scispace - formally typeset
Search or ask a question

Showing papers on "Ciphertext published in 2021"


Journal ArticleDOI
TL;DR: This work proposes a blockchain-empowered security and privacy protection scheme with traceable and direct revocation for COVID-19 medical records, and demonstrates that the communication and storage overhead is less than other schemes in the public-private key generation, CEMRs encryption, and decryption stages.
Abstract: COVID-19 is currently a major global public health challenge. In the battle against the outbreak of COVID-19, how to manage and share the COVID-19 Electric Medical Records (CEMRs) safely and effectively in the world, prevent malicious users from tampering with CEMRs, and protect the privacy of patients are very worthy of attention. In particular, the semi-trusted medical cloud platform has become the primary means of hospital medical data management and information services. Security and privacy issues in the medical cloud platform are more prominent and should be addressed with priority. To address these issues, on the basis of ciphertext policy attribute-based encryption, we propose a blockchain-empowered security and privacy protection scheme with traceable and direct revocation for COVID-19 medical records. The security analysis demonstrates that the proposed scheme is indicated to be safe under the Decision Bilinear Diffie-Hellman (DBDH) assumption and can resist many attacks. The simulation experiment demonstrates that the communication and storage overhead is less than other schemes in the public-private key generation, CEMRs encryption, and decryption stages. Besides, we also verify that the proposed scheme works well in the blockchain in terms of both throughput and delay.

112 citations


Journal ArticleDOI
TL;DR: Simulation experiment and security analysis show that the correlation coefficient and entropy of ciphertext are excellent, and it can resist all kinds of typical attacks and has better encryption effect.

79 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a ciphertext-policy weighted attribute-based encryption (CP-WABE) scheme for the Internet of Health Things (IoHT), which supports both weighted attributes and any form of comparison of weighted attributes.
Abstract: The Internet of Health Things (IoHT) is a concept that describes uniquely identifiable devices connected to the Internet and able to communicate with each other in the medical area. As one of the most important components of smart health monitoring and improvement systems, there are numerous challenges in the IoHT, among which cybersecurity is a major challenge that must be addressed with priority. As a well-received security solution to achieve fine-grained access control, ciphertext-policy weighted attribute-based encryption (CP-WABE) has the potential to ensure data security in the IoHT. However, many issues, such as inflexibility, poor computational capability, and insufficient storage efficiency in attributes comparison, remain. To address these issues, we propose a novel access policy expression method using 0-1 coding technology. Based on this method, a flexible and efficient CP-WABE is constructed for the IoHT. Our scheme supports not only weighted attributes but also any form of comparison of weighted attributes. Furthermore, we use offline/online encryption and outsourced decryption technology to ensure that the scheme can run on an inefficient IoT terminal. Both theoretical and experimental analyses show that our scheme is more efficient and feasible than other schemes. Moreover, security analysis indicates that our scheme achieves security against chosen-plaintext attack.

77 citations


Journal ArticleDOI
TL;DR: An efficient extended file hierarchy CP-ABe scheme (EFH-CP-ABE) is proposed, which can encrypt multiple files on the same access level and achieves secure and flexible access control for users in cloud storage.
Abstract: In cloud computing, attribute based encryption (ABE) is often used to solve the challenging issue in secure data storage. In order to lighten the burden of authority center, hierarchical ABE schemes is a very effective way. File hierarchy attribute based encryption (FH-CP-ABE) is a scheme, which both saves storage space of ciphertext and reduces the computation overhead of encryption. However, it's impossible to encrypt multiple files on the same access level in existing FH-CP-ABE scheme. The scheme is obviously not practical. In this paper, an efficient extended file hierarchy CP-ABE scheme (EFH-CP-ABE) is proposed, which can encrypt multiple files on the same access level. Our scheme is very practical especially for those big institutions or companies which have many hierarchical sectors, since it greatly saves storage space and computation cost for them on the cloud servers. Furthermore, our solution also achieves secure and flexible access control for users in cloud storage. We formally prove the security for our new scheme under the standard model. Finally, we implement the corresponding experiment for EFH-CP-ABE scheme and achieve desirable experimental results.

