Skip to main content

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 404))

Abstract

With the advent of cloud computing, there has been a recent trend of delegating the computation (of a specific function) from the client to the third party (cloud). The privacy condition in this scenario requires that the third party should be able to perform the computation of the required specific function over the private (encrypted) data, but learn nothing else about the data (apart from the specific computation performed on that specific encrypted data). We take into account this concern in scenario of proxy email server (semi honest) which is required to perform specific functions (filtering encrypted spam mails) with minimal or no knowledge about the input data. We also highlight the limitations and challenges over the set of functions that can be performed by proxy email server in context of functional encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Zissis, D., Lekkas, D.: Addressing cloud computing security issues. Futur. Gener. Comput. Syst. 28(3), 583–592 (2012)

    Article  Google Scholar 

  2. Armbrust, M., Fox, A., Griffith, R., Joseph, A.D., Katz, R., Konwinski, A., Zaharia, M.: A view of cloud computing. Commun. ACM 53(4), 50–58 (2010)

    Article  Google Scholar 

  3. Brassard, G., Chaum, D., Crpeau, C.: Minimum disclosure proofs of knowledge. J. Comput. Syst. Sci. 37(2), 156–189 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  4. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  5. Diffie, W., Hellman, M.E.: New directions in cryptography. Inf. Theory, IEEE Trans. 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  6. Gentry, C.: A fully homomorphic encryption scheme. Doctoral dissertation, Stanford University (2009)

    Google Scholar 

  7. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Advances in Cryptology CRYPTO, pp. 465-482. Springer, Berlin (2010)

    Google Scholar 

  8. Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Theory of Cryptography, pp. 253-273. Springer, Berlin (2011)

    Google Scholar 

  9. Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Advances in Cryptology EUROCRYPT 2005, pp. 457–473. Springer, Berlin (2005)

    Google Scholar 

  10. Chung, K.M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Advances in Cryptology CRYPTO 2010, pp. 483–501. Springer, Berlin (2010)

    Google Scholar 

  11. Waters, B.: Efficient identity-based encryption without random oracles. In: Advances in Cryptology EUROCRYPT 2005, pp. 114–127. Springer, Berlin (2005)

    Google Scholar 

  12. Gentry, C., Halevi, S.: Implementing Gentrys fully-homomorphic encryption scheme. In: Advances in Cryptology EUROCRYPT 2011, pp. 129-148. Springer, Berlin (2011)

    Google Scholar 

  13. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Advances in Cryptology CRYPTO 2001, pp. 213–229. Springer, Berlin (2001)

    Google Scholar 

  14. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B. Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 2013 IEEE 54th Annual Symposium on Foundations of Computer Science (FOCS), pp. 40–49. IEEE (2013)

    Google Scholar 

  15. Goyal, V., Pandey, O., Sahai, A., Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89–98. ACM (2006)

    Google Scholar 

  16. Bethencourt, J., Sahai, A., Waters, B. Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, 2007, SP’07, pp. 321–334. IEEE (2007)

    Google Scholar 

  17. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J. ACM (JACM) 38(3), 690–728 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  18. Boneh, D., Raghunathan, A., Segev, G.: Function-private identity-based encryption: hiding the function in functional encryption. In: Advances in Cryptology CRYPTO 2013, pp. 461–478. Springer, Berlin (2013)

    Google Scholar 

  19. Sobel,W.: System utilizing updated spam signatures for performing secondary signature-based analysis of a held e-mail to improve spam email detection, uS Patent 7,293,063 (6 Nov 2007)

    Google Scholar 

  20. Ma, W., Tran, D., Sharma, D.: A novel spam email detection system based on negative selection. In: Fourth International Conference on Computer Sciences and Convergence Information Technology, 2009. ICCIT’09, pp. 987–992 (2009) doi:10.1109/ICCIT.2009.58

  21. Sasaki, M., Shinnou, H., Spam detection using text clustering. In: International Conference on Cyberworlds, 2005, pp. 4, pp.–319 (2005). doi:10.1109/CW.2005.83

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sumit Jaiswal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer India

About this paper

Cite this paper

Jaiswal, S., Patel, S.C., Singh, R.S. (2016). Privacy Preserving Spam Email Filtering Based on Somewhat Homomorphic Using Functional Encryption. In: Das, S., Pal, T., Kar, S., Satapathy, S., Mandal, J. (eds) Proceedings of the 4th International Conference on Frontiers in Intelligent Computing: Theory and Applications (FICTA) 2015. Advances in Intelligent Systems and Computing, vol 404. Springer, New Delhi. https://doi.org/10.1007/978-81-322-2695-6_49

Download citation

  • DOI: https://doi.org/10.1007/978-81-322-2695-6_49

  • Published:

  • Publisher Name: Springer, New Delhi

  • Print ISBN: 978-81-322-2693-2

  • Online ISBN: 978-81-322-2695-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics