473 research outputs found

    Achieving Secure and Efficient Cloud Search Services: Cross-Lingual Multi-Keyword Rank Search over Encrypted Cloud Data

    Full text link
    Multi-user multi-keyword ranked search scheme in arbitrary language is a novel multi-keyword rank searchable encryption (MRSE) framework based on Paillier Cryptosystem with Threshold Decryption (PCTD). Compared to previous MRSE schemes constructed based on the k-nearest neighbor searcha-ble encryption (KNN-SE) algorithm, it can mitigate some draw-backs and achieve better performance in terms of functionality and efficiency. Additionally, it does not require a predefined keyword set and support keywords in arbitrary languages. However, due to the pattern of exact matching of keywords in the new MRSE scheme, multilingual search is limited to each language and cannot be searched across languages. In this pa-per, we propose a cross-lingual multi-keyword rank search (CLRSE) scheme which eliminates the barrier of languages and achieves semantic extension with using the Open Multilingual Wordnet. Our CLRSE scheme also realizes intelligent and per-sonalized search through flexible keyword and language prefer-ence settings. We evaluate the performance of our scheme in terms of security, functionality, precision and efficiency, via extensive experiments

    Implementation and evaluation of improved Gaussian sampling for lattice trapdoors

    Get PDF
    We report on our implementation of a new Gaussian sampling algorithm for lattice trapdoors. Lattice trapdoors are used in a wide array of lattice-based cryptographic schemes including digital signatures, attributed-based encryption, program obfuscation and others. Our implementation provides Gaussian sampling for trapdoor lattices with prime moduli, and supports both single- and multi-threaded execution. We experimentally evaluate our implementation through its use in the GPV hash-and-sign digital signature scheme as a benchmark. We compare our design and implementation with prior work reported in the literature. The evaluation shows that our implementation 1) has smaller space requirements and faster runtime, 2) does not require multi-precision floating-point arithmetic, and 3) can be used for a broader range of cryptographic primitives than previous implementations

    Server-Aided Revocable Predicate Encryption: Formalization and Lattice-Based Instantiation

    Full text link
    Efficient user revocation is a necessary but challenging problem in many multi-user cryptosystems. Among known approaches, server-aided revocation yields a promising solution, because it allows to outsource the major workloads of system users to a computationally powerful third party, called the server, whose only requirement is to carry out the computations correctly. Such a revocation mechanism was considered in the settings of identity-based encryption and attribute-based encryption by Qin et al. (ESORICS 2015) and Cui et al. (ESORICS 2016), respectively. In this work, we consider the server-aided revocation mechanism in the more elaborate setting of predicate encryption (PE). The latter, introduced by Katz, Sahai, and Waters (EUROCRYPT 2008), provides fine-grained and role-based access to encrypted data and can be viewed as a generalization of identity-based and attribute-based encryption. Our contribution is two-fold. First, we formalize the model of server-aided revocable predicate encryption (SR-PE), with rigorous definitions and security notions. Our model can be seen as a non-trivial adaptation of Cui et al.'s work into the PE context. Second, we put forward a lattice-based instantiation of SR-PE. The scheme employs the PE scheme of Agrawal, Freeman and Vaikuntanathan (ASIACRYPT 2011) and the complete subtree method of Naor, Naor, and Lotspiech (CRYPTO 2001) as the two main ingredients, which work smoothly together thanks to a few additional techniques. Our scheme is proven secure in the standard model (in a selective manner), based on the hardness of the Learning With Errors (LWE) problem.Comment: 24 page

    A Practical Framework for Storing and Searching Encrypted Data on Cloud Storage

    Full text link
    Security has become a significant concern with the increased popularity of cloud storage services. It comes with the vulnerability of being accessed by third parties. Security is one of the major hurdles in the cloud server for the user when the user data that reside in local storage is outsourced to the cloud. It has given rise to security concerns involved in data confidentiality even after the deletion of data from cloud storage. Though, it raises a serious problem when the encrypted data needs to be shared with more people than the data owner initially designated. However, searching on encrypted data is a fundamental issue in cloud storage. The method of searching over encrypted data represents a significant challenge in the cloud. Searchable encryption allows a cloud server to conduct a search over encrypted data on behalf of the data users without learning the underlying plaintexts. While many academic SE schemes show provable security, they usually expose some query information, making them less practical, weak in usability, and challenging to deploy. Also, sharing encrypted data with other authorized users must provide each document's secret key. However, this way has many limitations due to the difficulty of key management and distribution. We have designed the system using the existing cryptographic approaches, ensuring the search on encrypted data over the cloud. The primary focus of our proposed model is to ensure user privacy and security through a less computationally intensive, user-friendly system with a trusted third party entity. To demonstrate our proposed model, we have implemented a web application called CryptoSearch as an overlay system on top of a well-known cloud storage domain. It exhibits secure search on encrypted data with no compromise to the user-friendliness and the scheme's functional performance in real-world applications.Comment: 146 Pages, Master's Thesis, 6 Chapters, 96 Figures, 11 Table

