Abstract

The Internet of Things (IoT) is an emerging technology that can benefit from cloud infrastructure. In a cloud-based IoT network, a variety of data is collected by smart devices and transmitted to a cloud server. However, since the data may contain sensitive information about individuals, providing confidentiality and access control is essential to protect the users’ privacy. Attribute-based encryption (ABE) is a promising tool to provide these requirements. However, most of ABE schemes neither provide efficient encryption and decryption mechanisms nor offer flexible and efficient key delegation and user revocation approaches. In this paper, to address these issues, we propose a lightweight revocable hierarchical ABE ( LW-RHABE ) scheme. In our scheme, computation overhead on the user side is very efficient, and most of the computational operations are performed by the cloud server. Also, using the hierarchical model, our scheme offers flexible and scalable key delegation and user revocation mechanisms. Indeed, in our scheme, key delegation and user revocation associated with each attribute can be handled by several key authorities. We provide the security definition for LW-RHABE , and we prove its security in the standard model and under the hardness assumption of the decisional bilinear Diffie-Hellman (DBDH) problem.

Highlights

  • The recent proliferation of the Internet of Things (IoT) technology has facilitated the improvement of several systems ranging from the current healthcare and assisted living systems to smart city systems [1]

  • We prove the correctness of our LW-RHABE scheme in Appendix

  • Security of LW-RHABE requires that for each probabilistic polynomial time (PPT) adversary that models the Cloud Service Provider (CSP) or a group of unauthorized data users colluding with each other, the advantage of the adversary in obtaining partial information about the outsourced data files is a negligible function of the security parameter

Read more

Summary

INTRODUCTION

The recent proliferation of the Internet of Things (IoT) technology has facilitated the improvement of several systems ranging from the current healthcare and assisted living systems to smart city systems [1]. In a KP-ABE scheme, a data user’s secret-key is associated with an access control policy defined by the central authority, and each ciphertext is labeled by a set of descriptive attributes determined by a data owner. In a CP-ABE scheme, a data user’s secret-key is associated with an attribute set, and each ciphertext is associated with an access control policy defined by a data owner. Since the sensors and smart devices in IoT networks have limited processing and storage resources, most of the existing ABE schemes are not suitable for providing confidentiality and fine-grained access control in these networks. We prove the correctness of our LW-RHABE scheme in Appendix

RELATED WORK
PRELIMINARIES
ACCESS TREES
SYSTEM DEFINITION
SECURITY MODEL
OUR CONSTRUCTION
SYSTEM INITIALIZATION
KEY DELEGATION
DATA OUTSOURCING
DECRYPTION
USER REVOCATION
SECURITY ANALYSIS
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call