Next Article in Journal
Distribution of the Age of Gossip in Networks
Previous Article in Journal
Design and Application of Deep Hash Embedding Algorithm with Fusion Entity Attribute Information
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Equality Test on Identity-Based Ciphertexts Supporting Flexible Authorization

State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
Entropy 2023, 25(2), 362; https://doi.org/10.3390/e25020362
Submission received: 1 December 2022 / Revised: 18 January 2023 / Accepted: 22 January 2023 / Published: 15 February 2023

Abstract

:
In the cloud, uploading encrypted data is the most effective way to ensure that the data are not leaked. However, data access control is still an open problem in cloud storage systems. To provide an authorization mechanism to limit the comparison of a user’s ciphertexts with those of another, public key encryption supporting the equality test with four flexible authorizations (PKEET-FA) is presented. Subsequently, more functional identity-based encryption supporting the equality test (IBEET-FA) further combines identity-based encryption with flexible authorization. The bilinear pairing has always been intended to be replaced due to the high computational cost. Hence, in this paper, we use general trapdoor discrete log groups to construct a new and secure IBEET-FA scheme, which is more efficient. The computational cost for the encryption algorithm in our scheme was reduced to 43% of that of the scheme of Li et al. In Type 2 and 3 authorization algorithms, the computational cost of both was reduced to 40% of that of the scheme of Li et al. Furthermore, we give proof that our scheme is secure against one-wayness under the chosen identity and chosen ciphertext attacks (OW-ID-CCA), and indistinguishable against chosen identity and chosen ciphertext attacks (IND-ID-CCA).

1. Introduction

With the application of the Internet increasingly spreading, people have more extensive storage and computing requirements for cloud servers. Users make full use of cloud servers, allowing cloud servers to help them in storing and processing data, reducing the user’s storage burden and computing overhead. Users in different regions can upload data onto and download data from a server, which provides convenience for users to share data. However, servers are also vulnerable to some attacks. If users store their data unencrypted in the cloud server, attackers or malicious internal administrators may access the data stored by users. The solution is for every user to upload encrypted data onto the cloud server. Previous classical encryption schemes cannot realize direct searches or calculations in the ciphertext.In a searchable encryption scheme [1], the ciphertext and trapdoor for retrieval need to be obtained with the same public and private key pair.
A novel PKEET scheme [2] was first proposed by Yang et al. in 2010. In this scheme, users can test whether ciphertexts encrypted by different public keys contain the same plaintext without decrypting the ciphertext, which avoids the previous limitations of searchable encryption. However, in the scheme, anyone can test the encrypted data, which can lead to data leakage. Taking into account better meeting practical applications, Tang proposed a fine-grained equality test scheme [3] that can achieve fine-grained authorization by sending tokens to a proxy. The equality test of flexible authorization for more scenarios was proposed in [4], in which there were different authorizations to meet the different needs of users, and different authorization types corresponded to different test permissions. It can not only perform the equivalence testing of ciphertext that was encrypted without the same public key, but also designate testers, which better protects the privacy of the data. On this basis, to avoid the public key infrastructure (PKI), a functional and efficient IBEET-FA scheme [5] is proposed as a new concept, replacing PKE with IBE. The first IBE scheme [6] replaced the public key with user-related identity information, and the private key is calculated and provided by a trusted third party. No need for a public key means that the difficulty of key management is eliminated. A new IBE scheme [7] using the general trapdoor discrete logarithm group was proposed that reduces the computational cost compared to that when using bilinear pairs. IBEET-FA [5] is based on bilinear pairing.

1.1. Our Contribution

Bilinear pairing is computationally expensive, and to reduce the computational cost, we have attempted to replace pairing with discrete logarithms. We reconstructed an existing concept with a different tool, namely, reconstructing the IBEET-FA scheme with discrete logarithms. This can achieve more efficient searches in ciphertexts encrypted by different public keys, and maintain the nature of flexible authorization in which different authorizations correspond to different permissions. A public key infrastructure is not required.
We first defined the scheme and its correctness. Subsequently, a specific scheme IBEET-FA without paring was constructed, and the scheme was proven to be correct. Our scheme is communicationally efficient, and it has a small public key and ciphertext. The scheme is computationally efficient, as the Aut-1, Aut-2, and Aut-3 authorization algorithms and testing algorithms in it all have a small computational overhead.
We then define two security models for the scheme, and two types of adversaries, Adv-I and Adv-II. Our IBEET-FA without a pairing scheme achieved OW-ID-CCA security for Aut- γ ( γ = 1, 2, 3) against Adv-I on the basis of the CDH assumption in the random oracle model. The IBEET-FA without a pairing scheme achieved IND-ID-CCA security for Aut- γ ( γ = 1, 2, 3) against Adv-II on the basis of the DDH assumption.

1.2. Related Works

A new concept of public key encryption with keyword search (PEKS) was proposed by Boneh et al. [1] in 2004 that allows for direct keyword searches in ciphertext without decrypting the ciphertext. A user can generate the corresponding trapdoor of some keyword by using its private key and perform a keyword search in the ciphertexts with the trapdoor. Subsequently, many related variants were proposed [8,9,10]. Bellare et al. [11] proposed a deterministic PKE scheme. Yang et al. [2] devised a ciphertext-based equality test scheme using bilinear groups for searchable and classified encrypted data. However, in that scheme, anyone could perform the test, so it is easy for it to cause data leakage, which is not conducive to data privacy. Tang [3] presented a new method where two users could authorize a proxy to execute equality calculation on their encrypted message by issuing tokens. Tang [12] gave a new PKE in a two-proxy model supporting fine-grained authorization (FG-PKEET) in which the two proxies were required to cooperate to complete the equality test. Subsequently, Tang [13] proposed the construction of an all-or-nothing PKEET (AoN-PKEET).
A new scheme of PKE with a delegated equality test (PKE-DET) was proposed by Ma et al. in [14]; in a multiuser model, only the delegated party can perform the equality test. Wu et al. [15] introduced a new equality test concept that could achieve security against insider attacks. Ma [16] proposed a variant of PKEET in which a cloud server could directly execute the equality test on the ciphertexts of the specified user, realizing the security of the cloud database application. In [17], PKE-AET offered a new idea regarding two different kinds of warrants, namely, receiver warrants and cipher warrants. After a tester receives a receiver warrant from some receiver, the tester can perform the equality test on any of the receiver’s ciphertext; in the second case, after a tester receives a cipher warrant associated with some ciphertext from some receiver, the tester can just execute an equality test on that ciphertext. Huang et al. [18] presented a ciphertext-binded authority (CBA) PKEET scheme. CBAs are only valid for specific ciphertexts, and they are invalid for other ciphertexts encrypted by the same public key. The concept of the filtered equality test (FET) was proposed by Huang et al. [19] where the receiver selects a set of messages and generates the corresponding warrant. After a user receives the warrant, if the plaintext corresponding to the ciphertext is in the message set, they can perform an equality test on the recipient’s ciphertext. Huang et al. [20] proposed a PKE-FET scheme in which FET was also applied to construct searchable encryption. The key policy-attribute-based encryption with an equality test scheme was proposed by Zhu et al. in [21]. After the flexible scheme, a ciphertext policy-attribute-based encryption scheme was presented by Wang et al. [22] that also supported the function of the equality test.
A new authorization mechanism for efficient PKEET-FA was proposed by Ma et al. [4], which can more effectively achieve user privacy protection. The scheme was based on bilinear pairing, Lin et al. [23] made improvements on this basis and proposed a novel PKEET-FA scheme, Bilinear pairings were not used in this scheme. This protocol used a quadratic curve to do the equality test, Zhu et al. [24] used a simpler straight line for the equality test. A new concept of IBEET by combining two existing concepts PKEET and IBE was given by Ma et al. [25]. A new IBEET-FA scheme was proposed in [5]. Users can directly execute equality tests on the ciphertext, eliminating the need for complex key management.
Duong et al. [26] proposed a new PKEET scheme based on ideal lattices and a scheme based on integer lattices, both schemes can achieve CCA2-security. Ref. [27] introduced the trends in multimedia forensics, and many deep-learning-based techniques. In [28], lSusilo et al. presented a novel concept of public key encryption with multi-ciphertext equality test (PKE-MET), which enables the cloud server to perform equality tests among multiple ciphertexts. A new primitive of identity-based encryption with equality test and datestamp-based authorization mechanism (IBEET-DBA) was proposed by Lin et al. [29], in which the data owner could control the valid period of trapdoor by using datestamp. Deverajan et al. [30] presented public key encryption with equality test based on discrete logarithm problem (DLP). Considering the possible attacks on trapdoors given to cloud servers and the different computing power of the entities, Vaanchig et al. [31] introduced a notion of secure-channel-free IBEET (SCF-IBEET).