68 citations


Journal ArticleDOI
TL;DR: The theoretical analysis indicates that the proposed RS-HABE scheme surpasses existing similar works in terms of functionality and security, at the acceptable cost of computation overhead, and is proved to be selectively secure.
Abstract: Personal e-health records (EHR) enable medical workers (e.g., doctors and nurses) to conveniently and quickly access each patient’s medical history through the public cloud, which greatly facilitates patients’ visits and makes telemedicine possible. Additionally, since EHR involve patients’ personal privacy information, EHR holders would hesitate to directly outsource their data to cloud servers. A natural and favorite manner of conquering this issue is to encrypt these outsourced EHR such that only authorized medical workers can access them. Specifically, the ciphertext-policy attribute-based encryption (CP-ABE) supports fine-grained access over encrypted data and is considered to be a perfect solution of securely sharing EHR in the public cloud. In this paper, to strengthen the system security and meet the requirement of specific applications, we add functionalities of user revocation, secret key delegation and ciphertext update to the original ABE, and propose a revocable-storage hierarchical attribute-based encryption (RS-HABE) scheme, as the core building of establishing a framework for secure sharing of EHR in public cloud. The proposed RS-HABE scheme features of forward security (a revoked user can no longer access previously encrypted data) and backward security (a revoked user also cannot access subsequently encrypted data) simultaneously, and is proved to be selectively secure under a complexity assumption in bilinear groups, without random oracles. The theoretical analysis indicates that the proposed scheme surpasses existing similar works in terms of functionality and security, at the acceptable cost of computation overhead. Moreover, we implement the proposed scheme and present experiments to demonstrate its practicability.

66 citations


Journal ArticleDOI
TL;DR: Experimental results and security analysis show that the proposed algorithm has excellent image encryption performance and can resist a variety of common attacks against the image encryption system.
Abstract: In this paper, a new four-dimensional memristive hyperchaotic system is constructed based on Liu chaotic system by introducing a flux-controlled memristor model. Then the dynamic characteristics of the new system such as phase portraits, dissipation, Lyapunov exponent and power spectrum are investigated. Subsequently, a novel image encryption algorithm is designed based on the chaotic sequence generated by the proposed hyperchaotic system combining the hash algorithm and DNA sequence operations. In this image encryption algorithm, the coupling relationship between plaintext and ciphertext is established by using the hash value of plaintext image obtained by hash algorithm, and then the plaintext is decomposed into eight bit-plane, to improve the efficiency of the algorithm, only the higher four bit-plane are selected for scrambling. After scrambling, the data stream is further processed by the DNA encoding/decoding rules and DNA sequence operations to obtain the intermediate ciphertext. Finally, the ultimate encrypted image is obtained by performing order and reverse-order diffusion operations at the pixel level on the intermediate ciphertext. Experimental results and security analysis show that the proposed algorithm has excellent image encryption performance and can resist a variety of common attacks against the image encryption system.

63 citations


Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed a revocable attribute-based encryption with data integrity protection (RABE-DI) scheme, which can achieve one-to-many encrypted data sharing.
Abstract: Cloud computing enables enterprises and individu-1 als to outsource and share their data. This way, cloud computing 2 eliminates the heavy workload of local information infrastruc-3 ture. Attribute-based encryption has become a promising solution 4 for encrypted data access control in clouds due to the ability 5 to achieve one-to-many encrypted data sharing. Revocation is a 6 critical requirement for encrypted data access control systems. 7 After outsourcing the encrypted attribute-based ciphertext to the 8 cloud, the data owner may want to revoke some recipients that 9 were authorized previously, which means that the outsourced 10 attribute-based ciphertext needs to be updated to a new one 11 that is under the revoked policy. The integrity issue arises when 12 the revocation is executed. When a new ciphertext with the 13 revoked access policy is generated by the cloud server, the data 14 recipient cannot be sure that the newly generated ciphertext 15 guarantees to be decrypted to the same plaintext as the originally 16 encrypted data, since the cloud server is provided by a third 17 party, which is not fully trusted. In this paper, we consider 18 a new security requirement for the revocable attribute-based 19 encryption schemes: integrity. We introduce a formal definition 20 and security model for the revocable attribute-based encryption 21 with data integrity protection (RABE-DI). Then, we propose 22 a concrete RABE-DI scheme and prove its confidentiality and 23 integrity under the defined security model. Finally, we present 24 an implementation result and provide performance evaluation 25 which shows that our scheme is efficient and practical. 26

