Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation
Abstract
:1. Introduction
1.1. Contributions
- (1)
- We propose a data access control scheme OMDAC-ABSC for fog computing system, in which fog nodes serve as a bridge between the cloud server and end users. In our scheme, heavy signcryption and designcryption operations can be outsourced from end users (e.g., tablet computers and smartphones) to fog nodes. In signcryption phase, the fog nodes are in charge of generating part of the ciphertext. In designcryption phase, the fog nodes can perform the partial decryption without degrading the data confidentiality, and the data user only requires a constant number of exponentiations to decrypt the ciphertext. Additionally, unlike other existing works such as [27,28], our scheme supports public verification, since the verification mechanism does not require the plaintext message or the data owner’s public key. Thus the verification algorithm can be performed by any trusted party, which alleviates the computation burden of the end user. Therefore, our construction is efficient from computation point of view.
- (2)
- Unlike some existing ABE schemes for fog computing such as [16,18,19] and ABSC schemes such as [15,27,28], the proposed OMDAC-ABSC scheme is more expressiveness and supports any monotone Boolean function predicates represented by monotone span programs (MSP) for both signing and encryption. Moreover, we remove the limitation that the labeling functions ρ in signing and encryption predicates should be injective functions.
- (3)
- Our OMDAC-ABSC scheme is proven to be secure in the standard model. We also formally prove that our construction satisfies the properties of signcryptor privacy and collusion resistance.
- (4)
- We also consider the attribute revocation in our OMDAC-ABSC scheme. In attribute revocation phase, the authority supervising the revoked attribute only distributes the update keys to the non-revoked users and the cloud server to update the corresponding components. It is also proved that our scheme guarantees both the forward and backward revocation security.
1.2. Paper Organization
2. Related Works
2.1. Access Control Schemes Based on ABE
2.2. Attribute-Based Signature and Multi-Authority Attribute-Based Signature
2.3. Access Control Schemes Based on ABSC
3. Preliminaries
- Bilinear. For all , , .
- Non-degenerate. .
- Computable. There is an efficient algorithm to compute the map .
4. Scheme and Security Definitions
4.1. Multi-Authority Attribute-Based Signcryption
4.2. High-Level Overview of OMDAC-ABSC Scheme
4.2.1. Scheme Description
4.2.2. Threat Assumption
4.2.3. Security Requirements
5. Construction of OMDAC-ABSC Scheme
5.1. System Initialization
5.1.1. System Setup 1
- (1)
- Generate a bilinear group , where the prime is the order of group . Let be the random generators of . Randomly select from . Choose three cryptographic collision resistant hash functions , and .
- (2)
- CA generates a pair of keys for signing and verification in identity authentication.
- (3)
- Output as the system public parameter. CA accepts both user registration and authority registration .
- Set where .
- Set .
- CA sets as the public key certificate.
- (1)
- Set , where .
- (2)
- Set , where .
- (3)
- Set for each user .
5.1.2. System Setup 2
5.2. Secret Key Generation
- (1)
- .
- (2)
- .
5.3. Proxy Secret Key Generation
- (1)
- .
- (2)
- .
5.4. Data Signcryption
- (1)
- . This algorithm is performed in the fog node FD as follows:
- It first computes a vector such that since . Note that for all where . Then the algorithm chooses such that .
- The algorithm randomly chooses and re-randomize the proxy secret key as,,,, where .
- The fog node randomly picks . Then it selects , , and computes the following terms: , . .
- (2)
- . The user randomly picks and . Then the user computes where . The algorithm computes the following terms:
5.5. Data Designcryption
- . If the user’s attributes satisfy the encryption predicate, the cloud server sends the ciphertext to the FD. FD chooses a set of constants such that , where for all where . Then it computes: , where is defined as . FD sends to the user.
- . This algorithm is performed on the user side. After receiving , the data user recovers the message as: .
