Equality test with an anonymous authorization in cloud computing

  • PDF / 1,244,401 Bytes
  • 14 Pages / 595.276 x 790.866 pts Page_size
  • 25 Downloads / 211 Views

DOWNLOAD

REPORT


(0123456789().,-volV)(0123456789(). ,- volV)

Equality test with an anonymous authorization in cloud computing Hisham Abdalla1,3 • Hu Xiong1 • Abubaker Wahaballa1,2 • Mohammed Ramadan1



Zhiguang Qin1

 Springer Science+Business Media, LLC, part of Springer Nature 2020

Abstract With the rapid popularity and wide adoption of cloud storage, providing privacy-preserving by protecting sensitive information becomes a matter of grave concern. The most effective and sensible way to address this issue is to encrypt the data before uploading it to the cloud. However, to search over encrypted data with different keys is still an open problem when it comes to the deployment of emerging technologies such as healthcare applications and e-marketplace systems. To address these issues, in this paper, we proposed a secure and efficient public-key encryption with an equality test technique that supports anonymous authorization, abbreviated as (PKEET-AA). Our proposed scheme allows a specific user to identify who can perform the equality test process among various cloud servers without compromising sensitive information. It also provides an anonymous approach to search for some statistical information about specific identical encrypted records in several databases. Moreover, we prove that our proposed PKEET-AA scheme is one-way secure against chosen-ciphertext attack (OW-CCA) and undistinguishable against adaptive chosen ciphertext attack (IND-CCA) in the random oracle model. Thus, to provide authorization/multi-authorization anonymity under the Decisional Diffie– Hellman assumption. Keywords Public key encryption  Equality test  Anonymous authorization  Multi-authorization  Cloud security 

1 Introduction The availability of high-speed Internet and cloud services has fueled a trend towards outsourcing data and its management to the cloud service providers (CSP). It brings a flexible, cost-effective, and reliable way for data owners to deal with their data storage. Users can concentrate on their core operations by storing data to the cloud, such as searching the keyword, pattern matching, and other extended computations rather than incurring substantial

& Mohammed Ramadan [email protected] Hisham Abdalla [email protected] 1

School of Information and Software Engineering, University of Electronic Science and Technology of China, Chengdu 610054, People’s Republic of China

2

Arab East Colleges for Graduate Studies, Riyadh, Saudi Arabia

3

Karary university, Omdurman, Sudan

hardware and personnel costs. However, cloud service providers are semi-trusted. In this sense, they cannot be fully trusted to ensure the availability, confidentiality, or integrity of user data outsourced to the cloud (e.g., a CSP may be corrupted and cloud employees may be malicious or ‘‘curious’’) [1]. Therefore, for the sake of confidential data, a common practice is to encrypt outsourced data in advance. To perform a searching operation on ciphertext, publickey encryption with keyword search (PKEKS) is one popular research focus [2], in