402 0

Full metadata record

DC FieldValueLanguage
dc.contributor.author서재홍-
dc.date.accessioned2020-10-21T07:55:24Z-
dc.date.available2020-10-21T07:55:24Z-
dc.date.issued2019-10-
dc.identifier.citationINFORMATION SCIENCES, v. 500, Page. 15-33en_US
dc.identifier.issn0020-0255-
dc.identifier.issn1872-6291-
dc.identifier.urihttps://www.sciencedirect.com/science/article/pii/S002002551930430X?via%3Dihub-
dc.identifier.urihttps://repository.hanyang.ac.kr/handle/20.500.11754/154704-
dc.description.abstractPublic key encryption with equality test (PKEET) is a variant of classical public key encryption (PKE) with the special functionality of an equality test, and can be used in many applications such as in keyword search on encrypted data and for efficient management by partitioning encrypted data in the cloud. Since the original proposal of Yang et al. (CT-RSA, 2010), several subsequent proposals to improve the efficiency or functionality of PKEET have been reported. We present a PKEET construction from generic assumptions in the random oracle model. In particular, whereas previous results require number-theoretic assumptions or strictly stronger generic assumptions such as the existence of secure hierarchical identity-based encryption, our proposal requires only the existence of cryptographic hash functions and secure PKE schemes satisfying a special property, called randomness extractability. Informally, randomness extractability means that one can recover the randomness used in a ciphertext when given a secret key corresponding to a public key for the ciphertext. We investigate the fact that PKE schemes satisfying this property can be designed by the Fujisaki-Okamoto (FO) transformation, which is the widely utilized method to obtain secure PIKE schemes from basic cryptographic primitives in the random oracle model. As a result, in combination with the FO transformation, we obtain a PKEET construction in the random oracle model if there exist a one-way PKE scheme, a one-time secure symmetric key encryption scheme, collision-resistant and one-way hash functions, and a pseudo-random function. In this sense, we remark that our PKEET construction is derived from fundamental generic assumptions only. (C) 2019 Elsevier Inc. All rights reserved.en_US
dc.description.sponsorshipThe authors would like to thank the anonymous reviewers for their helpful comments. Hyung Tae Lee was supported by research funds for newly appointed professors of Chonbuk National University in 2017 and the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (No. NRF-2018R1C1B6008476). San Ling and Huaxiong Wang were supported by Research Grant .TL-9014101684-01 and the Singapore Ministry of Education under Research Grants MOE2013-T2-1-041 and MOE2016-T2-2014(S). Huaxiong Wang was also supported by the National Research Foundation, Prime Ministers Office, Singapore under its Strategic Capability Research Centres Funding Initiative. Jae Hong Seo was supported by Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIT) (No. 2016-6-00600, A Study on Functional Encryption: Construction, Security Analysis, and Implementation).en_US
dc.language.isoenen_US
dc.publisherELSEVIER SCIENCE INCen_US
dc.subjectPublic key encryptionen_US
dc.subjectEquality testen_US
dc.subjectRandom oracle modelen_US
dc.titlePublic key encryption with equality test from generic assumptions in the random oracle modelen_US
dc.typeArticleen_US
dc.relation.volume500-
dc.identifier.doi10.1016/j.ins.2019.05.026-
dc.relation.page15-33-
dc.relation.journalINFORMATION SCIENCES-
dc.contributor.googleauthorLee, Hyung Tae-
dc.contributor.googleauthorLing, San-
dc.contributor.googleauthorSeo, Jae Hong-
dc.contributor.googleauthorWang, Huaxiong-
dc.relation.code2019002590-
dc.sector.campusS-
dc.sector.daehakCOLLEGE OF NATURAL SCIENCES[S]-
dc.sector.departmentDEPARTMENT OF MATHEMATICS-
dc.identifier.pidjaehongseo-
dc.identifier.researcherIDM-8181-2018-
dc.identifier.orcidhttps://orcid.org/0000-0003-0547-5702-
Appears in Collections:
COLLEGE OF NATURAL SCIENCES[S](자연과학대학) > MATHEMATICS(수학과) > Articles
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML


qrcode

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

BROWSE