Dates are inconsistent

Dates are inconsistent

38 results sorted by ID
2023/1715 (PDF) Last updated: 2024-05-07
Lattice-based Public Key Encryption with Authorized Keyword Search: Construction, Implementation, and Applications
Shiyuan Xu, Yibo Cao, Xue Chen, Yu Guo, Yuer Yang, Fangda Guo, Siu-Ming Yiu
Public-key cryptography

Public key encryption with keyword search (PEKS), formalized by Boneh et al. [EUROCRYPT' 04], enables secure searching for specific keywords in the ciphertext. Nevertheless, in certain scenarios, varying user tiers are granted disparate data searching privileges, and administrators need to restrict the searchability of ciphertexts to select users exclusively. To address this concern, Jiang et al. [ACISP' 16] devised a variant of PEKS, namely public key encryption with authorized keyword...

2023/1119 (PDF) Last updated: 2024-02-14
Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts
Keita Emura, Kaisei Kajita, Go Ohtake
Public-key cryptography

As a multi-receiver variants of public key encryption with keyword search (PEKS), broadcast encryption with keyword search (BEKS) has been proposed (Attrapadung et al. at ASIACRYPT 2006/Chatterjee-Mukherjee at INDOCRYPT 2018). Unlike broadcast encryption, no receiver anonymity is considered because the test algorithm takes a set of receivers as input and thus a set of receivers needs to be contained in a ciphertext. In this paper, we propose a generic construction of BEKS from anonymous and...

2023/591 (PDF) Last updated: 2024-03-05
Post-Quantum Public-key Authenticated Searchable Encryption with Forward Security: General Construction, and Applications
Shiyuan Xu, Yibo Cao, Xue Chen, Yanmin Zhao, Siu-Ming Yiu
Public-key cryptography

Public-key encryption with keyword search (PEKS) was first proposed by Boneh et al. (EUROCRYPT 2004), achieving the ability to search for ciphertext files. Nevertheless, it is vulnerable to inside keyword guessing attacks (IKGA). Public-key authenticated encryption with keyword search (PAEKS), introduced by Huang et al. (Inf. Sci. 2017), on the other hand, is secure against IKGA. Nonetheless, it is susceptible to quantum computing attacks. Liu et al. and Cheng et al. addressed this problem...

2023/425 (PDF) Last updated: 2024-06-18
Generic Construction of Dual-Server Public Key Authenticated Encryption with Keyword Search
Keita Emura
Public-key cryptography

Chen et al. (IEEE Transactions on Cloud Computing 2022) introduced dual-server public key authenticated encryption with keyword search (DS-PAEKS), and proposed a DS-PAEKS scheme under the decisional Diffie-Hellman assumption. In this paper, we propose a generic construction of DS-PAEKS from PAEKS, public key encryption, and signatures. By providing a concrete attack, we show that the DS-PAEKS scheme of Chen et al. is vulnerable. That is, the proposed generic construction yields the first...

2023/412 (PDF) Last updated: 2023-10-02
Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword Search
Keita Emura
Public-key cryptography

In this paper, we propose a generic construction of forward secure public key authenticated encryption with keyword search (FS-PAEKS) from PAEKS. In addition to PAEKS, we employ 0/1 encodings proposed by Lin et al. (ACNS 2005). Here, forward security means that a newly generated ciphertext is not allowed to be searched by previously generated trapdoors. We also show that the Jiang et al. FS-PAEKS scheme (The Computer Journal 2023) does not provide forward security. Our generic construction...

2023/349 Last updated: 2024-02-11
AAQ-PEKS: An Attribute-based Anti-Quantum Public-Key Encryption Scheme with Keyword Search for E-healthcare Scenarios
Gang Xu, Shiyuan Xu, Yibo Cao, Ke Xiao, Xiu-Bo Chen, Mianxiong Dong, Shui Yu
Public-key cryptography

Electronic Medical Records (EMRs) have been utilized in plentiful medical institutions due to their superior convenience and low storage overhead. Nevertheless, it is difficult for medical departments with disparate management regulations to share EMRs through secure communication channels since sensitive EMRs are prone to be tampered with. Therefore, the EMRs should be encrypted before being outsourced to the network servers. Public key Encryption with Keyword Search (PEKS) has the ability...