5.6. Attribute Revocation
6. Security Analysis
6.1. Message Confidentiality
- (1)
- Otherwise, randomly picks from and chooses a vector such that and for all since . sets , , and computes as the public key . Then computes
6.2. Ciphertext Unforgeability
- (1)
- checks the list that whether the entry exists. If it does, sends and to the adversary and publishes the public key and .
- (2)
- Otherwise, randomly picks from and chooses a vector such that and for all . since . computes , , and . For , . Set and . Then sets . For the attribute such that , computes . Otherwise, . sends and to the adversary and publishes the public key and . inserts into .
- (1)
- It first computes a vector such that . Then chooses such that .
- (2)
- randomly chooses and computes .
- (3)
- Assume . If , aborts. Otherwise, implicitly sets where . Then , , , where and .
- (4)
- chooses , , . Then selects , . For , computes , , , .
- (5)
- computes , . Finally, sends to .
- (1)
- computes . If , aborts. Otherwise, .
- (2)
- If is a valid ciphertext, then and . Then
6.3. Signcryptor Privacy
6.4. Collusion Resistance
6.5. Revocation Security
7. Scheme Analysis
7.1. Security and Functionality
7.2. Asymptotic Complexity and Performance
7.2.1. Asymptotic Complexity
7.2.2. Performance
8. Conclusions
Author Contributions
Funding
Conflicts of Interest
Appendix A
Notations | Meaning |
---|---|
Set of attribute authorities and the set of users. | |
Number of attribute authorities. | |
Identity of user/authority. | |
Identity of data owner (signcryptor)/data user (designcryptor). | |
Attribute set of the user. | |
Attribute set of the attribute authority. | |
Decryption/Signing attribute set of the user. | |
Set of the indexes of the authorities involved in signing/encryption. . . . | |
Collision resistant hash functions. | |
Signing and Encryption Predicate | |
th row of . | |
th element of . | |
Number of rows of of . | |
Number of columns of of . | |
Maximum value of . | |
Public parameters. | |
Secret values chosen by CA for each user with identity . | |
Attribute version key for attribute . | |
Attribute public key for attribute . | |
Partial public key generated by CA for each user . | |
Partial public key generated by CA for each attribute authority . | |
Public key of the user . | |
Secret key of the user . | |
Public key of the authority . | |
Secret key of the authority . | |
Public key for each pair of user and authority . | |
Signing/Decryption attribute key of for attribute . | |
Secret signing key of generated by . | |
Secret decryption key of generated by . | |
Proxy secret key for signing. | |
Proxy secret key for decryption. | |
Signing and decryption update keys for attribute . | |
Ciphertext update keys. | |
Vectors chosen by fog node for signing protocol. | |
Secret value randomly chosen by fog node to randomize proxy secret key. | |
Random values chosen by fog node for signcrypion. | |
Random values chosen by data owner for signcrypion. | |
Time threshold. | |
Random values used for verification. | |
Random values chosen by fog node for designcryption. | |
Partial ciphertext computed by fog node in signcryption. | |
Partial ciphertext computed by fog node in designcryption. | |
Ciphertext. |
References
- Rong, C.M.; Nguyen, S.T.; Jaatun, M.G. Beyond lightning: A survey on security challenges in cloud computing. Comput. Electr. Eng. 2013, 39, 47–54. [Google Scholar] [CrossRef]
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 13–17 August 2012. [Google Scholar]
