可证明的安全双服务器公钥加密与关键字搜索

Kaibin Huang, R. Tso
{"title":"可证明的安全双服务器公钥加密与关键字搜索","authors":"Kaibin Huang, R. Tso","doi":"10.1109/IVSW.2017.8031542","DOIUrl":null,"url":null,"abstract":"In public key encryption with keyword search (PEKS) framework, see Figure 1(a), the cloud server stores index Iw and verifies the equivalence whether w = w′ or not on receiving a keyword search request through a trapdoor Tw′. Aside from the traditional secrecy concerns over index, a new threat called inner keyword guessing attack which addressed the secrecy of trapdoors against off-line brute force attacks, was indicated by Chen et al. First, the index Iw is publicly computable; second, the domain of keywords is not big enough to resist brute force attacks; and third, the cloud server can verify the equivalence between keywords of index and trapdoors by itself. As a curious server, on input a trapdoor Tw′, the server can keep computing index with different keywords w and tests the equivalence by itself until finding the keyword w′ hidden in the trapdoors. That is, the secrecy of trapdoors can be easily broken. Furthermore, the ‘hacked trapdoor’ can be utilized to test all the index in the database, which indirectly impacts the secrecy of index. Chen et al. propose a dual-server PEKS (DS-PEKS) syntax to deal with this issue. There are a front server and a back server in their architecture (see Figure 1(b)) and the keyword search test is done by the co-operation of two servers. Assume that these two servers do not collude, the DS-PEKS scheme will be secure against off-line inner keyword guessing attacks (although that the on-line inner keyword guessing attacks still work). However, several flaws occur in Chen et al.'s works so that the secrecy of index and trapdoors are not well-protected even against outside adversaries. In this work, we propose a new DS-PEKS construction based on the Cramer Shoup encryption, whose index and trapdoors are provably indistinguishable against chosen keyword attacks based on the IND-CCA2 security of the Cramer Shoup encryption without random oracle model.","PeriodicalId":184196,"journal":{"name":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","volume":"7 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2017-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"6","resultStr":"{\"title\":\"Provable secure dual-server public key encryption with keyword search\",\"authors\":\"Kaibin Huang, R. Tso\",\"doi\":\"10.1109/IVSW.2017.8031542\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In public key encryption with keyword search (PEKS) framework, see Figure 1(a), the cloud server stores index Iw and verifies the equivalence whether w = w′ or not on receiving a keyword search request through a trapdoor Tw′. Aside from the traditional secrecy concerns over index, a new threat called inner keyword guessing attack which addressed the secrecy of trapdoors against off-line brute force attacks, was indicated by Chen et al. First, the index Iw is publicly computable; second, the domain of keywords is not big enough to resist brute force attacks; and third, the cloud server can verify the equivalence between keywords of index and trapdoors by itself. As a curious server, on input a trapdoor Tw′, the server can keep computing index with different keywords w and tests the equivalence by itself until finding the keyword w′ hidden in the trapdoors. That is, the secrecy of trapdoors can be easily broken. Furthermore, the ‘hacked trapdoor’ can be utilized to test all the index in the database, which indirectly impacts the secrecy of index. Chen et al. propose a dual-server PEKS (DS-PEKS) syntax to deal with this issue. There are a front server and a back server in their architecture (see Figure 1(b)) and the keyword search test is done by the co-operation of two servers. Assume that these two servers do not collude, the DS-PEKS scheme will be secure against off-line inner keyword guessing attacks (although that the on-line inner keyword guessing attacks still work). However, several flaws occur in Chen et al.'s works so that the secrecy of index and trapdoors are not well-protected even against outside adversaries. In this work, we propose a new DS-PEKS construction based on the Cramer Shoup encryption, whose index and trapdoors are provably indistinguishable against chosen keyword attacks based on the IND-CCA2 security of the Cramer Shoup encryption without random oracle model.\",\"PeriodicalId\":184196,\"journal\":{\"name\":\"2017 IEEE 2nd International Verification and Security Workshop (IVSW)\",\"volume\":\"7 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2017-07-03\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"6\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2017 IEEE 2nd International Verification and Security Workshop (IVSW)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/IVSW.2017.8031542\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2017 IEEE 2nd International Verification and Security Workshop (IVSW)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/IVSW.2017.8031542","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 6