1.3. Organization

We organize the remainder of the paper as follows. The definitions of Trapdoor Discrete Log Groups and Decision Diffie–Hellman Problem are given in Section 2. Then, we give the system model, the definitions of IBEET-FA and the security model in Section 3. In Section 4, we propose a new IBEET-FA scheme without pairing. In Section 5, the security analysis of our scheme will be given. In Section 6, we will show the complexity comparison of our scheme and other related schemes. In the last section, some conclusions will be given.

2. Preliminaries

2.1. Trapdoor Discrete Log (TDL) Groups

Definition 1.
A TDL group generator consists of algorithms TDLGen and SolveDL:
  • T D L G e n ( k ) : Given security parameter k as the input, the algorithm returns a tuple ( T , q , g , G ) where T is used to denote the trapdoor, q is used to denote the prime order, g is used to denote a random generator, and G is used to denote a group.
  • S o l v e D L ( k , ( T , q , g , G ) , h ) : Given the inputs of a security parameter k, ( T , q , g , G ) denoting a tuple and h denoting a group element, the algorithm outputs α Z q , and h = g α holds.

2.2. Computational Diffie–Hellman (CDH) Problem

Definition 2.
Let q be the prime order of group G, generator g is gotten from the running result of algorithm T D L G e n in the D e f i n i t i o n 1 , let ( g , g a , g b ) be a tuple in G, for a , b Z q . It is intractable to compute g a b . A is an adversary, in probability polynomial time, the advantage of adversary A to solve the CDH problem is
A d v A , G C D H ( k ) = P ( A ( g , g a , g b ) = g a b , G )

2.3. Decision Diffie–Hellman (DDH) Problem

Definition 3.
Let q be the prime order of group G, generator g is gotten from the running result of algorithm T D L G e n in the D e f i n i t i o n 1 , let ( g , g a , g b , g c ) , ( g , g a , g b , g a b ) be two tuples in G, for a , b , c Z q . It is difficult to distinguish the two tuples in this computational relationship. A is an adversary, in probability polynomial time, the advantage of A to solve the DDH problem is
A d v A , G D D H ( k ) = | P ( A ( g , g a , g b , g a b ) = 1 , G ) P ( A ( g , g a , g b , g c ) = 1 , G ) |

3. System Model and Definition

In Section 3.1 and Section 3.2, we give the system model and the definition of IBEET-FA, similarly in [5]. In Section 3.3, we give the security model of IBEET-FA.

3.1. System Model

In our defined IBEET-FA scheme, we give four entities: a cloud server, a trusted third party, and two users labeled as i and j. The trusted third party generates system parameters for users and cloud service. User i and user j encrypt their data with their public key, and store ciphertext in the cloud server, and the cloud server is authorized to do equality tests on stored ciphertext, but the server does not have the ability to decrypt them. We present the IBEET-FA system model in Figure 1.

