Fast Keyword Search Assumption In The Random Oracle (RO) Model

M.Arnica Blessey, Sk. Ahmad Shah

Abstract


This proposes searchable public key ciphertexts with hidden structures (SPCHS) for keyword seek as quickly as conceivable without giving up semantic security of the encoded keywords. In SPCHS, all keyword searchable ciphertexts are organized by concealed relations, and with the hunt trapdoor comparing to a keyword, the base data of the relations is unveiled to an search algorithm as the direction to locate all matching ciphertexts productively. We develop a SPCHS conspire without any preparation in which the ciphertexts have a concealed star-like structure. We end up being semantically secure in the random oracle(RO) model. The search many-sided quality of our plan is subject to the genuine number of the ciphertexts containing the questioned catchphrase, as opposed to the quantity of all ciphertexts. At last, we display a generic SPCHS development from unknown personality based encryption and impact free full-character pliable identity-based key encapsulation mechanism (IBKEM) with anonymity. We delineate two crash free full-character malleable IBKEM occasions, which are semantically secure and unknown, individually, in the RO and standard models.


References


L. Backstrom, C. Dwork, and J. Kleinberg. Wherefore art thou r3579x? anonymized social networks, hidden patterns, and structural steganography. In Proc. 16th Int’l World Wide Web Conf. (WWW), 2007.

D. boyd, S. Golder, and G. Lotan. Tweet, tweet, retweet: Conversational aspects of retweeting on twitter. In Proc. 43rd Hawaii International Conference on System Sciences (HICSS), 2010.

Bugzilla. Bug 57351: css on a:visited can load an image and/or reveal if visitor been to a site, 2000. https://bugzilla.mozilla.org/show bug.cgi?id=57351.

Bugzilla. Bug 147777: visited support allows queries into global history, 2002. https://bugzilla.mozilla.org/show bug.cgi?id=147777.

J. A. Calandrino, A. Kilzer, A. Narayanan, E. W. Felten, and V. Shmatikov. “you might also like:” privacy risks of collaborative filtering. In Proc. IEEE Symp. Security and Privacy (S&P), 2011.

A. Chaabane, G. Acs, and M. A. Kaafar. You are what you like! information leakage through users’ interests. In Proc. 19th Network and Distributed System Security Symp. (NDSS), 2012.

Z. Cheng, J. Caverlee, and K. Lee. You are where you tweet: A content-based approach to geo-locating twitter users. In Proc. 19th ACM International Conference on Information and Knowledge Management (CIKM), 2010.

A. Clover. Css visited pages disclosure, 2002. http://seclists.org/bugtraq/2002/Feb/271.

C. Dwork. Di_erential privacy. In Proc. 33rd International Colloquium on Automata, Languages and Programming (ICALP), 2006.

E. W. Felten and M. A. Schneider. Timing attacks on web privacy. In Proc. 7th ACM Conf. Computer and Comm. Security (CCS), 2000.

L. Grangeia. Dns cache snooping or snooping the cache for fun and profit. In SideStepSegurancaDigitial, Technical Report, 2004.

J. He, W. W. Chu, and Z. V. Liu. Inferring privacy information from social networks. In Proc.4th IEEE international conference on Intelligence and Security Informatics (ISI), 2006.

B. Hecht, L. Hong, B. Suh, and E. H. Chi. Tweets from Justin bieber’s heart: The dynamics of the location field in user profiles. In Proc. SIGCHI Conference on Human Factors in Computing Systems

(CHI), 2011.

C. Jackson, A. Bortz, D. Boneh, and J. C. Mitchell. Protecting browser state from web privacy attacks. In Proc. 15th Int’l World Wide Web Conf. (WWW), 2006.

M. Jakobsson and S. Stamm. Invasive browser sni_ng and countermeasures. In Proc. 15th Int’l World Wide Web Conf. (WWW), 2006.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.