學術產出-Periodical Articles

Article View/Open

Publication Export

Google ScholarTM

政大圖書館

Citation Infomation

題名 Designated-ciphertext searchable encryption
作者 左瑞麟
Tso, Raylin
Zi-YuanLiu
Yi-FanTseng
MasahiroMambo
貢獻者 資科系
關鍵詞 Designated-ciphertex ; Insider-keyword-guessing attack ; Lattices ; Quantum-resistan ; Searchable encryption
日期 2021-05
上傳時間 23-Dec-2021 15:38:06 (UTC+8)
摘要 Public-key encryption with keyword search (PEKS), proposed by Boneh et al. (2004), allows users to search encrypted keywords without losing data privacy. Although extensive studies have been conducted on this topic, only a few have focused on insider-keyword-guessing attacks (IKGA) that can reveal a user’s sensitive information. In particular, after receiving a trapdoor used to search ciphertext from a user, a malicious insider (e.g., a server) can randomly encrypt possible keywords using the user’s public key, and then test whether the trapdoor corresponds to the selected keyword. This paper introduces a new concept called designated-ciphertext searchable encryption (DCSE), which provides the same desired functionality as a PEKS scheme and prevents IKGA. Each trapdoor in DCSE is designated to a specific ciphertext, and thus malicious insiders cannot perform IKGA. We further propose a generic DCSE construction that employs identity-based encryption and a key encapsulation mechanism. We provide formal proofs to demonstrate that the generic construction satisfies the security requirements. Moreover, we provide a lattice-based instantiation whose security is based on NTRU and ring-learning with errors assumptions; the proposed scheme is thus considered to be resistant to the quantum-computing attacks.
關聯 Journal of Information Security and Applications, Vol.58, 102709
資料類型 article
DOI https://doi.org/10.1016/j.jisa.2020.102709
dc.contributor 資科系-
dc.creator (作者) 左瑞麟-
dc.creator (作者) Tso, Raylin-
dc.creator (作者) Zi-YuanLiu-
dc.creator (作者) Yi-FanTseng-
dc.creator (作者) MasahiroMambo-
dc.date (日期) 2021-05-
dc.date.accessioned 23-Dec-2021 15:38:06 (UTC+8)-
dc.date.available 23-Dec-2021 15:38:06 (UTC+8)-
dc.date.issued (上傳時間) 23-Dec-2021 15:38:06 (UTC+8)-
dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/138316-
dc.description.abstract (摘要) Public-key encryption with keyword search (PEKS), proposed by Boneh et al. (2004), allows users to search encrypted keywords without losing data privacy. Although extensive studies have been conducted on this topic, only a few have focused on insider-keyword-guessing attacks (IKGA) that can reveal a user’s sensitive information. In particular, after receiving a trapdoor used to search ciphertext from a user, a malicious insider (e.g., a server) can randomly encrypt possible keywords using the user’s public key, and then test whether the trapdoor corresponds to the selected keyword. This paper introduces a new concept called designated-ciphertext searchable encryption (DCSE), which provides the same desired functionality as a PEKS scheme and prevents IKGA. Each trapdoor in DCSE is designated to a specific ciphertext, and thus malicious insiders cannot perform IKGA. We further propose a generic DCSE construction that employs identity-based encryption and a key encapsulation mechanism. We provide formal proofs to demonstrate that the generic construction satisfies the security requirements. Moreover, we provide a lattice-based instantiation whose security is based on NTRU and ring-learning with errors assumptions; the proposed scheme is thus considered to be resistant to the quantum-computing attacks.-
dc.format.extent 1192251 bytes-
dc.format.mimetype application/pdf-
dc.relation (關聯) Journal of Information Security and Applications, Vol.58, 102709-
dc.subject (關鍵詞) Designated-ciphertex ; Insider-keyword-guessing attack ; Lattices ; Quantum-resistan ; Searchable encryption-
dc.title (題名) Designated-ciphertext searchable encryption-
dc.type (資料類型) article-
dc.identifier.doi (DOI) 10.1016/j.jisa.2020.102709-
dc.doi.uri (DOI) https://doi.org/10.1016/j.jisa.2020.102709-