2022/1374 (PDF) Last updated: 2022-10-12
Efficient Public Key Searchable Encryption Schemes from Standard Hard Lattice Problems for Cloud Computing
Lijun Qi, Jincheng Zhuang
Public-key cryptography

Cloud storage and computing offers significant convenience and management efficiency in the information era. Privacy protection is a major challenge in cloud computing. Public key encryption with keyword search (PEKS) is an ingenious tool for ensuring privacy and functionality in certain scenario, such as ensuring privacy for data retrieval appearing in the cloud computing. Despite many attentions received, PEKS schemes still face several challenges in practical applications, such as low...

2022/1016 (PDF) Last updated: 2022-09-25
Public Key Authenticated Encryption with Keyword Search from LWE
Leixiao Cheng, Fei Meng
Public-key cryptography

Public key encryption with keyword search (PEKS) inherently suffers from the inside keyword guessing attack. To resist against this attack, Huang et al. proposed the public key authenticated encryption with keyword search (PAEKS), where the sender not only encrypts a keyword, but also authenticates it. To further resist against quantum attacks, Liu et al. proposed a generic construction of PAEKS and the first quantum-resistant PAEKS instantiation based on lattices. Later, Emura pointed...

2022/945 (PDF) Last updated: 2022-07-21
Searchable Encryption with randomized ciphertext and randomized keyword search
Marco Calderini, Riccardo Longo, Massimiliano Sala, Irene Villa
Cryptographic protocols

The notion of public key encryption with keyword search (PEKS) was introduced to efficiently search over encrypted data. In this paper, we propose a PEKS scheme in which both the encrypted keyword and the trapdoor are randomized, so that the cloud server is not able to recognize identical queries. Our scheme is CI-secure in the single-user setting and TI-secure in the multi-user setting with multi-trapdoor.

2022/072 (PDF) Last updated: 2023-06-04
Generic Construction of Public-key Authenticated Encryption with Keyword Search Revisited: Stronger Security and Efficient Construction
Keita Emura
Public-key cryptography

Public-key encryption with keyword search (PEKS) does not provide trapdoor privacy, i.e., keyword information is leaked through trapdoors. To prevent this information leakage, public key authenticated encryption with keyword search (PAEKS) has been proposed, where a sender's secret key is required for encryption, and a trapdoor is associated with not only a keyword but also the sender. Liu et al. (ASIACCS 2022) proposed a generic construction of PAEKS based on word-independent smooth...

2021/1008 (PDF) Last updated: 2022-04-19
Public-key Authenticated Encryption with Keyword Search: Cryptanalysis, Enhanced Security, and Quantum-resistant Instantiation
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso, Masahiro Mambo, Yu-Chi Chen
Public-key cryptography

With the rapid development of cloud computing, an increasing number of companies are adopting cloud storage technology to reduce overhead. However, to ensure the privacy of sensitive data, the uploaded data need to be encrypted before being outsourced to the cloud. The concept of public-key encryption with keyword search (PEKS) was introduced by Boneh \textit{et al.} to provide flexible usage of the encrypted data. Unfortunately, most of the PEKS schemes are not secure against inside...

2021/344 (PDF) Last updated: 2021-10-05
Efficient and Universally Composable Single Secret Leader Election from Pairings
Dario Catalano, Dario Fiore, Emanuele Giunta
Cryptographic protocols

Single Secret Leader Election (SSLE) protocols allow a set of users to elect a leader among them so that the identity of the winner remains secret until she decides to reveal herself. This notion was formalized and implemented in a recent result by Boneh, et al. (ACM Advances on Financial Technology 2020) and finds important applications in the area of Proof of Stake blockchains. In this paper we put forward new SSLE solutions that advance the state of the art both from a theoretical and a...

