Skip to main content
Advertisement
Browse Subject Areas
?

Click through the PLOS taxonomy to find articles in your field.

For more information about PLOS Subject Areas, click here.

  • Loading metrics

New constructions of equality test scheme for cloud-assisted wireless sensor networks

  • Huijun Zhu ,

    Roles Writing – original draft

    zhuhj1201@163.com

    Affiliations Nanyang Institute of Technology, Nanyang, Henan, China, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications (BUPT), Beijing, China, Graphic Image and Intelligent Processing in Henan Province, International Joint Laboratory, Nanyang Institute of Technology, Nanyang, Henan, China

  • Dong Xie,

    Roles Writing – review & editing

    Affiliation Anhui Normal University, Wuhu, Anhui, China

  • Haseeb Ahmad,

    Roles Writing – review & editing

    Affiliation Department of Computer Science, National Textile University, Faisalabad, Pakistan

  • Hasan Naji Hasan Abdullah

    Roles Writing – review & editing

    Affiliation Nanyang Institute of Technology, Nanyang, Henan, China

Abstract

Public key encryption with equality test enables the user to determine whether two ciphertexts contain the same information without decryption. Therefore, it may serve as promising cryptographic technique for cloud-assisted wireless sensor networks (CWSNs) to maintain data privacy. In this paper, an efficient RSA with equality test algorithm is proposed. The presented scheme also handles the attackers based on their authorization ability. Precisely, the proposed scheme is proved to be one-way against chosen-ciphertext attack security and indistinguishable against chosen ciphertext attacks. Moreover, the experimental evaluations depict that the underlying scheme is efficient in terms of encryption, decryption, and equality testing. Thus, this scheme may be used as a practical solution in context of CWSNs, where the users may compare two ciphertexts without decryption.

1 Introduction

Recently, Internet of Things (IoT) as a new information network technology is booming. In order to achieve a Smart and Secure environment, Stergiou et al. proposed a scenario that try to combine the functions of the IoT with cloud computing and edge computing and big data [1]. With the development of IoT and the technology of cloud computing, cloud-assisted wireless sensor networks (CWSNs) are widely applied in many fields, such as agriculture, military, transportation, medical and other similar fields. Although, CWSNs have extensive applications, but there also exist challenges to be addressed such as reduction of energy consumption. Recently in 2020, Guermazi et al. proposed a method to reduce energy consumption as well as to extend the lifetime of wireless sensor network [2]. For the evaluation models, Cao et al. proposed five intelligent evaluation models and implemented their experiments on the Nearest Closer Protocol with the J-Sim simulation tool [3]. Al-Qerem et al. proposed the mechanism to reduce the communication delay significantly [4]. The proposed mechanism shall enable low-latency fog computing services of the IoT applications that are a delay sensitive. The security of data is another imperative issue. Practically, extensive amount of data is being transmitted and stored on distributed servers, where it may face several threats. Therefore, to protect the confidentiality of such data is particularly important [5]. At present, various cryptographic algorithms are introduced for CWSNs environment. However, private key is necessary to obtain information from the encrypted data, that reduces the availability of data. In order to enhance the availability and to realize the convenient access over the encrypted data, searchable encryption technology (SE) for ciphertext data retrieval has got the festivity. SE is divided into symmetric search encryption [68] and public key search encryption [9]. SE algorithms realize the search operation over encrypted data (without disclosing the user’s private key). Subsequently, several searchable encryption algorithms have been proposed [1014].

In 2016, Chen et al. proposed Dual-Server Public Key Encryption with Keyword Search (DS-PEKS), that utilized the smooth projective hash function to design the scheme [15]. In the same year, Chen et al. proposed a server-aided public key encryption encryption scheme with the keyword search that obtained the security against the offline keyword guessing attack [16]. Getting motivation from the Chen’s scheme, Huang et al. developed a new searchable encryption scheme with dual server model, that offers the indistinguishability of keyword retrieval trapdoor and can resist the internal keyword guessing attack (KGA) attack [17]. To satisfy users requirements in a more secure way, a fuzzy keyword search scheme is also proposed, which improves the usability of the system by matching the keywords based on similar semantic or with the nearest possible file [18]. To overcome the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key encryption (PKE), Lu et al. presented a new certificateless encryption with keyword search (CLEKS) framework [19].

Since the proposed the searchable encryption schemes can only obtain the ciphertexts of related keywords, hence, it is impossible to know the information contained in the ciphertexts. The main limitation was due to the unavailability of the method to compare the ciphertexts. In 2010, Yang et al. proposed an public key encryption with equality test (PKEwET) to compare whether two ciphertexts contain the same information without decryption [20]. Since, Yang et al’s scheme allows all users to perform an equality test of ciphertexts, researchers have further studied the authorization algorithm of equality test and the security of the scheme [2125].

PKEwET is a promising cryptographic algorithm for CWSNs due to its practical applicability. The application scenario of PKEwET in context of CWSNs is depicted in Fig 1. Precisely, the users send data to sensor networks that further proceed the ciphertexts to cloud service through gateway for storage. For retrieval, the users send trapdoors and ciphertexts to the cloud service. After receiving trapdoors, the cloud service tests whether the received ciphertexts are consistent with the stored and returns the result to users.

To merge the functionality of ciphertext matching in RSA scheme [2628], the construction of public key encryption with equality test based on RSA is proposed in this paper. For security enhancement, Fujisaki and Okamoto method is introduced into the proposed scheme. In general, the advantages of the proposed scheme can be summarized as follows:

  • The idea of public key encryption with equality test is introduced into RSA scheme. The proposed scheme fills the gap of RSA algorithm in the context of equality test over ciphertext. The major target of this paper is to make the RSA algorithm enjoying the equality test of ciphertexts. To the best of our knowledge, this is the novel algorithm of RSA with equality test.
  • A simple and efficient Fujisaki and Okamoto method is introduced to enhance the security of the proposed scheme. More precisely, a semantically secure public-key encryption scheme against passive adversaries is improved to a non-malleable public-key encryption scheme against adaptive chosen ciphertext attacks in the random oracle model.
  • To prove the efficiency of the proposed scheme, the performance analysis is presented on 512, 1024 and 2048 bits. The time of algorithm is compared in context of KenGen, encryption, decryption and test algorithms. These comparisons validate the claim of scheme efficiency.
  • Since, the equality test algorithm is based on a ray. Therefore, comparing the proposal with the schemes based on bilinear pairing, it is simpler and easier to implement.

2 Background knowledge

2.1 Public-key encryption with equality test

Public-key encryption with equality test (PKEwET) allows anyone to test whether underlying ciphertexts are equal without decryption. Numerous researchers introduced authorization to the PKEwET scheme. Ma et al. proposed a primitive called PKEwET supporting flexible authorization (PKEwET-FA), which provides 4-Types flexible authorization in four different scenarios [29]. Subsequently, Zhu et al. [30] and Lin et al. [31] improved the scheme of Ma’s. In order to simplify the certificate management of PKEwET, Ma et al. combined the concepts of PKEwET and identity-based encryption to present identity-based encryption with equality test (IBEwET) [32]. In 2017, Wu et al. improved Ma et al.’s scheme by reducing time computational cost [33]. Duong et al. proposed the first lattice-based PEKwET scheme in the standard model [34]. In 2020, Chen et al. introduced the equality test algorithm into blockchain and proposed blockchain-based proxy re-encryption with equality test [35].

