Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization
Abstract
:1. Introduction
1.1. Related Work
1.2. Our Contribution
- We introduce the multi-ciphertext equality test into CLEET. Our proposal associates each ciphertext with a designated number s, making it possible to perform equality tests on multiple ciphertexts simultaneously in a single test without revealing any additional information, all while retaining the fundamental attributes of certificateless encryption.
- We incorporate the concept of a proxy into our framework. Users have the flexibility to choose and disclose proxies along with their public keys on the public key server. This enables users to delegate authorization to proxies, allowing them to go offline, which effectively improves the practical application value. Moreover, the use of proxy tokens eliminates the exposure of the user’s private key, thus enhancing the security of our scheme. Additionally, our encryption process does not involve proxy information. Hence, when users choose a new proxy, there is no need to reconfigure previous ciphertexts. The disclosed proxy information is only utilized in the equality test, resulting in a more flexible scheme. Furthermore, the key generation algorithm for proxies is identical to that of users, meaning that any user can act as a proxy. This enhances the flexibility and efficiency of our scheme.
- We establish formal security models for our concrete CLE-MET-PA scheme, including five different types of adversaries. Subsequently, our work achieves IND-CPA security against adversaries with the trapdoor of the challenge ciphertext and OW-CPA security against adversaries without the trapdoor of the challenge ciphertext. In the extension section, we employ the Fujisaki–Okamoto (FO) transformation [32,33] to modify the encryption and decryption processes, thereby attaining CCA security for our scheme (i.e., IND-CCA security against adversaries with the trapdoor of the challenge ciphertext and OW-CCA security against adversaries without the trapdoor of the challenge ciphertext).
1.3. Organization
2. Preliminary
2.1. Asymmetric Bilinear Groups
- 1.
- Bilinear: For any , and , .
- 2.
- Non-degenerate:.
- 3.
- Computable: For any and , there is an efficient algorithm to compute .
2.2. Bilinear Diffie–Hellman (BDH) Assumption in Asymmetric Bilinear Groups
3. System Model, Definitions, and Security Models
3.1. System Model of CLE-MET-PA
- 1.
- Key generation center (KGC): This entity is responsible for system setup, safeguarding the master secret key, and issuing partial private keys to users based on their identities.
- 2.
- Message sender: This entity generates ciphertexts using the public key of the target user and uploads them to the cloud server.
- 3.
- Message receiver: This entity, often referred to as the user in this paper, can download ciphertexts for decryption, grant authorization to testers for equality tests, and delegate proxies to provide authorizations on its behalf.
- 4.
- Cloud server: This entity stores the ciphertexts generated by message senders and allows message receivers to download them. The cloud server often serves as the tester. To ensure generality, we established a separate entity for test purposes.
- 5.
- Proxy: This entity can interact with a message receiver to create a proxy token, granting authorization for equality tests on the message receiver’s ciphertexts.
- 6.
- Public key server: This entity stores public keys issued by message receivers and proxies. Additionally, it keeps track of the message receiver’s choice of proxy and publishes its proxy information.
- 7.
- Tester: This entity can perform an equality test on a set of s ciphertexts. To conduct the test, the tester must receive s ciphertexts along with the tokens issued by their respective message receivers or proxies. Each ciphertext is designated with the number s.
3.2. Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization
- Setup: This algorithm takes the security parameter as input and outputs the system parameter and the system master secret key .
- Partial-Private-Key-Extract: Given the system parameter , a master key , and an identifier , this algorithm outputs the partial private key D.
- Set-Secret-Value : Given the system parameter and an identifier , this algorithm outputs a secret value x at random.
- Set-Private-Key : Given the system parameter , a partial private key D, and a secret value x, this algorithm outputs a private key .
- Set-Public-Key : Given the system parameter and a secret value x, this algorithm outputs a public key .
- Set-Proxy-Key : Given the system parameter and a proxy identifier , this algorithm outputs a proxy public key and its secret value .
- Enc: This algorithm outputs a ciphertext of a message M, with a designated number s, such that an equality test on must be performed with other ciphertexts with the same s.
- Dec: This algorithm outputs the message M or ⊥.
