Abstract

Nowadays, fog computing provides computation, storage, and application services to end users in the Internet of Things. One of the major concerns in fog computing systems is how fine-grained access control can be imposed. As a logical combination of attribute-based encryption and attribute-based signature, Attribute-based Signcryption (ABSC) can provide confidentiality and anonymous authentication for sensitive data and is more efficient than traditional “encrypt-then-sign” or “sign-then-encrypt” strategy. Thus, ABSC is suitable for fine-grained access control in a semi-trusted cloud environment and is gaining more and more attention recently. However, in many existing ABSC systems, the computation cost required for the end users in signcryption and designcryption is linear with the complexity of signing and encryption access policy. Moreover, only a single authority that is responsible for attribute management and key generation exists in the previous proposed ABSC schemes, whereas in reality, mostly, different authorities monitor different attributes of the user. In this paper, we propose OMDAC-ABSC, a novel data access control scheme based on Ciphertext-Policy ABSC, to provide data confidentiality, fine-grained control, and anonymous authentication in a multi-authority fog computing system. The signcryption and designcryption overhead for the user is significantly reduced by outsourcing the undesirable computation operations to fog nodes. The proposed scheme is proven to be secure in the standard model and can provide attribute revocation and public verifiability. The security analysis, asymptotic complexity comparison, and implementation results indicate that our construction can balance the security goals with practical efficiency in computation.

Highlights

  • With the rapid development of cloud computing, more people are coming to prefer moving both the large burden of data storage and computation overhead to cloud servers in a cost-effective manner [1]

  • We propose a data access control scheme OMDAC-Attribute-based Signcryption (ABSC) for fog computing system, in which fog nodes serve as a bridge between the cloud server and end users

  • We proposed OMDAC‐ABSC scheme for data sharing in fog computing system

Read more

Summary

Introduction

With the rapid development of cloud computing, more people are coming to prefer moving both the large burden of data storage and computation overhead to cloud servers in a cost-effective manner [1]. Attribute revocation is not trivial and straightforward in ABE schemes It has not been taken into account in multi-authority ABSC schemes with outsourcing capability. The problem of designing a multi-authority data access control scheme based on ABSC with signcryption and designcryption outsourcing capabilities and attribute revocation for fog computing system, has received very little attention so far, some schemes based on Multi-Authority. The scheme is just a combination of identity signature and MA-ABE, and only supports the threshold predicate It does not provide any security definition or computation outsourcing. The computation overhead of signcryption increases with the complexity of the predicate, and since the verification and decryption both have to be performed on the user side, the number of pairing operations evaluated on the user side is proportional to the sum of the required attributes, which is not acceptable to IoT devices. We focus on CP-ABSC in access control application, as CP primitives are more suitable for the data owner to choose the predicate to determine who can access the sensitive data [14]

Contributions
Paper Organization
Access Control Schemes Based on ABE
Attribute-Based Signature and Multi-Authority Attribute-Based Signature
Access Control Schemes Based on ABSC
Preliminaries
Multi-Authority Attribute-Based Signcryption
High‐Level
Schemesigncryptor
The scheme consists of the
Threat Assumption
Security Requirements
System Setup 1
Secret Key Generation
Data Signcryption
Data Designcryption
Attribute Revocation
Security Analysis
Message Confidentiality
Ciphertext Unforgeability
Signcryptor Privacy
C10 can generate the ciphertext
Collusion Resistance
Revocation Security
Security and Functionality
Asymptotic Complexity and Performance
Asymptotic Complexity
Performance
Decryption
Designcryption
11. Decryption
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.