2.2 Cloud-assisted wireless sensor networks

With the increasing popularity of cloud-assisted wireless sensor networks (CWSNs), the maintenance of data confidentiality has become the new challenge [36]. Therefore, several cryptographic algorithms are introduced for CWSNs environment. Wang et al. introduced homomorphic encryption into CWSNs to present a data division scheme. In the proposed scheme, even if a forwarding node is compromised, the attacker may not be able to eavesdrop on the data [37]. In 2018, Wang et al. proposed a systematical evaluation framework for schemes to be assessed objectively [38], revisiting two foremost schemes proposed by Wu et al. [39] and Srinivas et al. [40]. The authors provided the missing evaluation for two-factor schemes in industrial CWSNs. In 2020, Li et al. proposed a multi-conditional proxy broadcast re-encryption scheme for sensor networks [41]. To offer a high level of confidentiality, Maria Azees et al. proposed an efficient affine cipher-based encryption technique [42]. Due to the decentralized nature of blockchain technology, Maria Azees et al. proposed an anonymous authentication scheme based on blockchain [43]. The proposed scheme diminishes the computational cost substantially.

In order to facilitate users to extract data from the database, Boneh et al. [44] and Bellare et al. [45] proposed searchable encryption (SE) and deterministic encryption (DE), respectively. In the application of CWSNs, SE is more useful than DE due to the searching facility is public-key encryption [46]. However, with the development of CWSNs, SE has observed some limitations, such as it is unable to perform the ciphertexts matching without decryption. To meet this challenge, we introduce PKEwET algorithm for CWSNs.

2.3 Notation and conventions

We denote k as the security parameter. Where, 1k is the string consisting of consecutive “1” bits. AB is referring to the connection of strings A and B. {0, 1}* is denoting the strings generated by 0 and 1. denotes a probabilistic algorithm. It takes x1, x2, ⋯ as inputs, and outputs y. It allows to access the random oracles before outputing the y. xS indicates that x is randomly selected from the set S.

2.4 Public key encryption with equality test

A PKEwET scheme is comprised of four algorithms: KeyGen, Encrypt, Decrypt and Test. The KeyGen algorithm takes a security parameter k as input and outputs public key pk and secret key sk. The Encrypt algorithm takes pk and a message M as inputs, and returns a ciphertext CT. The Decrypt algorithm takes CT and sk as inputs, and outputs the M. The Test algorithm takes the trapdoor tr, two ciphertexts CTi and CTj as inputs and outputs 1 or 0. As described in Fig 2, Alice uses the public key of Bob to encrypt a message MA and generates the ciphertext CTA for Bob. Bob uses the public key of Alice to encrypt a message MB and generates the ciphertext CTB for Alice. Then, the third user can perform the test algorithm and checks that whether CTA and CTB contain the same message. If CTA and CTB contain the same message, the third user outputs 1. Otherwise, the third user outputs 0.

2.5 Security of PKE

Here, we present two definitions of security for PKE.

Definition 1 One-way against chosen-ciphertext attack (OW-CCA) security: The attacker can decrypt queries at any time except for the target ciphertext CT*, and the corresponding message M cannot be obtained from the public key and CT*.

Definition 2 Indistinguishable against chosen ciphertext attacks (IND-CCA) security: The attacker can decrypt queries at any time except for the target ciphertext CT*, and selects M0 and M1, then the challenger randomly selects b ∈ {0, 1} and generates the target ciphertext CT* by Mb. The attacker cannot guess the value of b by using ciphertext CT*.

2.6 Organization

The rest of this paper is organized as follows: In Section 3, the security model is discussed. In Section 4, the details of the new algorithm are presented. The security of the proposed scheme is discussed in Section 5. In Section 6, the efficiency of the algorithm is evaluated by experiments. Finally, we summarize the work in Section 7.

3 Security models

In this section, we describe two different types of adversaries based on the adversarial permissions.

  • Type-1 adversary: We authorize this adversary a trapdoor. So this type of adversary cannot recover the plaintext with the challenge ciphertext.
  • Type-2 adversary: To this adversary, we do not authorize the trapdoor. So this type of adversary cannot decide that the CT* is encrypted through which message.

First, we define OW-CCA security to the Type-1 adversary in RSA with Equality Test scheme (RSA-FO-ET).

