Skip to main content
Log in

Generalized closest substring encryption

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

We propose a new cryptographic notion called generalized closest substring encryption. In this notion, a ciphertext encrypted with a string \(S\) can be decrypted with a private key of another string \(S'\), if there exist a substring of \(S\), i.e. \(\hat{S}\), and a substring of \(S'\), i.e. \(\hat{S}'\), that are “close” to each other measured by their “overlap distance”. The overlap distance between \(\hat{S}\) and \(\hat{S}'\) is the number of identical positions at which the corresponding symbols are the same. In comparison with other encryption systems, the closest notion is the Fuzzy-IBE proposed by Sahai and Waters. The main difference is that the Fuzzy-IBE measures the overlap distance between \(S\) and \(S'\), while ours measures the overlap distance of all of their substrings (including the complete string), and we take the maximum value among those. The overlap distance between their substrings will measure the similarity of \(S\) and \(S'\) more precisely compared to the overlap distance between the two complete strings. We note that embedding this overlap distance in an encryption is a challenging task, in particular in order to achieve a practical scheme. Therefore, we invent a new approach to develop a practical generalized closest substring encryption system. The novelty of our approach relies on the way we generate ciphertext and private key representing the complete string so that they can still measure the overlap distance of substrings. The size of ciphertext and private key grow linearly only in the length of the input string. We prove the security in the selective model under a generalization of decision \(q\)-Bilinear Diffie–Hellman Exponent assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. The strings used in this example are taken from letters used in DNA molecules, and therefore \(\varSigma = \{G, A, T, C\}\), where they denote Guanine, Adenine, Thymine and Cytosine, respectively.

References

  1. Baek J., Susilo W., Zhou J.: New constructions of fuzzy identity-based encryption. In: Bao F., Miller S. (eds.) In: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, pp. 368–370. ACM, New York (2007).

  2. Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: Proceedings of the IEEE Symposium on Security and Privacy, pp. 321–334. IEEE Computer Society, Washington, DC (2007).

  3. Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. In: Kilian J. (ed.) Advances in Cryptology—CRYPTO. Lecture Notes in Computer Science, vol. 2139, pp. 213–229. Springer, Heidelberg (2001).

  4. Boneh D., Boyen X., Goh E.J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer R. (ed.) Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 440–456. Springer, Heidelberg (2005).

  5. Boneh D., Gentry C., Waters B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup V. (ed.) Advances in Cryptology—CRYPTO 2005. Lecture Notes in Computer Science, vol. 3621, pp. 258–275. Springer, Heidelberg (2005).

  6. Boneh D., Sahai A., Waters B.: Functional encryption: definitions and challenges. In: Ishai Y. (ed.) Theory of Cryptography—TCC. Lecture Notes in Computer Science, vol. 6597, pp. 253–273. Springer, Heidelberg (2011).

  7. Chase M.: Multi-authority attribute based encryption. In: Vadhan S.P. (ed.) Theory of Cryptography—TCC. Lecture Notes in Computer Science, vol. 4392, pp. 515–534. Springer, Heidelberg (2007).

  8. Chase M., Chow S.S.M.: Improving privacy and security in multi-authority attribute-based encryption. In: Al-Shaer E., Jha S., Keromytis A.D. (eds.) Proceedings of the ACM Conference on Computer and Communications Security, pp. 121–130. ACM, New York (2009).

  9. Cheung L., Newport C.C.: Provably secure ciphertext policy ABE. In: Prooceedings of the ACM Conference on Computer and Communications Security 2007, pp. 456–465. ACM, New York (2007).

  10. Davila J., Balla S., Rajasekaran S.: Fast and practical algorithms for planted (l, d) motif search. IEEE/ACM Trans. Comput. Biol. Bioinf. 4(4), 544–552 (2007).

  11. Deng X., Li G., Li Z., Ma B., Wang L.: Genetic design of drugs without side-effects. SIAM J. Comput. 32(4), 1073–1090 (2003).

  12. Fujisaki E., Okamoto T.: Secure integration of asymmetric and symmetric encryption schemes. J. Cryptol. 26(1), 80–101 (2013).

  13. Garg S., Gentry C., Halevi S., Sahai A., Waters B.: Attribute-based encryption for circuits from multilinear maps. In: Canetti R., Garay J.A. (eds.) Advances in Cryptology—CRYPTO. Lecture Notes in Computer Science, vol. 8043, pp. 479–499. Springer, Heidelberg (2013).

  14. Gorbunov S., Vaikuntanathan V., Wee H.: Attribute-based encryption for circuits. In: Boneh D., Roughgarden T., Feigenbaum J. (eds.) Proceedings of the ACM Symposium on Theory of Computing—STOC’13, pp. 545–554. ACM, New York (2013).

