\`x^2+y_1+z_12^34\`
Advanced Search
Article Contents
Article Contents

Plaintext checkable encryption with designated checker

Abstract / Introduction Related Papers Cited by
  • This paper introduces a new public-key primitive called designated plaintext checkable encryption (DPCE) in which given a ciphertext, a delegated checker can determine whether the ciphertext decrypts under the same public key to a plaintext chosen by himself. Motivated by various applications, two types of DPCE (of Type-I and II) are defined, depending upon whether the user delegates the plaintext checking right at his will to a delegated checker (Type-I) or the user is required to provide this plaintext checking right to a designated checker (Type-II). We propose several generic random-oracle and standard model constructions for DPCE of both the types based on arbitrary probabilistic or deterministic encryption schemes.
    Mathematics Subject Classification: Primary: 94A60.

    Citation:

    \begin{equation} \\ \end{equation}
  • [1]

    J. Baek, R. Safavi-Naini and W. Susilo, Public-key encryption with keyword search revisited, in ICCSA 2008, Part I, 2008, 1249-1259.

    [2]

    D. Boneh, G. D. Crescenzo, R. Ostrovsky and G. Persiano, Public-key encryption with keyword search, in EUROCRYPT 2004, 2004, 506-522.doi: 10.1007/978-3-540-24676-3_30.

    [3]

    E. Bresson, D. Catalano and D. Pointcheval, A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications, in ASIACRYPT 2003, 2003, 37-54.doi: 10.1007/978-3-540-40061-5_3.

    [4]

    G. Fuchsbauer, A. Gouget and F. Laguillaumie, Plaintext-checkable encryption, in CT-RSA 2012, 2012, 322-348.doi: 10.1007/978-3-642-27954-6_21.

    [5]

    S. Chow, M. Franklin and H. Zhang, Practical dual receiver encryption - soundness, complete non-malleability and applications, in CT-RSA 2014, 2014, 85-105.doi: 10.1007/978-3-319-04852-9_5.

    [6]

    T. Diament, H. K. Lee, A. D. Keromytis and M. Yung, The efficient dual receiver cryptosystem and its applications, Int. J. Network Secur., 12 (2011), 324-340.

    [7]

    T. Fuhr and P. Paillier, Decryptable searchable encryption, in ProvSec 2007, 2007, 228-236.

    [8]

    L. Ibraimi, S. Nikova, P. Hartel and W. Jonker, Public-key encryption with delegated search, in ACNS 2011, Springer, 2011, 532-549.

    [9]

    A. Peter, M. Kronberg, W. Trei and S. Katzenbeisser, Additively homomorphic encryption with a double decryption mechanism, revisited, in ISC 2012, 2012, 242-257.

    [10]

    C. Rackoff and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, in 22nd Ann. ACM Symp. Theory Comput., 1990, 427-437.

    [11]

    Q. Tang, Towards public key encryption scheme supporting equality test with fine-grained authorization, in ACISP 2011, 2011, 389-406.

    [12]

    G. Yang, C. H. Tan, Q, Huang and D. S. Wong, Probabilistic public key encryption with equality test, in CT-RSA 2010, Springer, 2010, 119-131.doi: 10.1007/978-3-642-11925-5_9.

  • 加载中
SHARE

Article Metrics

HTML views() PDF downloads(106) Cited by(0)

Access History

Other Articles By Authors

Catalog

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return
    pFad - Phonifier reborn

    Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

    Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


    Alternative Proxies:

    Alternative Proxy

    pFad Proxy

    pFad v3 Proxy

    pFad v4 Proxy