Skip to main content
Erschienen in: Peer-to-Peer Networking and Applications 2/2018

03.09.2016

A new randomized message-locked encryption in the standard model

verfasst von: Huige Wang, Kefei Chen, Yu Long, Junyao Ye, Liangliang Wang

Erschienen in: Peer-to-Peer Networking and Applications | Ausgabe 2/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we propose a new construction for randomized message-locked encryption (MLE) with privacy chosen-distribution attacks (PRV-CDA) and strong tag consistency (STC) securities in the standard model via UCEs. The new construction is based on \(\mathsf {UCE}[\mathsf {S}^{sup}\cap \mathsf {S}^{q\text {-}query}]\) secure family of hash functions, adaptively secure non-interactive zero knowledge proof system (NIZK) and indistinguishable chosen-plaintext attacks (IND-CPA) secure symmetric encryption (SE). Compared with existing randomized MLE schemes such as Bellare et al.’s XtESPKE scheme (Eurocrypt 2013), our scheme gives concrete instantiation and detailed security proofs. Although Abadi et al.’s construction for randomized MLE (Crypto 2013) achieves STC and PRV-CDA2, but their construction is designed in the random oracle model and cannot be instantiated, while our scheme can be instantiated in the standard model and achieves both STC and PRV-CDA securities.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Abadi M, Mironov DBI, Raghunathan A, Segev G (2013) Message-locked encryption for lock-dependent messages. In: Canetti R, Garay J (eds) Advances in cryptology - CRYPTO 2013, vol 8042, 374–391. Lecture Notes in Computer Science, Springer Berlin Heidelberg Abadi M, Mironov DBI, Raghunathan A, Segev G (2013) Message-locked encryption for lock-dependent messages. In: Canetti R, Garay J (eds) Advances in cryptology - CRYPTO 2013, vol 8042, 374–391. Lecture Notes in Computer Science, Springer Berlin Heidelberg
2.
Zurück zum Zitat Adya A, Bolosky W, Castro M, Cermak G, Chaiken R, Douceur J, Howell J, Lorch J, Theimer M, Wattenhofer R (2002) Farsite: federated, available, and reliable storage for an incompletely trusted environment. In: The 5th symposium on operating systems design and implementation (OSDI 2002), vol 36, pp 1–14 Adya A, Bolosky W, Castro M, Cermak G, Chaiken R, Douceur J, Howell J, Lorch J, Theimer M, Wattenhofer R (2002) Farsite: federated, available, and reliable storage for an incompletely trusted environment. In: The 5th symposium on operating systems design and implementation (OSDI 2002), vol 36, pp 1–14
3.
Zurück zum Zitat Anderson P, Zhang L (2010) Fast and secure laptop backups with encrypted de-duplication. In: Proceedings of USENIX LISA Anderson P, Zhang L (2010) Fast and secure laptop backups with encrypted de-duplication. In: Proceedings of USENIX LISA
4.
Zurück zum Zitat Batten C, Barr K, Saraf A, Trepetin s. (2001) pstore: a secure peer-to-peer backup system. In: Unpublished report, MIT laboratory for computer science Batten C, Barr K, Saraf A, Trepetin s. (2001) pstore: a secure peer-to-peer backup system. In: Unpublished report, MIT laboratory for computer science
5.
Zurück zum Zitat Bellare M, Hong T, Keelveedhi S (2013) Instantiating random oracle via uces. In: Canetti R, Garay JA (eds) Advances in cryptology – CRYPTO 2013, vol 8043, 398–415. Part II. LNCS, Springer Berlin Heidelberg Bellare M, Hong T, Keelveedhi S (2013) Instantiating random oracle via uces. In: Canetti R, Garay JA (eds) Advances in cryptology – CRYPTO 2013, vol 8043, 398–415. Part II. LNCS, Springer Berlin Heidelberg
6.
Zurück zum Zitat Bellare M, Keelveedhi S (2015) Interactive message-locked encryption and secure deduplication. In: Katz J (ed) Public-key cryptography – PKC 2015, vol 9020, 516–538. Lecture Notes in Computer Science, Springer Berlin Heidelberg Bellare M, Keelveedhi S (2015) Interactive message-locked encryption and secure deduplication. In: Katz J (ed) Public-key cryptography – PKC 2015, vol 9020, 516–538. Lecture Notes in Computer Science, Springer Berlin Heidelberg
7.
Zurück zum Zitat Bellare M, Keelveedhi S, Ristenpart T (2013) Message-locked encryption and secure deduplication. In: Johansson T, Nguyen PQ (eds) Advances in cryptology – EUROCRYPT 2013, vol 7881, 1–29. Lecture Notes in Computer Science, Springer Berlin Heidelberg Bellare M, Keelveedhi S, Ristenpart T (2013) Message-locked encryption and secure deduplication. In: Johansson T, Nguyen PQ (eds) Advances in cryptology – EUROCRYPT 2013, vol 7881, 1–29. Lecture Notes in Computer Science, Springer Berlin Heidelberg
8.
Zurück zum Zitat Bellare M, Rogaway P (2006) Code-based game-playing and the security of triple encryption. In: Vaudenay S (ed) Advances in cryptology – eurocrypt 2006, vol 4044, 409–426. Lecture Notes in Computer Science, Springer Berlin Heidelberg Bellare M, Rogaway P (2006) Code-based game-playing and the security of triple encryption. In: Vaudenay S (ed) Advances in cryptology – eurocrypt 2006, vol 4044, 409–426. Lecture Notes in Computer Science, Springer Berlin Heidelberg