- Aut: This algorithm outputs a token that authorizes the tester to perform an equality test on the ciphertexts of users who own .
- Proxy-Aut : This protocol outputs a token issued by the proxy who owns to the tester, enabling the latter to perform an equality test on the ciphertexts of the users who own .
- Test: Given t ciphertexts and t tokens, including tokens issued by users and the proxy, this algorithm checks whether , where is the designated number of . If not, it outputs ⊥ and aborts. Otherwise, it outputs 1, implying that the underlying messages of are equal, or 0, implying that the messages are not equal.
3.3. Security Models of CLE-MET-PA
- Type-I Adversary: This type of adversary can replace the public key of a user but cannot access the master key. Without the trapdoor of the challenge ciphertext, we define the IND-CPA security model regarding this type of adversary.
- Type-II Adversary: This type of adversary can replace the public key of a user but cannot access the master key. With the trapdoor of the challenge ciphertext, we define the OW-CPA security model regarding this type of adversary.
- Type-III Adversary: This type of adversary cannot replace the public key of a user but can access the master key. Without the trapdoor of the challenge ciphertext, we define the IND-CPA security model regarding this type of adversary.
- Type-IV Adversary: This type of adversary cannot replace the public key of a user but can access the master key. With the trapdoor of the challenge ciphertext, we define the OW-CPA security model regarding this type of adversary.
- Type-V Adversary: This type of adversary attempts to perform an equality test on t ciphertexts , where all the designated numbers of these ciphertexts are , with .
Game 1: IND-CPA Game |
for |
; |
for ; |
. |
Game 2: OW-CPA Game |
for |
; |
for random ; |
. |
Game 3: IND-CPA Game |
for |
; |
for ; |
. |
Game 4: OW-CPA Game |
for |
; |
for random ; |
. |
Game 5: Number Game |
; |
for |
; |
for random messages and number ; |
. |
4. The Proposed CLE-MET-PA Scheme
4.1. Our Construction
- Setup: Taking as input a security parameter , the setup algorithm generates a bilinear groups ensemble , generators , and five cryptographic hash functions where l is the bit length of a group element in . Pick a random , . It sets the system parameter as
- Partial private key extract : Taking as input the system parameter , the master key , and the identifier . The key generation algorithm computes and outputs the partial private key pair
- Set-Secret-Value : Taking as input the system parameter and an identifier . The algorithm picks a value at random. A proxy secret value corresponding to is denoted as .
- Set-Private-Key : Taking as input the system parameter , a partial private key pair and an secret value x. The algorithm computes the private key pair , where
- Set-Public-Key : Taking as input the system parameter and a secret value x, the algorithm outputs the public key pair
- Set-Proxy-Key : The proxy can be any user. A proxy generates the secret value and public key by running Set-Secret-Value and Set-Public-Key . Output the secret key , and the public key pair
- Enc: Taking as input the system parameter , a user public key , check whether and holds; if not, output ⊥ and abort. Then, taking as input a message , and a number , the encryption algorithm iteratively computes
- Aut: Taking as input a secret key , the authorization algorithm returns the token as
- Proxy-Aut : Following the algorithm depicted in Table 1, the user receives and publishes as the proxy information ,
- Test: Taking as input t ciphertexts where and t corresponding tokens including the proxy token and user token: , the test algorithm aborts if the equation does not hold. Otherwise, for each :
- With the token authorized by the user, it computes
- With the proxy token authorized by the proxy, it computes
where
- If all the equations hold, it returns 1, implying that .
- Otherwise, it returns 0, implying that the equation does not hold.
4.2. Correctness of CLE-MET-PA
5. Security Proof
- 1.
- Setup: randomly picks a cryptographic hash function and sets the public parameter where and are random oracles. is sent to . Lists are initially empty. Assume that can make hash queries to , respectively.
- 2.
- Phase 1: Assume there are n users with identities in the system. randomly chooses and performs the following steps.
- -query (): For i-th query , searches . If there exists the related item of as , returns to . Otherwise, randomly chooses and setsstores into and returns to .
- -query (): For the i-th query , searches . If there exists the related item of as , returns to . Otherwise, randomly chooses and setsstores into and returns to .
- -query (): For i-th query , randomly picks , sets , stores a new item into , and then returns to .
- -query (): For the i-th query , randomly picks , sets , stores a new item into , and then returns to .
- Partial private key query (): For i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Secret key query (): For the i-th queried identity , randomly picks , stores into , and returns to .
- Private key query (): For i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Public key query (): For i-th queried identity , searches , and finds the related item of as . If the related item does not exist, randomly picks and computes
- Proxy key query (): For a proxy with the related item in as , performs as Public key query step and obtains
- Public key replace query (): changes the public key corresponding to to while receiving if and holds.
- Token query (): For a queried , if , aborts. Otherwise, searches to find the related item of as , where . If the related item does not exist, performs as follows. If has not been queried to , randomly chooses , sets
- Proxy token query (, ): For a queried , if , aborts. Otherwise, performs as Aut step except that computes , and the proxy token
- 3.
- Challenge: sends to , where represents the designated challenge number, stands for the challenge identity, and two plaintexts and are selected from with equal lengths. If , aborts. Otherwise, it randomly picks and implicitly sets . It then computes the challenge ciphertext as
- 4.
- Phase 2: interacts with as Phase 1 with the limitation that cannot be queried in partial private key query, secret key query, private key query, token query, and proxy token query.
- 5.
- Guess: outputs its guess bit .
- 6.
- Solve: randomly chooses an item from and sets
- 7.
- Analysis: To successfully perform the reduction, the simulation should be indistinguishable from the real attack from the point of view of the adversary. As we can see, if the adversary chooses as the challenge identity, the simulation will not abort, which means that the simulation is indistinguishable from the real attack. The corresponding probability is . Upon the case that the simulation is indistinguishable to the adversary, we have the following analysis. Since the adversary is assumed to break the security with the advantage , we have that it issues the hash query with probability . Thus, can finally obtain the true solution to the given BDH instance as with a probability of . In conclusion, can successfully break the BDH assumption with the probability of
- 1.
- Setup: randomly picks a cryptographic hash function and sets the public parameter where and are random oracles. is sent to . Lists are initially empty. Assume that can make hash queries to , respectively.
- 2.
- Phase 1: Assume there are n users with identities in the system. randomly chooses and performs the following steps.
- -query (): For i-th query , searches . If there exists the related item of as , returns to . Otherwise, randomly chooses and setsstores into and returns to .
- -query (): For i-th query , searches . If there exists the related item of as , returns to . Otherwise, randomly chooses and setsstores into and returns to .
- -query (): For the i-th query , picks randomly, sets , stores a new item into , and then returns to .
- -query (): For the i-th query , randomly picks , sets , stores a new item into , and then returns to .
- Partial private key query (): For the i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Secret key query (): For the i-th queried identity , randomly picks , stores into , and returns to .
- Private key query (): For the i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Public key query (): For the i-th queried identity , searches and finds the related item of as . If the related item does not exist, randomly picks and computes
- Proxy key query (): For a proxy with the related item in as , performs as the public key query step and obtains
- Public key replace query (): changes the public key corresponding to to while receiving if and holds.
- Token query (): For a queried , searches to find the related item of as , where . If the related item does not exist, performs as follows. If has not been queried to , randomly chooses , sets
- Proxy token query (, ): For a queried , performs as Aut step except that computes , and the proxy token
- 3.
- Challenge: sends to , where represents the designated challenge number, and stands for the challenge identity. If , aborts. Otherwise, it chooses to randomly pick and implicitly sets . Taking as input , it then iteratively computes and same as Enc in Section 4.1. Then, it randomly picks , computes , then outputs the challenge ciphertext as follows:
- 4.
- Phase 2: interacts with as Phase 1 with the limitation that cannot be queried in partial private key query, secret key query, and private key query.
- 5.
- Guess: outputs its guess .
- 6.
- Solve: randomly chooses an item from and sets
- 7.
