Detailed Information

Cited 17 time in webofscience Cited 0 time in scopus
Metadata Downloads

Public key encryption with equality test in the standard model

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Hyung Tae-
dc.contributor.authorLing, San-
dc.contributor.authorSeo, Jae Hong-
dc.contributor.authorWang, Huaxiong-
dc.contributor.authorYoun, Taek-Young-
dc.date.accessioned2022-07-08T06:10:06Z-
dc.date.available2022-07-08T06:10:06Z-
dc.date.created2021-05-12-
dc.date.issued2020-04-
dc.identifier.issn0020-0255-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/145883-
dc.description.abstractPublic key encryption with equality test (PKEET) is a cryptosystem that allows a tester who has trapdoors issued by one or more users U-i to perform equality tests on ciphertexts encrypted using public key(s) of U-i. Since this feature has a lot of practical applications including search on encrypted data, several PKEET schemes have been proposed so far. However, to the best of our knowledge, all the existing proposals are proven secure only under the hardness of number-theoretic problems and/or the random oracle heuristics. In this paper, we show that this primitive can be achieved not only generically from well-established other primitives but also even without relying on the random oracle heuristics. More precisely, our generic construction for PKEET employs a two-level hierarchical identity-based encryption scheme, which is selectively secure against chosen plaintext at-tacks, a strongly unforgeable one-time signature scheme and a cryptographic hash function. Our generic approach toward PKEET has several advantages over all the previous works; it directly leads the first standard model construction and also directly implies the first lattice-based construction. Finally, we show how to extend our approach to the identity-based setting.-
dc.language영어-
dc.language.isoen-
dc.publisherELSEVIER SCIENCE INC-
dc.titlePublic key encryption with equality test in the standard model-
dc.typeArticle-
dc.contributor.affiliatedAuthorSeo, Jae Hong-
dc.identifier.doi10.1016/j.ins.2019.12.023-
dc.identifier.scopusid2-s2.0-85077069086-
dc.identifier.wosid000515432200006-
dc.identifier.bibliographicCitationINFORMATION SCIENCES, v.516, pp.89 - 108-
dc.relation.isPartOfINFORMATION SCIENCES-
dc.citation.titleINFORMATION SCIENCES-
dc.citation.volume516-
dc.citation.startPage89-
dc.citation.endPage108-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusIDENTITY-BASED ENCRYPTION-
dc.subject.keywordPlusSTRONGLY UNFORGEABLE SIGNATURES-
dc.subject.keywordPlusGENERIC CONSTRUCTION-
dc.subject.keywordAuthorPublic key encryption with equality test-
dc.subject.keywordAuthorIdentity-based encryption with equality test-
dc.subject.keywordAuthorStandard model-
dc.identifier.urlhttps://www.sciencedirect.com/science/article/pii/S0020025516322290?via%3Dihub-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Seo, Jae Hong photo

Seo, Jae Hong
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE