6,971 research outputs found

    ELEVATING THE PROBLEMS OF LINEAR SEARCHABLE CIPHERTEXT ON LARGE-SCALE DATABASE

    Get PDF
    The thought of traditional public-key file encryption by keyword search does not hold any hidden structure involving the public-key file encryption by keyword search cipher-texts correspondingly, its semantic security is just defined for your keywords and phrases. We are concerned in provision of efficient search performance missing of compromising semantic security within public-key file encryption by keyword search. Inside our work we introduce searchable public-key cipher-texts by hidden structures for keyword search as rapidly as achievable missing of compromising semantic security regarding encoded keywords and phrases. Our structure is inspired by a lot of interesting findings using the systems of on Identity-Based Key Encapsulation. Inside the recommended system, the entire keyword-searchable cipher-texts that are structured by hidden relations, by search trapdoor that suits a keyword, minimum data of relations is revealed with a search formula as management to locate the whole matching cipher-texts resourcefully

    Trapdoor-indistinguishable secure channel free public key encryption with multi-keywords search (student contributions)

    Get PDF
    Public Key Encryption with Keyword Search (PEKS) enables users to search encrypted messages by a specific keyword without compromising the original data security. Traditional PEKS schemes allow users to search one keyword only instead of multiple keywords. Therefore, these schemes may not be applied in practice. Besides, some PEKS schemes are vulnerable to Keyword Guessing Attack (KGA). This paper formally defines a concept of Trapdoor-indistinguishable Secure Channel Free Public Key Encryption with Multi-Keywords Search (tSCF-MPEKS) and then presents a concrete construction of tSCF-MPEKS. The proposed scheme solves multiple keywords search problem and satisfies the properties of Ciphertext Indistinguishability and Trapdoor Indistinguishability. Its security is semantic security in the random oracle models under Bilinear Diffle-Hellman (BDH) and 1-Bilinear Diffie-Hellman Inversion (1-BDHI) assumptions so that it is able to resist KGA

    PENCARIAN DATA TERENKRIPSI MENGGUNAKAN SKEMA PUBLIC-KEY ENCRYPTION WITH KEYWORD SEARCH

    Get PDF
    Bagi sebuah perusahaan data merupakan hal yang sangat penting. Suatu kebijakan atau keputusan perusahaan sering kali didasarkan pada data-data. Banyak proses yang dapat dilakukan untuk memelihara data, salahsatunya adalah menyimpannya pada clouds. Namun, penyimpanan data pada clouds akan membuka celah ancaman keamanan. Salahsatu ancaman paling besar adalah ancaman pihak-pihak yang memiliki akses secara langsung terhadap server dan server itu sendiri, dimana pemilik data tidak menginginkan pihak-pihak tersebut mendapat informasi tentang data yang disimpannya. Untuk meminimalisir ancaman tersebut, peningkatan keamanan pada data dapat dilakukan dengan memanfaatkan kriptografi. Pada penelitian ini, peneliti menerapkan skema Public-Key Encryption with Keyword Search (PEKS) untuk mendukung proses pencarian data terenkripsi. Dimana masing-masing data yang akan disimpan pada clouds memiliki keyword-keyword yang bersesuaian. Kemudian data-data beserta keyword-nya tersebut akan dienkripsi terlebih dahulu sebelum disimpan pada clouds. Pada penelitian ini, algoritma enkripsi yang digunakan adalah algoritma RC4 dan RSA. Dari 5 data percobaan yang berbeda, penelitian ini menghasilkan bahwa penyerang yang mengakses secara langsung baik itu terhadap data file maupun database tidak mendapatkan informasi yang berarti.; For an enterprise data is very important things. A company's policies or decisions are often based on the data. Many of the processes that can be done to preserve the data, one of them is to keep it in the clouds. However, the data storage on the clouds will open the gap a security threat. One of the main greatest threat is the threat of those who have direct access to the server and the server itself, where the data owner does not want attackers can get information about the data. To minimize these threats, enhanced security on the data can be done by using cryptography. In this study, researchers applied the scheme Public-Key Encryption with Keyword Search (PEKS) to support the search encrypted data. Where each data to be stored in the clouds have corresponding keywords. Then the data along with the keyword it will be encrypted before it is stored in the clouds. In this study, the encryption algorithm used is RC4 and RSA. From 5 different datas, this study resulted in that the attackers direct access to both the data files and databases do not get meaningful information