Game 1: Suppose that is a Type-1 adversary and is the simulator. The game between and is presented in Table 1:

Here, , , , , but

The advantage of in the aforementioned game is defined as follows:

As described in Table 1, the KeyGen algorithm takes 1k and sp as inputs, then outputs the public key pk and private key sk. asks for key queries, decryption queries and authorization queries. Then initiate the challenge phase. chooses a message M and outputs ciphertext by performing encryption algorithm (Enc(pk, M)). Then, inquires more queries in phase 2, including key queries, decryption queries and authorization queries. But it must satisfy the requirements of and . Afterwards, outputs a message of M, a guessing of .

Definition 3 The RSA-FO-ET scheme is OW-CCA secure if all polynomial time adversaries’ advantage is negligible in the above game.

Next, we define the IND-CCA security to the Type-2 adversary in RSA-FO-ET.

Game 2: Suppose that is a Type-2 adversary and is the simulator. The game between and is presented in Table 2:

Here, , , but

The advantage of in the aforementioned game is defined as follows:

As mentioned in Table 2, the KeyGen algorithm takes 1k and sp as inputs, then outputs the public key pk and private key sk. asks for key queries and decryption queries. chooses two message M0 and M1 for . Then, performs challenge phase. chooses a message Mb () and outputs ciphertext by performing encryption algorithm (Enc(pk, Mb)). Then, inquires more queries in phase 2, such as key queries and decryption queries. But it must satisfy the requirements of and . Then, outputs the guess of b.

Definition 4 The RSA-FO-ET scheme is IND-CCA secure if all polynomial time adversaries’ advantage is negligible in the above game.

4 Proposed construction

In this part, we present the details of proposed PKEwET-FA-RSA scheme as follows.

1) Setup(k): To generate the system public parameters sp, the algorithm takes a security parameter k as input and executes as follows:

  • Choose the hash functions: H1: {0, 1}k → {0, 1}k, H2: {0, 1}2k → {0, 1}k, H3: {0, 1}5k → {0, 1}2l, and H4, H5: {0, 1}kZq, here l expresses the length of elements in Zq.

2) KeyGen(sp): This algorithm generates public keys and private keys, the details are discussed as follows:

  • Select four large prime numbers p1, q1, p2 and q2 randomly and keep them confidential.;
  • Compute N1 = p1*q1 and φ(N1) = (p1 − 1)*(q1 − 1). Here φ(N1) is the Euler function value of N1;
  • Compute N2 = p2*q2 and φ(N2) = (p2 − 1)*(q2 − 1). Here φ(N2) is the Euler function value of N2;
  • Select integers e1, e2 randomly. Here e1, e2 satisfy the following conditions:
    • 1 < e1 < φ(N1), 1 < e2 < φ(N2);
    • gcd(e1, φ(N1)) = 1 and gcd(e2, φ(N2)) = 1.
  • Compute d1 and d2. Here d1 and d2 satisfy the conditions d1*e1 = 1 mod φ(N1) and d2*e2 = 1 mod φ(N2), respectively;
  • Output the public key pk = (e1, e2, N1, N2) and secret key sk = (d1, d2).

3) Encrypt(M, pk): This algorithm outputs the ciphertext CT = (C1, C2, C3, C4, C5) as follows:

  • Generate a ray.
    • Use H4, H5 to generate a point p = (H4(M), H5(M));
    • Construct a ray f(x) using the point p and the origin;
  • To generate a point on the line randomly, choose x1 ∈ {0, 1}l randomly and compute f(x1) = y1. If x1 = 0, then, take x1 ∈ {0, 1}l randomly again.
  • Choose randomly. Then, output the ciphertext CT = (C1, C2, C3, C4, C5) as follows: (1) (2) (3) (4) (5)

4) Decrypt(CT, sk): On input sk and a ciphertext CT = (C1, C2, C3, C4, C5), the algorithm computes as follows: (6) (7) (8)

Use M to generate f(x) as in algorithm Encrypt. Then, check whether , C4 = H2(M, r1), C5 = x1||y1H3(r2, C1, C2, C3, C4) and f(x1) = y1 all hold. If yes, the algorithm outputs M; otherwise, it outputs ⊥.

5) The authorization and test algorithm:

Suppose ui and uj are two users in the system and CTi = (Ci,1, Ci,2, Ci,3, Ci,4, Ci,5) (resp. CTj = (Cj,1, Cj,2, Cj,3, Cj,4, Cj,5)) is a ciphertext of ui (resp. uj). (resp. ) denotes a randomness used in the generation of CTi (resp. CTj).

  • The authorization algorithm (Auth) performs as follows:
    For user ui, the authorized private key is di,2 and the trapdoor is tdi = di,2;
    For user uj, the authorized private key is dj,2 and the trapdoor is tdj = dj,2;
  • The test algorithm (Test) performs as follows:
    This algorithm takes inputs: tdi, tdj and CTi, CTj and computes as follows: (9) (10) (11) (12)
    Use xi, yi and xj, yj to check (13) whether holds.
    Output 1 if established, otherwise output 0.

5 Security analysis

This section analyzes the security of the proposed scheme and authorization.

Theorem 1 Under the random oracle model, the proposed RSA-FO-ET scheme is OW-CCA secure against Type-1 adversary.

Let be a Type-1 adversary breaking the RSA-FO-ET scheme in polynomial-time. We provide to the simulator . The aim of is to recover the plaintext of CT* with a non-negligible advantage. Here, CT* is the challenge ciphertext that is generated by the challenging algorithm.

The game between and is described as follows:

First chooses t as his target at the beginning of the game. During the game, maintains three watch lists of H1, H2 and H3 and responds to for all queries.

  • 1) Setup(1k): This algorithm takes a security parameter 1k as input and outputs the system public parameters sp = (H1, H2, H3). Then, calls the KeyGen algorithm, generates public/private key pairs (pk, sk), and provides the public key to .
  • 2) Phase1: inquires H1, H2 and H3 queries, decryption queries and authorization queries as he/she wants. The H1, H2 and H3 lists are initially empty. Then, outputs the results accurately. Detailed descriptions are as follows:
    maintains a list of 2-tuples (αi, βi) in H1, a list of 3-tuples (θi, ϑi, ηi) in H2 and a list of 6-tuples (δi, ϵi, εi, ζi, νi, ξi) in H3. Detailed maintenances are shown in Table 3.
  • 3) Challenge: chooses , and . Then outputs CT* as shown in Table 4.
  • 4) Phase2: inquires more queries as in Phase 1. But there is a condition:
    During decryption queries process, the ciphertext of t is not allowed to be queried.
  • 5) Guess: outputs a message . If M* = M, it means that wins the game. Otherwise, it fails.

Theorem 2 Under the random oracle model, the proposed RSA-FO-ET scheme is IND-CCA secure against Type-2 adversary.

Let be Type-2 adversary breaking the RSA-FO-ET scheme in polynomial-time. We provide to the simulator . The aim of is to decide the plaintext of CT* is encrypted by M0 or M1 with a non-negligible advantage. Here, CT* is the challenge ciphertext that is generated by the challenging algorithm.

The game between and is described as follows:

First chooses t as a target at the beginning of the game. During the game, maintains three watch lists of H1, H2 and H3, then, responds to all queries.