3.2. Definition of IBEET-FA

Definition 4.
Our IBEET-FA scheme consists of four algorithms:
  • S e t u p ( k ) : Taken security parameter k as the input, the public parameter p p and the master secret key m s k will be gotten from the running result of the algorithm.
  • K e y G e n ( i , m s k , p p ) : Given label i, master secret key m s k , and public parameter p p as input, the algorithm returns the secret key S K = ( α i , β i ) .
  • E n c r y p t ( i , M , p p ) : Given the inputs of user i, a message M and public parameter p p , the algorithm returns the ciphertext C T .
  • D e c r y p t ( i , α i , C T , p p ) : Given label i, a private key α i , a ciphertext C T and public parameter p p as inputs, a message M will be gotten from the running result of the algorithm, or returns an error symbol ⊥.
User i has the public-secret key pair ( i , S K ) , corresponding encrypted data is C T , User j has the public-secret key pair ( j , S K ) , corresponding encrypted data is C T . They have four types of authorization, corresponding to four different A u t algorithms and four different T e s t algorithms. A u t algorithm is used to generate trapdoors for users, and the cloud service runs T e s t procedure to test whether or not two different encrypted data contain the same message.
Aut-1:
  • A u t 1 ( i , S K ) : Given user i and i’s secret key S K as inputs, the authorization procedure returns a trapdoor T D 1 .
  • T e s t 1 ( C T , C T , T D 1 , T D 1 ) : Given the inputs of i’ciphertext C T , i’trapdoor T D 1 , j’ciphertext C T and j’trapdoor T D 1 , the test procedure returns 1 if two ciphertexts contain the same message, otherwise returns 0.
Aut-2:
  • A u t 2 ( S K , C T ) : Given the inputs of user i’private key S K and a ciphertext C T , the authorization procedure outputs a trapdoor T D 2 .
  • T e s t 2 ( C T , C T , T D 2 , T D 2 ) : Given the inputs of i’ciphertext C T , i’trapdoor T D 2 , j’ciphertext C T and j’trapdoor T D 2 , the test procedure returns 1 if two ciphertexts contain the same plaintext, otherwise returns 0.
Aut-3:
  • A u t 3 ( S K , C T , C T ) : Given the inputs of user i’private key S K , i’ciphertext C T , and j’ciphertext C T , the authorization procedure outputs a trapdoor T D 3 .
  • T e s t 3 ( C T , C T , T D 3 , T D 3 ) : Given the inputs of i’ciphertext C T , i’trapdoor T D 3 , j’ciphertext C T and j’trapdoor T D 3 , the test procedure returns 1 if two ciphertexts contain the same plaintext, otherwise returns 0.
Aut-4:
  • A u t 4 ( S K , C T ) : Given the inputs of user i’private key S K and ciphertext C T , the authorization procedure returns a trapdoor T D 4 .
  • A u t 4 ( j , S K ) : Given user j and j’s secret key S K as inputs, the authorization procedure returns a trapdoor T D 4 .
  • T e s t 4 ( C T , C T , T D 4 , T D 4 ) : Given the inputs of i’ciphertext C T , i’trapdoor T D 4 , j’ciphertext C T and j’trapdoor T D 4 , the test procedure returns 1 if two ciphertexts contain the same message, otherwise returns 0.
Definition 5.
(Correctness): If for any ( m s k , p p ) S e t u p ( k ) , ( α i , β i ) K e y G e n ( m s k , p p , i ) , ( α j , β j ) K e y G e n ( m s k , p p , j ) , the following conditions can be satisfied, we say an IBEET-FA scheme is correct.
  • For any possible plaintext M in the plaintext space, D e c r y p t ( E n c r y p t ( M , i , p p ) , p p , α i , i ) = M , all equations hold.
  • For any possible ciphertext C T of user i and any possible ciphertext C T of user j, if Decrypt ( i , α i , C T , p p ) = D e c r y p t ( j , α j , C T , p p ) :
    Aut-1: For two trapdoors of A u t 1 ( i , S K ) = T D 1 , A u t 1 ( j , S K ) = T D 1 , the following equality always holds that
    T e s t 1 ( C T , T D 1 , C T , T D 1 ) = 1 .
    Aut-2: For two trapdoors of A u t 2 ( S K , C T ) = T D 2 , A u t 2 ( S K , C T ) = T D 2 , the following equality always holds that
    T e s t 2 ( C T , T D 2 , C T , T D 2 ) = 1 .
    Aut-3: For two trapdoors of A u t 3 ( S K , C T , C T ) = T D 3 , A u t 3 ( S K , C T , C T ) = T D 3 , the following equality always holds that
    T e s t 3 ( C T , T D 3 , C T , T D 3 ) = 1 .
    Aut-4: For two trapdoors of A u t 4 ( S K , C T ) = T D 4 , A u t 4 ( j , S K ) = T D 4 , the following equality always holds that
    T e s t 4 ( C T , T D 4 , C T , T D 4 ) = 1 .
  • For any possible ciphertext C T of user i and any possible ciphertext C T of user j, if Decrypt ( i , α i , C T , m p k ) D e c r y p t ( j , α j , C T , m p k ) , where ϵ ( · ) be a negligible function about k:
    Aut-1: For two trapdoors of A u t 1 ( i , S K ) = T D 1 , A u t 1 ( j , S K ) = T D 1 , the following equality always holds that
    P [ T e s t 1 ( C T , T D 1 , C T , T D 1 ) = 1 ] ϵ ( k ) .
    Aut-2: For two trapdoors of A u t 2 ( S K , C T ) = T D 2 , A u t 2 ( S K , C T ) = T D 2 , the following equality always holds that
    P [ T e s t 2 ( C T , T D 2 , C T , T D 2 ) = 1 ] ϵ ( k ) .
    Aut-3: For two trapdoors of A u t 3 ( S K , C T , C T ) = T D 3 , A u t 3 ( S K , C T , C T ) = T D 3 , the following equality always holds that
    P [ T e s t 3 ( C T , T D 3 , C T , T D 3 ) = 1 ] ϵ ( k ) .
    Aut-4: For two trapdoors of A u t 4 ( S K , C T ) = T D 4 , A u t 4 ( j , S K ) = T D 4 , the following equality always holds that
    P [ T e s t 4 ( C T , T D 4 , C T , T D 4 ) = 1 ] ϵ ( k ) .

3.3. Security Model

According to the nature of our scheme, we use the IBEET-FA security models defined in [5]. Since Aut-4 is a combination of one user authorization way in Aut-1 and one user authorization way in Aut-2, we omit Aut-4 authorization queries for simplicity. Adversaries are only allowed to query for Aut- γ ( γ = 1, 2, 3). We define two kinds of adversaries for the security model of our IBEET-FA scheme:
  • Adv-I: For Aut- γ ( γ = 1, 2, 3), with Aut- γ trapdoor information, the adversary can not get the plaintext from the challenge ciphertext.
  • Adv-II: For Aut- γ ( γ = 1, 2, 3), without Aut- γ trapdoor information, the adversary can not know the challenge ciphertext is from which plaintext.
Under chosen ciphertext and chosen identity attacks, We now define the one-wayness security (OW-ID-CCA) against Adv-I for Aut- γ ( γ = 1, 2, 3) as follows:
G a m e I : Let the receiver have index t ( 1 t n ), and assume A 1 is a Adv-I. Between the challenger C 1 and the adversary A 1 , the game goes as follows:
  • S e t u p : Challenger C 1 firstly picks k as a security parameter, then gets public parameter p p by calling S e t u p algorithm, sends p p to A 1 .
  • P h a s e 1 : Allows A 1 to query for polynomially many times as follows.
    • Key retrieve queries: C 1 calls K e y G e n ( i , p p , m s k ) algorithm and sends S K to A 1 . call the algorithm and send the result to A
    • Decryption queries: C 1 runs D e c r y p t ( p p , C T , α i , i ) algorithm and returns M(which might be ⊥) to A 1 .
    • Authorization queries: For three types of authorization Aut- γ ( γ = 1, 2, 3),
      (a)
      i as input, C 1 sends T D 1 to A 1 .
      (b)
      ( i , C T ) as input, C 1 sends T D 2 to A 1 .
      (c)
      ( i , C T , j , C T ) as input, C 1 sends T D 3 to A 1 .
  • C h a l l e n g e : Adversary A 1 picks a target identity t which has not been queried in extract queries, and sends it to C 1 . Then C 1 chooses a message M t randomly, gets C t * = E n c r y p t ( M t , t , p p ) as the challenge ciphertext and sends it to A 1 .
  • P h a s e 2 : A 1 continues issuing the same query as Phase 1. However, t can not be queried in this phase and ( t , C t * ) can not be queried in a decryption query.
  • G u e s s : A 1 returns a message M , if M = M t means A 1 wins the game.
We give the advantage definition of A 1 in the Game I as
A d v I B E E T F A , A 1 O W I D C C A , A u t γ ( k ) = P [ M = M t ] ( γ = 1 , 2 , 3 ) .
Definition 6.
If the advantage A d v I B E E T F A , A 1 O W I D C C A , A u t γ ( k ) is negligible for any probabilistic polynomial-time Adv-I A 1 , We say the IBEET-FA scheme is OW-ID-CCA secure for three types of authorization Aut-γ (γ = 1, 2, 3).
G a m e I I : Let the recipient’s identity be t ( 1 t n ), and Sets A 2 as an Adv-II adversary. Between the challenger C 2 and the adversary A 2 the game goes as follows:
  • S e t u p : Challenger C 2 firstly picks k as a security parameter, then gets public parameter p p by calling S e t u p algorithm, and sends p p to A 2 .
  • P h a s e 1 : Allows A 2 to issue polynomially times queries as in Game I.
  • C h a l l e n g e : Adversary A 2 sends to Challenger C 2 two messages M 0 , M 1 , and a target identity t, t can not be allowed to appear in extract query or Aut-1 authorization query phase. C 2 picks a bit b { 0 , 1 } randomly, uses encryption algorithm to get challenge ciphertext C * = E n c r y p t ( M b , t , p p ) , then sends C * to A 2 .
  • P h a s e 2 : Allows A 2 to continue issuing queries as Phase 1, but there are some restrictions as follows:
    • i can not be queried in the Key retrieve query or Aut-1 authorizations queries;
    • ( i , C * ) can not be queried in the decryption query;
    • ( i , C * ) can not be queried in the authorizations query.
  • G u e s s : A 2 returns a bit b , when b = b holds, A 2 wins in the game.
In Game II, the advantage definition of A 2 is
A d v I B E E T F A , A 2 I N D I D C C A , A u t γ ( k ) = | P [ b b ] 1 2 | ( γ = 1 , 2 , 3 ) .
Definition 7.
If the advantage A d v I B E E T F A , A 2 I N D I D C C A , A u t γ ( k ) is negligible for any probabilistic polynomial-time Adv-II A 2 , We say the IBEET-FA scheme is IND-ID-CCA secure for three types of authorization Aut-γ (γ = 1, 2, 3).

