...
首页> 外文期刊>Information Sciences: An International Journal >Public key encryption with keyword search secure against keyword guessing attacks without random oracle
【24h】

Public key encryption with keyword search secure against keyword guessing attacks without random oracle

机译:带有关键字搜索的公钥加密可安全地抵抗关键字猜测攻击,而无需随机预言

获取原文
获取原文并翻译 | 示例
           

摘要

The notion of public key encryption with keyword search (PEKS) was put forth by Boneh et al. to enable a server to search from a collection of encrypted emails given a "trapdoor" (i.e., an encrypted keyword) provided by the receiver. The nice property in this scheme allows the server to search for a keyword, given the trapdoor. Hence, the verifier can merely use an untrusted server, which makes this notion very practical. Following Boneh et al.'s work, there have been subsequent works that have been proposed to enhance this notion. Two important notions include the so-called keyword guessing attack and secure channel free, proposed by Byun et al. and Baek et al., respectively. The former realizes the fact that in practice, the space of the keywords used is very limited, while the latter considers the removal of secure channel between the receiver and the server to make PEKS practical. Unfortunately, the existing construction of PEKS secure against keyword guessing attack is only secure under the random oracle model, which does not reflect its security in the real world. Furthermore, there is no complete definition that captures secure channel free PEKS schemes that are secure against chosen keyword attack, chosen ciphertext attack, and against keyword guessing attacks, even though these notions seem to be the most practical application of PEKS primitives. In this paper, we make the following contributions. First, we define the strongest model of PEKS which is secure channel free and secure against chosen keyword attack, chosen ciphertext attack, and keyword guessing attack. In particular, we present two important security notions namely IND-SCF-CKCA and IND-KGA. The former is to capture an inside adversary, while the latter is to capture an outside adversary. Intuitively, it should be clear that IND-SCF-CKCA captures a more stringent attack compared to IND-KGA. Second, we present a secure channel free PEKS scheme secure without random oracle under the well known assumptions, namely DLP, DBDH, SXDH and truncated q-ABDHE assumption. Our contributions fill the gap in the literature and hence, making the notion of PEKS very practical. We shall highlight that our scheme is IND-SCF-CKCA secure.
机译:Boneh等人提出了带有关键字搜索的公钥加密(PEKS)的概念。使服务器能够从接收者提供的给定“活板门”(即加密关键字)的加密电子邮件集合中进行搜索。在给定陷井门的情况下,此方案中的nice属性允许服务器搜索关键字。因此,验证者只能使用不受信任的服务器,这使此概念非常实用。继Boneh等人的工作之后,已经提出了随后的工作以增强该概念。 Byun等人提出了两个重要的概念,即所谓的关键字猜测攻击和安全通道免费。和Baek等人。前者意识到这样一个事实,即在实践中,所用关键字的空间非常有限,而后者则考虑了删除接收器和服务器之间的安全通道以使PEKS实用。不幸的是,现有的防止关键字猜测攻击的PEKS安全结构仅在随机预言机模型下是安全的,不能反映其在现实世界中的安全性。此外,没有完整的定义可以捕获安全的无通道PEKS方案,这些方案对于所选的关键字攻击,所选的密文攻击和关键字猜测攻击是安全的,即使这些概念似乎是PEKS原语的最实际应用。在本文中,我们做出了以下贡献。首先,我们定义了最强大的PEKS模型,该模型是安全的通道,并且不受所选关键字攻击,所选密文攻击和关键字猜测攻击的影响。特别是,我们提出了两个重要的安全概念,即IND-SCF-CKCA和IND-KGA。前者是要俘获内部对手,而后者是要俘获外部对手。凭直觉,应该清楚的是,与IND-KGA相比,IND-SCF-CKCA捕获的攻击更为严格。其次,我们在众所周知的假设(即DLP,DBDH,SXDH和截断的q-ABDHE假设)下提出了无随机预言的安全无信道PEKS方案。我们的贡献填补了文献中的空白,因此使PEKS的概念非常实用。我们将强调我们的方案是IND-SCF-CKCA安全的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号