Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.

Slides:



Advertisements
Similar presentations
0 - 0.
Advertisements

Adaptively Attribute-Hiding ( Hierarchical ) Inner Product Encryption
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
ElGamal Security Public key encryption from Diffie-Hellman
Cryptanalysis of a Communication-Efficient Three-Party Password Authenticated Key Exchange Protocol Source: Information Sciences in review Presenter: Tsuei-Hung.
1. Breaking the Adaptivity Barrier for Deterministic Public-Key Encryption Ananth Raghunathan (joint work with Gil Segev and Salil Vadhan)
1 Complexity ©D.Moshkovitz Cryptography Where Complexity Finally Comes In Handy…
Anonymity-preserving Public-Key Encryption Markulf Kohlweiss Ueli Maurer, Cristina Onete, Björn Tackmann, and Daniele Venturi PETS 2013.
SECURITY AND VERIFICATION
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions PKC 2010 May 27, 2010 Petros Mol, Scott Yilek 1 UC, San Diego.
SECURITY AND VERIFICATION Lecture 4: Cryptography proofs in context Tamara Rezk INDES TEAM, INRIA January 24 th, 2012.
Vote privacy: models and cryptographic underpinnings Bogdan Warinschi University of Bristol 1.
Dan Boneh Public key encryption from Diffie-Hellman ElGamal Variants With Better Security Online Cryptography Course Dan Boneh.
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Cryptography Lecture 9 Arpita Patra.
Encryption Public-Key, Identity-Based, Attribute-Based.
Dual System Encryption: Concept, History and Recent works Jongkil Kim.
New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter:
1 IDENTITY BASED ENCRYPTION SECURITY NOTIONS AND NEW IBE SCHEMES FOR SAKAI KASAHARA KEY CONSTRUCTION N. DENIZ SARIER.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Strongly Secure Certificateless Encryption Alexander W. Dent Information Security Group
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
1 CIS 5371 Cryptography 9. Data Integrity Techniques.
Cramer-Shoup is Plaintext Aware in the Standard Model Alexander W. Dent Information Security Group Royal Holloway, University of London.
0x1A Great Papers in Computer Security
8. Data Integrity Techniques
CS555Topic 211 Cryptography CS 555 Topic 21: Digital Schemes (1)
Cryptography Lecture 8 Stefan Dziembowski
Public-Key Encryption with Lazy Parties Kenji Yasunaga Institute of Systems, Information Technologies and Nanotechnologies (ISIT), Japan Presented at SCN.
Cryptography Lecture 10 Arpita Patra. Quick Recall and Today’s Roadmap >> CPA & CPA-mult security >> Equivalence of CPA and CPA-mult security >> El Gamal.
Public Key Encryption and the RSA Public Key Algorithm CSCI 5857: Encoding and Encryption.
1 Lect. 13 : Public Key Encryption RSA ElGamal. 2 Shamir Rivest Adleman RSA Public Key Systems  RSA is the first public key cryptosystem  Proposed in.
Improved Non-Committing Encryption with Application to Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia Univ.), Tal Malkin (Columbia.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
CS555Spring 2012/Topic 111 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security.
IND-CPA and IND-CCA Concepts Summary  Basic Encryption Security Definition: IND-CPA  Strong Encryption Security Definition: IND-CCA  IND-CPA, IND-CCA.
Cryptography Lecture 2 Arpita Patra. Summary of Last Class  Introduction  Secure Communication in Symmetric Key setting >> SKE is the required primitive.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Public Key Encryption with Keyword Search
CS555Spring 2012/Topic 31 Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy.
CS555Spring 2012/Topic 71 Cryptography CS 555 Topic 7: Stream Ciphers and CPA Security.
A New Paradigm of Hybrid Encryption Scheme Kaoru Kurosawa, Ibaraki Univ. Yvo Desmedt, UCL and FSU.
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
Cryptography Lecture 10 Arpita Patra © Arpita Patra.
A plausible approach to computer-aided cryptographic proofs (a collection of thoughts) Shai Halevi – May 2005.
Cryptography Lecture 5 Arpita Patra © Arpita Patra.
Selective-opening security in the presence of randomness failures
Authenticated encryption
Modern symmetric-key Encryption
Secrecy of (fixed-length) stream ciphers
Digital signatures.
Cryptography Lecture 26.
Semantic Security and Indistinguishability in the Quantum World
Topic 25: Discrete LOG, DDH + Attacks on Plain RSA
Topic 30: El-Gamal Encryption
B504/I538: Introduction to Cryptography
Cryptography Lecture 25.
Cryptography Lecture 12 Arpita Patra © Arpita Patra.
Cryptography Lecture 5.
The power of Pairings towards standard model security
Cryptography Lecture 22.
Cryptography Lecture 21.
Cryptography Lecture 25.
Cryptography Lecture 23.
Presentation transcript:

Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin Yang, Chik How Tan and Qiong Huang 1

2 What is PKE with Equality Test? Is it related to PKE with Keyword Search or Deterministic PKE? Applications Our construction What security level can it achieve? Impossibility of achieving IND-ATK (e.g. IND-CPA or IND-CCA1/2) Extension: a non-pairing variant W-IND-CCA2 Outline

3 What is PKE with Equality Test (PKE-ET)? Enc M1M1 pk 1 C1C1 Enc M2M2 pk 2 C2C2 M 1 =? M 2 Test C1C1 C2C2 1 iff M 1 = M 2

4 What is PKE with Equality Test (PKE-ET)? 1. Perfect Consistency 2. Soundness For every M in plaintext space PtSp(k), Pr[ Test(C 1, C 2 ) = 1 ] = 1 if (pk 1, sk 1 )  G(1 k ), (pk 2, sk 2 )  G(1 k ), C 1  E(pk 1, M) and C 2  E(pk 2, M). For any PPT A, Pr[ Test(C 1, C 2 ) = 1  M 1   M 2   M 1  M 2 ]   (k) where (C 1, C 2, sk 1, sk 2 )  A(1 k ), M 1  D(sk 1, C 1 ), M 2  D(sk 2, C 2 ).