摘要

在带关键字搜索的公钥加密(PEKS)框架中,如图1(a)所示,云服务器存储索引Iw,并在通过活板门Tw’接收到关键字搜索请求时验证是否w = w’的等价性。除了对索引的传统保密问题,Chen等人提出了一种新的威胁,称为内部关键字猜测攻击,它解决了活板门对离线暴力攻击的保密问题。首先,索引Iw是可公开计算的;二是关键词的域不够大,无法抵御蛮力攻击;第三,云服务器可以自行验证索引和活板门的关键字是否等价。作为一个好奇的服务器,在输入一个活板门Tw '时,服务器可以用不同的关键字w继续计算索引,并自行测试等价性,直到找到隐藏在活板门中的关键字w '。也就是说,活板门的秘密很容易被打破。此外,“被黑的活板门”可以用来测试数据库中的所有索引,这间接影响了索引的保密性。Chen等人提出了一种双服务器PEKS (DS-PEKS)语法来处理这个问题。在他们的架构中有一个前服务器和一个后服务器(见图1(b)),关键字搜索测试是由两个服务器合作完成的。假设这两个服务器没有串通,DS-PEKS方案将能够安全抵御离线内部关键字猜测攻击(尽管在线内部关键字猜测攻击仍然有效)。然而,Chen等人的工作中存在一些缺陷,因此即使面对外部对手,索引和活板门的保密性也没有得到很好的保护。在本文中,我们提出了一种新的基于Cramer Shoup加密的DS-PEKS结构,该结构基于Cramer Shoup加密的IND-CCA2安全性,在没有随机oracle模型的情况下,对所选关键字攻击可以证明索引和活门是不可区分的。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Provable secure dual-server public key encryption with keyword search
In public key encryption with keyword search (PEKS) framework, see Figure 1(a), the cloud server stores index Iw and verifies the equivalence whether w = w′ or not on receiving a keyword search request through a trapdoor Tw′. Aside from the traditional secrecy concerns over index, a new threat called inner keyword guessing attack which addressed the secrecy of trapdoors against off-line brute force attacks, was indicated by Chen et al. First, the index Iw is publicly computable; second, the domain of keywords is not big enough to resist brute force attacks; and third, the cloud server can verify the equivalence between keywords of index and trapdoors by itself. As a curious server, on input a trapdoor Tw′, the server can keep computing index with different keywords w and tests the equivalence by itself until finding the keyword w′ hidden in the trapdoors. That is, the secrecy of trapdoors can be easily broken. Furthermore, the ‘hacked trapdoor’ can be utilized to test all the index in the database, which indirectly impacts the secrecy of index. Chen et al. propose a dual-server PEKS (DS-PEKS) syntax to deal with this issue. There are a front server and a back server in their architecture (see Figure 1(b)) and the keyword search test is done by the co-operation of two servers. Assume that these two servers do not collude, the DS-PEKS scheme will be secure against off-line inner keyword guessing attacks (although that the on-line inner keyword guessing attacks still work). However, several flaws occur in Chen et al.'s works so that the secrecy of index and trapdoors are not well-protected even against outside adversaries. In this work, we propose a new DS-PEKS construction based on the Cramer Shoup encryption, whose index and trapdoors are provably indistinguishable against chosen keyword attacks based on the IND-CCA2 security of the Cramer Shoup encryption without random oracle model.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Challenges and trends in SOC Electromagnetic (EM) Crosstalk A look at the dark side of hardware reverse engineering - a case study Towards mixed structural-functional models for algebraic fault attacks on ciphers Practical evaluation of masking software countermeasures on an IoT processor Experimentations on scan chain encryption with PRESENT
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1