Open Access. Powered by Scholars. Published by Universities.®

Social and Behavioral Sciences Commons

Open Access. Powered by Scholars. Published by Universities.®

Faculty of Engineering and Information Sciences - Papers: Part A

2016

Encryption

Articles 1 - 7 of 7

Full-Text Articles in Social and Behavioral Sciences

Relations Between Robustness And Rka Security Under Public-Key Encryption, Hui Cui, Yi Mu, Man Ho Au Jan 2016

Relations Between Robustness And Rka Security Under Public-Key Encryption, Hui Cui, Yi Mu, Man Ho Au

Faculty of Engineering and Information Sciences - Papers: Part A

We revisit the notions of robustness introduced by Abdalla, Bellare and Neven (TCC 2010), and related-key attack (RKA) security raised by Bellare, Cash and Miller (ASIACRYPT 2011). In the setting of public-key encryption (PKE), robustness means that it is hard to produce a ciphertext that is valid for two different users, while RKA security means that a PKE scheme is still secure even when an attacker can induce modifications in a decryption key, and subsequently observe the outcome of this PKE scheme under this modified key. In this paper, we explore the relationship between RKA security and various notions of …


Towards Efficient Fully Randomized Message-Locked Encryption, Tao Jiang, Xiaofeng Chen, Qianhong Wu, Jianfeng Ma, Willy Susilo, Wenjing Lou Jan 2016

Towards Efficient Fully Randomized Message-Locked Encryption, Tao Jiang, Xiaofeng Chen, Qianhong Wu, Jianfeng Ma, Willy Susilo, Wenjing Lou

Faculty of Engineering and Information Sciences - Papers: Part A

Cross-user data deduplication will greatly reduce the storage cost of storage service provider. Motivated by secure data deduplication, Abadi et al. extended the work Message-Locked Encryption (MLE) and introduced the primitive of MLE2 with nice security properties. However, their fully randomized scheme (R-MLE2) requires the inefficient equality-testing algorithm to identify all duplicate ciphertexts. Thus, an interesting open problem is how to reduce the overhead of R-MLE2 and propose an efficient construction for R-MLE2. In this paper, we introduce a new primitive called μR-MLE2, which gives a partial positive answer to this open problem. Our main trick is to use the …


Threshold Broadcast Encryption With Keyword Search, Shiwei Zhang, Yi Mu, Guomin Yang Jan 2016

Threshold Broadcast Encryption With Keyword Search, Shiwei Zhang, Yi Mu, Guomin Yang

Faculty of Engineering and Information Sciences - Papers: Part A

Many users store their data in a cloud, which might not be fully trusted, for the purpose of convenient data access and sharing. For efficiently accessing the stored data, keyword search can be performed by the cloud server remotely with a single query from the user. However, the cloud server cannot directly search the data if it is encrypted. One of solutions could be to allow the user to download the encrypted data, in order to carry out a search; however, it might consume huge network bandwidth. To solve this problem, the notion of keyword search on encrypted data (searchable …


Edit Distance Based Encryption And Its Application, Phuong Viet Xuan Tran, Guomin Yang, Willy Susilo, Kaitai Liang Jan 2016

Edit Distance Based Encryption And Its Application, Phuong Viet Xuan Tran, Guomin Yang, Willy Susilo, Kaitai Liang

Faculty of Engineering and Information Sciences - Papers: Part A

Edit distance, also known as Levenshtein distance, is a very useful tool to measure the similarity between two strings. It has been widely used in many applications such as natural language processing and bioinformatics. In this paper, we introduce a new type of fuzzy public key encryption called Edit Distance-based Encryption (EDE). In EDE, the encryptor can specify an alphabet string and a threshold when encrypting a message, and a decryptor can obtain a decryption key generated from another alphabet string, and the decryption will be successful if and only if the edit distance between the two strings is within …


Anonymous Identity-Based Broadcast Encryption With Revocation For File Sharing, Jianchang Lai, Yi Mu, Fuchun Guo, Willy Susilo, Rongmao Chen Jan 2016

Anonymous Identity-Based Broadcast Encryption With Revocation For File Sharing, Jianchang Lai, Yi Mu, Fuchun Guo, Willy Susilo, Rongmao Chen

Faculty of Engineering and Information Sciences - Papers: Part A

Traditionally, a ciphertext from an identity-based broadcast encryption can be distributed to a group of receivers whose identities are included in the ciphertext. Once the ciphertext has been created, it is not possible to remove any intended receivers from it without conducting decryption. In this paper, we consider an interesting question: how to remove target designated receivers from a ciphertext generated by an anonymous identity-based broadcast encryption? The solution to this question is found applicable to file sharing with revocation. In this work, we found an affirmative answer to this question. We construct an anonymous identity-based broadcast encryption, which offers …


Ciphertext-Policy Attribute Based Encryption Supporting Access Policy Update, Yinhao Jiang, Willy Susilo, Yi Mu, Fuchun Guo Jan 2016

Ciphertext-Policy Attribute Based Encryption Supporting Access Policy Update, Yinhao Jiang, Willy Susilo, Yi Mu, Fuchun Guo

Faculty of Engineering and Information Sciences - Papers: Part A

Attribute-based encryption (ABE) allows one-to-many encryption with static access control. In many occasions, the access control policy must be updated and the original encryptor might be required to re-encrypt the message, which is impractical, since the encryptor might be unavailable. Unfortunately, to date the work in ABE does not consider this issue yet, and hence this hinders the adoption of ABE in practice. In this work, we consider how to efficiently update access policies in Ciphertext-policy Attribute-based Encryption (CP-ABE) systems without re-encryption. We introduce a new notion of CP-ABE supporting access policy update that captures the functionalities of attribute addition …


Linear Encryption With Keyword Search, Shiwei Zhang, Guomin Yang, Yi Mu Jan 2016

Linear Encryption With Keyword Search, Shiwei Zhang, Guomin Yang, Yi Mu

Faculty of Engineering and Information Sciences - Papers: Part A

Nowadays an increasing amount of data stored in the public cloud need to be searched remotely for fast accessing. For the sake of privacy, the remote files are usually encrypted, which makes them difficult to be searched by remote servers. It is also harder to efficiently share encrypted data in the cloud than those in plaintext. In this paper, we develop a searchable encryption framework called Linear Encryption with Keyword Search (LEKS) that can semi-generically convert some existing encryption schemes meeting our Linear Encryption Template (LET) to be searchable without re-encrypting all the data. For allowing easy data sharing, we …