2020/1530 (PDF) Last updated: 2020-12-08
Security Analysis of Public Key Searchable Encryption Schemes against Injection Attacks
Arian Arabnouri, Reza Ebrahimi Atani, Shiva Azizzadeh
Public-key cryptography

Cloud computing and cloud storage are among the most efficient technologies for storing and processing metadata. But there are many privacy concerns within this domain. Most of the challenges are coming from trusted or semi trusted cloud servers where some computations must be applied to high confidential data. Data encryption can solve some confidentiality issues on the cloud but it is not easy to provide privacy preserving data processing services such as searching a query over encrypted...

2020/1230 Last updated: 2021-07-10
Certificateless Public-key Authenticate Searchable Encryption with Probabilistic Trapdoor Generation
Leixiao Cheng, Fei Meng
Public-key cryptography

Boneh et al. proposed the cryptographic primitive public key encryption with keyword search (PEKS) to search on encrypted data without exposing the privacy of the keyword. Most standard PEKS schemes are vulnerable to inside keyword guessing attacks (KGA), i.e., a malicious server may generate a ciphertext by its own and then to guess the keyword of the trapdoor by testing. Huang et al. solved this problem by proposing the public-key authenticated encryption with keyword search (PAEKS)...

2020/1211 Last updated: 2021-07-07
Public-key Authenticate Searchable Encryption With Probabilistic Trapdoor Generation
Leixiao Cheng, Fei Meng
Public-key cryptography

Public key encryption with keyword search (PEKS) is first introduced by Boneh et al. enabling a cloud server to search on encrypted data without leaking any information of the keyword. In almost all PEKS schemes, the privacy of trapdoor is vulnerable to inside keyword guessing attacks (KGA), i.e., the server can generate the ciphertext by its own and then run the test algorithm to guess the keyword contained in the trapdoor. To sole this problem, Huang et al. proposed the public-key...

2020/955 (PDF) Last updated: 2021-07-29
Public-key Authenticated Encryption with Keyword Search: A Generic Construction and Its Quantum-resistant Instantiation
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso, Masahiro Mambo, Yu-Chi Chen
Public-key cryptography

The industrial Internet of Things (IIoT) integrates sensors, instruments, equipment, and industrial applications, enabling traditional industries to automate and intelligently process data. To reduce the cost and demand of required service equipment, IIoT relies on cloud computing to further process and store data. Public-key encryption with keyword search (PEKS) plays an important role, due to its search functionality, to ensure the privacy and confidentiality of the outsourced data and the...

2020/651 (PDF) Last updated: 2021-06-02
Cryptanalysis of ``FS-PEKS: Lattice-based Forward Secure Public-key Encryption with Keyword Search for Cloud-assisted Industrial Internet of Things''
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso
Public-key cryptography

In this note, we review lattice-based public-key encryption with the keyword search against inside keyword guess attacks (IKGAs) proposed by Zhang \textit{et al}. in IEEE Transactions on Dependable and Secure Computing in 2021. We demonstrate that this scheme is insecure for IKGAs, although Zhang \textit{et al.} demonstrated a secure proof.

2019/1418 (PDF) Last updated: 2020-06-04
Designated-ciphertext Searchable Encryption
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso, Masahiro Mambo
Public-key cryptography

Public-key encryption with keyword search (PEKS), proposed by Boneh \textit{et al.}, allows users to search encrypted keywords without losing data privacy. Although extensive studies have been conducted on this topic, only a few have focused on insider keyword guessing attacks (IKGA) that can reveal a user's sensitive information. In particular, after receiving a trapdoor used to search ciphertext from a user, a malicious insider (\textit{e.g}., a server) can randomly encrypt possible...

