirical results revealed that there is controlled access with multiple user roles and access control rights for secure and confidential data access in cloud computing

    Publicly Evaluable Pseudorandom Functions and Their Applications

    Get PDF
    We put forth the notion of \emph{publicly evaluable} pseudorandom functions (PEPRFs), which can be viewed as a counterpart of standard pseudorandom functions (PRFs) in the public-key setting. Briefly, PEPRFs are defined over domain XX containing a language LL associated with a hard relation RL\mathsf{R}_L, and each secret key sksk is associated with a public key pkpk. For any xLx \in L, in addition to evaluate Fsk(x)\mathsf{F}_{sk}(x) using sksk as standard PRFs, one is also able to evaluate Fsk(x)\mathsf{F}_{sk}(x) with pkpk, xx and a witness ww for xLx \in L. We consider two security notions for PEPRFs. The basic one is weak pseudorandomness which stipulates a PEPRF cannot be distinguished from a real random function on uniformly random chosen inputs. The strengthened one is adaptive weak pseudorandomness which requires a PEPRF remains weak pseudorandom even when an adversary is given adaptive access to an evaluation oracle. We conduct a formal study of PEPRFs, focusing on applications, constructions, and extensions. We show how to construct chosen-plaintext secure (CPA) and chosen-ciphertext secure (CCA) public-key encryption (PKE) schemes from (adaptive) PEPRFs. The construction is simple, black-box, and admits a direct proof of security. We provide evidence that (adaptive) PEPRFs exist by showing constructions from injective trapdoor functions, hash proof systems, extractable hash proof systems, as well as a construction from puncturable PRFs with program obfuscation. We introduce the notion of publicly sampleable PRFs (PSPRFs), which is a relaxation of PEPRFs, but nonetheless imply PKE. We show (adaptive) PSPRFs are implied by (adaptive) trapdoor relations. This helps us to unify and clarify many PKE schemes from seemingly unrelated general assumptions and paradigms under the notion of PSPRFs. We explore similar extension on recently emerging constrained PRFs, and introduce the notion of publicly evaluable constrained PRFs, which, as an immediate application, implies attribute-based encryption. We propose a twist on PEPRFs, which we call publicly evaluable and verifiable functions (PEVFs). Compared to PEPRFs, PEVFs have an additional promising property named public verifiability while the best possible security degrades to unpredictability. We justify the applicability of PEVFs by presenting a simple construction of ``hash-and-sign\u27\u27 signatures, both in the random oracle model and the standard model

    Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors

    Get PDF
    Private linear key agreement (PLKA) enables a group of users to agree upon a common session key in a broadcast encryption (BE) scenario, while traitor tracing (TT) system allows a tracer to identify conspiracy of a troop of colluding pirate users. This paper introduces a key encapsulation mechanism in BE that provides the functionalities of both PLKA and TT in a unified cost-effective primitive. Our PLKA based traitor tracing offers a solution to the problem of achieving full collusion resistance property and public traceability simultaneously with significant efficiency and storage compared to a sequential improvement of the PLKA based traitor tracing systems. Our PLKA builds on a prime order multilinear group setting employing indistinguishability obfuscation (iO) and pseudorandom function (PRF). The resulting scheme has a fair communication, storage and computational efficiency compared to that of composite order groups. Our PLKA is adaptively chosen ciphertext attack (CCA)-secure and based on the hardness of the multilinear assumption, namely, the Decisional Hybrid Diffie-Hellman Exponent (DHDHE) assumption in standard model and so far a plausible improvement in the literature. More precisely, our PLKA design significantly reduces the ciphertext size, public parameter size and user secret key size. We frame a traitor tracing algorithm with shorter running time which can be executed publicly

    Ensuring Semantic Security in Keyword Search using Searchable Public-Key Ciphertexts with Hidden Structures

