Plaintext-Checkable Encryption with Unlink-CCA Security in the Standard Model

Plaintext-Checkable Encryption (PCE) was first proposed by Canard et al. to check whether a ciphertext encrypts a given plaintext under the public key. This primitive is very useful in many applications, e.g., search on encrypted database and group signature with verifier-local revocation (GS-VLR). In the literature, existing PCE schemes only satisfies unlink notion that defines the adversary to get information about whether two challenge ciphertexts share the same plaintext or not, without given the challenge plaintexts. Using the tool of pairing-friendly smooth projective hash function (PF-SPHF), we propose the first PCE construction with the most desirable unlink-cca notion, which is stronger than unlink by additionally providing a decryption oracle. We prove it in the standard model based on the hard subset membership problem. Finally, by instantiating SPHF from DDH assumption, we obtain a PCE instantiation from SXDH assumption and show that it achieves not only the desired security but also efficient test computation complexity. Hence it will be very useful in practical applications.

[1]  Mingwu Zhang,et al.  Efficient Public Key Encryption With Equality Test Supporting Flexible Authorization , 2015, IEEE Transactions on Information Forensics and Security.

[2]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[3]  Qiang Tang,et al.  Public key encryption supporting plaintext equality test and user-specified authorization , 2012, Secur. Commun. Networks.

[4]  Kaibin Huang,et al.  PKE-AET: Public Key Encryption with Authorized Equality Test , 2015, Comput. J..

[5]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.

[6]  Tsz Hon Yuen,et al.  Accountable mobile E-commerce scheme via identity-based plaintext-checkable encryption , 2016, Inf. Sci..

[7]  Yi Mu,et al.  A Generic Scheme of plaintext-checkable database encryption , 2018, Inf. Sci..

[8]  Mihir Bellare,et al.  Message-Locked Encryption and Secure Deduplication , 2013, EUROCRYPT.

[9]  Guomin Yang,et al.  Probabilistic Public Key Encryption with Equality Test , 2010, CT-RSA.

[10]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[11]  Olivier Blazy,et al.  Structure-Preserving Smooth Projective Hashing , 2016, ASIACRYPT.

[12]  Sha Ma Authorized Equi-join for Multiple Data Contributors in the PKC-Based Setting , 2017, Comput. J..

[13]  David Pointcheval,et al.  New Techniques for SPHFs and Efficient One-Round PAKE Protocols , 2013, IACR Cryptol. ePrint Arch..

[14]  Kouichi Sakurai,et al.  Plaintext checkable encryption with designated checker , 2015, Adv. Math. Commun..

[15]  Georg Fuchsbauer,et al.  Plaintext-Checkable Encryption , 2012, CT-RSA.

[16]  Qiang Tang,et al.  Public key encryption schemes supporting equality test with authorisation of different granularity , 2012, Int. J. Appl. Cryptogr..

[17]  Daniel Slamanig,et al.  Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability , 2016, CT-RSA.

[18]  Qiang Tang,et al.  Towards Public Key Encryption Scheme Supporting Equality Test with Fine-Grained Authorization , 2011, ACISP.

[19]  Dongdai Lin,et al.  Stronger Security Model for Public-Key Encryption with Equality Test , 2012, Pairing.

[20]  Angelo De Caro,et al.  jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).