Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System Source: Pairing 2007, LNCS 4575, pp.2-22, 2007 Author: Yong.

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Secure Multiparty Computations on Bitcoin
Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Presenter: Qin Liu a,b Joint work with Chiu C. Tan b, Jie Wu b,
Encryption Public-Key, Identity-Based, Attribute-Based.
From: Cryptographers’ Track of the RSA Conference 2008 Date: Reporter: Yi-Chun Shih 1.
LOGO Multi-user Broadcast Authentication in Wireless Sensor Networks ICU Myunghan Yoo.
Searchable Symmetric Encryption :Improved Definitions and Efficient Constructions Reza Curtmola Juan Garay Seny Kamara Rafail Ostrovsky.
New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter:
INTRODUCTION PROBLEM FORMULATION FRAMEWORK AND PRIVACY REQUIREMENTS FOR MRSE PRIVACY-PRESERVING AND EFFICIENT MRSE PERFORMANCE ANALYSIS RELATED WORK CONCLUSION.
Server-Aided Verification : Theory and Practice Source: ASIACRYPT 2005, LNCS 3788, pp Author: Marc Girault and David Lefranc Presenter: Chun-Yen.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
Cross-Realm Password-Based Server Aided Key Exchange Source: WISA 2010, LNCS 6513, pp. 322–336, 2011(0) Author: Kazuki Yoneyama Presenter: Li-Tzu Chang.
Public Key Encryption That Allows PIR Queries Dan Boneh, Eyal Kushilevitz, Rafail Ostrovsky, William E. Skeith III Presenter: 紀汶承.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
1 Conjunctive Keyword Search on Encrypted Data with Completeness and Computational Privacy Author : Radu Sion Bogdan Carbunar Presentered by Chia Jui Hsu.
Identity Based Encryption
A Server-aided Signature Scheme Based on Secret Sharing for Mobile Commerce Source: Journal of Computers, Vol.19, No.1, April 2008 Author: Chin-Ling Chen,
1 Conjunctive, Subset, and Range Queries on Encrypted Data Presenter: 陳國璋 Lecture Notes in Computer Science, 2007 Dan Boneh and Brent Waters.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Practical Techniques for Searches on Encrypted Data Author: Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀銘偉.
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Reza Curtmola Juan Garay Seny Kamara Rafail Ostrovsky
1 Pseudorandom-Permutation Index. 2 Outline Introduction Goh’s Z-IDX PRP-Index Secure game.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
Efficient Search on Encrypted Data. Outline SWP Linear Scan SWP encrypted index Goh Bloom Filter Hybird scheme Discussion.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Building an Encrypted and Searchable Audit Log 11th Annual Network and Distributed Security Symposium (NDSS '04); 2004 February 5-6; San Diego; CA. Presented.
Public Key Encryption that Allows PIR Queries Dan Boneh 、 Eyal Kushilevitz 、 Rafail Ostrovsky and William E. Skeith Crypto 2007.
Privacy in Encrypted Content Distribution Using Private Broadcast Encryption Adam Barth Dan Boneh Brent Waters.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
8. Data Integrity Techniques
Cong Wang1, Qian Wang1, Kui Ren1 and Wenjing Lou2
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Public-Key Encryption with Lazy Parties Kenji Yasunaga Institute of Systems, Information Technologies and Nanotechnologies (ISIT), Japan Presented at SCN.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
How to Update Documents Verifiably in Searchable Symmetric Encryption Kaoru Kurosawa and Yasuhiro Ohtaki Ibaraki University, Japan.
An ID-Based Mutual Authentication and Key Exchange Protocol for Low- Power Mobile Devices Authors: Tsu-Yang Wu and Yuh-Min Tseng Source: The Computer Journal.
Review of Certificateless Cryptography Yu-Chi Chen.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
1 A survey of the server-aided verification models.
1 Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data Peishun Wang, Huaxiong Wang, and Josef Pieprzyk: SDM LNCS, vol.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
Secure Conjunctive Keyword Search Over Encrypted Data Philippe Golle Jessica Staddon Palo Alto Research Center Brent Waters Princeton University.
Speaker : YUN–KUAN,CHANG Date : 2010/08/05 Scalable and Efficient Provable Data Possession.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
UC/Garbled Searchable Symmetric Encryption Kaoru Kurosawa Ibaraki University, Japan.
Sunday, December 20, 2015 ARCHITECTURE OF A SERVER- AIDED SIGNATURE SERVICE (SASS) FOR MOBILE NETWORKS Source: P. Lorenz and P. Dini (Eds.): ICN 2005,
多媒體網路安全實驗室 Practical Searching Over Encrypted Data By Private Information Retrieval Date: Reporter: Chien-Wen Huang 出處: GLOBECOM 2010, 2010 IEEE.
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Public Key Encryption with Keyword Search
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
Presented By Amarjit Datta
2011 IEEE TrustCom-11 Sushmita Ruj Amiya Nayak and Ivan Stojmenovic Regular Seminar Tae Hoon Kim.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
SSE-2 Step1: keygen(1 k ):s {0,1} k,output K=s Step2:Buildindex(K,D): 建立 table T, p=word bit+max bit R 假設 w 1 出現在 D 1,D 3 T[π s (w 1 ||1)]=D 1 T[π s (w.
Searchable Encryption in Cloud
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
A New Provably Secure Certificateless Signature Scheme
Oblivious Transfer.
J. Byun et al. In Secure Data Management, LNCS 4165,
Presentation transcript:

Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System Source: Pairing 2007, LNCS 4575, pp.2-22, 2007 Author: Yong Ho Hwang and Pil Joong Lee Presenter: Li-Tzu Chang

Outline Introduction Preliminaries Proposed PECK Scheme Multi-user PECK System Conclusion

Introduction B A [E A pub [M], PECK (A pub, (W 1, W 2, …, W m ))] 傳回 Alice 的文件 搜尋包含關鍵字 的文件, 產生一個暗門 T w TwTw 傳送文件 S A2A2 A3A3 AnAn B B BnBn

Outline Introduction Preliminaries  Generic Model for PECK  Adversarial Models for PECK Proposed PECK Scheme Multi-user PECK System Conclusion

Generic Model for PECK KeyGen ( security parameter ) : pk, sk  Takes as input a security parameter and returns params (system parameters) and the public/private key pair (pk, sk). PECK(pk,W ) : S  Executed by the sender to encrypt a keyword set W = {w 1,..., w}.It produces a searchable keyword encryption S of W with the public key pk. Trapdoor (sk,Q i ):T Qi  Takes as input the secret key sk and the keyword query Q ={I 1,..., I m, w I1,..., w Im } for m ≤ where I i is an index to denote a location of w Ii, and returns a trapdoor T Q for the conjunctive search of a given keyword query. Test (pk,S) : 0,1  Executed by the server to search the documents with the keywords of a trapdoor T Q. It takes as input the public key pk, the searchable keyword encryption S, Then output ‘1’ if S includes Q and ‘0’ otherwise.

Outline Introduction Preliminaries  Generic Model for PECK  Adversarial Models for PECK IND-CC-KA IND-CR-KA Proposed PECK Scheme Multi-user PECK System Construction

Adversarial Models for PECK C C A Setup Keygen(1 k ):pk,sk ( 保有 ) pk,params Phase 1 queries a number of keyword sets Q 1,…Q d Trapdoor (sk,Q i ) T Qi Trapdoor Queries (Qi) Trapdoor Oracles IND-CC-KA game

Adversarial Models for PECK Challenger C C A select w 0,w 1 w 0, w 1 ( 無法區別來自哪個 trapdoor) pick β ∈ R {0,1} S β =PECK(pk,W β ) SβSβ Phase 2 queries keyword sets Q d+1,…Q r Trapdoor (sk,Q i ): T Qi if T Qi 無法區別 w 0,w 1 T Qi Guess output β’ ∈ R {0,1} if β =β’ win the game Trapdoor Oracles Trapdoor Queries (Q i ≠w 0,w 1 )

Outline Introduction Preliminaries  Generic Model for PECK  Adversarial Models for PECK IND-CC-KA IND-CR-KA Proposed PECK Scheme Multi-user PECK System Construction

Adversarial Models for PECK C C A Setup Keygen(1 k ):pk,sk ( 保有 ) pk,params Phase 1 queries a number of keyword sets Q 1,…Q d Trapdoor (sk,Q i ) T Qi Trapdoor Queries (Qi) Trapdoor Oracles IND-CR-KA game

Adversarial Models for PECK Challenger C C A select W* W* select random keyword set R (W* 無法區別來自哪個 trapdoor) pick β ∈ R {0,1} S β =PECK(pk,w β ), where w 0 =W*,w 1 =R SβSβ Phase 2 queries keyword sets Q d+1,…Q r Trapdoor (sk,Q i ): T Qi if T Qi 無法區別 w 0,w 1 T Qi Guess output β’ ∈ R {0,1} if β =β’ win the game Trapdoor Oracles Trapdoor Queries (Q i ≠w 0,w 1 )

Adversarial Models for PECK Adversary of adversary A  IC-CC-CKA  IC-CR-CKA In the IND-CC-CKA game the adversary A selects two target keyword sets, w 0 and w 1, and gives them to the challenger C. In the IND-CR-CKA game A selects a target keyword set w 0 and gives it to C.