2018/007 (PDF) Last updated: 2018-01-02
An Efficient Public-Key Searchable Encryption Scheme Secure against Inside Keyword Guessing Attacks
Qiong Huang, Hongbo Li
Public-key cryptography

How to efficiently search over encrypted data is an important and interesting problem in the cloud era. To solve it, Boneh et al. introduced the notion of public key encryption with keyword search (PEKS), in 2004. However, in almost all the PEKS schemes an inside adversary may recover the keyword from a given trapdoor by exhaustively guessing the keywords offline. How to resist the inside keyword guessing attack in PEKS remains a hard problem. In this paper we propose introduce the notion...

2017/1215 (PDF) Last updated: 2018-11-09
Lattice-Based Public Key Searchable Encryption from Experimental Perspectives
Rouzbeh Behnia, Muslum Ozgur Ozmen, Attila A. Yavuz

Public key Encryption with Keyword Search (PEKS) aims in mitigating the impacts of data privacy versus utilization dilemma by allowing {\em any user in the system} to send encrypted files to the server to be searched by a receiver. The receiver can retrieve the encrypted files containing specific keywords by providing the corresponding trapdoors of these keywords to the server. Despite their merits, the existing PEKS schemes introduce a high end-to-end delay that may hinder their adoption in...

2017/741 Last updated: 2024-09-06
Dynamic Searchable Public-Key Ciphertexts with Fast Performance and Practical Security
Peng Xu, Xia Gao, Wei Wang, Willy Susilo, Qianhong Wu, Hai Jin
Cryptographic protocols

Public-key encryption with keyword search (PEKS) allows a sender to generate keyword-searchable ciphertexts using a receiver’s public key and upload them to a server. Upon receiving a keyword-search trapdoor from the receiver, the server finds all matching ciphertexts. Due to the characteristics of public-key encryption, PEKS is inherently suitable for the application of numerous senders. Hence, PEKS is a well-known method to achieve secure keyword search over the encrypted email system....

2014/560 (PDF) Last updated: 2015-04-13
Towards Forward Security Properties for PEKS and IBE
Qiang Tang
Public-key cryptography

In cryptography, forward secrecy is a well-known property for key agreement protocols. It ensures that a session key will remain private even if one of the long-term secret keys is compromised in the future. In this paper, we investigate some forward security properties for Public-key Encryption with Keyword Search (PEKS) schemes, which allow a client to store encrypted data and delegate search operations to a server. The proposed properties guarantee that the client's privacy is protected...

2013/330 (PDF) Last updated: 2014-03-24
Trapdoor Privacy in Asymmetric Searchable Encryption Schemes
Afonso Arriaga, Qiang Tang, Peter Ryan

Asymmetric searchable encryption allows searches to be carried over ciphertexts, through delegation, and by means of trapdoors issued by the owner of the data. Public Key Encryption with Keyword Search (PEKS) is a primitive with such functionality that provides delegation of exact-match searches. As it is important that ciphertexts preserve data privacy, it is also important that trapdoors do not expose the user's search criteria. The difficulty of formalizing a security model for trapdoor...

2013/321 (PDF) Last updated: 2020-10-16
Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security
Keita Emura, Atsuko Miyaji, Mohammad Shahriar Rahman, Kazumasa Omote
Public-key cryptography

For searching keywords against encrypted data, the public key encryption scheme with keyword search (PEKS), and its an extension called secure-channel free PEKS (SCF-PEKS) have been proposed. In SCF-PEKS, a receiver makes a trapdoor for a keyword, and uploads it on a server. A sender computes an encrypted keyword, and sends it to the server. The server executes the searching procedure (called the test algorithm, which takes as inputs an encrypted keyword, trapdoor, and secret key of the...