4. Our Proposed IBEET-FA Scheme

In our IBEET-FA scheme, we use the advantages of the PKEET-FA scheme and IBE without pairing scheme.

4.1. The Proposed Scheme

  • S e t u p ( k ) : Here k is a security parameter, and it is the size of plaintext messages, the algorithm works as follows:
    • This algorithm calls the TDLGen algorithm of the TDL generator, then gets a tuple ( T , G , g , q ) where T is the trapdoor, G is a group, g is a random generator, and q is the prime order.
    • Picks some secure hash functions: H , H 1 : { 0 , 1 } * G , H 2 : G { 0 , 1 } k , H 3 , H 4 : { 0 , 1 } k Z q , and H 5 : G 3 Z q 2 .
      Gets the master secret key m s k = T , the public parameter p p = { H , H 1 , H 2 , H 3 , H 4 , H 5 , G , g , q , k } .
  • K e y G e n ( i , p p , m s k ) : Choosing label i, the public parameter p p and master secret key m s k as input, then calls SolveDL algorithm. H ( i ) as input, get a value α i Z q such that g α i = H ( i ) . Furthermore, calls SolveDL algorithm again taking H 1 ( i ) as input to get a value β i Z q such that g β i = H 1 ( i ) . Then outputs the secret key s k i = ( α i , β i ) .
  • E n c r y p t ( M , i , p p ) : Taking a plaintext M, public parameter p p and user i as input, the algorithm works as follows:
    • Compute one point P = ( H 3 ( M ) , H 4 ( M ) ) .
    • O is the origin, use point P, O to construct a ray f ( x ) with O as the endpoint.
    • Choose a non zero point x i { 0 , 1 } l , then compute y i = f ( x i ) .
    • Choose at random r Z q * , then compute
      C T 1 = g r , C T 2 = M H 2 ( H ( i ) r ) , C T 3 = ( x i y i ) H 5 ( H 1 ( i ) r , C T 1 , C T 2 ) .
      Output the ciphertext C T = ( C T 1 , C T 2 , C T 3 ) .
  • D e c r y p t ( i , C T , S K , p p ) : Taking label i, a ciphertext C T , private key S K and public parameter p p as input, this algorithm computes M = C T 2 H 2 ( C T 1 α i ) and x i y i = C T 3 H 5 ( C T 1 β i , C T 1 , C T 2 ) . Obtain point P as in E n c r y p t algorithm and obtain f ( x ) with P, O as in E n c r y p t algorithm. if y i = f ( x i ) hold, then returns M; and returns an error symbol ⊥ otherwise.
Two users are represented as u i and u j , selecting r i and r j as the randomness used in computing C T and C T . Correspondingly, compute ciphertext C T = ( C T 1 , C T 2 , C T 3 ) and ciphertext C T = ( C T 1 , C T 2 , C T 3 ) of u i and u j .
Aut-1:
  • A u t 1 ( i , S K ) : This authorization procedure returns a trapdoor T D 1 = β i .
  • T e s t 1 ( C T , C T , T D 1 , T D 1 ) : The test procedure performs the following calculations
    x i y i = C T 3 H 5 ( C T 1 T D 1 , C T 1 , C T 2 ) , x j y j = C T 3 H 5 ( C T 1 T D 1 , C T 1 , C T 2 ) .
    It returns 1 if y i x i = y j x j , or returns 0 otherwise.
Aut-2:
  • A u t 2 ( S K , C T ) : This authorization procedure outputs a trapdoor T D 2 = H 5 ( C T 1 β i , C T 1 , C T 2 ) .
  • T e s t 2 ( C T , C T , T D 2 , T D 2 ) : This test procedure computes
    x i y i = C T 3 T D 2 , x j y j = C T 3 T D 2 .
    It returns 1 if y i x i = y j x j , or returns 0 otherwise.
Aut-3:
  • A u t 3 ( S K , C T , C T ) : This authorization procedure recovers y i with S K , then outputs a trapdoor
    T D 3 = ( T D i , 1 , T D i , 2 ) = ( [ H 2 ( C T 1 β i , C T 1 , C T 2 ) ] 0 l 1 , ( C T 1 C T 1 ) y i ) .
  • T e s t 3 ( C T , C T , T D 3 , T D 3 ) : This test procedure computes
    x i = [ C T 1 ] 0 l 1 T D i , 1 , x j = [ C T 1 ] 0 l 1 T D j , 1 .
    It returns 1 if T D i , 2 1 x i = T D j , 2 1 x j , or returns 0 otherwise.
Aut-4:
  • A u t 4 ( S K , C T ) : This authorization procedure returns a trapdoor T D 4 = T D 2 = H 5 ( C T 1 β i , C T 1 , C T 2 ) .
  • A u t 4 ( j , S K ) : This authorization procedure returns a trapdoor T D 4 = T D 1 = β j .
  • T e s t 4 ( C T , C T , T D 4 , T D 4 ) : This test procedure computes
    x i y i = C T 3 T D 4 , x j y j = C T 3 H 5 ( C T 1 T D 4 , C T 1 , C T 2 ) .
    It returns 1 if y i x i = y j x j , or returns 0.