- Analysis: To successfully perform the reduction, the simulation should be indistinguishable from the real attack from the point of view of the adversary. As we can see, if the adversary chooses as the challenge identity, the simulation will not abort, which means the simulation is indistinguishable from the real attack. The corresponding probability is . Upon the case that the simulation is indistinguishable to the adversary, we have the following analysis. Since the adversary is assumed to break the security with advantage , we have that it issues the hash query with probability . Thus, finally can obtain the true solution to the given BDH instance as with probability . In conclusion, can successfully break the BDH assumption with probability
- 1.
- Setup: randomly picks a cryptographic hash function , randomly picks , and sets the public parameter . where , are random oracles. is sent to . Lists are initially empty. Assume that can make hash queries to , respectively.
- 2.
- Phase 1: Assume there are n users with identities in the system. randomly chooses and performs the following steps.
- -query () : performs as in the Proof of Theorem 1.
- Master secret key query (): returns to .
- Partial private key query (): For i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Secret key query (): For i-th queried identity , if , aborts. Otherwise, randomly picks , stores into , and returns to .
- Private key query (): For the i-th queried identity , if , aborts. Otherwise, if was not queried to , randomly chooses , sets
- Public key query (): For the i-th queried identity , if , searches and finds the related item of as . If the related item does not exist, randomly picks and computesIt then stores into and returns to ;If , randomly picks , implicitly sets , computes
- Proxy key query (): For a proxy with the related item in as , performs as a public key query step and obtains
- Token query (): For a queried , if , aborts. Otherwise, searches to find the related item of as , where . If the related item does not exist, performs as follows. If has not been queried to , randomly chooses , sets
- Proxy token query (, ): For a queried , if , aborts. Otherwise, performs as Aut step except that computes , and the proxy token
- 3.
- Challenge: sends to , where represents the designated challenge number, stands for the challenge identity, and two plaintexts and are selected from with equal lengths. If , aborts. Otherwise, it randomly picks and implicitly sets . It then computes the challenge ciphertext as
- 4.
- Phase 2: interacts with as Phase 1 with the limitation that cannot be queried in partial private key query, secret key query, private key query, token query, and proxy token query.
- 5.
- Guess: outputs its guess bit .
- 6.
- Solve: randomly chooses an item from and sets
- 7.
- Analysis: To successfully perform the reduction, the simulation should be indistinguishable from the real attack from the point of view of the adversary. As we can see, if the adversary chooses as the challenge identity, the simulation will not abort, which means that the simulation is indistinguishable from the real attack. The corresponding probability is . Upon the case that the simulation is indistinguishable to the adversary, we have the following analysis. Since the adversary is assumed to break the security with advantage , we have that it issues the hash query with probability . Thus, finally can obtain the true solution to the given BDH instance as with probability . In conclusion, can successfully break the BDH assumption with probability
- 1.
- Setup: randomly picks a cryptographic hash function , randomly picks , and sets the public parameter . where , are random oracles. is sent to . Lists are initially empty. Assume that can make hash queries to , respectively.
- 2.
- Phase 1: Assume there are n users with identities in the system. randomly chooses and performs the following steps.
- -query () : performs as in the Proof of Theorem 2.
- Master secret key query (): returns to .
- Partial private key query (): For i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Secret key query (): For i-th queried identity , if , aborts. Otherwise, randomly picks , stores into , and returns to .
- Private key query (): For the i-th queried identity , if , aborts. Otherwise, if has not been queried to , randomly chooses , sets
- Public key query (): For i-th queried identity , if , searches and finds the related item of as . If the related item does not exist, randomly picks and computesIt then stores into and returns to ;If , randomly picks , implicitly sets , and computes
- Proxy key query (): For a proxy with the related item in as , performs as public key query step and obtains
- Token query (): For a queried , if , searches to find the related item of as , where . If the related item does not exist, performs as follows. If has not been queried to , randomly chooses , setsIf , searches to find the related item of as and . If the related item of does not exist, randomly picks and computes
- Proxy token query (, ): For a queried , performs as Aut step except that computes
- 3.
- Challenge: sends to , where represents the designated challenge number, and stands for the challenge identity. If , aborts. Otherwise, it chooses to randomly pick and implicitly sets . Taking as input , it then iteratively computes and same as Enc in Section 4.1. Then, it randomly picks , computes , before outputting the challenge ciphertext as follows:
- 4.
- Phase 2: interacts with as Phase 1 with the limitation that cannot be queried in partial private key query, secret key query, and private key query.
- 5.
- Guess: outputs its guess .
- 6.
- Solve: randomly chooses an item from and sets
- 7.
- Analysis: To successfully perform the reduction, the simulation should be indistinguishable from the real attack from the point of view of the adversary. As we can see, if the adversary chooses as the challenge identity, the simulation will not abort, which means the simulation is indistinguishable from the real attack. The corresponding probability is . Upon the case that the simulation is indistinguishable to the adversary, we have the following analysis. Since the adversary is assumed to break the security with advantage , we have that it issues the hash query with probability . Thus, can finally obtain the true solution to the given BDH instance as with probability . In conclusion, can successfully break the BDH assumption with probability
6. Performance Analysis and Extension
6.1. Performance Analysis of CLE-MET-PA
6.2. Extension
- Setup: Almost the same as Setup in Section 4.1. The difference is that while generating and , additionally generate a cryptographic hash function and add it in .
- Partial-Private-Key-Extract : Same as Partial-Private-Key-Extract in Section 4.1.
- Set-Secret-Value : Same as Set-Secret-Value in Section 4.1.
- Set-Private-Key : Same as Set-Private-Key in Section 4.1.
- Set-Public-Key : Same as Set-Public-Key in Section 4.1.
- Set-Proxy-Key : Same as Set-Proxy-Key in Section 4.1.
- Enc: Taking as input the system parameter , a user public key , and a proxy public key , check whether holds; if not, output ⊥ and abort. Then, taking as input a message , and a number , iteratively compute and same as Enc in Section 4.1.
- Dec: Taking as input a ciphertext and a secret key , the decrypt algorithm computes
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Qian, L.; Luo, Z.; Du, Y.; Guo, L. Cloud computing: An overview. In Proceedings of the Cloud Computing: First International Conference, CloudCom 2009, Beijing, China, 1–4 December 2009; Proceedings 1. Springer: Berlin/Heidelberg, Germany, 2009; pp. 626–631. [Google Scholar]
- Dillon, T.; Wu, C.; Chang, E. Cloud computing: Issues and challenges. In Proceedings of the 2010 24th IEEE International Conference on Advanced Information Networking and Applications, Perth, WA, Australia, 20–23 April 2010; pp. 27–33. [Google Scholar]
- Zhang, C.; Hu, C.; Wu, T.; Zhu, L.; Liu, X. Achieving Efficient and Privacy-Preserving Neural Network Training and Prediction in Cloud Environments. IEEE Trans. Dependable Secur. Comput. 2022, 20, 4245–4257. [Google Scholar] [CrossRef]
- Hu, C.; Zhang, C.; Lei, D.; Wu, T.; Liu, X.; Zhu, L. Achieving Privacy-Preserving and Verifiable Support Vector Machine Training in the Cloud. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3476–3491. [Google Scholar] [CrossRef]
- Goldreich, O.; Ostrovsky, R. Software protection and simulation on oblivious RAMs. J. ACM (JACM) 1996, 43, 431–473. [Google Scholar] [CrossRef]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, S&P 2000, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Proceedings 23. Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
- Yang, G.; Tan, C.H.; Huang, Q.; Wong, D.S. Probabilistic public key encryption with equality test. In Proceedings of the Topics in Cryptology-CT-RSA 2010: The Cryptographers’ Track at the RSA Conference 2010, San Francisco, CA, USA, 1–5 March 2010; Proceedings. Springer: Berlin/Heidelberg, Germany, 2010; pp. 119–131. [Google Scholar]
- Tang, Q. Public key encryption supporting plaintext equality test and user-specified authorization. Secur. Commun. Netw. 2012, 5, 1351–1362. [Google Scholar] [CrossRef]
