Ciphertext-Policy Attribute-Based Encryption with Outsourced Set Intersection in Multimedia Cloud Computing
Abstract
:1. Introduction
2. Related Work
3. Problem Formulation
3.1. System Model
3.2. Formal Definition
3.3. Security Definitions
- : If , the challenger aborts; else, it executes and sends back to .
- : If , then the challenger aborts the simulation; otherwise, it executes , and sends to .
- : The challenger replies to and inserts to .
- : The challenger replies (where ) to .
- : The challenger replies back to and adds to .
- : The challenger replies (where ) to and insert into .
- , and cannot be 1 simultaneously.
- , and cannot be 1 simultaneously.
- For any query for or , and cannot be 1 simultaneously.
4. Scheme Construction
4.1. - Construction
- Set .
- Let and be two secure hash functions.
- Choose , then make the public parameter as and the master secret key as
- For , it arbitrarily chooses a subset satisfying . If there is no such S, 0 is returned. Else, it calculates , where . Then it runs , and computes and It sets .
- For , it arbitrarily chooses a subset satisfying . If there is no such , 0 is returned. Else, it calculates , where . Then it runs , and computes and It sets .
- It outputs the set intersection .
4.2. Security Analysis
- If , is the same with that in the real scheme;
- If , set , by choosing at random and setting implicitly. Then run and compute for each . At last it sets
5. Efficiency Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Freedman, M.J.; Nissim, K.; Pinkas, B. Efficient private matching and set intersection. In Advances in Cryptology-EUROCRYPT 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 1–19. [Google Scholar]
- Wang, Q.; Zhou, F.; Xu, J.; Peng, S. Tag-based Verifiable Delegated Set Intersection over Outsourced Private Datasets. In IEEE Transactions on Cloud Computing; IEEE: Piscataway, NJ, USA, 2020; p. 1. [Google Scholar] [CrossRef]
- Abadi, A.; Terzis, S.; Dong, C. VD-PSI: Verifiable delegated private set intersection on outsourced private datasets. In International Conference on Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2016; pp. 149–168. [Google Scholar]
- Yang, X.; Luo, X.; Xu, A.W.; Zhang, S. Improved outsourced private set intersection protocol based on polynomial interpolation. Concurr. Comput. Pract. Exp. 2018, 30, e4329. [Google Scholar] [CrossRef] [Green Version]
- Shi, Y.; Qiu, S. Delegated Key-Policy Attribute-Based Set Intersection over Outsourced Encrypted Data Sets for CloudIoT. Secur. Commun. Netw. 2021, 2021, 5595243. [Google Scholar] [CrossRef]
- Ali, M.; Mohajeri, J.; Sadeghi, M.R.; Liu, X. Attribute-based fine-grained access control for outscored private set intersection computation. Inf. Sci. 2020, 536, 222–243. [Google Scholar] [CrossRef]
- Pinkas, B.; Rosulek, M.; Trieu, N.; Yanai, A. Psi from paxos: Fast, malicious private set intersection. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2020; pp. 739–767. [Google Scholar]
- Lv, S.; Ye, J.; Yin, S.; Cheng, X.; Feng, C.; Liu, X.; Li, R.; Li, Z.; Liu, Z.; Zhou, L. Unbalanced private set intersection cardinality protocol with low communication cost. Future Gener. Comput. Syst. 2020, 102, 1054–1061. [Google Scholar] [CrossRef]
- Zhu, H.; Chen, M.; Sun, M.; Liao, X.; Hu, L. Outsourcing Set Intersection Computation Based on Bloom Filter for Privacy Preservation in Multimedia Processing. Secur. Commun. Netw. 2018, 2018, 5841967. [Google Scholar] [CrossRef] [Green Version]
- Duong, D.H.; Fukushima, K.; Kiyomoto, S.; Roy, P.S.; Susilo, W. A lattice-based public key encryption with equality test in standard model. In Australasian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2019; pp. 138–155. [Google Scholar]
