Mostrar el registro sencillo del ítem

hal.structure.identifierOrange Labs [Cesson-Sévigné]
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
dc.contributor.authorBOUSCATIÉ, Elie
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
dc.contributor.authorCASTAGNOS, Guilhem
hal.structure.identifierOrange Labs [Cesson-Sévigné]
dc.contributor.authorSANDERS, Olivier
dc.date.accessioned2024-04-04T02:43:41Z
dc.date.available2024-04-04T02:43:41Z
dc.date.issued2021-12-01
dc.date.conference2021-12-06
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/191349
dc.description.abstractEnMany interesting applications of pattern matching (e.g. deeppacket inspection or medical data analysis) target very sensitive data. In particular, spotting illegal behaviour in internet traffic conflicts with legitimate privacy requirements, which usually forces users (e.g. children, employees) to blindly trust an entity that fully decrypts their traffic in the name of security. The compromise between traffic analysis and privacy can be achieved through searchable encryption. However, as the traffic data is a stream and as the patterns to search are bound to evolve over time (e.g. new virus signatures), these applications require a kind of searchable encryption that provides more flexibility than the classical schemes. We indeed need to be able to search for patterns of variable sizes in an arbitrary long stream that has potentially been encrypted prior to pattern identification. To stress these specificities, we call such a scheme a stream encryption supporting pattern matching. Recent papers use bilinear groups to provide public key constructions supporting these features [3, 13]. These solutions are lighter than more generic ones (e.g. fully homomorphic encryption) while retaining the adequate expressivity to support pattern matching without harming privacy more than needed. However, all existing solutions in this family have weaknesses with respect to efficiency and security that need to be addressed. Regarding efficiency, their public key has a size linear in the size of the alphabet, which can be quite large, in particular for applications that naturally process data as bytestrings. Regarding security, they all rely on a very strong computational assumption that is both interactive and specially tailored for this kind of scheme. In this paper, we tackle these problems by providing two new constructions using bilinear groups to support pattern matching on encrypted streams. Our first construction shares the same strong assumption but dramatically reduces the size of the public key by removing the dependency on the size of the alphabet, while nearly halving the size of the ciphertext. On a typical application with large patterns, our public key is two order of magnitude smaller than the one of previous schemes, which demonstrates the practicality of our approach. Our second construction manages to retain most of the good features of the first one while exclusively relying on a simple (static) variant of DDH, which solves the security problem of previous works.
dc.description.sponsorshipAppLicAtions de la MalléaBIlité en Cryptographie - ANR-16-CE39-0006
dc.description.sponsorshipTraitement des flux chiffré s pour la gestion du trafic - ANR-19-CE39-0011
dc.description.sponsorshipLa sécurité et la privacy dans les réseaux 5G - ANR-18-CE39-0019
dc.language.isoen
dc.publisherSpringer International Publishing
dc.subject.enPattern Matching
dc.subject.enSearchable encryption
dc.title.enPublic Key Encryption with Flexible Pattern Matching
dc.typeCommunication dans un congrès
dc.identifier.doi10.1007/978-3-030-92068-5_12
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.page342-370
bordeaux.volume13093
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleAsiacrypt 2021, the 27th Annual International Conference on the Theory and Application of Cryptology and Information Security
bordeaux.countrySG
bordeaux.conference.citySingapour (en ligne)
bordeaux.peerReviewedoui
hal.identifierhal-03466491
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.end2021-12-10
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-03466491v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.date=2021-12-01&rft.volume=13093&rft.spage=342-370&rft.epage=342-370&rft.au=BOUSCATI%C3%89,%20Elie&CASTAGNOS,%20Guilhem&SANDERS,%20Olivier&rft.genre=unknown


Archivos en el ítem

ArchivosTamañoFormatoVer

No hay archivos asociados a este ítem.

Este ítem aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro sencillo del ítem