2013/002 (PDF) Last updated: 2013-01-05
Generalized (Identity-Based) Hash Proof System and Its Applications
Yu Chen, Zongyang Zhang, Dongdai Lin, Zhenfu Cao

In this work, we generalize the paradigm of hash proof system (HPS) proposed by Cramer and Shoup [CS02]. In the central of our generalization, we lift subset membership problem to distribution distinguish problem. Our generalized HPS clarifies and encompass all the known public-key encryption (PKE) schemes that essentially implement the idea of hash proof system. Moreover, besides existing smoothness property, we introduce an additional property named anonymity for HPS. As a natural...

2012/692 (PDF) Last updated: 2014-12-01
Generic Constructions of Integrated PKE and PEKS
Yu Chen, Jiang Zhang, Zhenfeng Zhang, Dongdai Lin

In this paper we investigate the topic of integrated public-key encryption (PKE) and public-key encryption with keyword search (PEKS) schemes (PKE-PEKS as shorthand). We first formalize the strongest security notion to date for PKE-PEKS schemes, named joint CCA-security. We then propose two simple constructions of jointly CCA-secure PKE- PEKS schemes from anonymous (hierarchical) identity-based encryption schemes. Besides, we also define the notion of consistency for PKE-PEKS schemes, as...

2012/469 (PDF) Last updated: 2012-08-18
Perfect Keyword Privacy in PEKS Systems
Mototsugu Nishioka
Public-key cryptography

This paper presents a new security notion, called \emph{perfect keyword privacy (PKP)}, for non-interactive public-key encryption with keyword search (PEKS) \cite{bcop04}. Although the conventional security notion for PEKS guarantees that a searchable ciphertext leaks no information about keywords, it gives no guarantee concerning leakage of a keyword from the trapdoor. PKP is a notion for overcoming this fatal deficiency. Since the trapdoor has verification functionality, the popular...

2011/699 Last updated: 2012-02-17
Public-Key Encryption with Cluster-Chain-based Keyword Search
Peng Xu, Hai Jin, Wei Wang, Deqing Zou
Public-key cryptography

It is widely acknowledged that the keyword search performance and the privacy of keywords are equally important for keyword searchable ciphertexts. To our knowledge, no public-key-encryption-based work in literature can accelerate the keyword search, while preserving semantic security of keywords under chosen keyword attacks. In this paper, we propose public-key encryption with cluster-chain-based keyword search (PCCS), which is an innovation of public-key encryption with keyword search...

2011/190 (PDF) Last updated: 2011-04-16
SHS: Secure Hybrid Search by Combining Dynamic and Static Indexes in PEKS
Peng Xu, Hai Jin
Public-key cryptography

With a significant advance in ciphertext searchability, Public-key encryption with keyword search (PEKS) is the first keyword searchable encryption scheme based on the probabilistic encryption, such that it is more secure than almost all previous schemes. However, there is an open problem in PEKS that its search complexity is linear with the sum of ciphertexts, such that it is inefficient for a mass of ciphertexts. Fortunately, we find an elegant method that by adaptively taking the keyword...

2010/626 (PDF) Last updated: 2011-08-22
Public-Key Encryption with Fuzzy Keyword Search: A Provably Secure Scheme under Keyword Guessing Attack
Peng Xu, Hai Jin

A lot of interest has been drawn recently into public-key encryption with keyword search (PEKS), which keeps public-key encrypted documents amendable to secure keyword search. However, PEKS resist against keyword guessing attack by assuming that the size of the keyword space is beyond the polynomial level. But this assumption is ineffective in practice. PEKS are insecure under keyword guessing attack. As we observe, the key to defend such attack is to avoid the availability of the exact...

2010/466 (PDF) Last updated: 2010-09-08
PEKSrand: Providing Predicate Privacy in Public-key Encryption with Keyword Search
Benwen Zhu, Bo Zhu, Kui Ren
Public-key cryptography

Recently, Shen, Shi, and Waters introduced the notion of predicate privacy, i.e., the property that t(x) reveals no information about the encoded predicate p, and proposed a scheme that achieves predicate privacy in the symmetric-key settings. In this paper, we propose two schemes. In the first scheme, we extend PEKS to support predicate privacy based on the idea of randomization. To the best of our knowledge, this is the first work that ensures predicate privacy in the publickey settings...

