Abstract

A large number of wireless devices like WiFi cameras and 4G robots have been deployed in the rapidly growing wireless network such as Internet of Things. All of the devices (sensors) are collecting and analyzing multimedia data all the time while they are actively working, and it is also required to share data among these the sensors. Typically, the wireless data is transmitted through the network gateway or the cloud platforms. In such a wireless environment, if there is no appropriate protection to the data, it is easy to cause potential data leakage. In reality, the owner of the sensor might only want to share the multimedia data stored in the sensor with a trusted third party (e.g., a family member or a coworker) through an internet gateway or the cloud platform. Ideally, the gateway or the cloud platform in the wireless network should transform one user’s encrypted data (wireless multimedia data) directly into another ciphertext under a set of new users (e.g., a trusted third party) without accessing the user’s plaintext data. In this work, a new secure notion called fuzzy-conditional proxy broadcast re-encryption (FC-PBRE) is presented to address the concern. In a FC-PBRE scheme, the proxy (the gateway or cloud server) uses a broadcast re-encryption key to re-encrypt the encrypted wireless multimedia data which can be decrypted by a set of delegatees if and only if the broadcast key’s conditional set W is close to the conditional set W′ of the ciphertext. With the FC-PBRE scheme, the wireless multimedia data is not disclosed and cannot be learnt by the proxy (the gateway or cloud server). In this paper, we first present the definition of security against chosen-ciphertext attacks for FC-PBRE. Second, we propose an efficient fuzzy-conditional proxy broadcast re-encryption scheme. Third, we prove that our FC-PBRE scheme is CCA-secure in the random oracle model based on the Decisional nBDHE assumption.

Highlights

  • A user has the access to the data stored in the wireless devices via (1) a direct connection with the devices, (2) the gateway of the network, and (3) a cloud platform

  • We prove that our fuzzy-conditional proxy broadcast re-encryption (FC-PBRE) scheme is CCA-secure in the random oracle model based on the Decisional nBDHE assumption

  • In a FC-PBRE, the proxy uses a broadcast re-encryption key to re-encrypt a ciphertext which can be decrypted by a set of delegatees if and only if the broadcast key’s conditional set W is close to the conditional set W󸀠 of the ciphertext

Read more

Summary

Introduction

A user (can be an attacker) has the access to the data stored in the wireless devices via (1) a direct connection with the devices, (2) the gateway of the network, and (3) a cloud platform. In the cloud storage environment, a security mechanism is needed to allow the cloud server to transform the encrypted data of users directly into another shared user’s encrypted data without accessing the user’s plaintext data. The owners of wireless devices might only want to share part of the encrypted multimedia data instead of sharing all the data with a group of other users. For applications like group photo sharing, conditional proxy re-encryption scheme becomes a problem if one person’s multimedia needs to be shared with a group of users via a cloud platform. In the multimedia data sharing environment, it is needed to have a secure mechanism that allows the cloud server to transform one user’s encrypted data directly into another ciphertext under a set of new users without accessing the user’s plaintext data. We prove that our FC-PBRE scheme is CCA-secure in the random oracle model based on the Decisional nBDHE assumption

Related Work
Preliminaries
FC-PBRE Model and Security Notion
The Proposed FC-PBRE Scheme
Comparison
Application
Conclusions
Disclosure
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call