WO2016073059A3 - Public-key encryption with keyword search - Google Patents

Public-key encryption with keyword search Download PDF

Info

Publication number
WO2016073059A3
WO2016073059A3 PCT/US2015/045860 US2015045860W WO2016073059A3 WO 2016073059 A3 WO2016073059 A3 WO 2016073059A3 US 2015045860 W US2015045860 W US 2015045860W WO 2016073059 A3 WO2016073059 A3 WO 2016073059A3
Authority
WO
WIPO (PCT)
Prior art keywords
public key
encryption
keyword search
public
key encryption
Prior art date
Application number
PCT/US2015/045860
Other languages
French (fr)
Other versions
WO2016073059A2 (en
Inventor
Marc Joye
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing filed Critical Thomson Licensing
Publication of WO2016073059A2 publication Critical patent/WO2016073059A2/en
Publication of WO2016073059A3 publication Critical patent/WO2016073059A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present principle relate to new public-key cryptosystems with searchable encryption, in particular, public key encryption with keyword search. Public key encryption with keyword search is a form of encryption that allows searching on data that is encrypted using a public key system. Notably, these new public key cryptosystems rely on standard security assumptions. Namely, their semantic security follows from the standard quadratic residuosity assumption (in the random oracle model). The resulting ciphertexts are also much shorter than the concurrent scheme of Di Crescenzo and Saraswat.
PCT/US2015/045860 2014-09-26 2015-08-19 Public-key encryption with keyword search WO2016073059A2 (en)

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
US201462055731P 2014-09-26 2014-09-26
US201462055738P 2014-09-26 2014-09-26
US201462055722P 2014-09-26 2014-09-26
US201462055743P 2014-09-26 2014-09-26
US62/055,738 2014-09-26
US62/055,722 2014-09-26
US62/055,743 2014-09-26
US62/055,731 2014-09-26
US201462098428P 2014-12-31 2014-12-31
US62/098,428 2014-12-31

Publications (2)

Publication Number Publication Date
WO2016073059A2 WO2016073059A2 (en) 2016-05-12
WO2016073059A3 true WO2016073059A3 (en) 2016-07-07

Family

ID=55910009

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/045860 WO2016073059A2 (en) 2014-09-26 2015-08-19 Public-key encryption with keyword search

Country Status (1)

Country Link
WO (1) WO2016073059A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325361B (en) * 2018-09-11 2021-08-03 陕西师范大学 Searchable public key encryption method supporting inner product operation

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112257096B (en) * 2020-11-23 2022-09-27 中电万维信息技术有限责任公司 Searching method for cloud storage ciphertext encrypted data

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
"Correct System Design", vol. 8469, 1 January 2014, SPRINGER INTERNATIONAL PUBLISHING, Cham, ISBN: 978-3-642-24570-1, ISSN: 0302-9743, article MICHAEL CLEAR ET AL: "Anonymous IBE from Quadratic Residuosity with Improved Performance", pages: 377 - 397, XP055232561, 032548, DOI: 10.1007/978-3-319-06734-6_23 *
CLIFFORD COCKS: "An Identity Based Encryption Scheme Based on Quadratic Residues", SECURITY IN COMMUNICATION NETWORKS : THIRD INTERNATIONAL CONFERENCE ; REVISED PAPERS / SCN 2002, AMALFI, ITALY, SEPTEMBER 11 - 13, 2002; [LECTURE NOTES IN COMPUTER SCIENCE , ISSN 0302-9743], SPRINGER VERLAG, DE, vol. 2260, 17 December 2001 (2001-12-17), pages 360 - 363, XP002267993, ISBN: 978-3-540-24128-7 *
DAN BONEH ET AL: "Public Key Encryption with keyword Search", INTERNATIONAL ASSOCIATION FOR CRYPTOLOGIC RESEARCH,, vol. 20040325:014738, 25 March 2004 (2004-03-25), pages 1 - 15, XP061000696 *
GIOVANNI DI CRESCENZO ET AL: "Public Key Encryption with Searchable Keywords Based on Jacobi Symbols", 9 December 2007, PROGRESS IN CRYPTOLOGY - INDOCRYPT 2007; [LECTURE NOTES IN COMPUTER SCIENCE], SPRINGER BERLIN HEIDELBERG, BERLIN, HEIDELBERG, PAGE(S) 282 - 296, ISBN: 978-3-540-77025-1, XP019084355 *
MARC JOYE: "On Identity-Based Cryptosystems from Quadratic Residuosity", 18 August 2014 (2014-08-18), XP055234204, Retrieved from the Internet <URL:http://joye.site88.net/papers/gcocks.pdf> [retrieved on 20151130] *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325361B (en) * 2018-09-11 2021-08-03 陕西师范大学 Searchable public key encryption method supporting inner product operation

Also Published As

Publication number Publication date
WO2016073059A2 (en) 2016-05-12

Similar Documents

Publication Publication Date Title
WO2017193108A3 (en) Encryption for distributed storage and processing
NZ746653A (en) Access control for encrypted data in machine-readable identifiers
WO2016130198A3 (en) Secure computer evaluation of k-nearest neighbor models
WO2019067357A8 (en) Data storage method, data query method and apparatuses
EP4236203A3 (en) Data security using request-supplied keys
WO2015134929A3 (en) Security and data privacy for lighting sensor networks
JP2017505934A5 (en)
WO2016200465A3 (en) System and method for hierarchical cryptographic key generation using biometric data
WO2015030903A3 (en) Image based key derivation function
WO2014179418A3 (en) Search intent for queries on online social networks
MX2017005095A (en) Composite partition functions.
WO2014116528A3 (en) Providing an encrypted account credential from a first device to a second device
NZ770092A (en) Methods and systems for virtual file storage and encryption
GB2530225A (en) Processing guest event in a hypervisor-controlled system
JP2015035072A5 (en)
WO2014152989A3 (en) Social entity previews in query formulation
WO2016122747A3 (en) Storage for encrypted data with enhanced security
AU2012225621A8 (en) Secure file sharing method and system
WO2014182606A8 (en) Approximate privacy indexing for search queries on online social networks
AR097524A1 (en) DATA ENCRYPTION AND SMART CARD THAT STORTS ENCRYPTED DATA
NZ720190A (en) System and methods for encrypting data
IN2014CH00681A (en)
RU2018113732A (en) METHOD AND SYSTEM FOR THE GENERATION OF THE IMPROVED STORAGE KEY IN THE MOBILE DEVICE WITHOUT PROTECTIVE ELEMENTS
GB2526476A (en) Secure matching supporting fuzzy data
GB2542053A (en) Automatically generating a semantic mapping for a relational database

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15837160

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15837160

Country of ref document: EP

Kind code of ref document: A2