Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Hybrid Signcryption with Insider Security Alexander W. Dent.
New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter:
INTRODUCTION PROBLEM FORMULATION FRAMEWORK AND PRIVACY REQUIREMENTS FOR MRSE PRIVACY-PRESERVING AND EFFICIENT MRSE PERFORMANCE ANALYSIS RELATED WORK CONCLUSION.
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
A novel and efficient unlinkable secret handshakes scheme Author: Hai Huang and Zhenfu Cao (PR China) Source: IEEE Comm. Letters 13 (5) (2009) Presenter:
Cross-Realm Password-Based Server Aided Key Exchange Source: WISA 2010, LNCS 6513, pp. 322–336, 2011(0) Author: Kazuki Yoneyama Presenter: Li-Tzu Chang.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Efficient deniable authentication protocol based on generalized ElGamal signature scheme From ELSEVIER Computer Standards & Interface Author: Zuhua Shao.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Improving Privacy and Security in Multi- Authority Attribute-Based Encryption Advanced Information Security April 6, 2010 Presenter: Semin Kim.
Identity Based Encryption
A Server-aided Signature Scheme Based on Secret Sharing for Mobile Commerce Source: Journal of Computers, Vol.19, No.1, April 2008 Author: Chin-Ling Chen,
1 Conjunctive, Subset, and Range Queries on Encrypted Data Presenter: 陳國璋 Lecture Notes in Computer Science, 2007 Dan Boneh and Brent Waters.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
1 Pseudorandom-Permutation Index. 2 Outline Introduction Goh’s Z-IDX PRP-Index Secure game.
Inter-Domain Identity-Based Authenticated Key Agreement Protocols from Weil Pairing Authors: Hong-bin Tasi, Yun-Peng Chiu and Chin-Laung Lei From:ISC2006.
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
1 Hidden Exponent RSA and Efficient Key Distribution author: He Ge Cryptology ePrint Archive 2005/325 PDFPDF 報告人:陳昱升.
Identity Base Threshold Proxy Signature Jing Xu, Zhenfeng Zhang, and Dengguo Feng Form eprint Presented by 魏聲尊.
Efficient verifier-based key agreement protocol for three parties without server’s public key Source: Applied Mathematics and Computation 167 (2005)
Hybrid Signcryption with Outsider Security
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Public Key Encryption that Allows PIR Queries Dan Boneh 、 Eyal Kushilevitz 、 Rafail Ostrovsky and William E. Skeith Crypto 2007.
CSE 597E Fall 2001 PennState University1 Digital Signature Schemes Presented By: Munaiza Matin.
Dan Boneh Public Key Encryption from trapdoor permutations The RSA trapdoor permutation Online Cryptography Course Dan Boneh.
Dan Boneh Public Key Encryption from trapdoor permutations Public key encryption: definitions and security Online Cryptography Course Dan Boneh.
8. Data Integrity Techniques
Bob can sign a message using a digital signature generation algorithm
Multi-Client Non-Interactive Verifiable Computation Seung Geol Choi (Columbia U.) Jonathan Katz (U. Maryland) Ranjit Kumaresan (Technion) Carlos Cid (Royal.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
How to Update Documents Verifiably in Searchable Symmetric Encryption Kaoru Kurosawa and Yasuhiro Ohtaki Ibaraki University, Japan.
A Method for Obtaining Digital Signatures and Public-key Cryptosystems
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
1 A survey of the server-aided verification models.
1 Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data Peishun Wang, Huaxiong Wang, and Josef Pieprzyk: SDM LNCS, vol.
Linkability of Some Blind Signature Schemes Swee-Huay Heng 1, Wun-She Yap 1 Khoongming Khoo 2 1 Multimedia University, 2 DSO National Laboratories.
1 一個新的代理簽章法 A New Proxy Signature Scheme 作 者 : 洪國寶, 許琪慧, 郭淑娟與邱文怡 報 告者 : 郭淑娟.
Department of Computer Engineering, Kyungpook National University Author : Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo Speaker : Wan-Soo Lee
Network Security Lecture 18 Presented by: Dr. Munam Ali Shah.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
An Improved Efficient Secret Handshakes Scheme with Unlinkability Author: Jie Gu and Zhi Xue Source: IEEE Comm. Letters 15 (2) (2011) Presenter: Yu-Chi.
A new provably secure certificateless short signature scheme Authors: K.Y. Choi, J.H. Park, D.H. Lee Source: Comput. Math. Appl. (IF:1.472) Vol. 61, 2011,
Sunday, December 20, 2015 ARCHITECTURE OF A SERVER- AIDED SIGNATURE SERVICE (SASS) FOR MOBILE NETWORKS Source: P. Lorenz and P. Dini (Eds.): ICN 2005,
Computer System Design Lab 1 Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Strong Privacy Guarantee Bing Wang * Wei Song *†
A New Provably Secure Certificateless Signature Scheme Date: Reporter:Chien-Wen Huang 出處 :2008 IEEE International Conference on Communications.
Public Key Encryption with Keyword Search
Keyword search on encrypted data. Keyword search problem  Linux utility: grep  Information retrieval Basic operation Advanced operations – relevance.
ID-base Signature from Pairings on Elliptic Curve Kenneth G. Paterson From IACR Server 2002/004 Reference :Identity-Based Encryption from the Weil Pairing.
Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System Source: Pairing 2007, LNCS 4575, pp.2-22, 2007 Author: Yong.
Online/Offline Attribute-Based Encryption Brent WatersSusan Hohenberger Presented by Shai Halevi.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Searchable Encryption in Cloud
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
Public Key Cryptosystems - RSA
Privacy Preserving Ranked Multi-Keyword
Oblivious Transfer.
J. Byun et al. In Secure Data Management, LNCS 4165,
Presentation transcript:

Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu Chang

Improved Searchable Public Key Encryption with Designated Tester 2 Outline Introduction Preliminaries  Definition  Our security model  Bilinear pairings A new DPEKS scheme Conclusion

Improved Searchable Public Key Encryption with Designated Tester 3 Introduction PEKS scheme 加密過的訊息 訊息傳送者 伺服器 訊息接收者 傳回使用者 所需的文件 關鍵字的暗門

Improved Searchable Public Key Encryption with Designated Tester 4 Introduction In Baek et al.'s security model, an attacker is only provided with trapdoors, but cannot get the relation between a encrypted mail and a trapdoor. An attacker in the model has to reveal her secret key to a third party.

Improved Searchable Public Key Encryption with Designated Tester 5 Outline Introduction Preliminaries  Definition  Our security model  Bilinear pairings A new DPEKS scheme Conclusion

Improved Searchable Public Key Encryption with Designated Tester 6 Preliminaries- Definition GlobalSetup(λ): Takes a security parameter λ, generates a global parameter GP. KeyGen Server (GP): Takes as input GP. Output the public/secret pair (pk S, sk S ) of server S. KeyGen Receiver (GP): Takes as input GP, generates public/secret pair (pk R, sk R ) of receiver R. dPEKS(GP, pk R, pk S, w): Takes as input GP, a receiver's public key pk R, a server's public key pk S, and a keyword w.Return a ciphertext C of w. Trapdoor(GP, sk R, w): Takes as input GP, a receiver's secret key sk R and a keyword w. Generate a trapdoor T w. dTest(GP, C, sk S, T w ): Takes as input GP, C, a server's secret key sk S, and a trapdoor T w. Output “yes” if w = w' and “no” otherwise, where C = dPEKS(GP, pk R, pk S., w').

Improved Searchable Public Key Encryption with Designated Tester 7 Outline Introduction Preliminaries  Definition  Our security model  Bilinear pairings A new DPEKS scheme Conclusion

Improved Searchable Public Key Encryption with Designated Tester 8 Preliminaries - Our security model Game 1: the server is the attacker A1A1 B pk s pk R Trapdoor and Test queries C* Trapdoor queries challenge

Improved Searchable Public Key Encryption with Designated Tester 9 Preliminaries - Our security model Game 2: the outer attacker A2A2 B pk R pk S dTest queries C* dTest queries challenge

Improved Searchable Public Key Encryption with Designated Tester 10 Outline Introduction Preliminaries  Definition  Our security model  Bilinear pairings A new DPEKS scheme Conclusion

Improved Searchable Public Key Encryption with Designated Tester 11 Preliminaries- Bilinear pairing Bilinear pairings  G1 : cyclic additive group generated by P whose order is a prime q.  G2 : cyclic multiplicative group of the same order q.  e : G1 × G1 → G2 with the following properties: Computable: there is an efficient algorithm to compute e(P,Q) for all P,Q ∈ G 1

Improved Searchable Public Key Encryption with Designated Tester 12 Outline Introduction Preliminaries  Definition  Our security model  Bilinear pairings A new DPEKS scheme Conclusion

Improved Searchable Public Key Encryption with Designated Tester 13 A new DPEKS scheme Global Setup:  Given a security parameter λ, it return a global parameter, where are random values. KeyGen Server (GP):  Takes as inpute GP, chooses a random exponent sk s and compute. Output (pk s,sk s ) to the server S and publish pk s. KeyGen Receiver (GP):  Takes as inoute GP, chooses a random exponent sk R and compute Output (pk s,sk R ) to the receiver R and publish pk R.

Improved Searchable Public Key Encryption with Designated Tester 14 A new DPEKS scheme dPEKS(GP,pk R,pk s,w):  Takes as input GP, receiver’s public key,a server’s public key, and a keyword w.  This algorithm checks if  If any of these conditions is false, this algorithm stops. Otherwise, this algorithm chooses a random value and compute a ciphertext

Improved Searchable Public Key Encryption with Designated Tester 15 A new DPEKS scheme Trapdoor(GP,sk R,w):  Takes as input GP, a receiver’s secret key sk R, a keyword w, Compute and output. dTest(GP,C,sk s,T w ):  Takes as input GP, C=[A,B], a secret key of server sk s, and a trapdoor Tw. This algorithm checks if. If the above equalities are satisfied, then output “yes”; otherwise, output “no”.

Improved Searchable Public Key Encryption with Designated Tester 16 Outline Introduction Preliminaries  Definition  Our security model  Bilinear pairings A new DPEKS scheme Conclusion

Improved Searchable Public Key Encryption with Designated Tester 17 Conclusion In our enhanced security model, an attacker publishes only her public key without revealing her secret key. An attacker is also allowed to obtain the relation between non-target ciphertexts and a trapdoor.