  15. Goyal V., Pandey O., Sahai A., Waters B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Juels A., Wright R.N., di Vimercati S.D.C. (eds.) Proceedings of the ACM Conference on Computer and Communications Security 2006, pp. 89–98. ACM, New York (2006).

  16. Herranz J., Laguillaumie F., Ràfols C.: Constant size ciphertexts in threshold attribute-based encryption. In: Nguyen P.Q., Pointcheval D. (eds.) Public Key Cryptography’10. Lecture Notes in Computer Science, vol. 6056, pp. 19–34. Springer, Heidelberg (2010).

  17. Katz J., Sahai A., Waters B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart N.P. (ed.) Advances in Cryptology—EUROCRYPT. Lecture Notes in Computer Science, vol. 4965, pp. 146–162. Springer, Heidelberg (2008).

  18. Lanctôt J.K., Li M., Ma B., Wang S., Zhang L.: Distinguishing string selection problems. Inf. Comput. 185(1), 41–55 (2003).

  19. Lewko A.B., Okamoto T., Sahai A., Takashima K., Waters B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert H. (ed.) Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 62–91. Springer, Heidelberg (2010).

  20. Lucas K., Busch M., Mossinger S., Thompson J.A.: An improved microcomputer program for finding gene- or gene family-specific oligonucleotides suitable as primers for polymerase chain reactions or as probes. Comput. Appl. Biosci. 7(4), 525–529 (1991).

  21. Marx D.: The closest substring problem with small distances. In: Foundations of Computer Science—FOCS, pp. 63–72. IEEE Computer Society, Washington, DC (2005).

  22. Morse S.P.: Selected Lectures on Genealogy: An Introduction to Scientific Tools. DNA to Genetic Genealogy, pp. 57–82. Weizmann Institute of Science, Rehovot (2013). http://www.stevemorse.org/genetealogy/dna.htm. Accessed 22 Jan 2015

  23. Okamoto T., Takashima K.: Hierarchical predicate encryption for inner-products. In: Matsui M. (ed.) Advances in Cryptology—ASIACRYPT. Lecture Notes in Computer Science, vol. 5912, pp. 214–231. Springer, Heidelberg (2009).

  24. Okamoto T., Takashima K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin T. (ed.) Advances in Cryptology—CRYPTO 2010. Lecture Notes in Computer Science, vol. 6223, pp. 191–208. Springer, Heidelberg (2010).

  25. Okamoto T., Takashima K.: Adaptively attribute-hiding (hierarchical) inner product encryption. In: Pointcheval D., Johansson T. (eds.) Advances in Cryptology—EUROCRYPT. Lecture Notes in Computer Science, vol. 7237, pp. 591–608. Springer, Heidelberg (2012).

  26. O’Neill A.: Definitional issues in functional encryption. IACR Cryptology. ePrint Archive Report 2010/556 (2010).

  27. Proutski V., Holmes E.C.: Primer master: a new program for the design and analysis of PCR primers. Comput. Appl. Biosci. 12, 253–255 (1996).

  28. Sahai A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: Foundations of Computer Science—FOCS’99, pp. 543–553. IEEE Computer Society, Washington, DC(1999).

  29. Sahai A., Waters B.: Fuzzy identity-based encryption. In: Cramer R. (ed.) Advances in Cryptology—EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 457–473. Springer, Heidelberg (2005).

  30. Sahai A., Seyalioglu H., Waters B.: Dynamic credentials and ciphertext delegation for attribute-based encryption. In: Safavi-Naini R., Canetti R. (eds.) Advances in Cryptology—CRYPTO’12. Lecture Notes in Computer Science, vol. 7417, pp. 199–217. Springer, Heidelberg (2012).

  31. Waters B.: Functional encryption for regular languages. In: Safavi-Naini R., Canetti R. (eds.) Advances in Cryptology—CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417, pp. 218–235. Springer, Heidelberg (2012).

  32. Zhou Z., Huang D.: On efficient ciphertext-policy attribute based encryption and broadcast encryption: extended abstract. In: Proceedings of the ACM Conference on Computer and Communications Security, pp. 753–755. ACM, New York (2010).

Download references

Acknowledgments

This work was supported by ARC Discovery Grant DP130101383.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fuchun Guo.

Additional information

Communicated by C. Boyd.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, F., Susilo, W. & Mu, Y. Generalized closest substring encryption. Des. Codes Cryptogr. 80, 103–124 (2016). https://doi.org/10.1007/s10623-015-0068-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-015-0068-4

Keywords

Mathematics Subject Classification

Navigation