- Tang, Q. Towards public key encryption scheme supporting equality test with fine-grained authorization. In Proceedings of the Australasian Conference on Information Security and Privacy, ACISP 2011, Melbourne, Australia, 11–13 July 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 389–406. [Google Scholar]
- Huang, K.; Tso, R.; Chen, Y.C.; Rahman, S.M.M.; Almogren, A.; Alamri, A. PKE-AET: Public key encryption with authorized equality test. Comput. J. 2015, 58, 2686–2697. [Google Scholar] [CrossRef]
- Ma, S.; Zhang, M.; Huang, Q.; Yang, B. Public key encryption with delegated equality test in a multi-user setting. Comput. J. 2015, 58, 986–1002. [Google Scholar] [CrossRef]
- Ma, S.; Huang, Q.; Zhang, M.; Yang, B. Efficient public key encryption with equality test supporting flexible authorization. IEEE Trans. Inf. Forensics Secur. 2014, 10, 458–470. [Google Scholar] [CrossRef]
- Ma, S. Identity-based encryption with outsourced equality test in cloud computing. Inf. Sci. 2016, 328, 389–402. [Google Scholar] [CrossRef]
- Lee, H.T.; Ling, S.; Seo, J.H.; Wang, H. Semi-generic construction of public key encryption and identity-based encryption with equality test. Inf. Sci. 2016, 373, 419–440. [Google Scholar] [CrossRef]
- Wu, T.; Ma, S.; Mu, Y.; Zeng, S. ID-based encryption with equality test against insider attack. In Proceedings of the Information Security and Privacy: 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, 3–5 July 2017; Proceedings, Part I 22; Springer: Berlin/Heidelberg, Germany, 2017; pp. 168–183. [Google Scholar]
- Wu, L.; Zhang, Y.; Choo, K.K.R.; He, D. Efficient and secure identity-based encryption scheme with equality test in cloud computing. Future Gener. Comput. Syst. 2017, 73, 22–31. [Google Scholar] [CrossRef]
- Alornyo, S.; Asante, M.; Hu, X.; Mireku, K.K. Encrypted traffic analytic using identity based encryption with equality test for cloud computing. In Proceedings of the 2018 IEEE 7th International Conference on Adaptive Science & Technology (ICAST), Accra, Ghana, 22–24 August 2018; pp. 1–4. [Google Scholar]
- Li, H.; Huang, Q.; Ma, S.; Shen, J.; Susilo, W. Authorized equality test on identity-based ciphertexts for secret data sharing via cloud storage. IEEE Access 2019, 7, 25409–25421. [Google Scholar] [CrossRef]
- Liao, Y.; Fan, Y.; Liang, Y.; Liu, Y.; Mohammed, R. Cryptanalysis of an identity-based encryption scheme with equality test and improvement. IEEE Access 2019, 7, 75067–75072. [Google Scholar] [CrossRef]
- Ling, Y.; Ma, S.; Huang, Q.; Xiang, R.; Li, X. Group id-based encryption with equality test. In Proceedings of the Information Security and Privacy: 24th Australasian Conference, ACISP 2019, Christchurch, New Zealand, 3–5 July 2019; Proceedings 24. Springer: Berlin/Heidelberg, Germany, 2019; pp. 39–57. [Google Scholar]
- Ming, Y.; Wang, E. Identity-based encryption with filtered equality test for smart city applications. Sensors 2019, 19, 3046. [Google Scholar] [CrossRef]
- Susilo, W.; Duong, D.H.; Le, H.Q. Efficient post-quantum identity-based encryption with equality test. In Proceedings of the 2020 IEEE 26th International Conference on Parallel and Distributed Systems (ICPADS), Hong Kong, 2–4 December 2020; pp. 633–640. [Google Scholar]
- Alornyo, S.; Zhao, Y.; Zhu, G.; Xiong, H. Identity Based Key-Insulated Encryption with Outsourced Equality Test. Int. J. Netw. Secur. 2020, 22, 257–264. [Google Scholar]
- Ramadan, M.; Liao, Y.; Li, F.; Zhou, S.; Abdalla, H. IBEET-RSA: Identity-based encryption with equality test over RSA for wireless body area networks. Mob. Networks Appl. 2020, 25, 223–233. [Google Scholar] [CrossRef]