    Get PDF
    This paper propose searchable public key ciphertexts with inconspicuous structure for catchphrase investigate as quick as doable lacking giving up semantic security of the scrambled watchwords. In SPCHS, each one watchword searchable ciphertext are arranged by inconspicuous relative, and with the pursuit trapdoor consequent to a catchphrase, the littlest sum in succession of the relations is identify with a search for calculation as the supervision to find all comparing ciphertext capably. In SPCHS (Searchable Public-Key Ciphertexts with Hidden Structures), all catchphrase searchable ciphertexts are organized by concealed relations, and with the inquiry trapdoor relating to a watchword, the base data of the relations is revealed to a hunt calculation as the direction to locate all coordinating ciphertexts proficiently. The inquiry intricacy of our plan is reliant on the genuine number of the ciphertexts containing the questioned catchphrase, instead of the quantity of all ciphertexts. At long last, we introduce a non specific SPCHS development from mysterious character based encryption and crash free full-personality moldable Identity-Based Key Encapsulation Mechanism (IBKEM) with secrecy. We outline two impact free full-character pliant IBKEM examples, which are semantically secure and unknown, individually

    素因数分解に基づく暗号における新たな手法

    Get PDF
    学位の種別: 課程博士審査委員会委員 : (主査)東京大学准教授 國廣 昇, 東京大学教授 山本 博資, 東京大学教授 津田 宏治, 東京大学講師 佐藤 一誠, 東京工業大学教授 田中 圭介University of Tokyo(東京大学

    A Tangible Structure To Comprehend Circuits Cipher text-Policy Based Hybrid Encryption With Verifiable Delegation (VD-CPABE)

    Get PDF
    Since strategy for general circuits empowers to accomplish the most grounded type of access control, a development for acknowledging circuit ciphertext-approach attribute based half and half encryption with obvious assignment has been considered in our work. In such a framework, joined with irrefutable calculation and encode then-mac mechanism the information privacy, the fine-grained get to control and the rightness of the assigned figuring results are very much ensured in the meantime. In addition, our plan accomplishes security against picked plaintext attacks under the k-multilinear Decisional Diffie-Hellman presumption. In addition, a broad simulation campaign affirms the practicality and effectiveness of the proposed arrangement

    Hierarchical Functional Encryption

    Get PDF
    Functional encryption provides fine-grained access control for encrypted data, allowing each user to learn only specific functions of the encrypted data. We study the notion of hierarchical functional encryption, which augments functional encryption with delegation capabilities, offering significantly more expressive access control. We present a generic transformation that converts any general-purpose public-key functional encryption scheme into a hierarchical one without relying on any additional assumptions. This significantly refines our understanding of the power of functional encryption, showing that the existence of functional encryption is equivalent to that of its hierarchical generalization. Instantiating our transformation with the existing functional encryption schemes yields a variety of hierarchical schemes offering various trade-offs between their delegation capabilities (i.e., the depth and width of their hierarchical structures) and underlying assumptions. When starting with a scheme secure against an unbounded number of collusions, we can support arbitrary hierarchical structures. In addition, even when starting with schemes that are secure against a bounded number of collusions (which are known to exist under rather minimal assumptions such as the existence of public-key encryption and shallow pseudorandom generators), we can support hierarchical structures of bounded depth and width

    Leakage-Resilient Inner-Product Functional Encryption in the Bounded-Retrieval Model

    Get PDF
    We propose a leakage-resilient inner-product functional encryption scheme (IPFE) in the bounded-retrieval model (BRM). This is the first leakage-resilient functional encryption scheme in the BRM. In our leakage model, an adversary is allowed to obtain at most ll-bit knowledge from each secret key. And our scheme can flexibly tolerate arbitrarily leakage bound ll, by only increasing the size of secret keys, while keeping all other parts small and independent of ll. Technically, we develop a new notion: Inner-product hash proof system (IP-HPS). IP-HPS is a variant of traditional hash proof systems. Its output of decapsulation is an inner-product value, instead of the encapsulated key. We propose an IP-HPS scheme under DDH-assumption. Then we show how to make an IP-HPS scheme to tolerate l2˘7l\u27-bit leakage, and we can achieve arbitrary large l2˘7l\u27 by only increasing the size of secret keys. Finally, we show how to build a leakage-resilient IPFE in the BRM with leakage bound l=l2˘7nl=\frac{l\u27}{n} from our IP-HPS scheme
    corecore