Abstract
In this paper, we propose a new construction for randomized message-locked encryption (MLE) with privacy chosen-distribution attacks (PRV-CDA) and strong tag consistency (STC) securities in the standard model via UCEs. The new construction is based on \(\mathsf {UCE}[\mathsf {S}^{sup}\cap \mathsf {S}^{q\text {-}query}]\) secure family of hash functions, adaptively secure non-interactive zero knowledge proof system (NIZK) and indistinguishable chosen-plaintext attacks (IND-CPA) secure symmetric encryption (SE). Compared with existing randomized MLE schemes such as Bellare et al.’s XtESPKE scheme (Eurocrypt 2013), our scheme gives concrete instantiation and detailed security proofs. Although Abadi et al.’s construction for randomized MLE (Crypto 2013) achieves STC and PRV-CDA2, but their construction is designed in the random oracle model and cannot be instantiated, while our scheme can be instantiated in the standard model and achieves both STC and PRV-CDA securities.
Similar content being viewed by others
References
Abadi M, Mironov DBI, Raghunathan A, Segev G (2013) Message-locked encryption for lock-dependent messages. In: Canetti R, Garay J (eds) Advances in cryptology - CRYPTO 2013, vol 8042, 374–391. Lecture Notes in Computer Science, Springer Berlin Heidelberg
Adya A, Bolosky W, Castro M, Cermak G, Chaiken R, Douceur J, Howell J, Lorch J, Theimer M, Wattenhofer R (2002) Farsite: federated, available, and reliable storage for an incompletely trusted environment. In: The 5th symposium on operating systems design and implementation (OSDI 2002), vol 36, pp 1–14
Anderson P, Zhang L (2010) Fast and secure laptop backups with encrypted de-duplication. In: Proceedings of USENIX LISA
Batten C, Barr K, Saraf A, Trepetin s. (2001) pstore: a secure peer-to-peer backup system. In: Unpublished report, MIT laboratory for computer science
Bellare M, Hong T, Keelveedhi S (2013) Instantiating random oracle via uces. In: Canetti R, Garay JA (eds) Advances in cryptology – CRYPTO 2013, vol 8043, 398–415. Part II. LNCS, Springer Berlin Heidelberg
Bellare M, Keelveedhi S (2015) Interactive message-locked encryption and secure deduplication. In: Katz J (ed) Public-key cryptography – PKC 2015, vol 9020, 516–538. Lecture Notes in Computer Science, Springer Berlin Heidelberg
Bellare M, Keelveedhi S, Ristenpart T (2013) Message-locked encryption and secure deduplication. In: Johansson T, Nguyen PQ (eds) Advances in cryptology – EUROCRYPT 2013, vol 7881, 1–29. Lecture Notes in Computer Science, Springer Berlin Heidelberg
Bellare M, Rogaway P (2006) Code-based game-playing and the security of triple encryption. In: Vaudenay S (ed) Advances in cryptology – eurocrypt 2006, vol 4044, 409–426. Lecture Notes in Computer Science, Springer Berlin Heidelberg
Brzuska C, Farshim P, Mittelbach A (2014) Indistinguishability obfuscation and uces: the case of computationally unpredictable sources. In: Garay JA, Gennaro R (eds) Advances in cryptology – CRYPTO 2014, vol 8616, 188–205. Lecture Notes in Computer Science, Springer Berlin Heidelberg
Brzuska C, Mittelbach A (2014) Using indistinguishability obfuscation via uces. In: Sarkar P, Iwata T (eds) Advances in cryptology – ASIACRYPT 2014, vol 8874, 122–141. LNCS, Springer
Canetti R, Goldreich O, Halevi S (1998) The random oracle methodology, revisited (preliminary version). In: 30Th ACM STOC. ACM Press, pp 209–218
Cooley J, Taylor C, Peacock A (2004) Abs: the apportioned backup system. In: MIT Laboratory for computer science
Cox LP, Murray CD, D B (2002) Pastiche: making backup cheap and easy. In: SIGOPS Oper, vol 36, pp 285–298
Douceur J, Adya A, Bolosky W (2002) Reclaiming space from duplicate files in a serverless distributed file system. In: Proceedings 22nd international conference on distributed computing systems, pp 617–624
Killijian M, Courtes L, Powell D e.a. (2006) A survey of cooperative backup mechanisms
Marques L, Costa C (2011) Secure deduplication on mobile devices. In: Proceedings of the 2011 workshop on open source and design of communication, pp 19–26
Rahumed A, Chen H, Tang Y, Lee P, Lui J (2011) A secure cloud backup system with assured deletion and version control. In: Parallel processing workshops (ICPPW), 2011 40th international conference
Sahai A, Waters B (2013) How to use indistinguishability obfuscation: deniable encryption, and more. Cryptology ePrint archive. http://eprint.iacr.org/2013/454
Storer M, Greenan K, Long D, Miller E (2008) Secure data deduplication. In: Proceedings of the 4th ACM international workshop on storage security and survivability, pp 1–10
Ristenpart THS, Shrimpton T (2011) Careful with composition: limitations of the indiferentiability framework. In: Paterson KG (ed) EUROCRYPT 2011, vol 6632 of LNCS. Springer, pp 487–506
Wilcox-O’Hearn Z, Warner B (2008) Tahoe: The least-authority filesystem. In: Proceedings of the 4th ACM international workshop on storage security and survivability, pp 21– 26
Acknowledgments
This work was supported in part by NSFC6113 3014, 61472114, 61572318, 2012SQRL141, ZRC2013380.
Author information
Authors and Affiliations
Corresponding author
Rights and permissions
About this article
Cite this article
Wang, H., Chen, K., Long, Y. et al. A new randomized message-locked encryption in the standard model. Peer-to-Peer Netw. Appl. 11, 298–308 (2018). https://doi.org/10.1007/s12083-016-0488-6
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s12083-016-0488-6