- Lin, X.J.; Wang, Q.; Sun, L.; Qu, H. Identity-based encryption with equality test and datestamp-based authorization mechanism. Theor. Comput. Sci. 2021, 861, 117–132. [Google Scholar] [CrossRef]
- Zhu, H.; Xue, Q.; Li, T.; Xie, D. Traceable Scheme of Public Key Encryption with Equality Test. Entropy 2022, 24, 309. [Google Scholar] [CrossRef]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
- Qu, H.; Yan, Z.; Lin, X.J.; Zhang, Q.; Sun, L. Certificateless public key encryption with equality test. Inf. Sci. 2018, 462, 76–92. [Google Scholar] [CrossRef]
- Susilo, W.; Guo, F.; Zhao, Z.; Wu, G. PKE-MET: Public-key encryption with multi-ciphertext equality test in cloud computing. IEEE Trans. Cloud Comput. 2020, 10, 1476–1488. [Google Scholar] [CrossRef]
- Fujisaki, E.; Okamoto, T. Secure integration of asymmetric and symmetric encryption schemes. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 537–554. [Google Scholar] [CrossRef]
- Fujisaki, E.; Okamoto, T. Secure integration of asymmetric and symmetric encryption schemes. J. Cryptol. 2013, 26, 80–101. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X.; Shacham, H. Short group signatures. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 41–55. [Google Scholar]
- Smart, N.P.; Vercauteren, F. On computable isomorphisms in efficient asymmetric pairing-based systems. Discret. Appl. Math. 2007, 155, 538–547. [Google Scholar] [CrossRef]
- Galbraith, S.D.; Paterson, K.G.; Smart, N.P. Pairings for cryptographers. Discret. Appl. Math. 2008, 156, 3113–3121. [Google Scholar] [CrossRef]
- Chatterjee, S.; Menezes, A. On cryptographic protocols employing asymmetric pairings—The role of Ψ revisited. Discret. Appl. Math. 2011, 159, 1311–1322. [Google Scholar] [CrossRef]
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
- Boyen, X.; Mei, Q.; Waters, B. Direct chosen ciphertext security from identity-based techniques. In Proceedings of the 12th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 7–11 November 2005; pp. 320–329. [Google Scholar]
- Zhao, M.; Ding, Y.; Tang, S.; Liang, H.; Yang, C.; Wang, H. Dual-server certificateless public key encryption with authorized equality test for outsourced IoT data. J. Inf. Secur. Appl. 2023, 73, 103441. [Google Scholar] [CrossRef]
Key Exchange Protocol |
---|
The user checks whether and holds, |
if not, output ⊥ and abort. |
User Proxy |
The user checks whether holds, if not, abort and output ⊥. |
Otherwise, the user outputs proxy information , |
computes . |
User Proxy |
The proxy receives the proxy token without revealing and knowing part of . |
Schemes | [15] | [30] | [40] | [31] | Ours |
---|---|---|---|---|---|
Enc | 6E+3H+2P | 5E+4H+4P | 2E+3H+3P | E+H | E+H+6P |
Dec | 4E+3H+2P | 2E+4H+2P | 1E+2H+3P | E+H | E+H+2P |
Test | (2E+4P) | (2H+4P) | (4H+4P) | sE+ H+SE | H+P+SE |
AntiKM | ✓ | ✓ | ✓ | × | ✓ |
AntiKE | × | ✓ | ✓ | ✓ | ✓ |
PA | × | × | × | × | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Dong, S.; Zhao, Z.; Wang, B.; Gao, W.; Zhang, S. Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization. Electronics 2023, 12, 4326. https://doi.org/10.3390/electronics12204326
Dong S, Zhao Z, Wang B, Gao W, Zhang S. Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization. Electronics. 2023; 12(20):4326. https://doi.org/10.3390/electronics12204326
Chicago/Turabian StyleDong, Siyue, Zhen Zhao, Baocang Wang, Wen Gao, and Shanshan Zhang. 2023. "Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization" Electronics 12, no. 20: 4326. https://doi.org/10.3390/electronics12204326
APA StyleDong, S., Zhao, Z., Wang, B., Gao, W., & Zhang, S. (2023). Certificateless Encryption Supporting Multi-Ciphertext Equality Test with Proxy-Assisted Authorization. Electronics, 12(20), 4326. https://doi.org/10.3390/electronics12204326