- Stojmenovic, I.; Wen, S.; Huang, X.Y.; Luan, H. An overview of fog computing and its security issues. Concurr. Comput. Pract. Exp. 2016, 28, 2991–3005. [Google Scholar] [CrossRef]
- Ahmad, M.; Amin, M.B.; Hussain, S.; Kang, B.H.; Cheong, T.; Lee, S.Y. Health fog: A novel framework for health and wellness applications. J. Supercomput. 2016, 72, 3677–3695. [Google Scholar] [CrossRef]
- Yang, Y.J.; Liu, J.K.; Liang, K.T.; Choo, K.K.; Zhou, J.Y. Extended proxy-assisted approach: Achieving revocable fine-grained encryption of cloud data. In Proceedings of the Computer Security-ESORICS 2015, LNCS 9327, Vienna, Austria, 21–25 September 2015; Springer: Heidelberg, Germany, 2015. [Google Scholar]
- Yi, S.H.; Qin, Z.R.; Li, Q. Security and privacy issues of fog computing: A survey. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications, Qufu, China, 10–12 August 2015. [Google Scholar]
- Ren, K.; Wang, C.; Wang, Q. Security challenges for the public cloud. IEEE Internet Comput. 2012, 16, 69–73. [Google Scholar] [CrossRef]
- Gia, T.N.; Jiang, M.Z.; Rahmani, A.M.; Westerlund, T.; Liljeberg, P.; Tenhunen, H. Fog computing in healthcare Internet of things: A case study on ECG feature extraction. In Proceedings of the IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM), Liverpool, UK, 26–28 October 2015. [Google Scholar]
- Sahai, A.; Waters, B. Fuzzy identity based encryption. Lect. Notes Comput. Sci. 2004, 3494, 457–473. [Google Scholar]
- Gagné, M.; Narayan, S.; Naini, R.S. Threshold attribute based signcryption. In Proceedings of the Security and Cryptography for Networks, LNCS 6280, Amalfi, Italy, 13–15 September 2010; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
- Rao, Y.S.; Dutta, R. Expressive attribute-based signcryption with constant-size ciphertext. In Proceedings of the Progress in Cryptology-AFRICACYPT 2014, LNCS 8469, Marrakesh, Morocco, 28–30 May 2014; Springer: Cham, Switzerland, 2014. [Google Scholar]
- Chen, C.; Chen, J.; Lim, H.W.; Zhang, Z.F.; Feng, D.G. Combined public-key schemes: The case of ABE and ABS. In Proceedings of the Provable Secure, LNCS 7496, Chengdu, China, 26–28 September 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Liu, J.H.; Huang, X.Y.; Liu, J.K. Secure sharing of personal health records in cloud computing: Ciphertext policy attribute based signcryption. Futur. Gener. Comput. Syst. 2015, 52, 67–76. [Google Scholar] [CrossRef]
- Rao, Y.S. A secure and efficient ciphertext policy attribute-based signcryption for personal health records sharing in cloud computing. Futur. Gener. Comput. Syst. 2017, 67, 133–151. [Google Scholar] [CrossRef]
- Yu, G.; Cao, Z.F. Attribute-based signcryption with hybrid access policy. Peer Peer Netw. Appl. 2015, 20, 1–9. [Google Scholar] [CrossRef]
- Huang, Q.L.; Yang, Y.X.; Wang, L.C. Secure data access control with ciphertext update and computation outsourcing in fog computing for Internet of Things. IEEE Access 2017, 5, 12941–12950. [Google Scholar] [CrossRef]
- Fan, K.; Wang, J.X.; Wang, X.; Li, H.; Yang, Y.T. A secure and verifiable outsourced access control scheme in fog-cloud computing. Sensors 2017, 17, 1695. [Google Scholar] [CrossRef] [PubMed]
- Zuo, C.; Shao, J.; Wei, G.Y.; Xie, M.D.; Ji, M. CCA-secure ABE with outsourced decryption for fog computing. Futur. Gener. Comput. Syst. 2018, 78, 730–738. [Google Scholar] [CrossRef]
- Zhang, P.; Chen, Z.H.; Liu, J.K.; Liang, K.T.; Liu, H.W. An efficient access control scheme with outsourcing capability and attribute update for fog computing. Futur. Gener. Comput. Syst. 2018, 78, 753–762. [Google Scholar] [CrossRef]