4.2. Correctness

Theorem 1.
By definition 2, the correctness of the above IBEET-FA scheme is proven.
Proof of Theorem 1.
We now prove our IBEET-FA scheme meets all correctness requirements.
  • The first requirement is satisfied obviously.
  • According to the second requirement, for any ( α i , β i ) K e y G e n ( m s k , p p , i ) , ( α j , β j ) K e y G e n ( m s k , p p , j ) , C T = ( C T 1 , C T 2 , C T 3 ) = E n c r y p t ( M i , i , p p ) , C T = ( C T 1 , C T 2 , C T 3 ) = E n c r y p t ( M j , j , p p ) , all the following equations hold.
    • Aut-1: Given T D 1 = β i , T D 1 = β j , get the following:
      x i y i = C T 3 H 5 ( C T 1 T D 1 , C T 1 , C T 2 ) , x j y j = C T 3 H 5 ( C T 1 T D 1 , C T 1 , C T 2 ) .
      Because point ( x i , y i ) is taken from the ray corresponding to M i , point ( x j , y j ) is taken from the ray corresponding to M j , if M i = M j means ( x i , y i ) and ( x j , y j ) are taken from the same ray. So y i x i = y j x j holds if M i = M j .
    • Aut-2: Given
      T D 2 = H 5 ( C T 1 β i , C T 1 , C T 2 )
      and
      T D 2 = H 5 ( C T 1 β j , C T 1 , C T 2 )
      get the following:
      x i y i = C T 3 T D 2 , x j y j = C T 3 T D 2 .
      Because point ( x i , y i ) is taken from the ray corresponding to M i , point ( x j , y j ) is taken from the ray corresponding to M j , if M i = M j means ( x i , y i ) and ( x j , y j ) are taken from the same ray. So y i x i = y j x j holds if M i = M j .
    • Aut-3: Given
      T D 3 = ( T D i , 1 , T D i , 2 ) = ( [ H 2 ( C T 1 β i , C T 1 , C T 2 ) ] 0 l 1 , ( C T 1 C T 1 ) y i )
      and
      T D 3 = ( T D j , 1 , T D j , 2 ) = ( [ H 2 ( C T 1 β j , C T 1 , C T 2 ) ] 0 l 1 , ( C T 1 C T 1 ) y j ) ,
      get the following:
      x i = [ C i , 3 ] 0 l 1 T D i , 1 , x j = [ C j , 3 ] 0 l 1 T D j , 1 , T D i , 2 1 x i = ( ( C i , 1 C j , 1 ) y i ) 1 x i = ( C i , 1 C j , 1 ) y i x i , T D j , 2 1 x j = ( ( C j , 1 C i , 1 ) y j ) 1 x j = ( C j , 1 C i , 1 ) y j x j .
      Because point ( x i , y i ) is taken from the ray corresponding to M i , point ( x j , y j ) is taken from the ray corresponding to M j , if M i = M j means ( x i , y i ) and ( x j , y j ) are taken from the same ray. So T D i , 2 1 x i = T D j , 2 1 x j , i.e., y i x i = y j x j holds if M i = M j .
    • Aut-4: Given T D 4 = T D 2 = H 5 ( C T 1 β i , C T 1 , C T 2 ) , T D 4 = T D 1 = β j , get the following:
      x i y i = C T 3 T D 4 , x j y j = C T 3 H 5 ( C T 1 T D 4 , C T 1 , C T 2 ) .
      Because point ( x i , y i ) is taken from the ray corresponding to M i , point ( x j , y j ) is taken from the ray corresponding to M j , if M i = M j means ( x i , y i ) and ( x j , y j ) are taken from the same ray. So y i x i = y j x j holds if M i = M j .
  • Now we prove the third condition holds.
    F i ( x ) is a ray passing through point P i = ( H 3 ( M i ) , H 4 ( M i ) ) with O as its endpoint, f j ( x ) is a ray passing through P j = ( H 3 ( M j ) , H 4 ( M j ) ) with O as its endpoint. Point ( x i , y i ) is taken from the ray f i ( x ) , and point ( x j , y j ) is taken from the ray f j ( x ) .
    • Aut-1: If T e s t 1 ( C T , C T , T D 1 , T D 1 ) = 1 , we can get that y i x i = y j x j , that is, point ( x i , y i ) and point ( x j , y j ) are taken from the same ray with O as the end point. For M i M j , P [ H 4 ( M i ) H 3 ( M i ) = H 4 ( M j ) H 3 ( M j ) ] is negligible, then we get that P [ T e s t 1 ( C T , C T , T D 1 , T D 1 ) = 1 ] is also negligible for M i M j .
    • Aut-2: If T e s t 2 ( C T , C T , T D 2 , T D 2 ) = 1 , we can get that y i x i = y j x j , that is, point ( x i , y i ) and point ( x j , y j ) are taken from the same ray with O as the end point. For M i M j , P [ H 4 ( M i ) H 3 ( M i ) = H 4 ( M j ) H 3 ( M j ) ] is negligible, then we get that P [ T e s t 2 ( C T , C T , T D 2 , T D 2 ) = 1 ] is also negligible.
    • Aut-3: If T e s t 3 ( C T , C T , T D 3 , T D 3 ) = 1 , we can get that T D i , 2 1 x i = T D j , 2 1 x j , that is, ( C i , 1 C j , 1 ) y i x i = ( C j , 1 C i , 1 ) y j x j . For M i M j , P [ H 4 ( M i ) H 3 ( M i ) = H 4 ( M j ) H 3 ( M j ) ] is negligible, we get that P [ T e s t 3 ( C T , C T , T D 3 , T D 3 ) = 1 ] is also negligible for M i M j .
    • Aut-4: If T e s t 4 ( C T , C T , T D 4 , T D 4 ) = 1 , we can get that y i x i = y j x j , that is, point ( x i , y i ) and point ( x j , y j ) are taken from the same ray with O as the end point. For M i M j , P [ H 4 ( M i ) H 3 ( M i ) = H 4 ( M j ) H 3 ( M j ) ] is negligible, we get that P [ T e s t 4 ( C T , C T , T D 4 , T D 4 ) = 1 ] is also negligible for M i M j .

5. Security Analysis

We will prove two kinds of security against different adversaries in this section. For this purpose, we design several related games to connect the scheme security and the hardness problems. Suppose A is a polynomial-time adversary, allowing A to do at most q H , q H 1 , q H 2 , q H 3 , q H 4 , q H 5 times of queries to hash oracles O H , O H 1 , O H 2 , O H 3 , O H 4 , O H 5 ,respectively, q K times key generation queries, q D times decryption queries, q T times trapdoor queries. Challenger C controls oracles and answers the queries of adversaries. L H , L H 1 , L H 2 , L H 3 , L H 4 , L H 5 stand for hash lists.

5.1. OW-ID-CCA Security Against Adv-I

Theorem 2.
Based on CDH assumption, in the random oracle model our presented IBEET-FA scheme is OW-ID-CCA secure against Adv-I for Aut-γ (γ = 1, 2, 3) authorization.
Proof of Theorem 2.
We design several related games to prove OW-ID-CCA security against Adv-I A 1 . Let P[ G a m e i ] present the probability of breaking game i, where i { 1 , 2 , 3 } .
Game1: 
 
