Semantic Secure Public Key Encryption with Filtered Equality Test - PKE-FET

Kaibin Huang, Yu-Chi Chen, Raylin Tso

2015

Abstract

Cloud storage allows users to outsource their data to a storage server. For general security and privacy concerns, users prefer storing encrypted data to pure ones so that servers do not learn anything about privacy. However, there is a natural issue that servers have worked some analyses (i.e. statistics) or routines for encrypted data without losing privacy. In this paper, we address the basic functionality, equality test, over encrypted data, which at least can be applied to specific analyses like private information retrieval. We introduce a new system, called filtered equality test, which is an additional functionality for existing public key encryption schemes. It satisfies the following scenario: a ciphertext-receiver selects several messages as a set and produces its related warrant; then, on receiving this warrant, an user is able to perform equality test on the receiver’s ciphertext without decryption when the hidden message belongs to that message set. Similar to the attribute based encryption, ABE. In ABE schemes, those ones who match the settled conditions could get the privilege of decryption. In FET schemes, those ‘messages inside selected set’ can be equality tested. Combining PKE schemes and filtered equality test, we propose a framework of public key encryption scheme with filtered equality test, abbreviated as PKE-FET. Then, taking ElGamal for example, we propose a concrete PKE-FET scheme based on secret sharing and bilinear map. Finally, we prove our proposition with semantic security in the standard model.

References

  1. Bellare, M., Boldyreva, A., and Micali, S. (2000). Publickey encryption in a multi-user setting: Security proofs and improvements. In EUROCRYPT, pages 259-274.
  2. Chatterjee, S. and Menezes, A. (2011). On cryptographic protocols employing asymmetric pairings - the role of revisited. Discrete Applied Mathematics, 159(13):1311-1322.
  3. Diffie, W. and Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644-654.
  4. Fouque, P., Joux, A., and Mavromati, C. (2014). Multi-user collisions: Applications to discrete logarithm, evenmansour and PRINCE. In Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014. Proceedings, Part I, pages 420-438.
  5. Galbraith, S. D., Paterson, K. G., and Smart, N. P. (2008). Pairings for cryptographers. Discrete Applied Mathematics, 156(16):3113-3121.
  6. Gamal, T. E. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31(4):469-472.
  7. Ghadafi, E., Smart, N. P., and Warinschi, B. (2010). Grothsahai proofs revisited. In Public Key Cryptography - PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography, Paris, France, May 26-28, 2010. Proceedings, pages 177- 192.
  8. Huang, K., Tso, R., Chen, Y., Li, W., and Sun, H. (2014). A new public key encryption with equality test. In Network and System Security - 8th International Conference, NSS 2014, Xi'an, China, October 15-17, 2014, Proceedings, pages 550-557.
  9. Huang, K., Tso, R., Chen, Y.-C., Rahman, S. M. M., Almogren, A., and Alamri, A. (2015). Pke-aet: Public key encryption with authorized equality test. The Computer Journal, page bxv025.
  10. Ma, S., Zhang, M., Huang, Q., and Yang, B. (2014). Public key encryption with delegated equality test in a multiuser setting. The Computer Journal.
  11. Naor, M. and Yung, M. (1989). Universal one-way hash functions and their cryptographic applications. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washigton, USA, pages 33-43.
  12. Peng, K., Boyd, C., Dawson, E., and Lee, B. (2005). Ciphertext comparison, a new solution to the millionaire problem. In ICICS, pages 84-96.
  13. Sakurai, K. and Shizuya, H. (1995). Relationships among the computational powers of breaking discrete log cryptosystems. In EUROCRYPT, pages 341-355.
  14. Shamir, A. (1979). How to share a secret. Commun. ACM, 22(11):612-613.
  15. Shoup, V. (2004). Sequences of games: a tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, 2004:332.
  16. Tang, Q. (2012a). Public key encryption schemes supporting equality test with authorisation of different granularity. IJACT, 2(4):304-321.
  17. Tang, Q. (2012b). Public key encryption supporting plaintext equality test and user-specified authorization. Security and Communication Networks, 5(12):1351- 1362.
  18. Yang, G., Tan, C. H., Huang, Q., and Wong, D. S. (2010). Probabilistic public key encryption with equality test. In CT-RSA, pages 119-131.
Download


Paper Citation


in Harvard Style

Huang K., Chen Y. and Tso R. (2015). Semantic Secure Public Key Encryption with Filtered Equality Test - PKE-FET . In Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015) ISBN 978-989-758-117-5, pages 327-334. DOI: 10.5220/0005550303270334


in Bibtex Style

@conference{secrypt15,
author={Kaibin Huang and Yu-Chi Chen and Raylin Tso},
title={Semantic Secure Public Key Encryption with Filtered Equality Test - PKE-FET},
booktitle={Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)},
year={2015},
pages={327-334},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005550303270334},
isbn={978-989-758-117-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 12th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2015)
TI - Semantic Secure Public Key Encryption with Filtered Equality Test - PKE-FET
SN - 978-989-758-117-5
AU - Huang K.
AU - Chen Y.
AU - Tso R.
PY - 2015
SP - 327
EP - 334
DO - 10.5220/0005550303270334