Privacy Preserving Spam Email Filtering Based on Somewhat Homomorphic Using Functional Encryption

With the advent of cloud computing, there has been a recent trend of delegating the computation (of a specific function) from the client to the third party (cloud). The privacy condition in this scenario requires that the third party should be able to perform the computation of the required specific function over the private (encrypted) data, but learn nothing else about the data (apart from the specific computation performed on that specific encrypted data). We take into account this concern in scenario of proxy email server (semi honest) which is required to perform specific functions (filtering encrypted spam mails) with minimal or no knowledge about the input data. We also highlight the limitations and challenges over the set of functions that can be performed by proxy email server in context of functional encryption.

[1]  Dimitrios Zissis,et al.  Addressing cloud computing security issues , 2012, Future Gener. Comput. Syst..

[2]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[3]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[4]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[5]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[6]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[7]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[8]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[9]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[10]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[11]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[12]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[13]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[14]  Dan Boneh,et al.  Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption , 2013, CRYPTO.

[15]  Yael Tauman Kalai,et al.  Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..

[16]  Minoru Sasaki,et al.  Spam detection using text clustering , 2005, 2005 International Conference on Cyberworlds (CW'05).

[17]  Wanli Ma,et al.  A Novel Spam Email Detection System Based on Negative Selection , 2009, 2009 Fourth International Conference on Computer Sciences and Convergence Information Technology.

[18]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[19]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[20]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[21]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.