Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.

Slides:



Advertisements
Similar presentations
Boneh-Franklin Identity-based Encryption. 2 Symmetric bilinear groups G = ágñ, g p = 1 e: G G G t Bilinear i.e. e(u a, v b ) = e(u, v) ab Non-degenerate:
Advertisements

Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
An Introduction to Pairing Based Cryptography Dustin Moody October 31, 2008.
Probabilistic Public Key Encryption with Equality Test Duncan S. Wong Department of Computer Science City University of Hong Kong Joint work with Guomin.
Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Presenter: Qin Liu a,b Joint work with Chiu C. Tan b, Jie Wu b,
Public Key Based Cryptoschemes for Data Concealment in Wireless Sensor Networks Einar Mykletun, Joao Girao, Dirk Westhoff IEEE ICC 2006, /06.
Building an Encrypted and Searchable Audit Log Brent Waters Dirk Balfanz Glenn Durfee D.K. Smetters.
Introduction to Practical Cryptography Lecture 9 Searchable Encryption.
Searchable Symmetric Encryption :Improved Definitions and Efficient Constructions Reza Curtmola Juan Garay Seny Kamara Rafail Ostrovsky.
New Efficient Searchable Encryption Schemes from Bilinear Pairings Author:Chunxiang Gu and Yuefei Zhu International Journal of Network Security, 2007 Presenter:
INTRODUCTION PROBLEM FORMULATION FRAMEWORK AND PRIVACY REQUIREMENTS FOR MRSE PRIVACY-PRESERVING AND EFFICIENT MRSE PERFORMANCE ANALYSIS RELATED WORK CONCLUSION.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
1 Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍.
1 Conjunctive Keyword Search on Encrypted Data with Completeness and Computational Privacy Author : Radu Sion Bogdan Carbunar Presentered by Chia Jui Hsu.
1 Efficient Conjunctive Keyword Search on Encrypted Data Storage System Author : Jin Wook Byun Dong Hoon Lee Jongin Lim Presentered by Chia Jui Hsu Date.
Identity Based Encryption
1 Conjunctive, Subset, and Range Queries on Encrypted Data Presenter: 陳國璋 Lecture Notes in Computer Science, 2007 Dan Boneh and Brent Waters.
1 Identity-Based Encryption form the Weil Pairing Author : Dan Boneh Matthew Franklin Presentered by Chia Jui Hsu Date :
Practical Techniques for Searches on Encrypted Data Author: Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀銘偉.
1 Queries on Encrypted Data Dan Boneh Brent Waters Stanford UniversitySRI.
Reza Curtmola Juan Garay Seny Kamara Rafail Ostrovsky
1 Conjunctive, Subset, and Range Queries on Encrypted Data Dan Boneh Brent Waters Stanford University SRI International.
Practical Techniques for Searches on Encrypted Data Author:Dawn Xiaodong Song, David Wagner, Adrian Perrig Presenter: 紀汶承.
1 Secure Indexes Author : Eu-Jin Goh Presented by Yi Cheng Lin.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Improved Searchable Public Key Encryption with Designated Tester Author : Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, Dong Hoon Lee Presenter: Li-Tzu.
Building an Encrypted and Searchable Audit Log 11th Annual Network and Distributed Security Symposium (NDSS '04); 2004 February 5-6; San Diego; CA. Presented.
Public Key Encryption that Allows PIR Queries Dan Boneh 、 Eyal Kushilevitz 、 Rafail Ostrovsky and William E. Skeith Crypto 2007.
1 Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys Dan Boneh, Craig Gentry, and Brent Waters.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
Dan Boneh Public key encryption from Diffie-Hellman The ElGamal Public-key System Online Cryptography Course Dan Boneh.
Cyrtographic Security Identity-based Encryption 1Dennis Kafura – CS5204 – Operating Systems.
An Ad Hoc Group Signature Scheme for Accountable and Anonymous Access to Outsourced Data Chuang Wang a,b and Wensheng Zhang a a Department of Computer.
Public-Key Cryptography CS110 Fall Conventional Encryption.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Threshold PKC Shafi Goldwasser and Ran Canetti. Public Key Encryption [DH] A PKC consists of 3 PPT algorithms (G,E,D) - G(1 k ) outputs public key e,
Computer Science CSC 774 Advanced Network Security Topic 2.6 ID Based Cryptography #2 Slides by An Liu.
Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2013 Nitesh Saxena.
How to Update Documents Verifiably in Searchable Symmetric Encryption Kaoru Kurosawa and Yasuhiro Ohtaki Ibaraki University, Japan.
Public Key Encryption with keyword Search Author: Dan Boneh Rafail Ostroversity Giovanni Di Crescenzo Giuseppe Persiano Presenter: 陳昱圻.
Advanced Database Course (ESED5204) Eng. Hanan Alyazji University of Palestine Software Engineering Department.
1 Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data Peishun Wang, Huaxiong Wang, and Josef Pieprzyk: SDM LNCS, vol.
Digital Signatures, Message Digest and Authentication Week-9.
Secure Conjunctive Keyword Search Over Encrypted Data Philippe Golle Jessica Staddon Palo Alto Research Center Brent Waters Princeton University.
Identity based signature schemes by using pairings Parshuram Budhathoki Department of Mathematical Science FAU 02/21/2013 Cyber Security Seminar, FAU.
Fall, Privacy&Security - Virginia Tech – Computer Science Click to edit Master title style Cryptographic Security Identity-Based Encryption.
Data Integrity Proofs in Cloud Storage Author: Sravan Kumar R and Ashutosh Saxena. Source: The Third International Conference on Communication Systems.
Attribute-Based Encryption
Public Key Encryption with Keyword Search
Presented By Amarjit Datta
1 Efficient Selective-ID IBE Without Random Oracle Dan Boneh Stanford University Xavier Boyen Voltage Security.
The Hierarchical Trust Model. PGP Certificate Server details Fast, efficient key repository –LDAP, HTTP interfaces Secure remote administration –“Pending”
1 Compact Group Signatures Without Random Oracles Xavier Boyen and Brent Waters.
Introduction to Pubic Key Encryption CSCI 5857: Encoding and Encryption.
Keyword search on encrypted data. Keyword search problem  Linux utility: grep  Information retrieval Basic operation Advanced operations – relevance.
Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System Source: Pairing 2007, LNCS 4575, pp.2-22, 2007 Author: Yong.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
SSE-2 Step1: keygen(1 k ):s {0,1} k,output K=s Step2:Buildindex(K,D): 建立 table T, p=word bit+max bit R 假設 w 1 出現在 D 1,D 3 T[π s (w 1 ||1)]=D 1 T[π s (w.
CMSC 414 Computer and Network Security Lecture 2 Jonathan Katz.
Cryptography and Network Security Chapter 13
Searchable Encryption in Cloud
Identity Based Encryption
Boneh-Franklin Identity Based Encryption Scheme
Certificateless signature revisited
Privacy Preserving Ranked Multi-Keyword
Information Security message M one-way hash fingerprint f = H(M)
Building an Encrypted and Searchable Audit Log
Presentation transcript:

Efficient Conjunctive Keyword-Searchable Encryption,2007 Author: Eun-Kyung Ryu and Tsuyoshi Takagi Presenter: 顏志龍

Outline Motivating Scenario and model of document Conjunctive Keyword Searchable Encryption (CKSE)  Definition  Assumption  Construction Reference

Motivating Scenario Alice has a large amount of data  Which is private  Which she wants to access any time and from anywhere  Example: s Alice stores her data on a remote server  Good connectivity  Low administration overhead  Cheaper cost of storage  But untrusted

Alice may not trust the server  Data must be stored encrypted Alice wants ability to search her data  Keyword search: “All s from Bob” Alice wants powerful, efficient search  She wants to ask conjunctive queries  E.g. ask for “All s from Bob AND received last Sunday”

Single keyword search  Limited to queries for a single keyword  Can’t do boolean combinations of queries Example: “ s from Bob AND (received last week OR urgent)” We focus on conjunctive queries  Documents D i which contains keywords W 1 and W 2 … and W n  More restrictive than full boolean combinations

Model of Documents We assume structured documents where keywords are organized by fields AliceBob06/01/2004Urgent AliceCharlie05/28/2004Secret ………… DaveAlice06/04/2004Non-urgent From To Date Status m fields n docs D1D1 D2D2 DnDn The documents are the rows of the matrix D i = (W i, 1, …, W i, m ) J i

Outline Motivating Scenario and model of document Conjunctive Keyword Searchable Encryption (CKSE)  Definition  Assumption  Construction

Definition Bilinear Map a map is a bilinear map if the following conditions hold : (1) and are cyclic groups of the same prime order p and is effocoently computable; (2) For all and then (3) is non-degenerate. That is, if generates and generates, the generates

Assumptions There is m keyword fields for each document. There never exists the same keyword in two different keyword fields. This is fulfilled by adding each keyword with its field name. example: ”From:Bob”&”To:Bob” Every keyword field is defined for every document. A simple way for requirement is to associate a NULL keyword with each empty field. example: “Status:NULL”

CKSE algorithm: keyGen  run by the user to setup the scheme  take a security parameter  group and of a prime order p, where is kept in private.  return a secret key

Search on Encrypted Data Alice Storage Server D 1, D 2, …, D n C 1,C 2,…C i Encryption(K,D i ) Later, Alice wants to retrieve only some of documents containing some specific keywords. Trapdoor(K,{j1,..},{W1,…}) Test(T, C i ) = True if Ci contains W Test(T,C i ) = False otherwise Alice decrypts Ci

Enc  run by the user to generate searchable ciphertxts  take a secret key and a document. Let for Let be a value chosen uniformly at random from  return a ciphertext

Trapdoor  run by the user to generate a trapdoor  take a secret key,keyword field Indices and keywords as inputs.Let be a value chosen uniformly at random from  return a trapdoor vale

Test  run by the server in order to search for the documents containing some specific keywords  take a Trapdoor and a ciphertext Let and For all,the algorithm checks if the following equality holds: If so, it return true. Otherwise, it return false

Example AliceBob06/01/2004Urgent AliceCharlie05/28/2004Secret ………… DaveAlice06/04/2004Non-urgent FROM To DataStatues 假設 找 “Alice” “Bob” User 使用 Trapdoor

return 又......

假設 令 a+b=c 又 所以 return document D1

References Efficient Conjunctive Keyword-Searchable Encryption Secure Conjunctive Keyword Search Over Encrypted Data