Abstract
Sensitive data would be encrypted before uploading to the cloud due to the privacy issue. However, how to compare the encrypted data efficiently becomes a problem. Public Key Encryption with Equality Test (PKEET) provides an efficient way to check whether two ciphertexts (of possibly different users) contain the same message without decryption. As an enhanced variant, Attribute-based Encryption with Equality Test (ABEET) provides a flexible mechanism of authorization on the equality test. Most of the existing ABEET schemes are only proved to be secure in the random oracle model. Their security, however, would not be guaranteed if random oracles are replaced with real-life hash functions. In this work, we propose a construction of CP-ABEET scheme and prove its security based on some reasonable assumptions in the standard model. We then show how to modify the scheme to outsource complex computations in decryption and equality test to a third-party server in order to support thin clients.
Highlights
The rapid development of cloud computing has brought a variety of convenient services to enterprises and individuals, including cloud storage
We propose a new CP-Attribute-based Encryption with Equality Test (ABEET) scheme, which is inspired by Zhang et al [12] and adopts the technique of Lai et al [27] in constructing CCA-secure PKE scheme to eliminate the rely on the random oracle heuristic
We prove the security of our CP-ABEET scheme in the standard model based on some reasonable mathematical assumptions
Summary
The rapid development of cloud computing has brought a variety of convenient services to enterprises and individuals, including cloud storage. Take CP-ABEET as an example, it embeds an access policy in the encryption of a message, so that only the authorized receiver whose attribute set satisfies the embedded policy could successfully decrypt and test the ciphertexts. Cui et al [26] provided another CP-ABEET scheme, which supports to outsource the dominating computations of decryption and equality test to a third-party. B. SECURITY MODELS Below we define a security property of CP-ABEET, called one-wayness against selective access structure and chosen ciphertext attacks (OW-SAS-CCA) security against authorized adversaries. Definition 5 (OW-SAS-CCA Security): A CP-ABEET scheme is OW-SAS-CCA secure if for any PPT adversary A, its advantage AdvAOW-SAS-CCA(1k ) is negligible We define another security property of CP-ABEET, called indistinguishability against selective access structure and chosen ciphertext attacks (IND-SAS-CCA) security against unauthorized adversaries. Definition 6 (IND-SAS-CCA Security): A CP-ABEET scheme is IND-SAS-CCA secure if for any PPT adversary A, its advantage AdvAIND-SAS-CCA(1k ) is negligible
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.