  • 1) Setup(1k): This algorithm takes a security parameter 1k as input and outputs the system public parameters sp = (H1, H2, H3). Then, calls the KeyGen algorithm and to generate public/private key pairs (pk, sk), and provides the public key to .
  • 2) Phase1: inquires H1, H2 and H3 queries, decryption queries and authorization queries as he/she wants. The H1, H2 and H3 lists are initially empty. Then, outputs the results accurately. Detailed descriptions are as follows:
    maintains a list of 2-tuples (αi, βi) in H1, a list of 3-tuples (θi, ϑi, ηi) in H2 and a list of 6-tuples (δi, ϵi, εi, ζi, νi, ξi) in H3. Detailed maintenances are shown in Table 5.
  • 3) Challenge: submits two equal-length messages . chooses b ∈ {0, 1}, and . Then outputs CT* as shown in Table 6.
  • 4) Phase2: inquires more queries as in Phase 1. But there are two conditions:
    During decryption queries process, the ciphertext of t is not allowed to be queried.
    During Authorization queries process, the authorization of user t is not allowed to be queried.
  • 5) Guess: outputs a guess b* ∈ {0, 1}. If b* = b, it means that wins the game. Otherwise, it fails.

6 Performance analysis

In this section, we discuss the performance of the proposed scheme. More precisely, the safety parameters of 512 bits, 1024 bits and 2048 bits are tested as depicted in Tables 810. The prototype system is developed using go 1.14.4. It is executed on intel(R) Core(TM) i7-6700 CPU 2.6GHz, 16.00GB of RAM. Fig 3 describes the performance of the proposed scheme in terms of the KenGen, Encrypt, Decrypt and Equality test algorithms. As shown in Fig 3, we performed the experiment on its runtime while increasing length of the security parameter. It may be observed that the proposed scheme depicts efficiency. In Table 7, we compare the proposed scheme with other approaches. All of the previous RSA schemes realize protection of the confidentiality of data, while only the proposed scheme supports ciphertext data matching as well. In Table 8, the computational efficiency of 512 bits is depicted. In Table 9, the computational efficiency of 1024 bits is shown. The computational efficiency of 2048 bits is shown in Table 10. In Table 11, we present the comparison with the earlier PKEwET schemes while considering the computation complexity of encryption and decryption algorithms. It shows that the presented scheme achieves lower computational complexity.

thumbnail
Table 11. The comparison of computational complexity with others.

https://doi.org/10.1371/journal.pone.0258746.t011

7 Conclusions

Different from the previous equality test schemes, a noval RSA with equality test scheme is proposed in this paper. To the best of our knowledge, it is the first attempt to integrate the equality test algorithm into RSA scheme. We introduced two types of attackers based on their privileges. The proposed scheme is proved to be one-way against chosen-ciphertext attack secure and indistinguishable against chosen ciphertext attacks secure. Moreover, we applied experiments on KeyGen, Encrypt, Decrypt and Equality algorithms to verify the rationality of proposed scheme in CWSNs scenario.

