Plaintext-Verifiably-Checkable Encryption

The notion of plaintext-checkable encryption (PCE) has recently emerged in the application of search on encrypted data only by plaintexts. We observe that existing PCE schemes are not sufficient to guarantee check correctness in the case of a malicious encryptor. To address this concern, we put forth the concept of plaintext-verifiably-checkable encryption (PVCE), which captures the basic requirement of output correctness: If M is thought to be the plaintext for a ciphertext \(\textsf {ct}\) by the Check algorithm, \(\textsf {ct}\) is actually a valid encryption of M. In other words, it does not exist any maliciously generated ciphertext could succeed in plaintext checking. This property guarantees a meaningful notion of correctness and is crucial in several applications. We propose a PVCE construction using pairing-friendly smooth projective hash function with modified language representation and prove it to be unlink-cca security in the standard model. This is the first verifiable plaintext-checkable encryption that provides both verifiable checkability and the most desirable security in the standard model. To this end, we show a PVCE instantiation from k-MDDH assumption.

[1]  Mingwu Zhang,et al.  Efficient Public Key Encryption With Equality Test Supporting Flexible Authorization , 2015, IEEE Transactions on Information Forensics and Security.

[2]  Vishal Saraswat,et al.  Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.

[3]  Guomin Yang,et al.  Probabilistic Public Key Encryption with Equality Test , 2010, CT-RSA.

[4]  Sha Ma Authorized Equi-join for Multiple Data Contributors in the PKC-Based Setting , 2017, Comput. J..

[5]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[6]  Qiang Tang,et al.  Public key encryption supporting plaintext equality test and user-specified authorization , 2012, Secur. Commun. Networks.

[7]  Yi Mu,et al.  A Generic Scheme of plaintext-checkable database encryption , 2018, Inf. Sci..

[8]  Jun Furukawa,et al.  Controlled Joining on Encrypted Relational Database , 2012, Pairing.

[9]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[10]  David Pointcheval,et al.  Smooth Projective Hashing for Conditionally Extractable Commitments , 2009, CRYPTO.

[11]  David Pointcheval,et al.  New Techniques for SPHFs and Efficient One-Round PAKE Protocols , 2013, IACR Cryptol. ePrint Arch..

[12]  Kaibin Huang,et al.  PKE-AET: Public Key Encryption with Authorized Equality Test , 2015, Comput. J..

[13]  Georg Fuchsbauer,et al.  Plaintext-Checkable Encryption , 2012, CT-RSA.

[14]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[15]  Radu Sion,et al.  Toward Private Joins on Outsourced Data , 2012, IEEE Transactions on Knowledge and Data Engineering.

[16]  Xuhua Ding,et al.  Privacy-Preserving Ad-Hoc Equi-Join on Outsourced Data , 2014, TODS.

[17]  Olivier Blazy,et al.  Structure-Preserving Smooth Projective Hashing , 2016, ASIACRYPT.

[18]  Qiang Tang,et al.  Public key encryption schemes supporting equality test with authorisation of different granularity , 2012, Int. J. Appl. Cryptogr..

[19]  Ronald Cramer,et al.  Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.