    μ–‘μž 컴퓨터에 λŒ€ν•œ μ•”ν˜Έν•™μ  μ•Œκ³ λ¦¬μ¦˜

    Get PDF
    ν•™μœ„λ…Όλ¬Έ(박사) -- μ„œμšΈλŒ€ν•™κ΅λŒ€ν•™μ› : μžμ—°κ³Όν•™λŒ€ν•™ μˆ˜λ¦¬κ³Όν•™λΆ€, 2022. 8. μ΄ν›ˆν¬.The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action.μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ»΄ν“¨ν„°μ˜ λ“±μž₯은 μ‡Όμ–΄μ˜ μ•Œκ³ λ¦¬μ¦˜ 등을 톡해 κΈ°μ‘΄ μ•”ν˜Έν•™μ— λͺ…λ°±ν•œ μœ„ν˜‘μ„ μ œμ‹œν•˜λ©°, μ–‘μžμ—­ν•™μ˜ μ„±μ§ˆμ„ ν†΅ν•œ μƒˆλ‘œμš΄ μ•”ν˜Έν”„λ‘œν† μ½œμ˜ κ°€λŠ₯μ„± λ˜ν•œ μ œμ‹œν•œλ‹€. μ΄λŸ¬ν•œ 두 가지 관점은 각각 이 ν•™μœ„ λ…Όλ¬Έμ˜ μ£Όμ œκ°€ λ˜λŠ” μ–‘μžκ³΅κ²©μ— λŒ€ν•œ λŒ€μ‘μ±…μœΌλ‘œμ¨μ˜ λŒ€μ–‘μžμ•”ν˜Έμ™€ μ–‘μžμ—­ν•™μ„ μ΄μš©ν•œ μ•”ν˜ΈκΈ°μˆ μΈ μ–‘μžμ•”ν˜ΈλΌκ³  λΆˆλ¦¬λŠ” μƒˆλ‘œμš΄ λΆ„μ•Όλ₯Ό λ°œμƒμ‹œμΌ°λ‹€. 이 ν•™μœ„ λ…Όλ¬Έμ—μ„œλŠ” ν˜„μž¬ λŒ€μ–‘μžμ•”ν˜Έμ˜ μ•ˆμ „μ„±μ„ μƒˆλ‘œμš΄ μ–‘μžμ•”ν˜Έ 곡격 μ•Œκ³ λ¦¬μ¦˜κ³Ό λͺ¨λΈ, μ•ˆμ „μ„± 증λͺ…을 톡해 μž¬κ³ ν•œλ‹€. 특히 μ•”ν˜Έν•™μ  ν•΄μ‰¬ν•¨μˆ˜μ˜ 일방ν–₯ν•¨μˆ˜, μ•”ν˜Έν•™μ  μ˜μ‚¬λ‚œμˆ˜μƒμ„±κΈ°λ‘œμ„œμ˜ λŒ€μ–‘μž μ•”ν˜Έ μ•ˆμ „μ„±μ˜ ꡬ체적인 평가λ₯Ό μ œμ‹œν•œλ‹€. λ˜ν•œ 졜근 μ–‘μžμ—­ν•™μ˜ 연ꡬλ₯Ό μ–‘μžμ•”ν˜Έμ— λ„μž…ν•¨μœΌλ‘œμ¨ μƒˆλ‘œμš΄ μ–‘μž κ³΅κ°œν‚€μ•”ν˜Έμ™€ μ–‘μž μ»€λ°‹λ¨ΌνŠΈ λ“±μ˜ μƒˆλ‘œμš΄ λ°œκ²¬μ„ μ œμ‹œν•œλ‹€. 이 κ³Όμ •μ—μ„œ μ „μ²˜λ¦¬ 계산을 ν¬ν•¨ν•œ μ–‘μžμ•Œκ³ λ¦¬μ¦˜μ˜ ν•œκ³„, μ–‘μž λ³΅μž‘κ³„λ“€μ˜ μ˜€λΌν΄λΆ„λ¦¬ 문제, ꡰ의 μž‘μš©μ„ μ΄μš©ν•œ κ³΅κ°œν‚€ μ•”ν˜Έ λ“±μ˜ μ—¬λŸ¬ μ—΄λ¦°λ¬Έμ œλ“€μ˜ 해결을 μ œμ‹œν•œλ‹€.1 Introduction 1 1.1 Contributions 3 1.2 Related Works 11 1.3 Research Papers 13 2 Preliminaries 14 2.1 Quantum Computations 15 2.2 Quantum Algorithms 20 2.3 Cryptographic Primitives 21 I Post-Quantum Cryptography: Attacks, New Models, and Proofs 24 3 Quantum Cryptanalysis 25 3.1 Introduction 25 3.2 QROM-AI Algorithm for Function Inversion 26 3.3 Quantum Multiple Discrete Logarithm Problem 34 3.4 Discussion and Open problems 39 4 Quantum Random Oracle Model with Classical Advice 42 4.1 Quantum ROM with Auxiliary Input 44 4.2 Function Inversion 46 4.3 Pseudorandom Generators 56 4.4 Post-quantum Primitives 58 4.5 Discussion and Open Problems 59 5 Quantum Random Permutations with Quantum Advice 62 5.1 Bound for Inverting Random Permutations 64 5.2 Preparation 64 5.3 Proof of Theorem 68 5.4 Implication in Complexity Theory 74 5.5 Discussion and Open Problems 77 II Quantum Cryptography: Public-key Encryptions and Bit Commitments 79 6 Equivalence Theorem 80 6.1 Equivalence Theorem 81 6.2 Non-uniform Equivalence Theorem 83 6.3 Proof of Equivalence Theorem 86 7 Quantum Public Key Encryption 89 7.1 Swap-trapdoor Function Pairs 90 7.2 Quantum-Ciphertext Public Key Encryption 94 7.3 Group Action based Construction 99 7.4 Lattice based Construction 107 7.5 Discussion and Open Problems 113 7.6 Deferred Proof 114 8 Quantum Bit Commitment 119 8.1 Quantum Commitments 120 8.2 Efficient Conversion 123 8.3 Applications of Conversion 126 8.4 Discussion and Open Problems 137λ°•
    • …
    corecore