- Mao, X.P.; Lai, J.Z.; Mei, Q.X.; Chen, K.F.; Weng, J. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Dependable Secur. 2016, 13, 533–546. [Google Scholar] [CrossRef]
- Han, J.G.; Susilo, W.; Mu, Y.; Zhou, J.Y.; Au, M.H.A. Improving privacy and security in decentralized CP-ABE. IEEE Trans. Inf. Forensics Secur. 2015, 10, 665–678. [Google Scholar]
- Jiang, R.; Wu, X.; Bhargava, B. SDSS-MAC: Secure data sharing scheme in multi-authority cloud storage systems. Comput. Secur. 2016, 62, 193–212. [Google Scholar] [CrossRef]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Advances in Cryptology-EUROCRYPT 2011, LNCS 6632, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Ruj, S.; Stojmenovic, M.; Nayak, A. Decentralized access control with anonymous authentication of data stored in clouds. IEEE Trans. Parallel Distrib. Syst. 2014, 20, 384–394. [Google Scholar] [CrossRef]
- Sourya, J.D.; Ruj, S. Efficient decentralized attribute-based access control for mobile clouds. IEEE Trans. Cloud Comput. 2017, 99, 1–14. [Google Scholar]
- Yang, K.; Jia, X.H.; Ren, K. DAC-MACS: Effective data access control for multi-authority cloud storage systems. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1790–1801. [Google Scholar] [CrossRef]
- Meng, X.Y.; Meng, X.Y. A novel attribute-based signcryption scheme in cloud computing enviroments. In Proceedings of the IEEE International Conference on Information and Automation, Ningbo, China, 1–3 August 2016. [Google Scholar]
- Hong, H.S.; Xia, Y.H.; Sun, Z.X.; Liu, X.M. Provably secure attribute based signcryption with delegated computation and efficient key updating. KSII Trans. Internet Inf. Syst. 2017, 11, 2646–2659. [Google Scholar]
- Lounis, A.; Hadjidj, A.; Bouabdallah, A.; Challal, Y. Healing on the cloud: Secure cloud architecture for medical wireless sensor networks. Future Gener. Comput. Syst. 2016, 55, 266–277. [Google Scholar] [CrossRef]
- Xiao, M.; Zhou, J.; Liu, X.J.; Jiang, M.D. A hybrid scheme for fine-grained search and access authorization in fog computing environment. Sensors 2017, 17, 1423. [Google Scholar] [CrossRef] [PubMed]
- Li, J.G.; Wang, Y.; Zhang, Y.C.; Han, J.G. Full verifiability for outsourced decryption in attribute based encryption. IEEE Trans. Serv. Comput. 2017. [Google Scholar] [CrossRef]
- Liao, Y.J.; He, Y.C.; Li, F.G.; Jiang, S.Q.; Zhou, S.J. Analysis of an ABE scheme with verifiable outsourced decryption. Sensors 2018, 18, 176. [Google Scholar] [CrossRef] [PubMed]
- Chase, M. Multi-authority attribute-based encryption. In Proceedings of the 4th Theory of Cryptography Conference on Theory of Cryptography, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007. [Google Scholar]
- Chase, M.; Chow, S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009. [Google Scholar]
- Jung, T.; Li, X.Y.; Wan, Z.G.; Wan, M. Privacy preserving cloud data access with multi-authorities. In Proceedings of the IEEE INFOCOM, Turin, Italy, 14–19 April 2013. [Google Scholar]
- Li, Q.; Ma, J.F.; Rui, L.; Liu, X.M.; Xiong, J.B.; Chen, D.W. Secure, efficient and revocable multi-authority access control system in cloud storage. Comput. Secur. 2016, 59, 45–59. [Google Scholar] [CrossRef]
- Maji, H.K.; Prabhakaran, M.; Rosulek, M. Attribute-Based Signature: Achieving Attribute Privacy and Collusion Resistance; IACR Cryptology Eprint Archive. 2008. Available online: http://eprint.iacr.org/2008/328 (accessed on 23 April 2018).