  • S e t u p : The challenger C 1 outputs public parameter { G , g , q , k } , the master secret key m s k = T .
  • P h a s e 1 : Allows A 1 to do the following queries.
    1.
    Hash queries: Suppose A 1 queries at most q H , q H 1 , q H 2 , q H 3 , q H 4 , q H 5 times to hash oracles O H , O H 1 , O H 2 , O H 3 , O H 4 , O H 5 , respectively.
    (a)
    O H , O H 1 : Set original empty lists L H (resp. L H 1 ). For an identity i, the oracle picks r i 1 Z q (resp. r i 2 Z q ) randomly, computes H ( i ) = g r i 1 (resp. H 1 ( i ) = g r i 2 ) and records the tuple ( i , r i 1 , g r i 1 ) (resp. ( i , r i 2 , g r i 2 ) ) on hash list L H (resp. L H 1 ). H ( i ) (resp. H 1 ( i ) ) is returned to A 1 .
    (b)
    O H 2 : Set original empty lists L H 2 . For an input U i , the oracle picks a string S i { 0 , 1 } k randomly and records the tuple ( U i , S i ) on hash list L H 2 . H 2 ( U i ) = S i is returned to A 1 .
    (c)
    O H 3 , O H 4 : Set original empty lists L H 3 . For an input S i , the oracle picks r i Z q randomly and records the tuple ( S i , r i ) on hash list L H 3 . H 3 ( S i ) = r i is returned to A 1 .
    (d)
    O H 5 : Set original empty lists L H 5 . For an input U i , the oracle picks a string S i { 0 , 1 } 2 l randomly and records the tuple ( U i , S i ) on hash list L H 5 . H 5 ( U i ) = S i is returned to A 1 .
    2.
    Key retrieve queries: For an identity i, challenger C 1 invokes hash oracles O H , O H 1 to get hash values H ( i ) , H 1 ( i ) , then runs K e y G e n ( m s k , p p , i ) algorithm to get the secret key s k i = ( α i , β i ) . It returns s k i to A 1 .
    3.
    Decryption queries: For an identity i, ciphertext C i , challenger C 1 invokes key retrieve queries to obtain the secret key s k i = ( α i , β i ) , then uses s k i to call D e c r y p t ( p p , C i , α i , i ) algorithm to obtain the message M i (which might be ⊥). It returns M i (or ⊥) to A 1 .
    4.
    Authorization queries: For Aut- γ ( γ = 1, 2, 3),
    (a)
    γ = 1 : i as the input, C 1 runs A u t 1 algorithm with S K , then returns T D 1 = β i to A 1 .
    (b)
    γ = 2 : ( i , C T ) as the input, C 1 runs A u t 2 algorithm with S K , then returns T D 2 = H 5 ( C T 1 β i , C T 1 , C T 2 ) to A 1 .
    (c)
    γ = 3 : ( i , C T , j , C T ) as the input, C 1 runs A u t 3 algorithm with S K , then returns T D 3 = ( [ H 2 ( C T 1 β i , C T 1 , C T 2 ) ] 0 l 1 , ( C T 1 C T 1 ) y i ) to A 1 .
  • C h a l l e n g e : Adversary A 1 submits to C 1 an identity t, and t has not been queried in previous extract query, C 1 randomly selects a message M t , and gets C t * = ( C t , 1 * , C t , 2 * , C t , 3 * ) with the following equations.
    C t , 1 * = g r t , C t , 2 * = M t H 2 ( H ( t ) r t ) , C t , 3 * = ( x t y t ) H 5 ( H 1 ( t ) r t , C t , 1 * , C t , 2 * ) ,
    where the point ( x t , y t ) is randomly taken from the ray passing through the point ( H 3 ( M t ) , H 4 ( M t ) ) , and r t Z q * . Then, the challenge ciphertext C t * is sent to A 1 .
  • P h a s e 2 : Allows A 1 to issue the same type query as in Phase 1. However, in the key retrieve queries, t can not be allowed to query; and in the decryption queries, ( t , C t * ) can not be queried.
  • G u e s s : A 1 returns a message M , if M = M t , means in the game A 1 wins. The probability of adversary A 1 winning the game is:
    A d v I B E E T F A , A 1 O W I D C C A , A u t γ ( k ) = P [ G a m e 1 ] ( γ = 1 , 2 , 3 ) .
Game2: 
It is almost equivalent to Game 1, the modified parts are as follows:
C i , 1 = g r , C i , 2 = M R , C i , 3 = ( x i y i ) H 5 ( H 1 ( i ) r , C i , 1 * , C i , 2 * ) .
The change is that H 2 ( H ( t ) r t ) is replaced by a random R. We can see that H 2 ( H ( t ) r t ) is random in G a m e 1 . If H ( t ) r t has been queried in G a m e 2 , we call it event E. If H ( t ) r t has not been queried, it is difficult for A 1 to separate G a m e 1 and G a m e 2 . We get that
| P [ G a m e 1 ] P [ G a m e 2 ] | P [ E ] ,
then have
P [ G a m e 1 ] P [ G a m e 2 ] + P [ E ] .
Obviously, P [ E ] is ignorable if the CDH problem is difficult.
Game3: 
It is almost equivalent to Game2, the modified parts are as follows:
C i , 1 = g r , C i , 2 = R 1 , C i , 3 = ( x i y i ) H 5 ( H 1 ( i ) r , C i , 1 * , C i , 2 * ) .
Compared to G a m e 2 , M R in G a m e 3 is changed by random R 1 . R is a random string, we can konw that M R is also a random string. So it is difficult for A 1 to separate G a m e 2 and G a m e 3 . We have that
P [ G a m e 2 ] = P [ G a m e 3 ]
Similarly, if CDH problem is difficult, P [ G a m e 3 ] is ignorable.
From all the formulas obtained above, we derive the following formula
P [ G a m e 1 ] P [ G a m e 2 ] + P [ E ] P [ G a m e 3 ] + P [ E ]
We can get a conclusion: when the CDH problem is intractable, our new IBEET-FA scheme can achieve IND-ID-CCA security against Adv-I. □

5.2. IND-ID-CCA Security Against Adv-II

Theorem 3.
Based on DDH assumption, in the random oracle model our presented IBEET-FA scheme is IND-ID-CCA secure against Adv-II for Aut-γ (γ = 1, 2, 3) authorization.
Proof 
(Proof of Theorem 3). If such an adversary A 2 exists who could attack the IND-ID-CCA security of this scheme, we then can get an algorithm to solve the DDH problem in polynomial time with not negligible advantage. For Adv-II A 2 , we design the following game to prove the IND-ID-CCA security. The probability of winning the game is expressed as P [ G a m e ] .
For a , b , c Z q , given two tuples ( g , g a , g b , g a b ) , ( g , g a , g b , g c ) G , C 2 computes system parameters and sends to A 2 . For the queries of A 2 , C 2 replies as following.
  • S e t u p : For i [ 1 , n ] , algorithm C 2 generates n key pairs ( s k i , p k i ) , where sets ( s k i , p k i ) = ( ( α i , β i ) , ( g α i , g β i ) ) ( α i , β i Z q ) .
  • P h a s e 1 : Allows algorithm C 2 to issue four types of queries as follows.
    1.
    Hash queries:
    (a)
    O H , O H 1 : Work in the same way as in G a m e 1 .
    (b)
    O H 2 : Works in the same way as in G a m e 1 .
    (c)
    O H 3 , O H 4 : Works in the same way as in G a m e 1 .
    (d)
    O H 5 : Works in the same way as in G a m e 1 .
    2.
    Key retrieve queries: Given an identity i, C 2 searches tuple ( i , r i 1 , g r i 1 ) and tuple ( i , r i 2 , g r i 2 ) in list L H and list L H 1 , sends ( r i 1 , r i 2 ) to A 2 when i t holds. Otherwise, C 2 returns ⊥ to A 2 .
    3.
    Decryption queries: For identity i and a query ciphertext C i , challenger C 2 searches tuple ( U , S ) in list L H 2 , and computes M R = C 2 + S . If exists R, making equation C 1 = g R true, C 2 returns M to A 2 . Otherwise, C 2 returns ⊥ to A 2 .
    4.
    Authorization queries: For Aut- γ ( γ = 1, 2, 3),
    (a)
    γ = 1 : i as the input, challenger C 2 calls A u t 1 algorithm with S K , then sends T D 1 = β i to A 2 .
    (b)
    γ = 2 : ( i , C T ) as the input, challenger C 2 calls A u t 2 algorithm with S K , then sends T D 2 = H 5 ( C T 1 β i , C T 1 , C T 2 ) to A 2 .
    (c)
    γ = 3 : given ( i , C T , j , C T ) as input, challenger C 2 calls A u t 3 algorithm with S K , then sends T D 3 = ( [ H 2 ( C T 1 β i , C T 1 , C T 2 ) ] 0 l 1 , ( C T 1 C T 1 ) y i ) to A 2 .
  • C h a l l e n g e : Adversary A 2 chooses two plaintext M 0 , M 1 and an identity t, there is a contraint that t can not be queried in extract queriy phase or Aut-1 authorization query phase. C 2 picks a bit b { 0 , 1 } randomly, then encrypts M b :
    C t , 1 * = g x , C t , 2 * = M b H 2 ( g z ) , C t , 3 * = ( x t y t ) H 5 ( H 1 ( t ) r t , C t , 1 * , C t , 2 * ) ,
    challenger C 2 sends the obtained challenge ciphertext C * = ( C t , 1 * , C t , 2 * , C t , 3 * ) to the adversary A 2 .
  • P h a s e 2 : A 2 issues the same type query as in Phase 1, and there are two following restrictions:
    1.
    In the key retrieve query phase or Aut-1 authorizations query phase, i could not be allowed to query;
    2.
    In the decryption query phase or the authorization query phase, ( i , C * ) could not be queried.
  • G u e s s : A 2 returns a bit b . If b = b holds, it means that A 2 wins the game, then C 2 outputs 1.

