NEWS

AN ENHANCED APPROACH FOR CP-ABE WITH PROXY RE-ENCRYPTION IN IOT PARADIGM


(Received: 1-Feb.-2022, Revised: 30-Mar.-2022 , Accepted: 27-Apr.-2022)
Nishant Doshi,
In Internet of Things (IoT), encryption is a technique in which plaintext is converted to ciphertext into make it non-recovered by the attacker without secret key. Ciphertext policy attribute-based encryption (CP-ABE) is an encryption technique aimed at multicasting feature; i.e., user can only decrypt the message if the policy of attributes mentioned in the ciphertext is satisfied by the user’s secret key attributes. In literature, the authors have improvised the existing technique to enhance the naïve CP-ABE scheme. Recently, in 2021, Wang et al. have proposed the CP-ABE scheme with proxy re-encryption and claimed it to be efficient as compared to its predecessors. However, it follows the variable-length ciphertext in which the size of ciphertext is increased with the number of attributes. Also, it leads to computation overhead on the receiver during decryption which will be performed by the IoT devices. Thus, in this paper, we have proposed on improved scheme to provide the constant-length ciphertext with proxy re-encryption to reduce the computation and communication time. The proposed scheme is secured under Decisional Bilinear Diffie-Hellman (DBDH) problem.

[1] R. L. Rivest, A. Shamir and L. Adleman, "A Method for Obtaining Digital Signatures and Public-key Cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120–126, 1978.

[2] A. Shamir, "Identity-based Cryptosystems and Signature Schemes," Proc. of Workshop on the Theory and Application of Cryptographic Techniques (CRYPTO 1984), vol. 196, pp. 47–53, 1984.

[3] A. Sahai and B. Waters, "Fuzzy Identity-based Encryption," Proc. of the Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques (UROCRYPT 2005), vol. 3494, pp. 457–473, 2005.

[4] V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute-based Encryption for Fine-grained Access Control of Encrypted Data," Proc. of the 13th ACM Conf. on Computer and Communications Security, pp. 89–98, DOI: 10.1145/1180405.1180418, 2006.

[5] J. Bethencourt, A. Sahai and B. Waters, "Ciphertext-policy Attribute-based Encryption," Proc. of the IEEE Symposium on Security and Privacy (SP’07), pp. 321–334, Berkeley, CA, USA, 2007.

[6] M. Chase, "Multi-authority Attribute Based Encryption," Proc. of Theory of Cryptography Conference (TCC 2007), Part of the Lecture Notes in Computer Science Book Series, vol. 4392, pp. 515–534, 2007.

[7] S. Muller, S. Katzenbeisser and C. Eckert, "On Multi-authority Ciphertext-policy Attribute-based Encryption," Bull. Korean Math. Soc., vol. 46, no. 4, pp. 803–819, 2009.

[8] N. Gorasia, R. R. Srikanth, N. Doshi and J. Rupareliya, "Improving Security in Multi Authority Attribute Based Encryption with Fast Decryption," Procedia Computer Science, vol. 79, DOI: 10.1016/j.procs.2016.03.080, 2016.

[9] V. Božović, D. Socek, R. Steinwandt and V. I. Villányi, "Multi-authority Attribute-based Encryption with Honest-but-curious Central Authority," Int. J. Comput. Math., vol. 89, no. 3, pp. 268–283, 2012.

[10] H. Lin, Z. Cao, X. Liang and J. Shao, "Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority," Proc. of the Int. Conf. on Cryptology in India, pp. 426–436, 2008.

[11] X. Zhang and Y. Yin, "Research on Digital Copyright Management System Based on Blockchain Technology," Proc. of the IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), pp. 2093–2097, Chengdu, China, 2019.

[12] Z. Xu, J. Shen, P. Luo and F. Liang, "PVcon: Localizing Hidden Concurrency Errors with Prediction and Verification," IEEE Access, vol. 8, pp. 165373–165386, 2020.

[13] J. Shen, X. Deng and Z. Xu, "Multi-security-level Cloud Storage System Based on Improved Proxy Re- encryption," EURASIP J. on Wireless Communication and Networking, vol. 2019, no. 1, p. 277, 2019.

[14] Z. Xu, J. Shen, F. Liang and Y. Chen, "Fine-grained Access Control Scheme Based on Improved Proxy Re-encryption in Cloud," J. Adv. Comput. Intell. Intell. Informatics, vol. 25, no. 2, pp. 170–176, 2021.

[15] G. Pareek and B. R. Purushothama, "KAPRE: Key-aggregate Proxy Re-encryption for Secure and Flexible Data Sharing in Cloud Storage," J. of Information Security and Applications, vol. 63, p. 103009, 2021.

[16] R. Kothari, N. Choudhary and K. Jain, "CP-ABE Scheme with Decryption Keys of Constant Size Using ECC with Expressive Threshold Access Structure," Proc. of Emerging Trends in Data Driven Computing and Communications, Part of the Studies in Autonomic, Data-driven and Industrial Computing Book Series, Springer, pp. 15–36, 2021.

[17] Z. Zhang, W. Zhang and Z. Qin, "Fully Constant-size CP-ABE with Privacy-preserving Outsourced Decryption for Lightweight Devices in Cloud-assisted IoT," Security and Commun. Networks, vol. 2021, Article ID 6676862, DOI: 10.1155/2021/6676862, 2021.

[18] Z. Zhang and S. Zhou, "A Decentralized Strongly Secure Attribute-based Encryption and Authentication Scheme for Distributed Internet of Mobile Things," Computer Networks, vol. 201, p. 108553, 2021.

[19] W. Yang, R. Wang, Z. Guan, L. Wu, X. Du and M. Guizani, "A Lightweight Attribute Based Encryption Scheme with Constant Size Ciphertext for Internet of Things," Proc. of the IEEE Int. Conf. on Communications (ICC 2020), 2020, pp. 1–6, Dublin, Ireland, 2020.

[20] Y. Zhang, J. Li and H. Yan, "Constant Size Ciphertext Distributed CP-ABE Scheme with Privacy Protection and Fully Hiding Access Structure," IEEE Access, vol. 7, pp. 47982–47990, 2019.

[21] S. F. Tan and A. Samsudin, "Recent Technologies, Security Countermeasure and Ongoing Challenges of Industrial Internet of Things (IIoT): A Survey," Sensors, vol. 21, no. 19, DOI: 10.3390/s21196647, 2021.

[22] C. Ge, Z. Liu, J. Xia and L. Fang, "Revocable Identity-based Broadcast Proxy Re-encryption for Data Sharing in Clouds," IEEE Trans. on Dependable and Secure Comp., vol. 18, no. 3, pp. 1214–1226, 2019.

[23] L. Fang et al., "A Secure and Authenticated Mobile Payment Protocol against off-site Attack Strategy," IEEE Trans. on Dependable and Secure Computing, In Press, DOI: 10.1109/TDSC.2021.3102099, 2021.

[24] C. Ge, W. Susilo, J. Baek et al., "Revocable Attribute-based Encryption with Data Integrity in Clouds," IEEE Trans. on Dependable and Secure Computing, DOI: 10.1109/TDSC.2021.3065999, 2021.

[25] C. Ge, W. Susilo, J. Baek, Z. Liu, J. Xia and L. Fang, "A Verifiable and Fair Attribute-based Proxy Re- encryption Scheme for Data Sharing in Clouds," IEEE Trans. on Dependable and Secure Computing, In Press, DOI: 10.1109/TDSC.2021.3076580, 2021.

[26] C. Ge, W. Susilo, Z. Liu, J. Xia, P. Szalachowski and L. Fang, "Secure Keyword Search and Data Sharing Mechanism for Cloud Computing," IEEE Trans. on Dependable and Secure Computing, vol. 18, no. 6, pp. 2787–2800, 2020.

[27] F. Guo, Y. Mu, W. Susilo, D. S. Wong and V. Varadharajan, "CP-ABE with Constant-size Keys for Lightweight Devices," IEEE Trans. on Inf. Forensics and Security, vol. 9, no. 5, pp. 763–771, 2014.

[28] Y. Chen, L. Song and G. Yang, "Attribute-based Access Control for Multi-authority Systems with Constant Size Ciphertext in Cloud Computing," China Communications, vol. 13, no. 2, pp. 146-162, 2016.

[29] W. Susilo, G. Yang, F. Guo and Q. Huang, "Constant-size Ciphertexts in Threshold Attribute-based Eencryption without Dummy Attributes," Information Sciences, vol. 429, pp. 349–360, 2018.

[30] A. Lewko and B. Waters, "Decentralizing Attribute-based Encryption," Proc. of the Annual Int. Conf. on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), vol. 6632, pp. 568–588, 2011.

[31] S. Müller, S. Katzenbeisser and C. Eckert, "Distributed Attribute-based Encryption," Proc. of the Int. Conf. on Information Security and Cryptology (ICISC 2008), vol. 5461, pp. 20–36, 2008.

[32] M. Blaze, G. Bleumer and M. Strauss, "Divertible Protocols and Atomic Proxy Cryptography," Proc. of the Int. Conf. on the Theory and Applications of Cryptographic Techniques, vol. 1403, pp. 127–144, 1998.

[33] M. Mambo and E. Okamoto, "Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts," IEICE Trans. Fundam. Electron. Commun. Comput. Sci., vol. 80, no. 1, pp. 54–63, 1997.

[34] G. Ateniese, K. Fu, M. Green and S. Hohenberger, "Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage," ACM Trans. Inf. Syst. Secur., vol. 9, no. 1, pp. 1–30, 2006.

[35] M. Green and G. Ateniese, "Identity-based Proxy Re-encryption," Proc. of the Int. Conf. on Applied Cryptography and Network Security (ACNS 2007), vol. 4521, pp. 288–306, 2007.

[36] T. Matsuo, "Proxy Re-encryption Systems for Identity-based Encryption," Proc. of the International Conference on Pairing-based Cryptography (Pairing 2007), vol. 4575, pp. 247–267, 2007.

[37] S. Guo, Y. Zeng, J. Wei and Q. Xu, "Attribute-based Re-encryption Scheme in the Standard Model," Wuhan Univ. J. Nat. Sci., vol. 13, no. 5, pp. 621–625, 2008.

[38] X. Liang, Z. Cao, H. Lin and J. Shao, "Attribute Based Proxy Re-encryption with Delegating Capabilities," Proc. of the 4th Int. Symp. on Information, Computer and Communications Security, pp. 276–286, 2009.

[39] L. Ibraimi, M. Asim and M. Petković, "An Encryption Scheme for a Secure Policy Updating," Proc. of the Int. Conf. on E-Business and Telecommunications, pp. 304–318, DOI: 10.5220/0002994703990408, 2010.

[40] S. Luo, J. Hu and Z. Chen, "Ciphertext Policy Attribute-based Proxy Re-encryption," Proc. of the Int. Conf. on Information and Communications Security (ICICS 2010), vol. 6476, pp. 401–415, 2010.

[41] K. Emura et al., "A Ciphertext-policy Attribute-based Encryption Scheme with Constant Ciphertext Length," Proc. of the Int. Conf. on Inform. Security Practice and Experience, vol. 5451, pp. 13–23, 2009.

[42] J. Herranz, F. Laguillaumie and C. Ràfols, "Constant Size Ciphertexts in Threshold Attribute-based Encryption," Proc. of the Int. Workshop on Public Key Cryptography (PKC), vol. 6056, pp. 19–34, 2010.

[43] C. Delerablée and D. Pointcheval, "Dynamic Threshold Public-key Encryption," Proc. of the Annual Int. Cryptology Conf., vol. 5157, pp. 317–334, [Online], Available: https://hal.inria.fr/inria-00419154, 2008.