- Lee, H.T.; Ling, S.; Seo, J.H.; Wang, H. Public key encryption with equality test from generic assumptions in the random oracle model. Inf. Sci. 2019, 500, 15–33. [Google Scholar] [CrossRef]
- Zhu, H.; Wang, L.; Ahmad, H.; Niu, X. Key-policy attribute-based encryption with equality test in cloud computing. IEEE Access 2017, 5, 20428–20439. [Google Scholar] [CrossRef]
- Wang, Q.; Peng, L.; Xiong, H.; Sun, J.; Qin, Z. Ciphertext-policy attribute-based encryption with delegated equality test in cloud computing. IEEE Access 2017, 6, 760–771. [Google Scholar] [CrossRef]
- Cui, Y.; Huang, Q.; Huang, J.; Li, H.; Yang, G. Ciphertext-policy attribute-based encrypted data equality test and classification. Comput. J. 2019, 62, 1166–1177. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Advances in Cryptology–EUROCRYPT 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Liu, Z.; Duan, S.; Zhou, P.; Wang, B. Traceable-then-revocable ciphertext-policy attribute-based encryption scheme. Future Gener. Comput. Syst. 2019, 93, 903–913. [Google Scholar] [CrossRef]
- Ma, H.; Wang, Z.; Guan, Z. Efficient Ciphertext-Policy Attribute-Based Online/Offline Encryption with User Revocation. Secur. Commun. Netw. 2019, 2019, 8093578. [Google Scholar] [CrossRef]
- Li, J.; Yu, Q.; Zhang, Y.; Shen, J. Key-policy attribute-based encryption against continual auxiliary input leakage. Inf. Sci. 2019, 470, 175–188. [Google Scholar] [CrossRef]
- Zhang, J.; Gao, H. A compact construction for non-monotonic key-policy attribute-based encryption. Int. J. High Perform. Comput. Netw. 2019, 13, 321–330. [Google Scholar] [CrossRef]
- Zheng, Q.; Xu, S.; Ateniese, G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of the IEEE INFOCOM 2014-IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; pp. 522–530. [Google Scholar]
- Li, Z.; Sharma, V.; Ma, C.; Ge, C.; Susilo, W. Ciphertext-policy attribute-based proxy re-encryption via constrained PRFs. Sci. China Inf. Sci. 2021, 64, 1–2. [Google Scholar] [CrossRef]
Schemes | Fully Outsourced Encrypted Storage | Computation Delegation | Fine-Grained Authorization Security | Without Always Online Trusted Authority or Data Owner | Multi-Elements Set |
---|---|---|---|---|---|
Two-party Private Set Intersection [7,8] | × | × | × | × | √ |
Three-party Private Set Intersection [2,3,4,9] | √ | √ | × | × | √ |
Symmetric/Asymmetric Encryption with Equality Test [10,11] | √ | √ | × | √ | × |
KP-ABEET [12] | √ | √ | × | × | × |
CP-ABEET [13,14] | √ | √ | × | × | × |
AB-PSI [6] | × | × | √ | √ | |
- [5] | √ | √ | √ | √ | |
Our - | √ | √ | √ | √ |
Queries 1 | Queries 2 | Queries 3 | Queries 4 |
---|---|---|---|
a | |||
b | |||
Queries 1 | Queries 2 | Queries 3 | Queries 4 | Queries 5 |
---|---|---|---|---|
a | ||||
b | ||||
Scheme | - [5] | - |
---|---|---|
E + NH | E + SH | |
E + H | E + H | |
E | E | |
P + | P + |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shi, Y.; Qiu, S. Ciphertext-Policy Attribute-Based Encryption with Outsourced Set Intersection in Multimedia Cloud Computing. Electronics 2021, 10, 2685. https://doi.org/10.3390/electronics10212685
Shi Y, Qiu S. Ciphertext-Policy Attribute-Based Encryption with Outsourced Set Intersection in Multimedia Cloud Computing. Electronics. 2021; 10(21):2685. https://doi.org/10.3390/electronics10212685
Chicago/Turabian StyleShi, Yanfeng, and Shuo Qiu. 2021. "Ciphertext-Policy Attribute-Based Encryption with Outsourced Set Intersection in Multimedia Cloud Computing" Electronics 10, no. 21: 2685. https://doi.org/10.3390/electronics10212685
APA StyleShi, Y., & Qiu, S. (2021). Ciphertext-Policy Attribute-Based Encryption with Outsourced Set Intersection in Multimedia Cloud Computing. Electronics, 10(21), 2685. https://doi.org/10.3390/electronics10212685