5 Is PKE-ET related to PKE with Keyword Search? PKE with Keyword Search (PKES) w : keyword C = Enc(pk, w) T W = Trapdoor(sk, w) Test(pk, C, T W ) = 1 iff C is an encryption of w under pk Equality Test Test(pk, C 1, T W ) = 1 & Test(pk, C 2, T W ) = 1  Both C 1 and C 2 are encryptions of the same w. Limitations 1.A tag T W can only be generated if sk is known. 2.Test: only applicable to ciphertexts generated under the same pk.

6 Is PKE-ET related to Deterministic PKE? Deterministic Public Key Encryption (DPKE) S = Enc(pk, M) M = Dec(sk, C) Equality Test Given C 1 = Enc(pk, M 1 ) & C 2 = Enc(pk, M 2 ) C 1 = C 2  M 1 = M 2. Limitation 1.Only applicable to ciphertexts generated under the same pk.

7 Applications of PKE-ET Outsourced Database, data are stored in encrypted form. 1.Searchable Encryption: anyone is able to search keywords of encrypted messages even if they are generated under different public keys. E.g. building a search engine capable of searching encrypted messages provided by different vendors 2.Partitioning Encrypted Data: DBMS or the public is able to categorize or obtain statistical information on messages without any help from the encrypted message owners. E.g. partitioning encrypted files based on file types such as images from videos

8 Our PKE-ET Construction System Parameters G 1, G 2 : cyclic groups of prime order q g: generator of G 1 Bilinear pairing e: G 1 x G 1  G 2 PtSp: G 1 \{1} KeyGen(1 k ) sk = x  R Z q * pk = y = g x Enc(pk, m) 1.r  R Z q * 2.Ciphertext C := (U, V, W) where U = g r, V = m r, W = H(U, V, y r )  m  r Dec(sk, C) 1.m  r  W  H(U, V, U x ) 2.Verify r  Z q *  m  G 1 \{1}  U = g r  V = m r 3.If true, return m, else return  Test(C 1, C 2 ) Given C 1 = (U 1, V 1, W 1 ) and C 2 = (U 2, V 2, W 2 ), if e(U 1, V 2 ) = e(U 2, V 1 ), return 1, else return 0.

9 What Security Level can our PKE-ET scheme achieve? (Impossibility of Achieving IND-ATK) In general, PKE-ET cannot achieve IND-ATK (e.g. IND-CPA or IND-CCA1/2). IND-ATK: Reason why PKE-ET cannot achieve IND-ATK: adversary knows the challenge plaintexts x 0 and x 1 ; does not even need to resort its plaintext choosing capability.

10 What Security Level can our PKE-ET scheme achieve? After challenge phase, the adversary knows: public key: pk challenge plaintexts: x 0 and x 1 challenge ciphertext: y Adversary A 2 computes y’ = Enc(pk’, x 1 ) returns Test(y, y’)

11 What Security Level can our PKE-ET scheme achieve? It achieves one-way under chosen ciphertext attack (OW-CCA2). OW-ATK:

12 What Security Level can our PKE-ET scheme achieve? OW-CCA2 security in the random oracle model under the CDH assumption Proof Idea: Game 1: the original scheme Enc(pk, m) : U = g r, V = m r, W = H(U, V, y r )  m  r Game 2: Replace H(U*, V*, y r* ) of the challenge ciphertext with a random string Enc(pk, m*) : U* = g r*, V* = m r*, W* = R*  m  r Game 1 and Game 2 are indistinguishable under the CDH assumption. The adversary only has a negligible probability to win in Game 2 under the CDH assumption.

13 Extension: a non-pairing variant In the PKE-ET, pairing is used in Test only. If we remove Test, the scheme is a conventional PKE. KeyGen(1 k ) sk = x  R Z q * pk = y = g x Enc(pk, m) r  R Z q * Compute U = g r, V = m r, W = H(U, V, y r )  m  r C := (U, V, W) Dec(sk, C) m  r  W  H(U, V, U x ) Verify r  R Z q *  m  G 1 \{1}  U = g r  V = m r If true, return m, else return  Observation: in a non-bilinear group, this PKE achieves a higher security level. The PKE can be implemented using a non-bilinear group. So we have more curves to choose from during implementation.

14 Extension: a non-pairing variant Bad News: still cannot achieve IND-ATK A 1 chooses x 0 = g r 0, x 1 = g r 1 where r 0  r 1 challenge stage: b  {0,1}, Enc(pk, x b ) = (U = g r, V = x b r, W) A 2 returns 0 if V = U r 0 ; otherwise, returns 1. Good News: can achieve something stronger than OW-CCA2 W-IND-ATK where the adversary cannot select challenge plaintexts but the adversary is given the challenge plaintexts.

15 W-IND-ATK In the random oracle model, the PKE in a non-bilinear group is W-IND-CCA2 secure under the DDH assumption.

16 Future Work Standard model construction Achieving IND-CCA2 for Test-removed version Question: is there any application for the property that the same scheme is PKE-ET on bilinear group while being a PKE on non-bilinear group?

17 Q&A More details can be found in the Proc. of CT-RSA 2010