Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Willem Jonker is active.

Publication


Featured researches published by Willem Jonker.


workshop on information security applications | 2009

Mediated Ciphertext-Policy Attribute-Based Encryption and Its Application

Luan Ibraimi; Milan Petkovic; S.I. Nikova; Pieter H. Hartel; Willem Jonker

In Ciphertext-Policy Attribute-Based Encryption (CP-ABE), na user secret key is associated with a set of attributes, and the ciphertext nis associated with an access policy over attributes. The user can decrypt nthe ciphertext if and only if the attribute set of his secret key satisfies nthe access policy specified in the ciphertext. Several CP-ABE schemes nhave been proposed, however, some practical problems, such as attribute nrevocation, still needs to be addressed. In this paper, we propose a mediated nCiphertext-Policy Attribute-Based Encryption (mCP-ABE) which nextends CP-ABE with instantaneous attribute revocation. Furthermore, nwe demonstrate how to apply the proposed mCP-ABE scheme to securely nmanage Personal Health Records (PHRs).


ACM Computing Surveys | 2015

A Survey of Provably Secure Searchable Encryption

Christoph Bösch; Pieter H. Hartel; Willem Jonker; Andreas Peter

We survey the notion of provably secure searchable encryption (SE) by giving a complete and comprehensive overview of the two main SE techniques: searchable symmetric encryption (SSE) and public key encryption with keyword search (PEKS). Since the pioneering work of Song, Wagner, and Perrig (IEEE S&P 00), the field of provably secure SE has expanded to the point where we felt that taking stock would provide benefit to the community. The survey has been written primarily for the nonspecialist who has a basic information security background. Thus, we sacrifice full details and proofs of individual constructions in favor of an overview of the underlying key techniques. We categorize and compare the different SE schemes in terms of their security, efficiency, and functionality. For the experienced researcher, we point out connections between the many approaches to SE and identify open research problems. Two major conclusions can be drawn from our work. While the so-called IND-CKA2 security notion becomes prevalent in the literature and efficient (sublinear) SE schemes meeting this notion exist in the symmetric setting, achieving this strong form of security efficiently in the asymmetric setting remains an open problem. We observe that in multirecipient SE schemes, regardless of their efficiency drawbacks, there is a noticeable lack of query expressiveness that hinders deployment in practice.


database and expert systems applications | 2004

Towards Context-Aware Data Management for Ambient Intelligence

Ling Feng; Peter M.G. Apers; Willem Jonker

Ambient Intelligence (AmI) is a vision of future Information Society, where people are surrounded by an electronic environment which is sensitive to their needs, personalized to their requirements, anticipatory of their behavior, and responsive to their presence. It emphasizes on greater user-friendliness, user-empowerment, and more effective service support, with an aim to make peoplersquos daily activities more convenient, thus improving the quality of human life. To make AmI real, effective data management support is indispensable. High-quality information must be available to any user, anytime, anywhere, and on any lightweight device. Beyond that, AmI also raises many new challenges related to context-awareness and natural user interaction, entailing us to re-think current database techniques. The aim of this paper is to address the impact of AmI, particularly its user-centric context-awareness requirement on data management strategies and solutions. We first provide a multidimensional view of database access context. Taking diverse contextual information into account, we then present five context-aware data management strategies, using the most fundamental database operation-context-aware query request as a case in point. We execute the proposed strategies via a two-layered infrastructure, consisting of public data manager(s) and a private data manager. Detailed steps of processing a context-aware query are also described in the paper.


very large data bases | 2010

Computationally efficient searchable symmetric encryption

Peter van Liesdonk; Saeed Sedghi; Jeroen Doumen; Pieter H. Hartel; Willem Jonker

Searchable encryption is a technique that allows a client to store documents on a server in encrypted form. Stored documents can be retrieved selectively while revealing as little information as possible to the server. In the symmetric searchable encryption domain, the storage and the retrieval are performed by the same client. Most conventional searchable encryption schemes suffer from two disadvantages. First, searching the stored documents takes time linear in the size of the database, and/or uses heavy arithmetic operations. Secondly, the existing schemes do not consider adaptive attackers; a search-query will reveal information even about documents stored in the future. If they do consider this, it is at a significant cost to the performance of updates. In this paper we propose a novel symmetric searchable encryption scheme that offers searching at constant time in the number of unique keywords stored on the server. We present two variants of the basic scheme which differ in the efficiency of search and storage. We show how each scheme could be used in a personal health record system.


information security practice and experience | 2009

Efficient and Provable Secure Ciphertext-Policy Attribute-Based Encryption Schemes

Luan Ibraimi; Qiang Tang; Pieter H. Hartel; Willem Jonker

With a Ciphertext-Policy Attribute-Based Encryption (CP-ABE) scheme, a users private key is associated with a set of attributes and the data is encrypted under an access policy defined by the message sender. A user can decrypt a ciphertext if and only if her attributes satisfy the access policy. In CP-ABE, since the message sender enforces the access policy during the encryption phase, the policy moves with the encrypted data. In this paper, we provide an efficient CP-ABE scheme which can express any access policy represented by a formula involving the and (***) and or (***) operators. The scheme is secure under Decision Bilinear Diffie-Hellman (DBDH) assumption. Furthermore, we extend the expressiveness of the scheme by including the of operator in addition to *** and ***. We provide a comparison with some existing CP-ABE schemes and show that our schemes are more efficient.