61 citations


Journal ArticleDOI
TL;DR: A novel verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme is introduced to support verifiability and fairness and ensures a cloud server escape from malicious accusation if it has indeed conducted the re-Encryption operation honestly.
Abstract: To manage outsourced encrypted data sharing in clouds, attribute-based proxy re-encryption (ABPRE) has become an elegant primitive. In ABPRE, a cloud server can transform an original recipient's ciphertext to a new one of a shared user's. As the transformation is computation consuming, a malicious cloud server may return an incorrect re-encrypted ciphertext to save its computation resources. Moreover, a shared user may accuse the cloud server of returning an incorrect re-encrypted ciphertext to refuse to pay the cost of using the cloud service. However, existing ABPRE schemes do not support a mechanism to achieve verifiability and fairness. In this paper, a novel verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme is introduced to support verifiability and fairness. The verifiability enables a shared user to verify whether the re-encrypted ciphertext returned by the server is correct and the fairness ensures a cloud server escape from malicious accusation if it has indeed conducted the re-encryption operation honestly. Additionally, we conduct a performance experiment to show the efficiency and practicality of the new VF-ABPRE scheme.

52 citations


Journal ArticleDOI
Xiaohong Gao1
TL;DR: A theoretical basis in chaotic theory and chaotic image encryption algorithm based on 2D hyperchaotic map is introduced based on which the introduced algorithm has a better security performances than several image encryption algorithms.
Abstract: It is well known that chaos is unpredictability and sensitivity to initial values and parameters It is a best choice for cryptography application However, the existing chaotic cryptography systems have many defects because of the chaotic maps that without complexity dynamic performances To improve these weaknesses, we introduced a 2D hyperchaotic map through two 1D-chaotic maps, linear function and represents multiplier The dynamic performances of the 2D hyperchaotic map are analyzed by attractor trajectory, 0–1 test, bifurcation diagram, Lyapunov exponents and Permutation entropy The results illustrate that 2D hyperchaotic map has more complexity dynamic characteristics and randomness, which indicates that 2D hyperchaotic map is more suitable for image encryption algorithm Therefore, an image encryption algorithm is introduced based on 2D hyperchaotic map In encryption algorithm, based on 2D hyperchaotic map, the image is scrambled by row shift and column shift, then pixel values are diffused through forward and backward diffusion, finally, the ciphertext image is obtained The simulation results show that the proposed image encryption algorithm is reliable Moreover, the security analysis indicate that the introduced algorithm has a better security performances than several image encryption algorithms This algorithm is not absolutely safe and efficient, and does not limit the improvement and optimization of the algorithm However, this work provide a theoretical basis in chaotic theory and chaotic image encryption algorithm

52 citations


Journal ArticleDOI
TL;DR: A heterogeneous signcryption scheme with equality test (HSC-ET) that enables a sensor in public key infrastructure to execute data encryption and deliver it to the semitrusted entity (cloud server) and is demonstrated to be secure by the rigorous and detailed analysis.
Abstract: The existing signcryption schemes with equality testing are aimed at a sole cryptosystem and not suitable for the sophisticated heterogeneous network of Industrial Internet of Things (IIoT). To deal with this challenge, we propose a heterogeneous signcryption scheme with equality test (HSC-ET) in this article. This scheme enables a sensor in public key infrastructure (PKI) to execute data encryption and deliver it to the semitrusted entity (cloud server). When a user in an identity-based cryptosystem (IBC) intends to search for some data stored on the cloud server. The delegated cloud server executes tests on ciphertexts for determining whether the same underlying plaintext exists between two ciphertexts. These two ciphertexts can be one signcrypted ciphertext and one encrypted ciphertext, or both encrypted/signcrypted ciphertext, thus achieving a flexible search to the ciphertext. HSC-ET is demonstrated to be secure by the rigorous and detailed analysis. The experimental simulation and analysis results show the efficiency of our scheme.

50 citations


Journal ArticleDOI
TL;DR: The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks.
Abstract: In this paper, we propose a novel medical image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a Secure Hash Algorithm SHA-2 and a new hybrid chaotic map. Our study uses DNA sequences and operations and the chaotic hybrid map to strengthen the cryptosystem. The significant advantages of this approach consist in improving the information entropy which is the most important feature of randomness, resisting against various typical attacks and getting good experimental results. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks.

Journal ArticleDOI
TL;DR: A new searchable encryption scheme is presented that enables multi-keyword search over encrypted data under a multi-writer/multi-reader setting but also guarantees the data and search pattern privacy and is practical to be adopted in distributed systems.
Abstract: As cloud storage has been widely adopted in various applications, how to protect data privacy while allowing efficient data search and retrieval in a distributed environment remains a challenging research problem. Existing searchable encryption schemes are still inadequate on desired functionality and security/privacy perspectives. Specifically, supporting multi-keyword search under the multi-user setting, hiding search pattern and access pattern, and resisting keyword guessing attacks (KGA) are the most challenging tasks. In this article, we present a new searchable encryption scheme that addresses the above problems simultaneously, which makes it practical to be adopted in distributed systems. It not only enables multi-keyword search over encrypted data under a multi-writer/multi-reader setting but also guarantees the data and search pattern privacy. To prevent KGA, our scheme adopts a multi-server architecture, which accelerates search response, shares the workload, and lowers the key leakage risk by allowing only authorized servers to jointly test whether a search token matches a stored ciphertext. A novel subset decision mechanism is also designed as the core technique underlying our scheme and can be further used in applications other than keyword search. Finally, we prove the security and evaluate the computational and communication efficiency of our scheme to demonstrate its practicality.

Journal ArticleDOI
Jie Deng1, Minjun Zhou1, Chunhua Wang1, Sicheng Wang1, Cong Xu1 
TL;DR: Wang et al. as discussed by the authors proposed an image segmentation encryption algorithm based on hyperchaotic system, which decomposes the scrambled sequence into three sequences of different lengths: S1, S2 and S3.
Abstract: The existing chaotic image encryption algorithms have common defects: (i) ciphertext does not participate in the generation processes of chaotic pseudo-random sequences and key sequences; (ii) the entire encryption process does not have a closed-loop structure. In order to solve above problems, in this paper, an image segmentation encryption algorithm based on hyperchaotic system is proposed. We decompose the scrambled sequence into three sequences of different lengths: S1, S2 and S3. Then, the initial values of the chaotic system are updated by the sequences S2 and S3 and using the updated initial value iterates the chaotic system and generates the key sequence K3, and the sequence S1 is encrypted by the sequence K3 to obtain the cipher sequence C1, using the sequences C1 and S3 updates the initial value of the chaotic system, and using the updated initial value iterates the chaotic system and generates the key sequence K4, and using the sequence K4 encrypts the sequence S2 to obtain the cipher sequence C2. Thus, ciphertext participates in the generation processes of chaotic pseudo-random sequences and key sequences, and the entire encryption process has a closed-loop structure. The experimental results show that the encryption algorithm has high security and sensitivity.

Journal ArticleDOI
Rui Guo, Geng Yang, Huixian Shi1, Yinghui Zhang, Dong Zheng 
TL;DR: This article presents an efficient, outsourcing online/offline revocable ciphertext policy attribute-based encryption scheme with the aid of cloud servers and blockchains in the IoMT ecosystem that achieves the characteristics of fine-grained access control, fast encryption, outsourced decryption, user revocation, and ciphertext verification.
Abstract: With the processes of collecting, analyzing, and transmitting the data in the Internet of Things (IoT), the Internet of Medical Things (IoMT) comprises the medical equipment and applications connected to the healthcare system and offers an entity with real time, remote measurement, and analysis of healthcare data. However, the IoMT ecosystem deals with some great challenges in terms of security, such as privacy leaking, eavesdropping, unauthorized access, delayed detection of life-threatening episodes, and so forth. All these negative effects seriously impede the implementation of the IoMT ecosystem. To overcome these obstacles, this article presents an efficient, outsourced online/offline revocable ciphertext policy attribute-based encryption scheme with the aid of cloud servers and blockchains in the IoMT ecosystem. Our proposal achieves the characteristics of fine-grained access control, fast encryption, outsourced decryption, user revocation, and ciphertext verification. It is noteworthy that based on the chameleon hash function, we construct the private key of the data user with collision resistance, semantically secure, and key-exposure free to achieve revocation. To the best of our knowledge, this is the first protocol for a revocation mechanism by means of the chameleon hash function. Through formal analysis, it is proven to be secure in a selectively replayable chosen-ciphertext attack (RCCA) game. Finally, this scheme is implemented with the Java pairing-based cryptography library, and the simulation results demonstrate that it enables high efficiency and practicality, as well as strong reliability for the IoMT ecosystem.

