Abstract

Security is a main concern for the Internet of Things (IoT) infrastructure as large volumes of data are collected and processed in the systems. Due to the limited resources of interconnected sensors and devices in the IoT systems, efficiency is one of the key considerations when deploying security solutions (e.g., symmetric/asymmetric encryption, authentication, etc.) in IoT. In this paper, we present an efficient Hierarchical Identity-Based Encryption (HIBE) system with short parameters for protecting data confidentiality in distributed IoT infrastructure. Our proposed HIBE system has the public parameters, private key, and ciphertext, each consisting of a constant number of group elements. We prove the full security of the HIBE system in the standard model using the dual system encryption technique. We also implement the proposed scheme and compare the performance with the original Lewko–Waters HIBE. To the best of our knowledge, our construction is the first HIBE system that achieves both full security in the standard model and short parameters in terms of the public parameters, private key, and ciphertext.

Highlights

  • Encryption is a security solution used for data confidentiality protection

  • In 1984, Shamir [1] proposed the idea of identity-based cryptography where the identity (ID) of a user is used as a public key, and a third party, called the Private Key Generator (PKG), is responsible for generating a private key for the user

  • Data collected and exchanged by each Internet of Things (IoT) system in this architecture are managed by a Unit Data Center (UDC), Local Data Center (LDC), Industry Data Center (IDC), and National Data Center (NDC), respectively

Read more

Summary

Introduction

Encryption is a security solution used for data confidentiality protection. There are two types of encryption systems, namely symmetric and asymmetric. In 1984, Shamir [1] proposed the idea of identity-based cryptography where the identity (ID) of a user is used as a public key, and a third party, called the Private Key Generator (PKG), is responsible for generating a private key for the user. This approach simplifies the problem of managing digital certificates in traditional public key systems. It was only in 2001 that Boneh and Franklin [2] constructed the first Identity-Based Encryption (IBE) scheme from the Weil pairing with chosen ciphertext security in the random oracle model. Only provided the above features partially, i.e., achieving constant-size ciphertext (resp. private key), but the private key (resp. ciphertext) still depends on the hierarchy depth

Applications
Our Contributions
Related Work
Paper Organization
Bilinear Groups
Complexity Assumptions
Hierarchical Identity-Based Encryption
Security Definition
Our Improved HIBE System
Construction
Semi-Functional Algorithms
Security Analysis
Performance Comparison
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call