References

  1. 1. Stergiou C.L., Psannis K.E. and Gupta B.B. IoT-based big data secure management in the fog over a 6G wireless network. IEEE Internet of Things Journal, 2020, 8(7): 5164–5171.
  2. 2. Guermazi A., Trabelsi H., Jerbi W. A novel energy consumption approach to extend the lifetime for wireless sensor network. International Journal of High Performance Computing and Networking, 2020, 16(2-3): 160–169.
  3. 3. Cao N., Liu P., Li G., et al. Evaluation Models for the Nearest Closer Routing Protocol in Wireless Sensor Networks. IEEE Access, 2018, 6: 77043–77054.
  4. 4. Al-Qerem A., Alauthman M., Almomani A., et al. IoT transaction processing through cooperative concurrency control on fog-cloud computing environment. Soft Computing, 2020, 24(8): 5695–5711.
  5. 5. Jian X., Yang G., Chen Z. and Wang Q. A survey on the privacy-preserving data aggregation in wireless sensor networks. China Commun. 2015; 12: 162–180.
  6. 6. A. Boldyreva, S. Fehr and A. O. Neill. On Notions of Security for Deterministic Encryption and Efficient Constructions without Random Oracles. Advances in Cryptology—CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2008.
  7. 7. Huang M., Yang B., Zhao Y., et al. A generic construction of CCA-secure deterministic encryption. Information Processing Letters, 2020, 154(Feb.): 105865.1–105865.12.
  8. 8. X. Peng, L. Shuai, W. Wei, et al. Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage. Australasian Conference on Information Security and Privacy. Springer, Cham, 201: 207–226.
  9. 9. D. Boneh, D. G. Crescenzo, R. Ostrovsky, et al. Public key encryption with keyword search. International conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2004: 506–522.
  10. 10. Li H., Yang Y., Dai Y., Bai J., et al. Achieving secure and efficient dynamic searchable symmetric encryption over medical cloud data. IEEE Transactions on Cloud Computing. 2017, 8, 484–494
  11. 11. Chatterjee S., Puria S. K. P., Shah A. Efficient backward private searchable encryption. Journal of Computer Security. 2020, 1, 1–39.
  12. 12. L. Ibraimi, S. Nikova, P. Hartel, and W. Jonker. Public-key encryption with delegated search. International Conference on Applied Cryptography and Network Security. 2011, 532–549.
  13. 13. Choi C., Wang T., Esposito C., et al. Sensored Semantic Annotation for Traffic Control Based on Knowledge Inference in Video. IEEE Sensors Journal, 2021, 21(10): 11758–11768.
  14. 14. Li H., Tian H., Zhang F., He J. Blockchain-based searchable symmetric encryption scheme. Computers and Electrical Engineering. 2019, 73, 32–45.
  15. 15. Chen R., Mu Y., Yang G., et al. Dual-server public-key encryption with keyword search for secure cloud storage. IEEE Trans. Information Forensics and Security. 2016, 11, 789–798.
  16. 16. Chen R., Mu Y., Yang G., et al. Server-aided public key encryption with keyword search. IEEE Trans. on Information Forensics and Security. 2016, 11, 2833–2842.
  17. 17. K. Huang and R. Tso. Provable secure dual-server public key encryption with keyword search. Proc. IVSW. 2017, 39–44.
  18. 18. M. K. Yadav, D. Gugal, S. Matkar and S. Waghmare, Encrypted Keyword Search in Cloud Computing using Fuzzy Logic. 2019 1st International Conference on Innovations in Information and Communication Technology (ICIICT). 2019, 1–4.
  19. 19. Lu Y. and Li J. Constructing certificateless encryption with keyword search against outside and inside keyword guessing attacks. In China Communications. 2019, 16, 156–173.
  20. 20. G. Yang, C. H. Tan, Q. Huang, et al. Probabilistic public key encryption with equality test. Cryptographers Track at the RSA Conference. 2010, 119–131.
  21. 21. Wu L., Zhang Y., Choo K. et al. Efficient and secure identity-based encryption scheme with equality test in cloud computing. Future Generation Computer Systems. 2017, 73, 22–31.
  22. 22. Zhu H., Wang L., Ahmad H., et al. Key-Policy Attribute-Based Encryption With Equality Test in Cloud Computing. IEEE Access, 2017, 5: 20428–20439.
  23. 23. Sarivougioukas J., Vagelatos A. Modeling Deep Learning Neural Networks With Denotational Mathematics in UbiHealth Environment. International Journal of Software Science and Computational Intelligence, 2020, 12(3):14–27.
  24. 24. Wang Y., Cui Y., Huang Q., Li H., Huang J. and Yang G. Attribute-Based Equality Test Over Encrypted Data Without Random Oracles. IEEE Access. 2020, 8, 32891–32903.
  25. 25. Huang K., Chen Y., Tso R. Somewhat semantic secure public key encryption with filtered-equality-test in the standard model and its extension to searchable encryption. Comput. Syst. Sci. 2017, 400–409.
  26. 26. R. Patidar, R. Bhartiya. Modified RSA cryptosystem based on offline storage and prime number. 2013 IEEE International Conference on Computational Intelligence and Computing Research. IEEE, 2013: 1–6.
  27. 27. Y. Wu and X. Wu, Implementation of efficient method of RSA key-pair generation algorithm. 2017 IEEE International Symposium on Consumer Electronics (ISCE). 2017, 72–73.
  28. 28. F. H. M. S. Al-Kadei, H. A. Mardan and N. A. Minas. Speed Up Image Encryption by Using RSA Algorithm. 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS), 2020, 1302–1307.
  29. 29. Ma S., Huang Q., Zhang M. and Yang B. Efficient Public Key Encryption With Equality Test Supporting Flexible Authorization. IEEE Trans. on Information Forensics and Security. 2015, 10, 458–470.
  30. 30. Zhu H., Wang L., Hase Eb A., et al. Pairing-Free Equality Test over Short Ciphertexts. International Journal of Distributed Sensor Networks, 2017, 13(6): 1550147717715605.
  31. 31. Lin X., Sun L., Qu H., et al. Public key encryption supporting equality test and flexible authorization without bilinear pairings. Computer Communications, 2021, 170: 190–199.
  32. 32. Ma S. Identity-based encryption with outsourced equality test in cloud computing. Information Sciences, 2016, 389–402.
  33. 33. Wu L., Zhang Y., Choo K. R., et al. Efficient and secure identity-based encryption scheme with equality test in cloud computing. Future Generation Computer Systems. 2017, 73, 22–31.
  34. 34. D. H. Duong, K. Fukushima, S. Kiyomoto, P. S. Roy and W. Susilo. A lattice-based public key encryption with equality test in standard model. Australasian Conference on Information Security and Pri-vacy. 2019, 138–155.
  35. 35. B. Chen, D. He, N. Kumar, et al. A Blockchain-Based Proxy Re-Encryption with Equality Test for Vehicular Communication Systems. IEEE Transactions on Network ence and Engineering. 2020
  36. 36. Chen X., Li J., Weng J., Ma J., and Lou W. Verifiable computation over large database with incremental updates. IEEE Transactions on Computers. 2015, 65(10): 3184–3195.
  37. 37. Wang X. and Zhang Z., Data division scheme based on homomorphic encryption in WSNs for health care. Journal of Medical Systems, 2015, 39(12): 1–7.
  38. 38. Wang D., Li W., Wang P. Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Transactions on Industrial Informatics, 2018, 14(9): 4081–4092.
  39. 39. Wu F., Xu L., Kumari S. and Li X. A new and secure authentication scheme for wireless sensor networks with formal proof. Peer Peer Netw. 2017, 10(1): 16–30.
  40. 40. Srinivas J., Mukhopadhyay S. and Mishra D. Secure and efficient user authentication scheme for multi-gateway wireless sensor networks. AdHoc Netw. 2017, 54: 147–169.
  41. 41. Li P., Zhu L., Gupta B., et al. A Multi-Conditional Proxy Broadcast Re-Encryption Scheme for Sensor Networks. Computers, Materials and Continua, 2020, 65(3):2079–2090.
  42. 42. Azees M., et al. An efficient anonymous authentication and confidentiality preservation schemes for secure communications in wireless body area networks. Wireless Networks, 2021, 27 (3), 2119–2130.
  43. 43. Azees M., et al. BBAAS: Blockchain-Based Anonymous Authentication Scheme for Providing Secure Communication in VANETs. Security and Communication Networks, 2021.1(2021):1–11.
  44. 44. D. Boneh, G. D. Crescenzo, R. Ostrovsky and G. Persiano. Public key encryption with keyword search. International Conference on the Theory and Applications of Cryptographic Techniques. Springer Berlin Heidelberg, 2004: 506–522.
  45. 45. M. Bellare, A. Boldyreva and A. ONeill. Deterministic and efficiently searchable encryption. Annual International Cryptology Conference. Springer Berlin Heidelberg, 2007: 535–552.
  46. 46. Xu P., He S., Wang W., et al. Lightweight Searchable Public-key Encryption for Cloud-assisted Wireless Sensor Networks. IEEE Transactions on Industrial Informatics, 2017, 14(8): 3712–3723.