Journal ArticleDOI
TL;DR: A comparative analysis of the proposed encryption method with the Catalan numbers and data encryption standard (DES) algorithm, which is performed with machine learning-based identification of the encryption method using ciphertext only, showed that it was much more difficult to recognize ciphertext generated with theCatalan method than one made with the DES algorithm.
Abstract: This article presents a novel data encryption technique suitable for Internet of Things (IoT) applications. The cryptosystem is based on the application of a Catalan object (as a cryptographic key) that provides encryption based on combinatorial structures with noncrossing or nonnested matching. The experimental part of this article includes a comparative analysis of the proposed encryption method with the Catalan numbers and data encryption standard (DES) algorithm, which is performed with machine learning-based identification of the encryption method using ciphertext only. These tests showed that it is much more difficult to recognize ciphertext generated with the Catalan method than one made with the DES algorithm. System reliability depends on the quality of the key, therefore, statistical testing proposed by National Institute of Standards and Technology was also performed. Twelve standard tests, the approximate entropy measurement, and random digression complexity analysis are applied in order to evaluate the quality of the generated Catalan key. A proposal for applying this method in e-Health IoT is also given. Possibilities of applying this method in the IoT applications for smart cities data storage and processing are provided.

Journal ArticleDOI
TL;DR: A pairing-free and privacy-preserving CBEKS scheme that has an obvious advantage in the computation performance when compared with the pairing-based CBE KS scheme and is secure against keyword guessing attacks is developed.
Abstract: As a practical application of the Internet of Things (IoT) in the modern industry, industrial IoT (IIoT) enables industrial enterprises to accelerate the development. Nowadays, the cloud computing technology has been applied to data storage and processing in IIoTs, but how to protect data privacy in the cloud has become a challenge and technical issue. Recently, the certificate-based encryption with keyword search (CBEKS) was presented to handle the cloud ciphertext retrieval. By CBEKS, one can get back all desired ciphertexts from the cloud without decrypting the ciphertexts or leaking the search keywords. However, the existing CBEKS scheme uses the computationally expensive bilinear pairing, which is disgusted by the performance-limited IIoT smart devices. In this article, a pairing-free and privacy-preserving CBEKS scheme is developed. The experimental results show that it has an obvious advantage in the computation performance when compared with the pairing-based CBEKS scheme. In addition, our security proofs indicate that it is secure against keyword guessing attacks.

Journal ArticleDOI
TL;DR: Experimental results confirm that whenever the data scale grows, the improvement of MSMR retrieval efficiency is more significant.
Abstract: Most of the existing outsourced encrypted data schemes are retrieved based on the query keyword entered by authorised users. However, with the increase of the data scale in the cloud storage system...

Proceedings ArticleDOI
23 May 2021
Abstract: Homomorphic encryption (HE) is considered as one of the most important primitives for privacy-preserving applications. However, an efficient approach to evaluate both polynomial and non-polynomial functions on encrypted data is still absent, which hinders the deployment of HE to real-life applications. To address this issue, we propose a practical framework PEGASUS. PEGASUS can efficiently switch back and forth between a packed CKKS ciphertext and FHEW ciphertexts without decryption, allowing us to evaluate arithmetic functions efficiently on the CKKS side, and to evaluate look-up tables on FHEW ciphertexts. Our FHEW → CKKS conversion algorithm is more practical than the existing methods. We improve the computational complexity from linear to sublinear. Moreover, the size of our conversion key is significantly smaller, e.g., reduced from 80 gigabytes to 12 megabytes. We present extensive benchmarks of PEGASUS, including sigmoid/ReLU/min/max/division, sorting and max-pooling. To further demonstrate the capability of PEGASUS, we developed two more applications. The first one is a private decision tree evaluation whose communication cost is about two orders of magnitude smaller than the previous HE-based approaches. The second one is a secure K-means clustering that is able to run on thousands of encrypted samples in minutes that outperforms the best existing system by 14 × – 20×. To the best of our knowledge, this is the first work that supports practical K-means clustering using HE in a single server setting.