Proceedings IEEE Workshop on Detection and Recognition of Events in Video | 2001

Content-based video retrieval by integrating spatio-temporal and stochastic recognition of events

Milan Petkovic; Willem Jonker

As amounts of publicly available video data grow the need to query this data efficiently becomes significant. Consequently content-based retrieval of video data turns out to be a challenging and important problem. We address the specific aspect of inferring semantics automatically from raw video data. In particular, we introduce a new video data model that supports the integrated use of two different approaches for mapping low-level features to high-level concepts. Firstly, the model is extended with a rule-based approach that supports spatio-temporal formalization of high-level concepts, and then with a stochastic approach. Furthermore, results on real tennis video data are presented, demonstrating the validity of both approaches, as well us advantages of their integrated use.


very large data bases | 2004

Using Secret Sharing for Searching in Encrypted Data

Richard Brinkman; Jeroen Doumen; Willem Jonker

When outsourcing data to an untrusted database server, the data should be encrypted. When using thin clients or low-bandwidth networks it is best to perform most of the work at the server. In this paper we present a method, inspired by secure multi-party computation, to search efficiently in encrypted data. XML elements are translated to polynomials. A polynomial is split into two parts: a random polynomial for the client and the difference between the original polynomial and the client polynomial for the server. Since the client polynomials are generated by a random sequence generator only the seed has to be stored on the client. In a combined effort of both the server and the client a query can be evaluated without traversing the whole tree and without the server learning anything about the data or the query.


very large data bases | 2011

Conjunctive wildcard search over encrypted data

Christoph Bösch; Richard Brinkman; Pieter H. Hartel; Willem Jonker

Searchable encryption allows a party to search over encrypted data without decrypting it. Prior schemes in the symmetric setting deal only with exact or similar keyword matches. We describe a scheme for the problem of wildcard searches over encrypted data to make search queries more flexible, provide a security proof for our scheme and compare the computational, communication and space complexity with existing schemes. We develop an efficient scheme, using pseudorandom functions and Bloom filters, that supports wildcard searches over encrypted data. The scheme also supports conjunctive wildcard searches, efficient and secure updates and is more efficient than previous solutions. Besides, our construction is independent of the encryption method of the remote data and is practical to use in real world applications.


security and cryptography for networks | 2010

Searching keywords with wildcards on encrypted data

Saeed Sedghi; Peter van Liesdonk; S.I. Nikova; Pieter H. Hartel; Willem Jonker

A hidden vector encryption scheme (HVE) is a derivation of identity-based encryption, where the public key is actually a vector over a certain alphabet. The decryption key is also derived from such a vector, but this one is also allowed to have * (or wildcard) entries. Decryption is possible as long as these tuples agree on every position except where a * occurs. n nThese schemes are useful for a variety of applications: they can be used as a building block to construct attribute-based encryption schemes and sophisticated predicate encryption schemes (for e.g. range or subset queries). Another interesting application - and our main motivation - is to create searchable encryption schemes that support queries for keywords containing wildcards. n nHere we construct a new HVE scheme, based on bilinear groups of prime order, which supports vectors over any alphabet. The resulting ciphertext length is equally shorter than existing schemes, depending on a trade-off. The length of the decryption key and the computational complexity of decryption are both constant, unlike existing schemes where these are both dependent on the amount of non-wildcard symbols associated to the decryption key. n nOur construction hides both the plaintext and public key used for encryption. We prove security in a selective model, under the decision linear assumption.


security in information systems | 2004

Efficient Tree Search in Encrypted Data

Richard Brinkman; Ling Feng; Jeroen Doumen; Pieter H. Hartel; Willem Jonker

Abstract In this paper the authors have developed a tree search algorithm based on the linear search algorithm that is suitable for XMP databases. Nowadays the need grows to store data securely on an untrusted system. Think, for instance, of a remote database server administered by somebody else. If you want your data to be secret, you have to encrypt it. The problem then arises how to query the database. The most obvious solution is to download the whole database locally and then perform the query. This, of course, is terribly inefficient. Song, Wagner, and Perrig (SWP)1 have introduced a protocol to search for a word in an encrypted text. We summarize this protocol in the following.

Collaboration


Dive into the Willem Jonker's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge