Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3321705.3329825acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Identity-Based Broadcast Encryption with Outsourced Partial Decryption for Hybrid Security Models in Edge Computing

Published: 02 July 2019 Publication History

Abstract

Each layer of nodes and communication networks in edge computing, from cloud to the end device (i.e, often considered as resource-constrained IoT devices), exhibits a different level of trust for each stakeholder - e.g., edge nodes may not be fully trusted by IoT devices and the cloud. Moreover, asymmetric nature of resources between layers makes it hard to establish a balance between security and performance - e.g., lightweight cryptography may degrade security level against untrusted nodes while heavyweight ones may not be feasible for the light-weight end devices. An advanced encryption scheme such as the Identity-Based Broadcast Encryption (IBBE) is a popular technique to reduce storage and communication overhead. However, IBBE requires heavy computation to the end devices and still does not fully satisfy the security requirements that exist in the layers of edge computing. This paper presents a new IBBE with outsourced partial decryption for hybrid security models that each layer in edge computing requires. It balances the computational overhead based on asymmetric nature that nodes in each layer have. Particularly, with new schemes, the ciphertext can be transformed from its initial format. The cloud encrypts their data for multiple end devices and store them in the edge nodes, but those interim nodes can blindly transform the ciphertext from the cloud into a form which (i) is decryptable by only an authorized end device, and (ii) imposes smaller decryption and data transmission burden to end devices, regardless of the number of recipients. Our security analysis shows that new schemes are selectively and adaptively secure. We implement our solution and show that new schemes reduce the communication overhead from an edge node to end devices and the computation overhead on the end devices, compared to the original IBBE schemes.

References

[1]
Dan Boneh, Craig Gentry, and Brent Waters. 2005. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In CRYPTO (Lecture Notes in Computer Science), Victor Shoup (Ed.), Vol. 3621. Springer, 258--275.
[2]
Flavio Bonomi, Rodolfo A. Milito, Preethi Natarajan, and Jiang Zhu. 2014. Fog Computing: A Platform for Internet of Things and Analytics. In Big Data and Internet of Things: A Roadmap for Smart Environments. Vol. 546. Springer, 169--186.
[3]
Flavio Bonomi, Rodolfo A. Milito, Jiang Zhu, and Sateesh Addepalli. 2012. Fog computing and its role in the internet of things. In Proceedings of the first edition of the MCC workshop on Mobile cloud computing, MCC@SIGCOMM 2012, Helsinki, Finland, August 17, 2012, Mario Gerla and Dijiang Huang (Eds.). ACM, 13--16.
[4]
Cécile Delerablée. 2007. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In ASIACRYPT (Lecture Notes in Computer Science), Kaoru Kurosawa (Ed.), Vol. 4833. Springer, 200--215.
[5]
Yevgeniy Dodis and Nelly Fazio. 2002. Public Key Broadcast Encryption for Stateless Receivers. In Digital Rights Management Workshop (Lecture Notes in Computer Science), Joan Feigenbaum (Ed.), Vol. 2696. Springer, 61--80.
[6]
Amos Fiat and Moni Naor. 1993. Broadcast Encryption. In CRYPTO (Lecture Notes in Computer Science), Douglas R. Stinson (Ed.), Vol. 773. Springer, 480--491.
[7]
Craig Gentry and Brent Waters. 2009. Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In EUROCRYPT (Lecture Notes in Computer Science), Antoine Joux (Ed.), Vol. 5479. Springer, 171--188.
[8]
Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. 2006. Attribute-based encryption for fine-grained access control of encrypted data. In ACM Conference on Computer and Communications Security, Ari Juels, Rebecca N. Wright, and Sabrina De Capitani di Vimercati (Eds.). ACM, 89--98.
[9]
Matthew Green, Susan Hohenberger, and Brent Waters. 2011. Outsourcing the Decryption of ABE Ciphertexts. In 20th USENIX Security Symposium, San Francisco, CA, USA, August 8--12, 2011, Proceedings. USENIX Association.
[10]
Changhee Hahn, Hyunsoo Kwon, and Junbeom Hur. 2018. Toward Trustworthy Delegation: Verifiable Outsourced Decryption with Tamper-Resistance in Public Cloud Storage. In 11th IEEE International Conference on Cloud Computing, CLOUD 2018, San Francisco, CA, USA, July 2--7, 2018. IEEE Computer Society, 920--923.
[11]
Jonathan Katz and Nan Wang. 2003. Efficiency improvements for signature schemes with tight security reductions. In ACM Conference on Computer and Communications Security, Sushil Jajodia, Vijayalakshmi Atluri, and Trent Jaeger (Eds.). ACM, 155--164.
[12]
Jongkil Kim, Willy Susilo, Man Ho Au, and Jennifer Seberry. 2013. Efficient Semi-static Secure Broadcast Encryption Scheme. In Pairing-Based Cryptography - Pairing 2013 - 6th International Conference, Beijing, China, November 22--24, 2013, Revised Selected Papers (LNCS), Zhenfu Cao and Fangguo Zhang (Eds.), Vol. 8365. Springer, 62--76.
[13]
Junzuo Lai, Robert H. Deng, Chaowen Guan, and Jian Weng. 2013. Attribute-Based Encryption With Verifiable Outsourced Decryption. IEEE Trans. Information Forensics and Security, Vol. 8, 8 (2013), 1343--1354.
[14]
Jianchang Lai, Yi Mu, Fuchun Guo, Willy Susilo, and Rongmao Chen. 2016. Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing. In Information Security and Privacy - 21st Australasian Conference, ACISP 2016, Melbourne, VIC, Australia, July 4--6, 2016, Proceedings, Part II (Lecture Notes in Computer Science), Vol. 9723. Springer, 223--239.
[15]
J. Li, Y. Wang, Y. Zhang, and J. Han. 2018. Full Verifiability for Outsourced Decryption in Attribute Based Encryption. IEEE Transactions on Services Computing (2018), 1--1.
[16]
Beno^i t Libert, Kenneth G. Paterson, and Elizabeth A. Quaglia. 2012. Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model. In Public Key Cryptography - PKC 2012 - 15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, May 21--23, 2012. Proceedings (Lecture Notes in Computer Science), Vol. 7293. Springer, 206--224.
[17]
Ben Lynn. 2007. On the implementation of pairing-based cryptosystems. Ph.D. Dissertation. PhD thesis, Stanford Univeristy.
[18]
Dalit Naor, Moni Naor, and Jeffery Lotspiech. 2001. Revocation and Tracing Schemes for Stateless Receivers. In CRYPTO (Lecture Notes in Computer Science), Joe Kilian (Ed.), Vol. 2139. Springer, 41--62.
[19]
Baodong Qin, Robert H. Deng, Shengli Liu, and Siqi Ma. 2015. Attribute-Based Encryption With Efficient Verifiable Outsourced Decryption. IEEE Trans. Information Forensics and Security, Vol. 10, 7 (2015), 1384--1393.
[20]
Amit Sahai and Brent Waters. 2005. Fuzzy Identity-Based Encryption. In Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22--26, 2005, Proceedings (Lecture Notes in Computer Science), Ronald Cramer (Ed.), Vol. 3494. Springer, 457--473.
[21]
Ryuichi Sakai and Jun Furukawa. 2007. Identity-Based Broadcast Encryption. IACR Cryptology ePrint Archive, Vol. 2007 (2007), 217.
[22]
Adi Shamir. 1984. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO (Lecture Notes in Computer Science), G. R. Blakley and David Chaum (Eds.), Vol. 196. Springer, 47--53.
[23]
Daisuke Wakabayashi. 2014. Tim Cook Says Apple to Add Security Alerts for iCloud Users. The Wall Street Journal, Vol. 5 (2014).
[24]
Suzhen Wu, Kuan-Ching Li, Bo Mao, and Minghong Liao. 2017. DAC: Improving storage availability with Deduplication-Assisted Cloud-of-Clouds. Future Generation Computer Systems, Vol. 74 (2017), 190 -- 198.
[25]
Peng Xu, Jingnan Li, Wei Wang, and Hai Jin. 2016. Anonymous Identity-Based Broadcast Encryption with Constant Decryption Complexity and Strong Security. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi'an, China, May 30 - June 3, 2016, Xiaofeng Chen, XiaoFeng Wang, and Xinyi Huang (Eds.). ACM, 223--233.
[26]
Marcelo Yannuzzi, Rodolfo A. Milito, René Serral-Gracià, D. Montero, and Mario Nemirovsky. 2014. Key ingredients in an IoT recipe: Fog Computing, Cloud computing, and more Fog Computing. In 19th IEEE International Workshop on Computer Aided Modeling and Design of Communication Links and Networks, CAMAD 2014, Athens, Greece, December 1--3, 2014. IEEE, 325--329. http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=7016297
[27]
Cong Zuo, Jun Shao, Guiyi Wei, Mande Xie, and Min Ji. 2018. CCA-secure ABE with outsourced decryption for fog computing. Future Generation Computer Systems, Vol. 78 (2018), 730 -- 738.

Cited By

View all
  • (2024)Privacy-Preserving Smart Contracts for Confidential Transactions Using Dual-Mode Broadcast EncryptionIEEE Transactions on Reliability10.1109/TR.2023.332814673:2(1090-1103)Online publication date: Jun-2024
  • (2023)Verifiable, Fair and Privacy-Preserving Broadcast Authorization for Flexible Data Sharing in CloudsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.322657718(683-698)Online publication date: 2023
  • (2023)Securing edge computing using cryptographic schemes: a reviewMultimedia Tools and Applications10.1007/s11042-023-15592-783:12(34825-34848)Online publication date: 27-Sep-2023
  • Show More Cited By
  1. Identity-Based Broadcast Encryption with Outsourced Partial Decryption for Hybrid Security Models in Edge Computing

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    Asia CCS '19: Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security
    July 2019
    708 pages
    ISBN:9781450367523
    DOI:10.1145/3321705
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 02 July 2019

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. edge computing
    2. identity-based broadcast encryption
    3. identity-based encryption
    4. outsourced decryption

    Qualifiers

    • Research-article

    Funding Sources

    • NSW Cyber Security Network

    Conference

    Asia CCS '19
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 418 of 2,322 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)33
    • Downloads (Last 6 weeks)3
    Reflects downloads up to 17 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Privacy-Preserving Smart Contracts for Confidential Transactions Using Dual-Mode Broadcast EncryptionIEEE Transactions on Reliability10.1109/TR.2023.332814673:2(1090-1103)Online publication date: Jun-2024
    • (2023)Verifiable, Fair and Privacy-Preserving Broadcast Authorization for Flexible Data Sharing in CloudsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.322657718(683-698)Online publication date: 2023
    • (2023)Securing edge computing using cryptographic schemes: a reviewMultimedia Tools and Applications10.1007/s11042-023-15592-783:12(34825-34848)Online publication date: 27-Sep-2023
    • (2023)TLS Goes Low Cost: When TLS Meets EdgeInformation Security Applications10.1007/978-3-031-25659-2_8(102-113)Online publication date: 4-Feb-2023
    • (2022)Broadcast Encryption Scheme for V2I Communication in VANETsIEEE Transactions on Vehicular Technology10.1109/TVT.2021.311366071:3(2749-2760)Online publication date: Mar-2022
    • (2022)Lightweight ID-based broadcast signcryption for cloud–fog-assisted IoTJournal of Systems Architecture10.1016/j.sysarc.2022.102648130(102648)Online publication date: Sep-2022
    • (2021)A multivariate identity-based broadcast encryption with applications to the internet of thingsAdvances in Mathematics of Communications10.3934/amc.2021050(0)Online publication date: 2021
    • (2021)Research on Data Security of Unmanned Aerial Vehicles2021 International Conference on Networking and Network Applications (NaNA)10.1109/NaNA53684.2021.00039(186-193)Online publication date: Oct-2021
    • (2021)Lightweight Cryptographic Protocols for IoT-Constrained Devices: A SurveyIEEE Internet of Things Journal10.1109/JIOT.2020.30264938:6(4132-4156)Online publication date: 15-Mar-2021
    • (2021)An edge computing oriented unified cryptographic key management service for financial contextWireless Networks10.1007/s11276-021-02831-8Online publication date: 16-Nov-2021

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media