Skip to main content
Log in

Equality test with an anonymous authorization in cloud computing

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

With the rapid popularity and wide adoption of cloud storage, providing privacy-preserving by protecting sensitive information becomes a matter of grave concern. The most effective and sensible way to address this issue is to encrypt the data before uploading it to the cloud. However, to search over encrypted data with different keys is still an open problem when it comes to the deployment of emerging technologies such as healthcare applications and e-marketplace systems. To address these issues, in this paper, we proposed a secure and efficient public-key encryption with an equality test technique that supports anonymous authorization, abbreviated as (PKEET-AA). Our proposed scheme allows a specific user to identify who can perform the equality test process among various cloud servers without compromising sensitive information. It also provides an anonymous approach to search for some statistical information about specific identical encrypted records in several databases. Moreover, we prove that our proposed PKEET-AA scheme is one-way secure against chosen-ciphertext attack (OW-CCA) and undistinguishable against adaptive chosen ciphertext attack (IND-CCA) in the random oracle model. Thus, to provide authorization/multi-authorization anonymity under the Decisional Diffie–Hellman assumption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Whitfield, D., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.

    Article  MathSciNet  Google Scholar 

  2. Dan, B., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public key encryption with keyword search. In International conference on the theory and applications of cryptographic techniques (pp. 506–522). Berlin, Heidelberg: Springer.

  3. Yang, G., Tan, C. H., Huang, Q., & Wong, D. S. (2010). Probabilistic public key encryption with equality test. CT-RSA, CA, USA, March 1 (pp. 119–131). Springer.

  4. Tang, Q. (2012). Public key encryption schemes supporting equality test with authorisation of different granularity. International Journal of Applied Cryptography, 2(4), 304–321.

    Article  MathSciNet  Google Scholar 

  5. Mohammed, R., Yongjian, L., Fagen, L., Shijie, Z., & Hisham, A. (2019). IBEETRSA: Identity-based encryption with equality test over RSA for wireless body area network. Mobile Networks and Applications, 25, 223–233.

    Google Scholar 

  6. Ma, S., Zhang, M., Huang, Q., & Yang, B. (2014). Public key encryption with delegated equality test in a multi-user setting. The Computer Journal,. https://doi.org/10.1093/comjnl/bxu026.

    Article  Google Scholar 

  7. Yan, X., Wang, M., Zhong, H., Cui, J., Liu, L., & Franqueira, V. N. L. (2017). Verifiable public key encryption scheme with equality test in 5G networks. IEEE Access, 5, 12702–12713.

    Article  Google Scholar 

  8. Tang, Q. (2011). Towards public key encryption scheme supporting equality test with fine-grained authorization. In: Proceedings of 16th Australasian conference information security and privacy. Melbourne, Australia (Vol. 6812, pp. 389–406).

  9. Tang, Q. (2012). Public key encryption supporting plaintext equality test and user-specified authorization. Security and Communication Networks, 5(12), 1351–1362.

    Article  Google Scholar 

  10. Huang, K., Tso, R., Chen, Y.-C., Rahman, S. M. M., Almogren, A., & Alamri, A. (2015). PKE-AET: Public key encryption with authorized equality test. The Computer Journal,. https://doi.org/10.1093/comjnl/bxv025.

    Article  Google Scholar 

  11. Wu, L., Zhang, Y., Choo, K. K. R., & He, D. (2017). Efficient and secure identity-based encryption scheme with equality test in cloud computing. Future Generation Computer Systems, 73, 22–31.

    Article  Google Scholar 

  12. Ma, S., Huang, Q., Zhang, M., & Yang, B. (2015). Efficient public key encryption with equality test supporting flexible authorization. IEEE Transactions on Information Forensics and Security, 10, 458–470.

    Article  Google Scholar 

  13. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Advances in cryptology, CRYPTO 2001 (pp. 213–229). Springer.

  14. Andrew, Y. C. (1982). Protocols for secure computations. In 23rd annual symposium on foundations of computer science (sfcs 1982) (pp. 160–164). IEEE.

  15. Du, M., Wang, K., Chen, Y., Wang, X., & Sun, Y. (2018). Big data privacy preserving in multi-access edge computing for heterogeneous Internet of Things. IEEE Communications Magazine, 56(8), 62–67.

    Article  Google Scholar 

  16. MIRACL, Multiprecision Integer and Rational Arithmetic C/C++ Library. https://indigo.ie/mscott/.

  17. Ramesh, S., & Bhaskaran, V. M. (2014). An improved remote user authentication scheme with elliptic curve cryptography and smart card without using bilinear pairings. International Journal of Engineering and Technology (IJET), 5(6), 5140–5154.

    Google Scholar 

  18. Wang, D., He, D., Wang, P., & Chu, C. H. (2014). Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Transactions on Dependable and Secure Computing, PP(99), 1–15.

    Google Scholar 

  19. Jiang, Q., Ma, J., Li, G., & Yang, L. (2013). An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wireless Personal Communications, 68(4), 1477–1491.

    Article  Google Scholar 

  20. Kouichi, S., & Shizuya, H. (1995). Relationships among the computational powers of breaking discrete log cryptosystems. In Advances in cryptology EUROCRYPT’95 (pp. 341–355). Berlin/Heidelberg: Springer.

  21. Ming, Y., & Erxiu, W. (2019). Identity-based encryption with filtered equality test for smart city applications. Sensors, 19(14), 3046.

    Article  Google Scholar 

  22. He, D., & Chen, J. (2013). An efficient certificate-less designated verifier signature scheme. The International Arab Journal of Information Technology, 10(4), 389–396.

    Google Scholar 

  23. Hea, D., Chen, J., & Zhang, R. (2011). An efficient identity-based blind signature scheme without bilinear pairings. Computers & Electrical Engineering, 37(4), 444–450.

    Article  Google Scholar 

  24. Rivest, R., Adleman, L., & Dertouzos, M. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, 4, 169–179.

    MathSciNet  Google Scholar 

  25. Tushar, S., & Takeshi, K. (2018). Outsourcing private equality tests to the cloud. Journal of Information Security and Applications, 43, 83–98.

    Article  Google Scholar 

Download references

Acknowledgements

Funding was provided by National Natural Science Foundation of China (Grant No. 61472066).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammed Ramadan.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abdalla, H., Xiong, H., Wahaballa, A. et al. Equality test with an anonymous authorization in cloud computing. Wireless Netw 27, 1063–1076 (2021). https://doi.org/10.1007/s11276-020-02462-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02462-5

Keywords

Navigation