6. Efficiency Analysis

In Table 1, we describe the communication complexity of our scheme, and compare it with other schemes [4,5,23,24]. | Z p | , | G | , | G 1 | and | G T | are used to represent the size of elements in Z p , G, G 1 and G T , the second column represents the size of the public key, the third column represents the size of a private key, the four columns represent the size of ciphertext. We can see that our scheme has a smaller size than [4,23,24] in public key and ciphertext, and has a smaller size than [5] in the ciphertext.
In Table 2, we show the comparison of encryption, decryption, authorization, and test in computation complexity. We use “I”, “E”, and “P” to represent the inversion operation, exponentiation operation and pairing operation, respectively, and represent the comparison of the encryption process, decryption process, authorization process, and test process in computation complexity from the second to fifth columns. In the sixth column, we represent whether the scheme is identity-based, and represents whether the scheme is pairing-based in the last column. Our scheme and [5] have four authorization algorithms. Since Aut-4 is a combination of Aut-1 and Aut-2, we omit Aut-4 for simplicity. In Table 2 and Figure 2, we list the three authorization algorithms of our scheme and [5] for comparison. In the encryption algorithm, Ref. [5] requires seven exponential operations, while our scheme only requires three exponential operations. In the Aut-2 authorization algorithm, Ref. [5] requires one pairing operation, and our scheme only requires two exponential operations. In Aut-3 authorization algorithm, Ref. [5] requires two pairing operations, and our scheme only requires four exponential operations. For the two authorization processes, our scheme reduces the computation costs by 60%, respectively. Reducing the use of pairings is key to reducing computational costs. Compared with [4,23,24], our scheme and [5] are based on identity encryption. The user’s public key can be a string related to the user’s identity information, which avoids complicated public key certificate management and public key storage. However, Refs. [4,23,24] use public key encryption, which requires a large amount of storage and complex management. Among all the schemes we list, our scheme is the only one that can achieve both ID-based and no pairing.
From the comparison results in Figure 2, it can be seen that the calculation costs of the authorization algorithms of the three authorization methods in our scheme are significantly lower than that of the corresponding three authorization algorithms in Li et al.’s scheme [5]. Compared with other schemes [4,5,23,24], our scheme is more flexible and efficient. In cloud computing, our scheme is applicable to more application scenarios and has high practical significance.

7. Conclusions

In this paper, we propose a new IBE scheme without pairing, which supports the ciphertext equality test. Our scheme introduces the authorization mechanism proposed in the scheme [4], four types of authorization policies providing better flexibility. Compared with works [4,23,24], our scheme is in IBE settings, which means do not need to suffer from complex key store and distribution problems. Compared with works [5], we replaced pairing with discrete logarithms, which helps reduce the computation cost. Specifically, compared to Li et al.’s work, about 57% = (100 % 43 % ) time cost is saved for the encryption process, and about 60% = (100 % 40 % ) time costs are saved for the type-2 authorization process and type-3 authorization process. Based on mathematical assumptions, we define the security models of our scheme and prove the security of the scheme.
Our proposed approach can be applied to equality tests over ciphertexts encrypted with different public keys, which increases the application range of cloud computing. Furthermore, our scheme is in IBE settings, avoiding complex key management issues. However, there are security channel key distribution and private key escrow issues in IBE. In the future, we will try to combine the advantages of IBE and PKE to propose more secure and efficient equality test schemes.

Funding

This work was supported by the National Natural Science Foundation of China (NSFC) (No. 61972050), the Beijing Natural Science Foundation (No. L191012) and the 111 Project (No. B08004).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The author declares no conflict of interest.

