Browse > Article
http://dx.doi.org/10.3837/tiis.2018.02.013

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems  

Zhu, Huijun (State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications)
Wang, Licheng (State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications)
Qiu, Shuming (State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications)
Niu, Xinxin (State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.12, no.2, 2018 , pp. 764-785 More about this Journal
Abstract
In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.
Keywords
non-Abelian; public key encryption; equality test; flexible authorization; quantum algorithm;
Citations & Related Records
연도 인용수 순위
  • Reference
1 K. H. Ko, S. J. Lee, J. H. Cheon, J. W.Han, J. Kang and C. Park. "New public-key cryptosystem using braid groups," CRYPTO 2000, LNCS 1880, pp. 166-183. Springer, 2000.
2 V. Shpilrain and A. Ushakov. "Thompson's group and public key cryptography," ACNS 2005, LNCS 3531, pp. 151-164. Springer, 2005.
3 V. Shpilrain, G. Zapata. "Combinatorial group theory and public key cryptography," Applicable Algebra in Engineering, Communication and Computing, vol. 17, no. 3-4, 291-302, 2006.   DOI
4 S. Ma, "Identity-based encryption with outsourced equality test in cloud computing," Information Sciences, 328, 389-402, 2016.   DOI
5 L. Gu, L. Wang, K. Ota, M. Dong, Z. Cao, Y. Yang. "New public key cryptosystems based on non-abelian factorization problems," Security and Communication Networks, vol. 6, no. 7, pp. 912-922, 2013.   DOI
6 D. Kahrobaei, C. Koupparis, V. Shpilrain. "Public key exchange using matrices over group rings," Groups-Complexity-Cryptology, 5(1), 2013.
7 X. Chen, J. Li, X. Huang, J. Ma, and W. Lou, "New Publicly Verifiable Databases with Efficient Updates," IEEE Transactions on Dependable and Secure Computing, vol. 12, no. 5, 546-556, 2015.   DOI
8 S. Benabbas, R. Gennaro, and Y. Vahlis, "Verifiable delegation of computation over large datasets," Advances in Cryptology-CRYPTO 2011, LNCS 6841, Springer, pp.111-131, 2011.
9 X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, "New algorithms for secure outsourcing of modular exponentiations," IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 9, 2386-2396, 2014.   DOI
10 Shor PW. "Algorithms for quantum computation: discrete logarithms and factoring," in Proc. of FOCS 1994. IEEE Computer Society: Washington, D.C., 124-134, 1994.
11 L. Fang, W. Susilo, C. Ge et al. "Public key encryption with keyword search secure against keyword guessing attacks without random oracle," Information Sciences, vol. 238, 221-241, 2013.   DOI
12 M. Bellare, A. Boldyreva and A. ONeill, "Deterministic and efficiently searchable encryption,"Annual International Cryptology Conference. Springer Berlin Heidelberg, pp. 535-552, 2007.
13 M. Bellare, M. Fischlin, A. ONeill, and T. Ristenpart, "Deterministic encryption: Definitional equivalences and constructions without random oracles," in Proc. of Advances in Cryptology (Lecture Notes in Computer Science), vol. 5157. Berlin, Germany: Springer-Verlag, pp. 360-378, Aug. 2008.
14 A. Boldyreva, S. Fehr, and A. ONeill, "On notions of security for deterministic encryption, and efficient constructions without random oracles," in Proc. of Annual International Cryptology Conference. Springer Berlin Heidelberg, 335-359, 2008.
15 D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in Proc. of International Conference on the Theory and Applications of Cryptographic Techniques. Springer Berlin Heidelberg, 506-522, 2004.
16 N. Cao, C. Wang, M. Li, K. Ren and W. Lou, "Privacy-preserving multi-keyword ranked search over encrypted cloud data," IEEE Trans. Parallel Distrib. Syst, vol. 25, no. 1, 222C233, 2014.   DOI
17 M. Abdalla, M. Bellare, D. Catalano, et al. "Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions," Advances in CryptologyCCRYPTO 2005. Springer Berlin Heidelberg, 2005, 205-222.
18 J. W. Byun, H. S. HRhee, H. A. Park, et al. "Off-line keyword guessing attacks on recent keyword search schemes over encrypted data," Secure Data Management. Springer Berlin Heidelberg, 2006, 75-83.
19 Shor PW. "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM review, vol. 41, no. 2, 303-332, 1999.   DOI
20 S. Ma, Q. Huang, M. Zhang, and B. Yang, "Efficient Public Key Encryption With Equality Test Supporting Flexible Authorization," IEEE Trans. on Information Forensics and Security, vol. 10, no. 3, pp.458-470, 2015.   DOI
21 S. Baba, S. Kotyad and R. Teja, "A non-Abelian factorization problem and an associated cryptosystem[J]," IACR Cryptology ePrint Archive, 2011.
22 G. Yang, C. H. Tan, Q. Huang, et al. "Probabilistic public key encryption with equality test," in Proc. of Cryptographers Track at the RSA Conference. Springer Berlin Heidelberg, 119-131, 2010.
23 P. Xu, H. Jin, Q. Wu, et al. "Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack," IEEE Transactions on computers, vol. 62, no. 11, 2266-2277, 2013.   DOI
24 Y. Yu, J. Ni, H. Yang, et al. "Efficient public key encryption with revocable keyword search,"Security and Communication Networks, vol. 7, no. 2, 466-472, 2014.   DOI
25 M. Nishioka, "Perfect keyword privacy in PEKS systems," Provable Security. Springer Berlin Heidelberg, 175-192, 2012.
26 Q. Tang, "Towards public key encryption scheme supporting equality test with fine-grained authorization," in Proc. of Australasian Conference on Information Security and Privacy. Springer Berlin Heidelberg, 389-406, 2011.
27 Q. Tang, "Public key encryption supporting plaintext equality test and user-specified authorization," Security and Communication Networks, vol. 5, no. 12, 1351-1362, 2012.   DOI
28 Q. Tang, "Public key encryption schemes supporting equality test with authorization of different granularity," International journal of applied cryptography, vol. 2, no. 4, 304-321, 2012.   DOI
29 S. Ma, M. Zhang, Q. Huang, et al. "Public key encryption with delegated equality test in a multi-user setting," The Computer Journal, bxu026, 2014.
30 A. G. Myasnikov, V. Shpilrain and A. Ushakov, "Non-commutative Cryptography and Complexity of Group-theoretic Problems," Providence, RI, USA: American Mathematical Society, 2011.
31 N. R. Wagner, M. R. Magyarik. "A public-key cryptosystem based on the word problem," in Proc. of Workshop on the Theory and Application of Cryptographic Techniques. Springer Berlin Heidelberg, 1984, 19-36, 1984.