9.
Zurück zum Zitat Brzuska C, Farshim P, Mittelbach A (2014) Indistinguishability obfuscation and uces: the case of computationally unpredictable sources. In: Garay JA, Gennaro R (eds) Advances in cryptology – CRYPTO 2014, vol 8616, 188–205. Lecture Notes in Computer Science, Springer Berlin Heidelberg Brzuska C, Farshim P, Mittelbach A (2014) Indistinguishability obfuscation and uces: the case of computationally unpredictable sources. In: Garay JA, Gennaro R (eds) Advances in cryptology – CRYPTO 2014, vol 8616, 188–205. Lecture Notes in Computer Science, Springer Berlin Heidelberg
10.
Zurück zum Zitat Brzuska C, Mittelbach A (2014) Using indistinguishability obfuscation via uces. In: Sarkar P, Iwata T (eds) Advances in cryptology – ASIACRYPT 2014, vol 8874, 122–141. LNCS, Springer Brzuska C, Mittelbach A (2014) Using indistinguishability obfuscation via uces. In: Sarkar P, Iwata T (eds) Advances in cryptology – ASIACRYPT 2014, vol 8874, 122–141. LNCS, Springer
11.
Zurück zum Zitat Canetti R, Goldreich O, Halevi S (1998) The random oracle methodology, revisited (preliminary version). In: 30Th ACM STOC. ACM Press, pp 209–218 Canetti R, Goldreich O, Halevi S (1998) The random oracle methodology, revisited (preliminary version). In: 30Th ACM STOC. ACM Press, pp 209–218
12.
Zurück zum Zitat Cooley J, Taylor C, Peacock A (2004) Abs: the apportioned backup system. In: MIT Laboratory for computer science Cooley J, Taylor C, Peacock A (2004) Abs: the apportioned backup system. In: MIT Laboratory for computer science
13.
Zurück zum Zitat Cox LP, Murray CD, D B (2002) Pastiche: making backup cheap and easy. In: SIGOPS Oper, vol 36, pp 285–298 Cox LP, Murray CD, D B (2002) Pastiche: making backup cheap and easy. In: SIGOPS Oper, vol 36, pp 285–298
14.
Zurück zum Zitat Douceur J, Adya A, Bolosky W (2002) Reclaiming space from duplicate files in a serverless distributed file system. In: Proceedings 22nd international conference on distributed computing systems, pp 617–624 Douceur J, Adya A, Bolosky W (2002) Reclaiming space from duplicate files in a serverless distributed file system. In: Proceedings 22nd international conference on distributed computing systems, pp 617–624
15.
Zurück zum Zitat Killijian M, Courtes L, Powell D e.a. (2006) A survey of cooperative backup mechanisms Killijian M, Courtes L, Powell D e.a. (2006) A survey of cooperative backup mechanisms
16.
Zurück zum Zitat Marques L, Costa C (2011) Secure deduplication on mobile devices. In: Proceedings of the 2011 workshop on open source and design of communication, pp 19–26 Marques L, Costa C (2011) Secure deduplication on mobile devices. In: Proceedings of the 2011 workshop on open source and design of communication, pp 19–26
17.
Zurück zum Zitat Rahumed A, Chen H, Tang Y, Lee P, Lui J (2011) A secure cloud backup system with assured deletion and version control. In: Parallel processing workshops (ICPPW), 2011 40th international conference Rahumed A, Chen H, Tang Y, Lee P, Lui J (2011) A secure cloud backup system with assured deletion and version control. In: Parallel processing workshops (ICPPW), 2011 40th international conference
19.
Zurück zum Zitat Storer M, Greenan K, Long D, Miller E (2008) Secure data deduplication. In: Proceedings of the 4th ACM international workshop on storage security and survivability, pp 1–10 Storer M, Greenan K, Long D, Miller E (2008) Secure data deduplication. In: Proceedings of the 4th ACM international workshop on storage security and survivability, pp 1–10
20.
Zurück zum Zitat Ristenpart THS, Shrimpton T (2011) Careful with composition: limitations of the indiferentiability framework. In: Paterson KG (ed) EUROCRYPT 2011, vol 6632 of LNCS. Springer, pp 487–506 Ristenpart THS, Shrimpton T (2011) Careful with composition: limitations of the indiferentiability framework. In: Paterson KG (ed) EUROCRYPT 2011, vol 6632 of LNCS. Springer, pp 487–506
21.
Zurück zum Zitat Wilcox-O’Hearn Z, Warner B (2008) Tahoe: The least-authority filesystem. In: Proceedings of the 4th ACM international workshop on storage security and survivability, pp 21– 26 Wilcox-O’Hearn Z, Warner B (2008) Tahoe: The least-authority filesystem. In: Proceedings of the 4th ACM international workshop on storage security and survivability, pp 21– 26
Metadaten
Titel
A new randomized message-locked encryption in the standard model
verfasst von
Huige Wang
Kefei Chen
Yu Long
Junyao Ye
Liangliang Wang
Publikationsdatum
03.09.2016
Verlag
Springer US
Erschienen in
Peer-to-Peer Networking and Applications / Ausgabe 2/2018
Print ISSN: 1936-6442
Elektronische ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-016-0488-6

Weitere Artikel der Ausgabe 2/2018

Peer-to-Peer Networking and Applications 2/2018 Zur Ausgabe