Journal ArticleDOI
TL;DR: This article proposes an efficient partially-policy-hidden and large universe ABE scheme with public traceability to construct a practical IoMT system (hereafter referred to as PTIoMT).
Abstract: Modern day medical systems are closely integrated and interconnected with other systems, such as those comprising Internet-of-Medical Things (IoMT) devices that facilitate remote healthcare services, say during pandemics (e.g., COVID-19). Attribute-based encryption (ABE) is a promising cryptographic primitive to support fine-grained access control in the ciphertext environment; in other words, ABE can potentially be used to ensure data confidentiality and user privacy in the IoMT ecosystem. In this article, we propose an efficient partially-policy-hidden and large universe ABE scheme with public traceability to construct a practical IoMT system (hereafter referred to as PTIoMT). The system is designed to achieve the following features: 1) the access policy is partially hidden: only nonsensitive attribute labels/names are displayed, while sensitive attribute values are hidden in the encrypted electronic health records (EHRs); 2) the number of the attributes is independent of the public parameters and, thus, can be arbitrarily large; 3) any user who discloses the decryption key can be efficiently tracked; and 4) fewer bilinear pairing operations are required during the decryption process. The security analysis and performance evaluation demonstrate the security and efficiency of PTIoMT.

Journal ArticleDOI
TL;DR: A new PAEKS scheme is presented and it is proved that it is capable of achieving MCI-security and MTI- security simultaneously with the help of random oracles and achieves a higher security level with a little more cost.

Journal ArticleDOI
TL;DR: Security enhancements are suggested and an enhanced cryptosystem is proposed to make it completely resistive against above and other types of cryptanalytic attacks and increase on its plain image sensitivity and statistical encryption strength.

Journal ArticleDOI
TL;DR: The original secret color image can be successfully decrypted by the extraction of R, G, B components, inverse Arnold transformation, the correlated computation in SPI and inverse Hadamard transformation.

Journal ArticleDOI
TL;DR: Detailed analysis and simulation results indicate that the proposed scheme is secure to various known attacks such as the Man-in-the-middle (MiM) attack, and has a better performance than other cryptographic algorithms.
Abstract: Internet of Things (IoT) as a ubiquitous paradigm is a new concept in Information and Communications Technology (ICT) and has the ability to connect wireless and mobile embedded devices and things to the Internet. IoT is emerging as a key component of the Internet and a vital infrastructure for millions of smart and interconnected objects that are potentially vulnerable to different attacks. Thus, the security of resource-constrained devices in IoT is highly important. As an important solution, cryptographic algorithms are used to provide confidentiality and integrity of the transmitted data between the sender and receiver. Hence, this paper proposes a new hybrid cryptographic algorithm based on Rivest cipher (RC4), Elliptic-Curve Cryptography (ECC), and Secure Hash Algorithm (SHA-256) to protect sensitive information in IoT-based smart irrigation systems. In this paper, the RC4 key is encrypted by the ECC algorithm, and the output of this encryption process is transformed to SHA-256 for hashing and generating enigmatic data. SHA-256 algorithm encrypts RC4 based cipher text to improve data integrity. Comprehensive analysis and simulation results indicate that the proposed scheme is secure to various known attacks such as the Man-in-the-middle (MiM) attack, and has a better performance than other cryptographic algorithms. Also, the obtained results confirm the effectiveness of the proposed model and robustness in order to confidentiality based on analyzing secrecy.

Journal ArticleDOI
TL;DR: This paper describes how HE Mul of HEAAN is performed in a manner friendly to non-crypto experts and conducts a disciplined analysis of its computational and memory-access characteristics, through which parallelism is extracted in the key functions composing HE Mul.
Abstract: Homomorphic Encryption (HE) has drawn significant attention as a privacy-preserving approach for cloud computing because it allows computation on encrypted messages called ciphertexts. Among the numerous HE schemes proposed thus far, HE for Arithmetic of Approximate Numbers (HEAAN) is rapidly gaining in popularity across a wide range of applications, as it supports messages that can tolerate approximate computations with no limit on the number of arithmetic operations applicable to the ciphertexts. A critical shortcoming of HE is the high computation complexity of ciphertext arithmetic; specifically, HE multiplication (HE Mul) is more than 10,000 times slower than the corresponding multiplication between unencrypted messages. This has led to a large body of HE acceleration studies, including those that exploit FPGAs; however, a rigorous analysis of the computational complexity and data access patterns of HE Mul is lacking. Moreover, the proposals mostly focused on designs with small parameter sizes, making it difficult accurately to estimate the performance of the HE accelerators when conducting a series of complex arithmetic operations. In this paper, we first describe how HE Mul of HEAAN is performed in a manner friendly to non-crypto experts. Then, we conduct a disciplined analysis of its computational and memory-access characteristics, through which we (1) extract parallelism in the key functions composing HE Mul and (2) demonstrate how to map the parallelism effectively to popular parallel processing platforms, CPUs and GPUs, by applying a series of optimizations such as transposing matrices and pinning data to threads. This leads to performance improvements of HE Mul on a CPU and a GPU by $2.06\times $ and $4.05\times $ , respectively, over the reference HEAAN running on a CPU with 24 threads.

