7 research outputs found

    A Heterogeneous Systems Public Key Encryption with Equality Test in Smart City

    Get PDF
    Smart cities have been identified as areas which are urbanized and utilize diverse types of electronic data collection sensors that are used to oversee resources and assets efficiently. Smart meters are a unit of smart cities and they collect information about users and their consumption patterns. Consequently, the Internet of Things (IoT) being at a steady evolution has prompted multiple users into having their data collected from smart meters, stored on cloud servers. This is a way of saving costs and time involved in accessing the data. In spite of that, the cloud-assisted IoT faces privacy and security issues. This is as a result of the cloud servers possessing an untrusted nature. Due to this, it is essential for the data accumulated from the smart meters be encrypted hitherto outsourcing it to the cloud server. However, having encrypted data in the cloud server leads to a complication when it comes to accessing the data. For users who are on a different public key system, it becomes illogical for the users to first download the entire data on the cloud in order to access the required data. Therefore to resolve this issue, a heterogeneous systems public key encryption with equality test (HS-PKE-ET) scheme was proposed. The HS-PKE-ET scheme integrates certificateless public cryptography with equality test (CLC-ET) with the public key encryption with equality test (PKI-ET). This scheme allows an authorized cloud server to determine if two encryptions encrypted within heterogeneous systems possess equivalent messages. Basing on the random oracle model, the proposed scheme’s security is stated under the bilinear Diffie-Hellman assumption together with the computational Diffie-Hellman assumption. Ultimately the size of storage, computation complexities and properties with other related works are focused on and illustrations indicate our proposed scheme reflects a good performance

    Secure equality testing protocols in the two-party setting

    Get PDF
    Protocols for securely testing the equality of two encrypted integers are common building blocks for a number of proposals in the literature that aim for privacy preservation. Being used repeatedly in many cryptographic protocols, designing efficient equality testing protocols is important in terms of computation and communication overhead. In this work, we consider a scenario with two parties where party A has two integers encrypted using an additively homomorphic scheme and party B has the decryption key. Party A would like to obtain an encrypted bit that shows whether the integers are equal or not but nothing more. We propose three secure equality testing protocols, which are more efficient in terms of communication, computation or both compared to the existing work. To support our claims, we present experimental results, which show that our protocols achieve up to 99% computation-wise improvement compared to the state-of-the-art protocols in a fair experimental set-up

    Semi-generic construction of public key encryption and identity-based encryption with equality test

    No full text
    Public key encryption with equality test (PKEET), which was first introduced by Yang et al. (CT-RSA, 2010), has various applications including facilitating keyword search on encrypted data and partitioning encrypted data on the cloud. It can be also applied to manage personal health records on the internet. For these reasons, there have been improvements on earlier PKEET schemes in terms of performance and functionality. We present a semi-generic method for PKEET constructions, assuming only the existence of IND-CCA2 secure traditional public key encryption (PKE) schemes, the hardness of Computational Diffie-Hellman (CDH) problems, and random oracles. Our approach has several advantages; it enables us to understand requirements for the equality test functionality more clearly. Furthermore, our approach is quite general, in that if we change the underlying PKE scheme with the identity-based encryption (IBE) scheme (and we assume the hardness of Bilinear Diffie-Hellman problems instead of CDH), then we obtain the first IBE scheme with equality test (IBEET) satisfying analogous security arguments to those of PKEET. Although an IBEET construction was recently proposed, but we note that it satisfies only weak security requirements.MOE (Min. of Education, S’pore)Accepted versio
    corecore