- Okamoto, T.; Takashima, K. Decentralized attribute-based signature. In Proceedings of the Public Key Cryptography, Nara, Japan, 26 Febrary–1 March 2013; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
- Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient and provable secure realization. In Proceedings of the Public Key Cryptography, Taormina, Italy, 6–9 March 2011; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
Schemes | [21] | [22] | [23] | [24] | [25] | [26] | Ours |
---|---|---|---|---|---|---|---|
Collusion Resistance | ⨯ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Standard Model | ✓ | ⨯ | ⨯ | ⨯ | ⨯ | ⨯ | ✓ |
Encryption Predicate | MBF | MBF | MBF | MBF | MBF | MBF | MBF |
Encryption Outsourcing | ⨯ | ⨯ | ⨯ | ⨯ | ✓ | ⨯ | ✓ |
Decryption Outsourcing | ⨯ | ✓ | ⨯ | ⨯ | ✓ | ✓ | ✓ |
Anonymous Authentication | ⨯ | ⨯ | ⨯ | ✓ | ⨯ | ⨯ | ✓ |
Attribute Revocation | ⨯ | ✓ | ⨯ | ⨯ | ⨯ | ✓ | ✓ |
Schemes | [12] | [13] | [14] | [15] | Ours |
---|---|---|---|---|---|
Collusion Resistance | ✓ | ✓ | ✓ | ✓ | ✓ |
Standard Model | ✓ | ⨯ | ✓ | ⨯ | ✓ |
Signcryptor Privacy | ✓ | ✓ | ✓ | ⨯ | ✓ |
Signing Predicate | MBF | MBF | MBF | MBF | MBF |
Encryption Predicate | MBF | MBF | MBF | TG | MBF |
Signcryption Outsourcing | ⨯ | ⨯ | ⨯ | ⨯ | ✓ |
Designcryption Outsourcing | ⨯ | ⨯ | ⨯ | ⨯ | ✓ |
Multi-Authority | ⨯ | ⨯ | ⨯ | ⨯ | ✓ |
Public Verifiability | ⨯ | ⨯ | ✓ | ✓ | ✓ |
Attribute Revocation | ⨯ | ⨯ | ⨯ | ⨯ | ✓ |
Schemes | [16] | [17] | [18] | [19] | [20] | Ours |
---|---|---|---|---|---|---|
Collusion Resistance | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Standard Model | ⨯ | ⨯ | ⨯ | ✓ | ✓ | ✓ |
Encryption Predicate | TG | MBF | TG | TG | MBF | MBF |
Encryption Outsourcing | ✓ | ✓ | ⨯ | ✓ | ⨯ | ✓ |
Decryption Outsourcing | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Multi-Authority | ⨯ | ✓ | ⨯ | ⨯ | ⨯ | ✓ |
Anonymous Authentication | ✓ | ⨯ | ⨯ | ⨯ | ⨯ | ✓ |
Attribute Revocation | ⨯ | ⨯ | ⨯ | ✓ | ⨯ | ✓ |
Notations | Meaning |
---|---|
Running time required for one exponentiation in and . | |
Running time for one pairing operation. | |
Number of involved authorities. | |
Size of the element in , , and . | |
Number of required attributes in decryption and verification. | |
Number of decryption attributes. | |
Number of signing and decryption attributes. | |
Least interior nodes satisfying the access policy tree. |
Schemes | Secret Decryption Key | Ciphertext | Update Key | |
---|---|---|---|---|
Secret Key Update | Ciphertext Update Key | |||
[21] | - | - | ||
[22] | ||||
[24] | - | |||
[25] | ||||
[26] | ||||
Ours |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Xu, Q.; Tan, C.; Fan, Z.; Zhu, W.; Xiao, Y.; Cheng, F. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation. Sensors 2018, 18, 1609. https://doi.org/10.3390/s18051609
Xu Q, Tan C, Fan Z, Zhu W, Xiao Y, Cheng F. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation. Sensors. 2018; 18(5):1609. https://doi.org/10.3390/s18051609
Chicago/Turabian StyleXu, Qian, Chengxiang Tan, Zhijie Fan, Wenye Zhu, Ya Xiao, and Fujia Cheng. 2018. "Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation" Sensors 18, no. 5: 1609. https://doi.org/10.3390/s18051609
APA StyleXu, Q., Tan, C., Fan, Z., Zhu, W., Xiao, Y., & Cheng, F. (2018). Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation. Sensors, 18(5), 1609. https://doi.org/10.3390/s18051609