Journal ArticleDOI
TL;DR: TRAC as discussed by the authors is an efficient, traceable and revocable access control scheme named TRAC for mHealth in 5G-enabled Industrial Internet of Things (IIoT) devices, which also brings the challenge of keeping the PHRs confidentiality and preventing unauthorized access.
Abstract: Mobile healthcare (mHealth) enables people to collect and share their personal health records (PHRs) and gain rapid medical treatment via mobile 5G-enabled Industrial Internet of Things (IIoT) devices, which also brings the challenge of keeping the PHRs confidentiality and preventing unauthorized access. By the emerging Ciphertext-Policy Attribute-based Encryption (CP-ABE), the PHR owner can encrypt his PHR data under self-defined access policies. However, existing CP-ABE schemes are suffering from either heavy computation cost and storage overhead or traitor tracing and direct revocation. In this paper, we propose an efficient, traceable and revocable access control scheme named TRAC for mHealth in 5G-enabled IIoT. In TRAC, the ciphertext is composed of the attribute-relevant ciphertext encrypted under an AND-gate access structure and the identity-relevant ciphertext associated with some potential receivers. The malicious user who leaks his/her privilege to unauthorized entities will be precisely tracked and added in the revocation list, by which the cloud server can update the identity-relevant ciphertext by itself. The length of final ciphertext and the time of bilinear pairing operations used in decryption are constant. The security analysis and performance evaluation indicate the security, efficiency and practicality of TRAC.

Journal ArticleDOI
TL;DR: An optimized Verifiable Fine-grained Keyword Search scheme in the static Multi-owner setting is designed, which achieves short ciphertext length, fast ciphertext transformation, accelerated search process, and authentic search result verification.
Abstract: Ciphertext-Policy Attribute-Based Keyword Search (CP-ABKS) schemes support both fine-grained access control and keyword-based ciphertext retrieval, which make these schemes attractive for resource-constrained users (i.e., mobile or wearable devices, sensor nodes, etc.) to store, share and search encrypted data in the public cloud. However, ciphertext length and decryption overhead in the existing CP-ABKS schemes grow with the complexity of access policies or the number of data users’ attributes. Moreover, such schemes generally do not consider the practical multi-owner setting (e.g., each file needs to be signed by multiple data owners before being uploaded to the cloud server) or prevent malicious cloud servers from returning incorrect search results. To overcome these limitations, in this paper we first design an optimized Verifiable Fine-grained Keyword Search scheme in the static Multi-owner setting (termed as basic VFKSM), which achieves short ciphertext length, fast ciphertext transformation, accelerated search process, and authentic search result verification. Then, we extend the basic VFKSM to support multi-keyword search and multi-owner update (also called as extended VFKSM). Finally, we prove that the basic (or extended) VFKSM resists the Chosen-Keyword Attack (CKA) and external Keyword-Guessing Attack (KGA). We also evaluate the performance of these schemes using various public datasets.

Journal ArticleDOI
TL;DR: This article proposes a searchable encryption that supports privacy-preserving fuzzy multikeyword search (SE-PPFM) in cloud systems, which is built by asymmetric scalar-product-preserve encryptions and Hadamard product operations and employs Word2vec as the primitive of machine learning to obtain a fuzzy correlation score between encrypted data and queries predicates.
Abstract: Cloud computing provides an appearing application for compelling vision in managing big-data files and responding queries over a distributed cloud platform. To overcome privacy revealing risks, sensitive documents and private data are usually stored in the clouds in a cipher-based manner. However, it is inefficient to search the data in traditional encryption systems. Searchable encryption is a useful cryptographic primitive to enable users to retrieve data in ciphertexts. However, the traditional searchable encryptions provide lower search efficiency and cannot carry out fuzzy multikeyword queries. To solve this issue, in this article, we propose a searchable encryption that supports privacy-preserving fuzzy multikeyword search (SE-PPFM) in cloud systems, which is built by asymmetric scalar-product-preserving encryptions and Hadamard product operations. In order to realize the functionality of efficient fuzzy searches, we employ Word2vec as the primitive of machine learning to obtain a fuzzy correlation score between encrypted data and queries predicates. We analyze and evaluate the performance in terms of token of multikeyword, retrieval and match time, file retrieval time and matching accuracy, etc. The experimental results show that our scheme can achieve a higher efficiency in fuzzy multikeyword ciphertext search and provide a higher accuracy in retrieving and matching procedure.