2008/440 (PDF) Last updated: 2016-12-24
Robust Encryption
Michel Abdalla, Mihir Bellare, Gregory Neven

We provide a provable-security treatment of ``robust'' encryption. Robustness means it is hard to produce a ciphertext that is valid for two different users. Robustness makes explicit a property that has been implicitly assumed in the past. We argue that it is an essential conjunct of anonymous encryption. We show that natural anonymity-preserving ways to achieve it, such as adding recipient identification information before encrypting, fail. We provide transforms that do achieve it,...

2008/423 (PDF) (PS) Last updated: 2008-10-23
Searchable encryption with decryption in the standard model
Dennis Hofheinz, Enav Weinreb
Public-key cryptography

A *searchable public key encryption (PEKS) scheme* allows to generate, for any given message $W$, a trapdoor $T_W$, such that $T_W$ allows to check whether a given ciphertext is an encryption of $W$ or not. Of course, $T_W$ should not reveal any additional information about the plaintext. PEKS schemes have interesting applications: for instance, consider an email gateway that wants to prioritize or filter encrypted emails based on keywords contained in the message text. The email recipient...

2006/358 (PDF) Last updated: 2006-10-23
Public Key Encryption with Keyword Search based on K-Resilient IBE
Dalia Khader
Public-key cryptography

Abstract. An encrypted email is sent from Bob to Alice. A gateway wants to check whether a certain keyword exists in an email or not for some reason (e.g. routing). Nevertheless Alice does not want the email to be decrypted by anyone except her including the gateway itself. This is a scenario where public key encryption with keyword search (PEKS) is needed. In this paper we construct a new scheme (KR-PEKS) the KResilient Public Key Encryption with Keyword Search. The new scheme is secure...

2006/108 (PDF) Last updated: 2006-03-22
Efficient Public Key Encryption with Keyword Search Schemes from Pairings
Chunxiang Gu, Yuefei Zhu, Yajuan Zhang
Public-key cryptography

Public key encryption with keyword search (PEKS) enables user Alice to send a secret key $T_W$ to a server that will enable the server to locate all encrypted messages containing the keyword $W$, but learn nothing else. In this paper, we propose a new PKES scheme based on pairings. There is no pairing operation involved in the encryption procedure. Then, we provide further discussion on removing secure channel from PKES, and present an efficient secure channel free PKES scheme. Our two new...

2005/367 (PDF) Last updated: 2006-01-22
Searchable Keyword-Based Encryption
Dong Jin Park, Juyoung Cha, Pil Joong Lee

To solve the problem of searching on encrypted data, many keyword search schemes have been proposed in recent years. The goal of such schemes is to enable a user to give an untrusted storage server the ability only to test whether an encrypted document contains a few keywords without learning anything else about the document. In this paper, we are concerned with decrypting the searched results as well as searching for desired documents. In the previously proposed schemes, except for the work...

2005/254 (PDF) (PS) Last updated: 2005-08-08
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi
Cryptographic protocols

We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS). We define computational and statistical relaxations of the existing notion of perfect consistency, show that the scheme of Boneh et al. in Eurocrypt 2004 is computationally consistent, and provide a new scheme that is statistically consistent. We also provide a transform of an anonymous IBE scheme to a secure PEKS scheme that,...

2005/191 (PDF) Last updated: 2005-06-23
Public Key Encryption with Keyword Search Revisited
Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo
Public-key cryptography

The public key encryption with keyword search (PEKS) scheme recently proposed by Boneh, Di Crescenzo, Ostrovsky, and Persiano enables one to search encrypted keywords without compromising the security of the original data. In this paper, we address three important issues of a PEKS scheme, ``refreshing keywords'', ``removing secure channel'', and ``processing multiple keywords'', which have not been considered in Boneh et. al.'s paper. We argue that care must be taken when keywords are used...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.