Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Public key encryption with equality test from generic assumptions in the random oracle model

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Hyung Tae-
dc.contributor.authorLing, San-
dc.contributor.authorSeo, Jae Hong-
dc.contributor.authorWang, Huaxiong-
dc.date.accessioned2022-07-09T03:41:59Z-
dc.date.available2022-07-09T03:41:59Z-
dc.date.created2021-05-12-
dc.date.issued2019-10-
dc.identifier.issn0020-0255-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/147020-
dc.description.abstractPublic key encryption with equality test (PKEET) is a variant of classical public key encryption (PKE) with the special functionality of an equality test, and can be used in many applications such as in keyword search on encrypted data and for efficient management by partitioning encrypted data in the cloud. Since the original proposal of Yang et al. (CT-RSA, 2010), several subsequent proposals to improve the efficiency or functionality of PKEET have been reported. We present a PKEET construction from generic assumptions in the random oracle model. In particular, whereas previous results require number-theoretic assumptions or strictly stronger generic assumptions such as the existence of secure hierarchical identity-based encryption, our proposal requires only the existence of cryptographic hash functions and secure PKE schemes satisfying a special property, called randomness extractability. Informally, randomness extractability means that one can recover the randomness used in a ciphertext when given a secret key corresponding to a public key for the ciphertext. We investigate the fact that PKE schemes satisfying this property can be designed by the Fujisaki-Okamoto (FO) transformation, which is the widely utilized method to obtain secure PIKE schemes from basic cryptographic primitives in the random oracle model. As a result, in combination with the FO transformation, we obtain a PKEET construction in the random oracle model if there exist a one-way PKE scheme, a one-time secure symmetric key encryption scheme, collision-resistant and one-way hash functions, and a pseudo-random function. In this sense, we remark that our PKEET construction is derived from fundamental generic assumptions only.-
dc.language영어-
dc.language.isoen-
dc.publisherELSEVIER SCIENCE INC-
dc.titlePublic key encryption with equality test from generic assumptions in the random oracle model-
dc.typeArticle-
dc.contributor.affiliatedAuthorSeo, Jae Hong-
dc.identifier.doi10.1016/j.ins.2019.05.026-
dc.identifier.scopusid2-s2.0-85067988598-
dc.identifier.wosid000478711700002-
dc.identifier.bibliographicCitationINFORMATION SCIENCES, v.500, pp.15 - 33-
dc.relation.isPartOfINFORMATION SCIENCES-
dc.citation.titleINFORMATION SCIENCES-
dc.citation.volume500-
dc.citation.startPage15-
dc.citation.endPage33-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessN-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.subject.keywordPlusIDENTITY-BASED ENCRYPTION-
dc.subject.keywordPlusCONSTRUCTION-
dc.subject.keywordAuthorPublic key encryption-
dc.subject.keywordAuthorEquality test-
dc.subject.keywordAuthorRandom oracle model-
dc.identifier.urlhttps://www.sciencedirect.com/science/article/pii/S002002551930430X?via%3Dihub-
Files in This Item
Go to Link
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Seo, Jae Hong photo

Seo, Jae Hong
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE