Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Ensuring Semantic Security and anonymity using SPCHS Scheme

Author : Saravanan.S 1 Vaiibhav.K.S 2 Vigneshwar.R 3 Vignesh Adithya K.L 4

Date of Publication :7th March 2016

Abstract: The Existing semantically secure public-key searchable encryption schemes take search time linear with the total number of the cipher texts which makes retrieval from large-scale databases prohibitive. In order to overcome this problem, this paper proposes searchable public-key cipher texts with the hidden structures (SPCHS) for keyword search as fast as possible without compromising with semantic security of the encrypted keywords. In SPCHS, all keyword-searchable cipher texts are structured by the hidden relations, and also with the search trapdoor corresponding to a keyword, the minimum information is disclosed to a search algorithm as the guidance to find all matching cipher texts in an efficient manner. We have constructed an SPCHS scheme in which the cipher texts have a hidden star-like structure. We prove our proposed scheme to be semantically secure in the random oracle (RO) model. The search complexity of our scheme is fully dependent on the actual number of the cipher texts containing the queried keyword, rather than the number of all cipher texts. Hence we present a generic SPCHS construction from anonymous identity-based encryption and collision-free identity-based key encapsulation mechanism (IBKEM) with anonymity. We are interested in providing highly efficient search performance without compromising with semantic security in PEKS. We illustrate two collision-free IBKEM instances, which are semantically secure and anonymous, respectively, in the RO and standard models. The latter instance enables us to construct an SPCHS scheme with semantic security in the standard model.

Reference :

    1. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology— EUROCRYPT (Lecture Notes in Computer Science), vol. 3027, C. Cachin and J. L. Camenisch, Eds. Berlin, Germany: Springer-Verlag, 2004, pp. 506–522.
    2. M. Bellare, A. Boldyreva, and A. O’Neill, “Deterministic and efficiently searchable encryption,” in Advances in Cryptology—CRYPTO (Lecture Notes in Computer Science), vol. 4622, A. Menezes, Ed. Berlin, Germany: Springer-Verlag, 2007, pp. 535–552.
    3. D. Boneh and X. Boyen, “Efficient selective-ID secure identity-based encryption without random oracles,” in Advances in Cryptology— EUROCRYPT (Lecture Notes in Computer Science), vol. 3027, C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer-Verlag, 2004, pp. 223–238.
    4. X. Boyen and B. Waters, “Anonymous hierarchical identity based encryption (without random oracles),” in Advances in Cryptology—CRYPTO (Lecture Notes in Computer Science), vol. 4117, C. Dwork, Ed. Berlin, Germany: Springer-Verlag, 2006, pp. 290–307.
    5. C. Gentry, “Practical identity-based encryption without random oracles,” in Advances in Cryptology— EUROCRYPT (Lecture Notes in Computer Science), vol. 4004, S. Vaudenay, Ed. Berlin, Germany: Springer-Verlag, 2006, pp. 445–464.
    6. G. Ateniese and P. Gasti, “Universally anonymous IBE based on the quadratic residuosity assumption,” in Topics in Cryptology—CT-RSA (Lecture Notes in Computer Science), vol. 5473, M. Fischlin, Ed. Berlin, Germany: Springer-Verlag, 2009, pp. 32–47
    7. L. Ducas, “Anonymity from asymmetry: New constructions for anonymous HIBE,” in Topics in Cryptology—CT-RSA (Lecture Notes in Computer Science), vol. 5985, J. Pieprzyk, Ed. Berlin, Germany: Springer-Verlag, 2010, pp. 148–164.
    8. M. Abdalla, D. Catalano, and D. Fiore, “Verifiable random functions: Relations to identity-based key encapsulation and new constructions,” J. Cryptol., vol. 27, no. 3, pp. 544–593, Jul. 2013.
    9. E. S. V. Freire, D. Hofheinz, K. G. Paterson, and C. Striecks, “Programmable Hash functions in the multilinear setting,” in Advances in Cryptology—CRYPTO (Lecture Notes in Computer Science), vol. 8042
    10. R. Canetti and J. A. Garay, Eds. Berlin, Germany: Springer-Verlag, 2013, pp. 513–530. [10] S. Garg, C. Gentry, and S. Halevi, “Candidate multilinear maps from ideal lattices,” in Advances in Cryptology—EUROCRYPT (Lecture Notes in Computer Science), vol. 7881, T. Johansson and P. Q. Nguyen, Eds. Berlin, Germany: Springer-Verlag, 2013, pp. 1–17.
    11. Y.-C. Chang and M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data,” in Applied Cryptography and Network Security (Lecture Notes in Computer Science), vol. 3531, J. Ioannidis, A. Keromytis, and M. Yung, Eds. Berlin, Germany: Springer-Verlag, 2005, pp. 442–455.
    12. A. Boldyreva, N. Chenette, Y. Lee, and A. O’Neill, “Order preserving symmetric encryption,” in Advances in Cryptology— EUROCRYPT (Lecture Notes in Computer Science), vol. 5479, A. Joux, Ed. Berlin, Germany: Springer-Verlag, 2009, pp. 224–241.
    13. F. Bao, R. H. Deng, X. Ding, and Y. Yang, “Private query on encrypted data in multi-user settings,” in Information Security Practice and Experience (Lecture Notes in Computer Science), vol. 4991, L. Chen, Y. Mu, and W. Susilo, Eds. Berlin, Germany: Springer-Verlag, 2008, pp. 71–85.
    14. J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data in cloud computing,” in Proc. IEEE INFOCOM, Mar. 2010, pp. 1–5.
    15. B. R. Waters, D. Balfanz, G. Durfee, and D. K. Smetters, “Building an encrypted and searchable audit log,” in Proc. NDSS, 2004, pp. 5–6.

Recent Article