Attribute-Based Encryption with Equality Test in Cloud Computing Using Key-Policy

Authors

  • Mr. R. Venkatesan  Research Scholar, Indian Arts and Science College, Kondam,Tiruvannamalai, Tamil Nadu, India
  • Dr. M. Geetha  Indian Arts and Science College, Kondam,Tiruvannamalai, Tamil Nadu, India

Keywords:

Cloud service, attribute-based encryption, public key encryption, equality test, keyword Search

Abstract

The privacy of users should be thought of because the utmost priority in distributed networks. To protect the identities of users, attribute-based encoding (ABE) was presented by Sahai et al. ABE has been wide utilized in several situations, significantly in cloud computing. During this paper, public key encoding with equality check is concatenated with key-policy ABE (KP-ABE) to present KP-ABE with equality test (KP-ABEwET). The projected theme not solely offers ne-grained authorization of cipher texts however additionally protects the identities of users. In contrast to ABE with keyword search, KP-ABEwET will take a look at whether or not the cipher texts encrypted by completely different public keys contain constant data. Moreover, the authorization process of the conferred theme is additional edible than that of Ma et al.'s scheme. Moreover, the projected scheme achieves one-way against chosen-cipher text attack supported the additive Dife Hellman (BDH) assumption. Additionally, a brand new procedure drawback referred to as the twin-decision BDH downside (tDBDH) is proposed during this paper. tDBDH is established to be as laborious because the decisional BDH downside. Finally, for the rest time, the protection model of authorization is provided, and also the security of authorization supported the tDBDH assumption is proved within the random oracle model.

References

  1. KP- A. Boldyreva, S. Fehr, and A. O'Neill, ``On notions of security for deter-ministic encryption, and ef cient constructions without random oracles,'' in Proc. Annu. Int. Cryptol. Conf., 2008, pp. 335 359.
  2. A. Sahai and B. Waters, ``Fuzzy identity-based encryption,'' in Proc. Annu. Int. Conf. Theory Appl. Cryptograph. Techn., 2005, pp. 457 473.
  3. C. Wang, W. Li, Y. Li, and X. L. Xu, ``A ciphertext-policy attribute-based encryption scheme supporting keyword search function,'' in Proc. CSS, 2013, pp. 377 386.
  4. M. Bellare, M. Fischlin, A. O'Neill, and T. Ristenpart, ``Deterministic encryption: De nitional equivalences and constructions without random oracles,'' in Advances in Cryptology CRYPTO (Lecture Notes Com-put. Science), vol. 5157. Berlin, Germany: Springer-Verlag, Aug. 2008, pp. 360 378.
  5. M. Bellare, A. Boldyreva, and A. O'Neill, ``Deterministic and ef - ciently searchable encryption,'' in Proc. Annu. Int. Cryptol. Conf., 2007,pp. 535 552.
  6. M. Nishioka, ``Perfect keyword privacy in PEKS systems,'' in Provable Security. Berlin, Germany: Springer, 2012, pp. 175 192.
  7. J. Lai, X. Zhou, R. H. Deng, Y. Li, and K. Chen, ``Expressive search on encrypted data,'' in Proc. 8th ACM SIGSAC Symp. Inf., 2013, pp. 243 252.
  8. J. Li and L. Zhang, ``Attribute-based keyword search and data access control in cloud,'' in Proc. 10th Int. Conf. Comput. Intell. Secur. (CIS), Nov. 2014, pp. 382 386.
  9. J. Han, W. Susilo, Y. Mu, and J. Yan, ``Privacy-preserving decentralized key-policy attribute-based encryption,'' IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 11, pp. 2150 2162, Nov. 2012.
  10. S. Li and M. Z. Xu, ``Attribute-based public encryption with keyword search,'' Chin. J. Comput., vol. 37, no. 5, pp. 1017 1024, 2014.
  11. P. Liu, J. Wang, H. Ma, and H. Nie, ``Ef cient veri able public key encryption with keyword search based on KP-ABE,'' in Proc. 9th Int. Conf. Broadband Wireless Comput., Commun. Appl. (BWCCA), Nov. 2014, pp. 584 589.
  12. A. Lewko and B. Waters, ``Decentralizing attribute-based encryption,'' in Proc. Annu. Int. Conf. Theory Appl. Cryptogr. Techn., 2011, pp. 568 588.
  13. S. Hohenberger and B. Waters, ``Online/of ine attribute-based encryp-tion,'' in Proc. Int. Workshop Public Key Cryptogr., 2014, pp. 293 310.
  14. P. Datta, R. Dutta, and S. Mukhopadhyay, ``Fully secure online/of ine predicate and attribute-based encryption,'' in Proc. ISPEC, 2015, pp. 331 345.
  15. G. Yang, C. H. Tan, Q. Huang, and D. S. Wong , ``Probabilistic public key encryption with equality test,'' in Proc. Cryptogr.-Track RSA Conf., 2010, pp. 119 131.
  16. S. Ma, Q. Huang, M. Zhang, and B. Yang, ``Ef cient public key encryption with equality test supporting exible authorization,'' IEEE Trans. Inf. Forensics Security, vol. 10, no. 3, pp. 458 470, Mar. 2015.
  17. S. Ma, ``Identity-based encryption with outsourced equality test in cloud computing,'' Inf. Sci., vol. 328, pp. 389 402, Jan. 2016.
  18. L. Wu, Y. Zhang, K.-K. R. Choo, and D. He, ``Ef cient and secure identity-based encryption scheme with equality test in cloud computing,'' Future Generat. Comput. Syst., vol. 73, pp. 22 31, Aug. 2017.

Downloads

Published

2018-03-31

Issue

Section

Research Articles

How to Cite

[1]
Mr. R. Venkatesan, Dr. M. Geetha, " Attribute-Based Encryption with Equality Test in Cloud Computing Using Key-Policy, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 4, Issue 3, pp.127-136, January-February-2018.