New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter:

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

ElGamal Security Public key encryption from Diffie-Hellman
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Encryption Public-Key, Identity-Based, Attribute-Based.
Cramer & Shoup Encryption Cramer and Shoup: A practical public key crypto system provably secure against adaptive chosen ciphertext attack. Crypto 1998.
Authentication and Digital Signatures CSCI 5857: Encoding and Encryption.
A Novel Approach for Searchable CP-ABE with Hidden Ciphertext-Policy Mukti Padhya Devesh Jinwala Sardar Vallabhbhai National Institute Of Technology,Surat.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
1 A new identity based proxy signature scheme Source: Lecture Notes In Computer Science Author: Chunxiang Gu and Yuefei Zhu Presenter: 林志鴻.
Identity Based Encryption
1 Conjunctive, Subset, and Range Queries on Encrypted Data Presenter: 陳國璋 Lecture Notes in Computer Science, 2007 Dan Boneh and Brent Waters.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
Weakness of Shim’s New ID- base Tripartite Multiple-key Agreement Protocol Authors: J.S. Chou, C.H.Lin and C.H. Chiu ePrint/2005/457 Presented by J. Liu.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
A Designer’s Guide to KEMs Alex Dent
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Identity-based authenticated key agreement protocol based on Weil pairing N.P.Smart ELECTRONICS LETTERS 20 th June 2002 vol.38 No13 p Present by.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
1 Pseudorandom-Permutation Index. 2 Outline Introduction Goh’s Z-IDX PRP-Index Secure game.
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
Efficient verifier-based key agreement protocol for three parties without server’s public key Source: Applied Mathematics and Computation 167 (2005)
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Building an Encrypted and Searchable Audit Log 11th Annual Network and Distributed Security Symposium (NDSS '04); 2004 February 5-6; San Diego; CA. Presented.
0x1A Great Papers in Computer Security
Dan Boneh Public Key Encryption from trapdoor permutations Public key encryption: definitions and security Online Cryptography Course Dan Boneh.
8. Data Integrity Techniques
Cryptography Lecture 8 Stefan Dziembowski
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
1 Hierarchical Identity-Based Encryption with Constant Size Ciphertext Dan Boneh, Xavier Boyen and Eu-Jin Goh Eurocrypt 2005 投影片製作:張淑慧.
An Efficient Identity-based Cryptosystem for
Oblivious Signature-Based Envelope Ninghui Li, Stanford University Wenliang (Kevin) Du, Syracuse University Dan Boneh, Stanford University.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Ryan Henry I 538 /B 609 : Introduction to Cryptography.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Cryptography Lecture 9 Stefan Dziembowski
Cryptography Wei Wu. Internet Threat Model Client Network Not trusted!!
How to Update Documents Verifiably in Searchable Symmetric Encryption Kaoru Kurosawa and Yasuhiro Ohtaki Ibaraki University, Japan.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
1 Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards 使用在 smart cards 的強韌及高效率密碼驗證金鑰協定 IEEE Transactions on Industrial Electronics,
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Non-Interactive Verifiable Computing August 5, 2009 Bryan Parno Carnegie Mellon University Rosario Gennaro, Craig Gentry IBM Research.
Secure Conjunctive Keyword Search Over Encrypted Data Philippe Golle Jessica Staddon Palo Alto Research Center Brent Waters Princeton University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Pairing based IBE. Some Definitions Some more definitions.
Public Key Encryption with Keyword Search
1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.
Keyword search on encrypted data. Keyword search problem  Linux utility: grep  Information retrieval Basic operation Advanced operations – relevance.
ID-base Signature from Pairings on Elliptic Curve Kenneth G. Paterson From IACR Server 2002/004 Reference :Identity-Based Encryption from the Weil Pairing.
Key Generation Protocol in IBC Author : Dhruti Sharma and Devesh Jinwala 論文報告 2015/12/24 董晏彰 1.
Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System Source: Pairing 2007, LNCS 4575, pp.2-22, 2007 Author: Yong.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptography services Lecturer: Dr. Peter Soreanu Students: Raed Awad Ahmad Abdalhalim
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Searchable Encryption in Cloud
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Oblivious Transfer.
J. Byun et al. In Secure Data Management, LNCS 4165,
Presentation transcript:

New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter: 李宗諺

Outline  Introduction  Preliminaries PEKS IND-CKA  A New PEKS Scheme from Pairing  Conclusion

Introduction

Outline  Introduction  Preliminaries PEKS IND-CKA  A New PEKS Scheme from Pairing  Conclusion

Preliminaries (1/4)  In 2004, Boneh et.al  Public Key Encryption with Keyword Search  four polynomial-time algorithms: KeyGen Trapdoor PEKS Test

Preliminaries (2/4)  KeyGen : Take as input a security parameter λ, generate a public/private key pair (pk,sk). (pk,sk)=KeyGen(λ)  Trapdoor : Take as input the receiver ’ s private key sk and a word W, produce a trapdoor Tw. Tw=Trapdoor(sk,W)

Preliminaries (3/4)  PEKS: Take as input the receiver ’ s public key pk and a word W, produce a searchable encryption of W. C = PEKS( pk, W)  Test: Take as input the receiver ’ s public key pk, a searchable encryption C = PEKS(pk,W ’ ), and a trapdoor Tw = Trapdoor(sk,W), output 1 ( “ yes ” ) if W = W ’ and 0 ( “ no ” ) otherwise. Test( pk,PEKS(pk,W),Tw )=1

Preliminaries (4/4) Sever Tw 加密過的訊息 傳回使用者 所需的文件 Alice Bob 1.λ KeyGan (pk,sk)2.C=PEKS( A pk,W ) 3.Tw= Trapdoor(A sk , W) 4. Test(Apk , C , Tw) ?= 1

Outline  Introduction  Preliminaries PEKS IND-CKA  A New PEKS Scheme from Pairing  Conclusion

Preliminaries  Indistinguishability of PEKS against chosen keyword attack (IND-CKA) KeyGen Phase 1 Challenge Phase 2 Guess

IND-CKA (1/6)  KeyGen The challenger runs the KeyGen(λ) algorithm to generate(pk,sk). It gives pk to the attacker. challengerattacker λ KeyGen (pk,sk) pk

IND-CKA (2/6)  Phase 1 The attacker ask the challengger for the trapdoor Tw for any keyword W ∈ {0,1}*  Challenge The attacker A sends the challenger two words W 0,W 1. The challenger picks a random b ∈ {0,1} and gives the attacker C = PEKS( pk, W)

IND-CKA (3/6) challengerattacker λ KeyGen (pk,sk) pk W 0,W 1 b ∈ {0,1} C = PEKS( pk, W b )

IND-CKA (4/6)  Phase 2 The attacker can continue to ask for trapdoors Tw for any keyword W of his choice as long as W≠W 0,W 1  Guess The attacker A outputs b ’ ∈ {0,1} and wins the game if b = b ’

IND-CKA (5/6) challengerattacker λ KeyGen (pk,sk) pk W 0,W 1 b ∈ {0,1} C = PEKS( pk, W b ) b ‘ ∈ {0,1} b?=b ’ b’b’

Preliminaries ( G 1, + ) and ( G 2, ‧ ) be two cyclic groups of prime order q e : G 1 × G 1 → G 2 be a map which satisfies the following properties  Bilinear Pairings Bilinear:  Non-degenerate:  If P is a generator of G 1,then e(P,P) is a generator of G 2 Computable:  There is an efficient algorithm to compute e(P,Q) for any P,Q ∈ G 1

Preliminaries  BDH problem: P,aP,bP,cP ∈ G 1 P,aP,bP,cP = e(P,P) abc  k – BDHI problem:

Outline  Introduction  Preliminaries PEKS IND-CKA  A New PEKS Scheme from Pairing  Conclusion

A New PEKS Scheme from Pairings (1/5)  The Scheme ( G 1, + ) and ( G 2, ‧ ) be two cyclic groups of prime order q e : G 1 × G 1 → G 2 be an admissible bilinear pairing H 1 :{0,1}* → Z q * and H 2 : G 2 →{0,1} log q P is a generator of G 1 μ = e ( p, p )

A New PEKS Scheme from Pairings (2/5)  KeyGen : Pick a random x ∈ Z q * compute X = xP Output pk =X and sk = x.

A New PEKS Scheme from Pairings (3/5)  Trapdoor: Take as input secret key x and keyword W Output Tw = (H 1 (W)+x) -1 P  PEKS : Take as input public key X and a keyword W Select randomly r ∈ Z q * compute U = rH 1 (W)P+rX, c = H 2 (μ r ) Output (U,c)

A New PEKS Scheme from Pairings (4/5)  Test Input public key X, searchable encryption cipher- text(U,c) and trapdoor Tw Test if H 2 (e(Tw,U)) = c If so,output 1 Otherwise,out put 0.

A New PEKS Scheme from Pairings (5/5)  Consistency H 2 (e(Tw,U)) = H 2 (e((H 1 (W)+x) -1 P, rH 1 (W)P+rX)) = H 2 (e((H 1 (W)+x) -1 P, r(H 1 (W)+x)P) = H 2 (e((P,P) r ) = c Tw = (H 1 (W)+x) -1 P U = rH 1 (W)P+rX X = xP μ = e ( p, p ) c = H 2 (μ r )

Outline  Introduction  Preliminaries PEKS IND-CKA  A New PEKS Scheme from Pairing  Conclusion

Conclusion  In this paper, we propose a new PEKS scheme based on bilinear pairings.  There is no pairing operation involved in the encryption, so new PEKS scheme is more efficient than the scheme of Boneh et.al.