Journal ArticleDOI
TL;DR: By leveraging proxy re-encryption and oblivious random access memory (ORAM), a privacy-preserving and untraceable scheme is proposed to support multiple users in sharing data in cloud computing.
Abstract: With the development of cloud computing, the great amount of storage data requires safe and efficient data sharing. In multiparty storage data sharing, first, the confidentiality of shared data is ensured to achieve data privacy preservation. Second, the security of stored data is ensured. That is, when stored shared data are subject to frequent access operations, the server's address sequence or access mode is hidden. Therefore, determining how to ensure the untraceability of stored data or efficient hide the data access mode in sharing stored data is a challenge. By leveraging proxy re-encryption and oblivious random access memory (ORAM), a privacy-preserving and untraceable scheme is proposed to support multiple users in sharing data in cloud computing. On the one hand, group members and proxies use the key exchange phase to obtain keys and resist multiparty collusion if necessary. The ciphertext obtained according to the proxy re-encryption phase enables group members to implement access control and store data, thereby completing secure data sharing. On the other hand, this paper realizes data untraceability and a hidden data access mode through a one-way circular linked table in a binary tree (OLTB) and obfuscation operation.

Journal ArticleDOI
01 May 2021
TL;DR: In this article, a chaos and compressive sensing based image encryption algorithm is presented, in which the original plaintext image is compressed via Orthogonal Matching Pursuit with Partially Known Support (OMP-PKS) and then the compressed image is confused and diffused using TD-ERCS and Skew-tent chaotic maps, respectively.
Abstract: Out of various cryptographic attacks, Chosen-Plaintext Attack (CPA) is one of the most powerful and widely used attack on encrypted images. In order to efficiently resist such a strong attack, a novel chaos and compressive sensing based image encryption algorithm is presented in this work. Firstly, the original plaintext image is compressed via Orthogonal Matching Pursuit with Partially Known Support (OMP-PKS) and then the compressed image is confused and diffused using TD-ERCS and Skew-tent chaotic maps, respectively. Correlation among the compressed pixels is break down via confusing the image pixels using Tangent Delay Ellipse Reflecting Cavity Map System (TD-ERCS). Skew-tent chaotic map is employed for the pixel diffusion process. To get the final ciphertext image, the confused pixels are further changed through bitwise XORed operation via random matrix. For the sake of higher security, the initial conditions of chaotic maps are made dependent on the plaintext image and the parameters are computed via SHA-512. Furthermore, to decrease the transmission bandwidth, the measurement matrix is generated via Beta chaotic map. Instead of sending the whole measurement matrix, the sender will just send the Beta chaotic map initial conditions and control parameters (key) values along with the compressed ciphertext. The reliability and robustness of the designed image compression and encryption scheme are verified via experimental analysis and simulation results. All the experimental and simulation results are in favor of the proposed scheme.

Journal ArticleDOI
TL;DR: Unlike existing schemes, the multidimensional data in ESMA are structured and encrypted into a single Paillier ciphertext and thereafter, the data are efficiently decrypted and resists various security attacks and preserves the user’s privacy.
Abstract: The secure multidimensional data aggregation (MDA) has been widely investigated in smart grid for smart cities. However, previous proposals use heavy computation operations either to encrypt or to decrypt the multidimensional data. Moreover, previous fault-tolerant mechanisms lead to an important computation cost, and also a high communication cost when considering a separate identification phase. In this article, we propose an efficient and secure MDA scheme, named ESMA. Unlike existing schemes, the multidimensional data in ESMA are structured and encrypted into a single Paillier ciphertext and thereafter, the data are efficiently decrypted. For privacy preserving, the Paillier cryptosystem is adopted in a fog computing-based architecture, and to achieve efficient authentication, the batch verification technique is applied. Besides, ESMA is fault tolerant, i.e., even if some of the smart meters fail to send their data, the final aggregation result will not be affected. Furthermore, ESMA can be adapted to respond to other queries than the summation of data. The performance analysis demonstrates the cost efficiency of ESMA both in computation and communication and the scalability as well. For instance, with a 16-bits size for each data type and 500 reporting smart meters, 40 data types can be supported in a single Paillier ciphertext. ESMA also resists various security attacks and preserves the user’s privacy.