References

  1. Boneh, D.; Crescenzo, G.D.; Ostrovsky, R.; Persian, G. Public key encryption with keyword search. In Proceedings of the Advances in Cryptology—EUROCRYPT 2004, Interlaken, Switzerland, 2–6 May 2004. [Google Scholar]
  2. Yang, G.; Tan, C.H.; Huang, Q.; Wong, D.S. Probabilistic public key encryption with equality test. In Proceedings of the Topics in Cryptology—CT-RSA 2010, San Francisco, CA, USA, 1–5 March 2010. [Google Scholar]
  3. Tang, Q. Towards public key encryption scheme supporting equality test with fine grained authorization. In Proceedings of the Australisian Conference on Information Security and Privacy (ACISP), Melbourne, Australia, 11–13 July 2011. [Google Scholar]
  4. Ma, S.; Huang, Q.; Zhang, M.W.; Yang, B. Efficient public key encryption with equality test supporting flexible authorization. IEEE Trans. Inf. Forensics Secur. 2015, 10, 458–470. [Google Scholar] [CrossRef]
  5. Li, H.B.; Huang, Q.; Ma, S.; Shen, J.; Susilo, W. Authorized equality test on identity-based ciphertexts for secret data sharing via cloud storage. IEEE Access 2019, 7, 25409–25421. [Google Scholar] [CrossRef]
  6. Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Advances in Cryptology—CRYPTO 1984, Santa Barbara, CA, USA, 19–22 August 1984. [Google Scholar]
  7. Paterson, K.G.; Srinivasan, S. On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. Des. Codes Cryptogr. 2009, 52, 219–241. [Google Scholar] [CrossRef]
  8. Chuah, M.; Hu, W. Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data. In Proceedings of the 31st International Conference on Distributed Computing Systems Workshops, Minneapolis, MN, USA, 20–24 June 2011. [Google Scholar]
  9. Park, D.J.; Kim, K.; Lee, P.J. Public key encryption with conjunctive field keyword search. In Proceedings of the International Conference on Information Security Applications(WISA), Jeju Island, Republic of Korea, 23–25 August 2004. [Google Scholar]
  10. Byun, J.W.; Rhee, H.S.; Park, H.A.; Lee, D.H. Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In Proceedings of the Secure Data Management(SDM), Seoul, Republic of Korea, 10–11 September 2006. [Google Scholar]
  11. Bellare, M.; Boldyreva, A.; O’Neill, A. Deterministic and efficiently searchable encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2007, Santa Barbara, CA, USA, 19–23 August 2007. [Google Scholar]
  12. Tang, Q. Public key encryption schemes supporting equality test with authorisation of different granularity. IJACT 2012, 2, 304–321. [Google Scholar] [CrossRef]
  13. Tang, Q. Public key encryption supporting plaintext equality test and user-specified authorization. Secur. Commun. Netw. 2012, 5, 1351–1362. [Google Scholar] [CrossRef] [Green Version]
  14. Ma, S.; Zhang, M.W.; Huang, Q.; Yang, B. Public Key Encryption with Delegated Equality Test in a Multi-User Setting. Comput. J. 2015, 58, 986–1002. [Google Scholar] [CrossRef] [Green Version]
  15. Wu, T.; Ma, S.; Mu, Y.; Zeng, S.K. ID-Based Encryption with Equality Test Against Insider Attack. In Proceedings of the Australasian Conference on Information Security and Privacy (ACISP), Auckland, New Zealand, 3–5 July 2017. [Google Scholar]
  16. Ma, S. Authorized Equality Test of Encrypted Data for Secure Cloud Databases. In Proceedings of the 2018 17th IEEE International Conference On Trust, Security Furthermore, Privacy in Computing Furthermore, Communications/12th IEEE International Conference On Big Data Science Furthermore, Engineering (TrustCom/BigDataSE), New York, NY, USA, 1–3 August 2018. [Google Scholar]
  17. Huang, K.B.; Raylin, T.; Yu-Chi, C. PKE-AET:Public Key Encryption with Authorized Equality Test. Comput. J. 2015, 58, 2686–2697. [Google Scholar] [CrossRef]
  18. Huang, K.B.; Raylin, T.; Yu-Chi, C. A New Public Key Encryption with Equality Test. In Proceedings of the Network and System Security (NSS), Xi’an, China, 15–17 October 2014. [Google Scholar]
  19. Huang, K.B.; Yu-Chi, C.; Raylin, T. Semantic Secure Public Key Encryption with Filtered Equality Test-PKE-FET. In Proceedings of the 12th International Joint Conference on e-Business and Telecommunications (ICETE), Colmar, France, 20–22 July 2015. [Google Scholar]
  20. Huang, K.B.; Raylin, T.; Yu-Chi, C. Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption. J. Comput. Syst. Sci. 2017, 89, 400–409. [Google Scholar] [CrossRef]
  21. Zhu, H.J.; Wang, L.C.; Ahmad, H.; Niu, X.X. Key-policy attribute-based encryption with equality test in cloud computing. IEEE Access 2017, 5, 20428–20439. [Google Scholar] [CrossRef]
  22. Wang, Q.; Peng, L.; Xiong, H.; Sun, J.F.; Qin, Z.G. Ciphertext-policy attribute-based encryption with delegated equality test in cloud computing. IEEE Access 2018, 6, 760–771. [Google Scholar] [CrossRef]
  23. Lin, X.J.; Sun, L.; Qu, H.p.; Zhang, X.S. Public key encryption supporting equality test and flexible authorization without bilinear pairings. Comput. Commun. 2021, 170, 190–199. [Google Scholar] [CrossRef]
  24. Zhu, H.J.; Wang, L.C.; Ahmad, H.; Niu, X.X. Pairing-free equality test over short ciphertexts. Int. J. Distrib. Sens. Netw. 2017, 13. [Google Scholar] [CrossRef]
  25. Ma, S. Identity-based encryption with outsourced equality test in cloud computing. Inf. Sci. 2016, 328, 389–402. [Google Scholar] [CrossRef]
  26. Duong, D.H.; Roy, P.S.; Susilo, W.; Fukushima, K.; Kiyomoto, S.; Sipasseuth, A. Chosen-ciphertext lattice-based public key encryption with equality test in standard model. Theor. Comput. Sci. 2022, 905, 31–53. [Google Scholar] [CrossRef]
  27. Amerini, I.; Anagnostopoulos, A.; Maiano, L.; Celsi, L.R. Deep Learning for Multimedia Forensics. Found. Trends Comput. Graph. Vis. 2021, 12, 309–457. [Google Scholar] [CrossRef]
  28. Susilo, W.; Guo, F.C.; Zhao, Z.; Wu, G. PKE-MET: Public-key encryption With multi-ciphertext equality test in cloud computing. IEEE Trans. Cloud Comput. 2022, 10, 1476–1488. [Google Scholar] [CrossRef]
  29. Lin, X.J.; Wang, Q.; Sun, L.; Qu, H. Identity-based encryption with equality test and datestamp-based authorization mechanism. Theor. Comput. Sci. 2021, 861, 117–132. [Google Scholar] [CrossRef]
  30. Deverajan, G.G.; Muthukumaran, V.; Hsu, C.; Karuppiah, M.; Chung, Y.; Chen, Y. Public key encryption with equality test for Industrial Internet of Things system in cloud computing. Trans. Emerg. Telecommun. Technol. 2021, 33, e4202. [Google Scholar] [CrossRef]
  31. Vaanchig, N.; Qin, Z.; Ragchaasuren, B. Constructing secure-channel free identity-based encryption with equality test for vehicle-data sharing in cloud computing. Trans. Emerg. Telecommun. Technol. 2020, 33, e3896. [Google Scholar] [CrossRef]
Figure 1. IBEET-FA system model.
Figure 1. IBEET-FA system model.
Entropy 25 00362 g001
Figure 2. Computational costs comparison of three authorizations with Li [5].
Figure 2. Computational costs comparison of three authorizations with Li [5].
Entropy 25 00362 g002
Table 1. Communication complexity.
Table 1. Communication complexity.
Public KeySecret KeyCiphertext
PKEET-FA [4] 3 | G | 3 | Z p | 5 | G | + | Z p |
PKEET-FA [23] 2 | G | 2 | Z p | 2 | G | + 6 | Z p |
PKEET-FA [24] 2 | G | 2 | Z p | | G | + 5 | Z p |
IBEET-FA [5] | G 1 | 2 | G 1 | 5 | G 1 | + | G T | + 2 | Z p |
Our IBEET-FA | G 1 | 2 | G 1 | | G 1 | + 3 | Z p |
Table 2. Computation complexity.
Table 2. Computation complexity.
EncryptionDecryptionAuthorizationTestID-BasedPairings-Based
PKEET-FA [4] Aut-16E5E02P + 2ENOYES
PKEET-FA [4] Aut-26E5E2E2P + 2ENOYES
PKEET-FA [4] Aut-36E5E2P + 2E2P + 2ENOYES
PKEET-FA [23] Aut-14E + 6I3E + 6I02E + 6INONO
PKEET-FA [23] Aut-34E + 6I3E + 6I4E6E + 6INONO
PKEET-FA [24] Aut-13E + I2E + I02E + 2INONO
PKEET-FA [24] Aut-23E + I2E + IE2INONO
PKEET-FA [24] Aut-33E + I2E + I3E4E + 4INONO
IBEET-FA [5] Aut-17E3P + 2E04PYESYES
IBEET-FA [5] Aut-27E3P + 2EP2PYESYES
IBEET-FA [5] Aut-37E3P + 2E2P2PYESYES
Our IBEET-FA Aut-13E2E02E + 2IYESNO
Our IBEET-FA Aut-23E2E2E2IYESNO
Our IBEET-FA Aut-33E2E4E2E + 2IYESNO
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, N. Efficient Equality Test on Identity-Based Ciphertexts Supporting Flexible Authorization. Entropy 2023, 25, 362. https://doi.org/10.3390/e25020362

AMA Style

Li N. Efficient Equality Test on Identity-Based Ciphertexts Supporting Flexible Authorization. Entropy. 2023; 25(2):362. https://doi.org/10.3390/e25020362

Chicago/Turabian Style

Li, Na. 2023. "Efficient Equality Test on Identity-Based Ciphertexts Supporting Flexible Authorization" Entropy 25, no. 2: 362. https://doi.org/10.3390/e25020362

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop