Abstract

Wireless sensor network (WSN), which extends the typical Internet environment to Internet of Things, has been deployed in various environments such as safety monitoring, intelligent transportation, and smart home. In a WSN, encryption is typically used to protect data that are stored in wireless devices. However some features like data sharing can be affected if the traditional encryption is used. A secure mechanism should support a gateway of the network to directly convert a user’s encrypted data (encrypted pollution data) to a new user’s encryption without exposing the underlying plaintext data during the whole sharing phase. In this work, a new source hiding identity-based proxy reencryption scheme (SHIB-PRE) is proposed to deal with the issue. The proposed SHIB-PRE scheme supports a proxy (gateway or cloud server) to transform a user’s encrypted date to a new user’s ciphertext as long as the proxy has the proxy reencryption key. In SHIB-PRE, the encrypted pollution data is kept secure from the proxy and the relationship between a source ciphertext and a reencrypted ciphertext is concealed from the outside eavesdropper. In this paper, we give an introduction to the definition of a source hiding identity-based proxy reencryption and its chosen plaintext security model. Further, a concrete construction will be presented and proven chosen plaintext secure under the q-DDHE assumption in the standard model.

Highlights

  • With the growth of wireless sensor devices, people are facing a formidable problem of huge sensor data management and maintenance [1, 2]

  • We focus on solving these elusive problems by presenting a novel notion of source hiding identity-based proxy reencryption

  • We say that a source hiding IB-proxy reencryption (PRE) scheme is IND-SHCPA secure, if the following probability is negligible for all probabilistic polynomial time adversary A: AdVIAND−SH−CPA

Read more

Summary

Introduction

With the growth of wireless sensor devices, people are facing a formidable problem of huge sensor data management and maintenance [1, 2]. If the government system is disclosed, the campus’ identity should not be revealed This privacy-preserving property enables that, even if the government system is assailed by an adversary, the adversary can not know who is sharing the data with the government system. In our proposed source hiding identity-based proxy reencryption scheme, a proxy (gateway or cloud server) with a proxy reencryption key can convert a delegator’s (campus) ciphertext to a delegate’s (government institute researcher) ciphertext without exposing the plaintext. A ciphertext-policy attribute-based proxy reencryption (CPAB-PRE) [16, 17] was presented to support a monotonic access formula in the selective model They enhanced its security in the adaptive model [18]. To address above problems [22], this work presents a CPA secure collusion resistant source hiding identity-based proxy scheme. The paper organizes as follows: first we describe our scheme, second we prove our scheme secure in the standard model, and we show it is collusion resistant

Preliminaries
Our Proposed Source Hiding IB-PRE
Security of Our Source Hiding IB-PRE Scheme
Performance and Comparison
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.