Outline Introduction Preliminaries Proposed PECK Scheme Multi-user PECK System Conclusion

Proposed PECK Scheme KeyGen(1 k ): params=(G 1,G 2,ê,H 1 (·),H 2 (·),g),(pk,sk)  H 1 (·):{0,1} logw →G 1 , H 2 (·):{0,1} logw →G 1 , g is a generator of G 1  select x ∈ R Z p * , compute y=g x , (pk,sk)=(y,x) PECK(pk,W): S=(A,B,C 1,…,C l )  Sender select W={w 1,…,w 2 } , s,r ∈ R Z p *  compute A=g r, B=y s, C i =h i r f i s, 1 ≦ i ≦ l,h i =H 1 (w i ), f i =H 2 (w i )

Proposed PECK Scheme Trapdoor (sk,Q): T Q =(T Q,1,T Q,2,T Q,3,I 1,…,I m )  select t ∈ R Z p *  compute T Q,1 =g t,T Q,2 =(h I1,…h Im ), T Q,3 =(f I1,…f Im ), where Q={I 1,…,I m } Test(pk,S,T Q ):  check

Outline Introduction Preliminaries  Generic Model for PECK  Adversarial Models for PECK Proposed PECK Scheme Multi-user PECK System Conclusion

mPECK scheme KeyGen(1 k ): params=(G 1,G 2,ê,H 1 (·),H 2 (·),g), (pk 1,sk 1 ),…,(pk n,sk n )  H 1 (·):{0,1} logw →G 1 , H 2 (·):{0,1} logw →G 1 , g is a generator of G 1  select x 1,…,x n ∈ R Z p * , compute y i =g xi , (pk i,sk i )=(y i,x i ) mPECK(pk 1,…,pk n,W): S=(A,B 1,…,B n,C 1,…,C l )  Sender select W={w 1,…,w 2 } , s,r ∈ R Z p *  compute A=g r, B j =y j s, C i =h i r f i s, 1 ≦ i ≦ l, h i =H 1 (w i ), f i =H 2 (w i )

mPECK scheme Trapdoor (sk j,Q): T j,Q =(T j,Q,1,T j,Q,2,T j,Q,3,I 1,…,I m )  select t ∈ R Z p *  compute T j,Q,1 =g t,T j,Q,2 =(h I1,…h Im ) t, T j,Q,3 =(f I1,…f Im ) t/xj, where Q={I 1,…,I m } Test(pk j,S,T j,Q ):  check

Security game for mPECK C C A Setup Keygen(k):pk 1,,…,pk n sk 1,…, sk n ( 保有 ) pk 1,…,pk n, params Phase 1 queries a number of keyword sets Q 1,…Q d Trapdoor (sk j,Q i ) T j,Qi Trapdoor Queries (j,Q i ) Trapdoor Oracles

Adversarial Models for PECK Challenger C C A Select W* W* select random keyword set R (W* 無法區別來自哪個 trapdoor) pick β ∈ R {0,1} S β =PECK(pk 1,…,pk n,W β ), w 0 =W*,w 1 =R S β,w 0,w 1 Phase 2 queries keyword sets Q d+1,…Q r Trapdoor (sk j,Q i ): T j,Qi if T j,Qi 無法區別 w 0,w 1 T j,Qi Guess output β’ ∈ R {0,1} if β =β’ win the game Trapdoor Oracles Trapdoor Queries (j,Q i ≠w 0,w 1 )

Outline Introduction Preliminaries  Generic Model for PECK  Adversarial Models for PECK Proposed PECK Scheme Multi-user PECK System Conclusion

To send an encrypted message with conjunctive keyword search to n users, the sender has only to add B i from the recipient’s public keys. The server should separately store ciphertexts for each user. Introduce a new concept called a multi-user PECK scheme, which can achieve an efficient computation and communication overhead and effectively manage the storage in a server for a number of users.