    A new trapdoorindistinguishable public key encryption with keyword search

    Get PDF
    Abstract The public key encryption with keyword search (PEKS) provides a way for users to search data which are encrypted under the users' public key on a storage system. However, the original schemes are based on the unrealistic assumption of a secure channel between the receiver and the server. Baek et al. [1] first proposed a secure channel-free public key encryption with keyword search (SCF-PEKS) to remove the assumption. However, Rhee et al

    Public key encryption with keyword search secure against keyword guessing attacks without random oracle

    Get PDF
    The notion of public key encryption with keyword search (PEKS) was put forth by Boneh et al. to enable a server to search from a collection of encrypted emails given a “trapdoor” (i.e., an encrypted keyword) provided by the receiver. The nice property in this scheme allows the server to search for a keyword, given the trapdoor. Hence, the verifier can merely use an untrusted server, which makes this notion very practical. Following Boneh et al.’s work, there have been subsequent works that have been proposed to enhance this notion. Two important notions include the so-called keyword guessing attack and secure channel free, proposed by Byun et al. and Baek et al., respectively. The former realizes the fact that in practice, the space of the keywords used is very limited, while the latter considers the removal of secure channel between the receiver and the server to make PEKS practical. Unfortunately, the existing construction of PEKS secure against keyword guessing attack is only secure under the random oracle model, which does not reflect its security in the real world. Furthermore, there is no complete definition that captures secure channel free PEKS schemes that are secure against chosen keyword attack, chosen ciphertext attack, and against keyword guessing attacks, even though these notions seem to be the most practical application of PEKS primitives. In this paper, we make the following contributions. First, we define the strongest model of PEKS which is secure channel free and secure against chosen keyword attack, chosen ciphertext attack, and keyword guessing attack. In particular, we present two important security notions namely IND-SCF-CKCA and IND-KGA. The former is to capture an inside adversary, while the latter is to capture an outside adversary. Intuitively, it should be clear that IND-SCF-CKCA captures a more stringent attack compared to IND-KGA. Second, we present a secure channel free PEKS scheme secure without random oracle under the well known assumptions, namely DLP, DBDH, SXDH and truncated q-ABDHE assumption. Our contributions fill the gap in the literature and hence, making the notion of PEK

    Public Key Authenticated Encryption with Keyword Search from LWE

    Get PDF
    Public key encryption with keyword search (PEKS) inherently suffers from the inside keyword guessing attack. To resist against this attack, Huang et al. proposed the public key authenticated encryption with keyword search (PAEKS), where the sender not only encrypts a keyword, but also authenticates it. To further resist against quantum attacks, Liu et al. proposed a generic construction of PAEKS and the first quantum-resistant PAEKS instantiation based on lattices. Later, Emura pointed out some issues in Liu et al.\u27s construction and proposed a new generic construction of PAEKS. The basic construction methodology of Liu et al. and Emura is the same, i.e., each keyword is converted into an extended keyword using the shared key calculated by a word-independent smooth projective hash functions (SPHF), and PEKS is used for the extended keyword. In this paper, we first analyze the schemes of Liu et al. and Emura, and point out some issues regarding their construction and security model. In short, in their lattice-based instantiations, the sender and receiver use a lattice-based word independent SPHF to compute the same shared key to authenticate keywords, leading to a super-polynomial modulus qq; their generic constructions need a trusted setup assumption or the designated-receiver setting; Liu et al. failed to provide convincing evidence that their scheme satisfies their claimed security. Then, we propose two new lattice-based PAEKS schemes with totally different construction methodology from Liu et al. and Emura. Specifically, in our PAEKS schemes, instead of using the shared key calculated by SPHF, the sender and receiver achieve keyword authentication by using their own secret key to sample a set of short vectors related to the keyword. In this way, the modulus qq in our schemes could be of polynomial size, which results in much smaller size of the public key, ciphertext and trapdoor. In addition, our schemes need neither a trusted setup assumption nor the designated-receiver setting. Finally, our schemes can be proven secure in stronger security model, and thus provide stronger security guarantee for both ciphertext privacy and trapdoor privacy

