7 research outputs found

    Revisit the Concept of PEKS: Problems and a Possible Solution

    Get PDF
    Since Boneh et al. propose the concept, non-interactive\ud Public-key Encryption with Keyword Search (PEKS) has attracted lots of attention from cryptographers. Non-interactive PEKS enables a third party to test whether or not a tag, generated by the message sender, and a trapdoor, generated by the receiver, contain the same keyword without revealing further information. In this paper we investigate a non-interactive PEKS application proposed by Boneh et al. and show our observations, especially that privacy is\ud not protected against a curious server. We propose the notion of interactive PEKS, which, in contrast to non-interactive PEKS, requires the tag to be generated interactively by the message sender and the receiver. For this new primitive, we identify two types of adversaries, namely a curious user and a curious server, and provide\ud security formulations for the desirable properties. We propose a construction for interactive PEKS and prove its security in the proposed security model

    A WELL-ORGANIZED PREVENTIVE SCHEME FOR KGA USING HASH CODES

    Get PDF
    We introduce two games, namely semantic-security against selected keyword attack and indistinguishability against keyword guessing attack1 to capture the safety of PEKS ciphers text and trapdoor, correspondingly. Searchable file encryption is of growing interest for safeguarding the information privacy in secure searchable cloud storage. When it comes to trapdoor generation, as all of the existing schemes don't involve pairing computation, the computation price is reduced compared to PEKS generation. It's important to note the trapdoor generation within our plan is slightly greater than individuals of existing schemes because of the additional exponentiation computations. Within this paper, we investigate security of the well-known cryptographic primitive, namely, public key file encryption with keyword search (PEKS) that is very helpful in lots of applying cloud storage. Regrettably, it's been proven the traditional PEKS framework is affected with a natural insecurity known as inside keyword guessing attack (KGA) launched through the malicious server. To deal with this security vulnerability, we advise a brand new PEKS framework named dual-server PEKS (DS-PEKS). Then we show a normal construction of secure DS-PEKS from LH-SPHF. As one example of the practicality in our new framework, we offer a competent instantiation from the general framework from the Decision Diffie-Hellman-based LH-SPHF and show that it may attain the strong security against within the KGA. As the second primary contribution, we define a brand new variant from the smooth projective hash functions (SPHFs) known as straight line and homomorphic SPHF (LH-SPHF)

    PUBLIC-KEY ENCRYPTION WITH KEY PURSUE SURE DISTRACT STORAGE IN DOUBLE SERVER

    Get PDF
    A predominant segment of our planning for dual-hostess community key file encryption with abraxas explore stretch projective hash role, an idea created by Cramer and Soup. During this report, we must have added vital goods of civilized projective hash roles. We initiate two games, i.e. semantic-insurance counter to selected secret sign hurt also in detect ingenuity vs abraxas reckoning raid1 to grab the security of PEKS ciphers text and postern door, proportionately. In discomfit of body eliminate classified key sharing, PEKS schemes are suffering by a simple vulnerability relating to the postern door secret sign concealment, specifically interior Keyword Guessing Attack. Regrettably, it archaic incorporated the typical PEKS scheme is struggle with an all-instinctive instability admitted as innards abraxas reckoning raid put in motion adopting the vengeful waitress. To knob this confidence understrength, we recommend a thoroughly new PEKS groundwork opted dual-assistant PEKS. You need show a systematic system of sure DS-PEKS from LH-SPHF. Our plan is transcendent potent when it comes to PEKS reckoning. For the impetus that our plan doesn't incorporate pairing estimation. Particularly, already stated plan necessitates abstract calculation cost by reason 2 pairing calculation per PEKS generation

    CIPHER PUBLIC INPUT FOR TWICE ATTENDANT WITH KEYWORD SEARCH FOR PROTECTED CLOUD STORAGE

    Get PDF
    One of the components of our main components to encrypt the main dual server files with keyword search is the unhindered slider segmentation function, an idea created by Kramer and Shrub. In this paper, we need to have another critical function of smooth projection fragmentation. In contrast, we offer two games, in particular semantic security against the attack on selected keywords, and the ability to distinguish between a guessing attack1 to capture the security of PEHER text in ciphers and trapdoor. Although they do not have secret key distribution, PEKS systems are basically unsafe with regard to the word trapdoor contained in the keyword guess. Unfortunately, the traditional PEKS system has been created to deal with natural insecurity, known as the guessing word for keywords that were used on a malicious server. To eliminate this vulnerability, we recommend a completely new PEKS system called PEKS Dual Servers. You should show a regular build of DS-PEKS in a safe place from LH-SPHF. Our plan is more effective when it comes to calculating PEKS. Since our plan does not include a conjugation account. In particular, the current plan requires more arithmetic costs, as each PEKS production has two calculations

    Public-Key Encryption with Delegated Search

    Get PDF
    In public-key setting, Alice encrypts email with public key of Bob, so that only Bob will be able to learn contents of email. Consider scenario when computer of Alice is infected and unbeknown to Alice it also embeds malware into message. Bob's company, Carol, cannot scan his email for malicious content as it is encrypted so burden is on Bob to do scan. This is not efficient. We construct mechanism that enables Bob to provide trapdoors to Carol such that Carol, given encrypted data and malware signature, is able to check whether encrypted data contains malware signature, without decrypting it. We refer to this mechanism as Public-Key Encryption with Delegated Search SPKE.\ud \ud We formalize SPKE and give construction based on ElGamal public-key encryption (PKE). proposed scheme has ciphertexts which are both searchable and decryptable. This property of scheme is crucial since entity can search entire content of message, in contrast to existing searchable public-key encryption schemes where search is done only in metadata part. We prove in standard model that scheme is ciphertext indistinguishable and trapdoor indistinguishable under Symmetric External Diffie-Hellman (sxdh) assumption. We prove also ciphertext one-wayness of scheme under modified Computational Diffie-Hellman (mcdh) assumption. We show that our PKEDS scheme can be used in different applications such as detecting encrypted malwares and forwarding encrypted emails

    On the integration of public key data encryption and public key encryption with keyword search

    No full text
    In this paper, we consider the problem of combining a public key encryption (PKE) scheme and a public key encryption with keyword search (PEKS) scheme proposed by Boneh, Di Crescenzo, Ostrovsky and Persiano (BDOP) in Eurocrypt 2004. We argue that the two schemes need to be treated as a single scheme to securely provide the PEKS service that BDOP envisioned. We formally define such a scheme, which we call “PKE/PEKS” and its security against chosen ciphertext attack, which we call “IND-PKE/PEKS-CCA”. We then construct a highly efficient PKE/PEKS scheme using the PEKS scheme presented by BDOP and a variation of ElGamal encryption scheme and show that it is IND-PKE/PEKS-CCA secure in the random oracle model assuming that the Computational Diffie-Hellman (CDH) problem is intractable. We also propose a generic construction of PKE/PEKS, which is slightly less efficient than the first one. Finally, we present two extensions of a PKE/PEKS scheme to the multi-receiver setting and multi-keyword setting

    Aggregating privatized medical data for secure querying applications

    Full text link
     This thesis analyses and examines the challenges of aggregation of sensitive data and data querying on aggregated data at cloud server. This thesis also delineates applications of aggregation of sensitive medical data in several application scenarios, and tests privatization techniques to assist in improving the strength of privacy and utility
    corecore