    Investigating the Spatial Complexity of Various PKE-PEKS Schematics

    Get PDF
    With the advent of cloud storage, people upload all sorts of information to third party servers. However, uploading plaintext does not seem like a good idea for users who wish to keep their data private. Current solutions to this problem in literature involves integrating Public Key Encryption and Public key encryption with keyword search techniques. The intent of this paper is to analyze the spatial complexities of various PKE-PEKS schemes at various levels of security and discuss potential avenues for improvement

    Dynamic Searchable Public-Key Ciphertexts with Fast Performance and Practical Security

    Get PDF
    Public-key encryption with keyword search (PEKS) allows a sender to generate keyword-searchable ciphertexts using a receiver’s public key and upload them to a server. Upon receiving a keyword-search trapdoor from the receiver, the server finds all matching ciphertexts. Due to the characteristics of public-key encryption, PEKS is inherently suitable for the application of numerous senders. Hence, PEKS is a well-known method to achieve secure keyword search over the encrypted email system. However, we find that without a keyword-search trapdoor, the traditional concept of PEKS still allows the server to have the obvious advantage to distinguish ciphertexts in practice. In other words, the traditional PEKS cannot guarantee the well-recognized semantic security in practice. To solve this problem, this paper defines a new concept called dynamic searchable public-key encryption (DSPE). It can hide the relationships between keyword-searchable ciphertexts and their corresponding encrypted files, and guarantee semantic security in both theory and practice. In addition, it allows the server to delete the intended ciphertexts according to the receiver’s requirement. Then, we construct a DSPE instance with provable semantic security in the random oracle model. In terms of performance, the proposed instance also has the advantage that it only requires sublinear complexity to determine all matching ciphertexts or to delete the intended ciphertexts. Finally, we experimentally demonstrate the practicability of the instance

    Certificate-Less Searchable Encryption with a Refreshing Keyword Search

    Get PDF
    Public Key Encryptions with Keyword Search (PEKS) scheme had been hosted for keeping data security and privacy of outsourced data in a cloud environment. It is also used to provide search operations on encrypted data. Nevertheless, most of the existing PEKS schemes are disposed to key-escrow problems due to the private key of the target users are known by the Key Generating Center (KGC). To improve the key escrow issue in PEKS schemes, the Certificate-Less Public Key Encryptions with Keyword Search (CL-PEKS) scheme has been designed. Meanwhile, the existing CL-PEKS schemes do not consider refreshing keyword searches. Due to this, the cloud server can store search trapdoors for keywords used in the system and can launch keyword guessing attacks. In this research work, we proposed Certificate-Less Searchable Encryption with a Refreshing Keyword Search (CL-SERKS) scheme by attaching date information to the encrypted data and keyword. We demonstrated that our proposed scheme is secure against adaptively chosen keyword attacks against both types of adversaries, where one adversary is given the power to select a random public key as a replacement for the user’s public key whereas another adversary is allowed to learn the system master key in the random oracle model under the Bilinear Diffie-Hellman problem assumption. We evaluated the performance of the proposed scheme in terms of both computational cost and communication cost. Experimental results show that the proposed CL-SERKS scheme has better computational cost during the key generation phase and testing phase than two related schemes. It also has lower communication costs than both related schemes
    • …
    corecore