Identity-Based Proxy Re-Encryption Scheme Using Fog Computing and Anonymous Key Generation
Abstract
:1. Introduction
- (i)
- Public Cloud: It is usually constructed by third-party cloud service companies (such as Google (Mountain View, CA, USA), Azure (Redmond, WA, USA), etc.). Users can purchase storage space from service providers and the latter will be responsible for system maintenance, which helps with reducing unnecessary user costs. Yet, the security is low owing to uncontrollable cloud environments.
- (ii)
- Private Cloud: It is constructed by the individual company and hence has high security and privacy. However, it requires self-maintenance and the cost is relatively high.
- (iii)
- Hybrid Cloud: It combines the advantages of public and private clouds and can separately store data by its confidentiality. Nevertheless, it is also relatively difficult to manage and maintain.
- (i)
- Software as a Service (SaaS): It is the most common model in which users can utilize all kinds of interfaces (including web-based or program-based) to acquire resources and web services [7] such as stream media platforms running on cloud infrastructure. The advantage of this model is that users do not have to be responsible for controlling or maintaining the cloud infrastructure, such as communication networks [8], operating systems, storage, and applications.
- (ii)
- Platform as a Service (PaaS): In this model, the cloud service provider is responsible for providing application development platforms such as storage capacity, computing resources, programming languages, libraries and related development tools, etc. Users can utilize these tools to deploy consumer-created application programs on the cloud infrastructure and they do not have to control or maintain the cloud infrastructure.
- (iii)
- Infrastructure as a Service (IaaS): The cloud service provider supplies users with all kinds of storage, computing, and network resources, and users can utilize these infrastructures to deploy their own platforms and application programs. The advantage of this model is that users do not have to control or maintain the cloud infrastructure, but have the control over their deployed applications, storage, and operating systems.
2. Related Work
3. Preliminaries
- (i)
- Bilinearity:
- (ii)
- Non-degeneracy:
- (iii)
- Computability:
Decisional Bilinear Diffie–Hellman (DBDH) Problem and Assumption
4. Proposed IB-PRE-FCAK Scheme
4.1. System Model
4.2. Algorithms
- –
- Setup(1l): This subroutine utilizes the value l as a security parameter and returns the system public information Φ along with the master secret key Msk.
- –
- KeyExtract(Φ, Msk, ID): This subroutine utilizes three input parameters (Φ, Msk, ID) where ID is a user identity, and performs an interactive process to return the private key KID associated with ID.
- –
- Enc(Φ, ID, m, SK): This subroutine utilizes four input parameters (Φ, ID, m, SK) where (m, SK) separately represents a plaintext and a symmetric encryption key. It returns a ciphertext C of the plaintext m under the key SK.
- –
- Tkgen(Φ, IDu, KIDu, Cind): This subroutine utilizes four input parameters (Φ, IDu, KIDu, Cind) where Cind is the name of data category, and then returns a token Tu,ind.
- –
- RKgen(Φ, IDu, KIDo, Tu,ind): This subroutine utilizes five input parameters (Φ, IDu, KIDo, Tu,ind) where IDo is the data owner. It returns either the symbol of error ⊥ or a corresponding key RKo,u,ind for re-encryption.
- –
- Re-Enc(Φ, IDu, C, RKo,u,ind): This subroutine utilizes four input parameters (Φ, IDu, C, RKo,u,ind) and then returns a re-encrypted ciphertext C′.
- –
- Dec(Φ, KID, C*): This subroutine utilizes three input parameters (Φ, KID, C*) where C* could be C or C′, and then returns a plaintext m.
4.3. Construction
- –
- Setup: Taking the value l as a security value, the PKG chooses G1 and G2 groups of prime order p and both are multiplicative. Let the symbol g denote a generator in group G1 and the notation e be a bilinear map written as e: G1 × G1 → G2. Msk determined by the PKG is a random value s ∈ Zp*, and its corresponding master public key (Mpk) is calculated as Q = gs. There is also a user revocation list, i.e., RL, maintained by the PKG. Whenever IDi has to be revoked, the PKG renews RL as RL′ = RL ∪ {IDi}. Three collision-resistant hash functions are defined as follows:
- –
- KeyExtract: For obtaining his/her private key, a user IDi randomly chooses integers di, ki∈ Zp* and computes
- –
- Enc: Let m = (m1, m2, …, mn) be a plaintext to be encrypted and SK ∈ G2 a chosen symmetric key. A data owner IDo then selects an integer z ∈ R Zp* to calculate
- –
- Tkgen: For accessing the cloud data with respect to the data category name Cind, a data user IDu randomly selects an integer r ∈ R Zp* to compute
- –
- RKgen: Upon obtaining the token Tu,ind = (IDu, R), the data owner IDo asks the PKG to check if the maintained user revocation list RL contains IDu. If it does, an error symbol ⊥ is sent to the requested data user IDu via the assistance of the fog. Or else, IDo randomly selects two random numbers t, y ∈ Zp* and computes
- –
- Re-Enc: Upon receiving RKo,u,ind, the fog re-encrypts the original ciphertext C as C′ by setting
- –
- Dec: In the case that the data owner IDo wants to access his/her original ciphertext C = (r1, r2, r3), he/she can derive the symmetric key by computing
5. Formal Model and Security Proof
- –
- KeyExtract Queries: can query the private key for his chosen identity.
- –
- RKgen Queries: can query the re-encryption key for his chosen (IDo, IDu, Cind) in which IDu has to be a non-revoked data user and Cind is the name of data category.
- –
- The KeyExtract query with respect to ID*, i.e., the target identity, is prohibited.
- –
- Any RKgen query for the identities (ID*, IDu) or (IDo, ID*) is prohibited.
- –
- can invoke at most qke KeyExtract and qrk RKgen queries.
- –
- h1(IDi ‖ ki) query: In this query, first searches the maintained h1-list for a matched record. Or else, he selects a bit η such that Pr[η = 1] = τ. The value τ would be derived subsequently. Whenever η = 0, returns the value J1 = (gb)v1 in which v1 ∈ Zp*. Otherwise, J1 is computed as gv1. The maintained h1-list is also renewed by adding the record (IDi, ki, η, v1, J1).
- –
- h2(IDi ‖ IDPKG) query: In this query, first searches the maintained h2-list for a matched record. Or else, he returns the value J2 = gv2 in which v2 ∈ Zp*. The maintained h2-list is also renewed by adding the record (IDi, IDPKG, v2, J2).
- –
- KeyExtract query: In response to the KeyExtract(IDi) query, tries to determine the corresponding records (IDi, ki, η, v1, J1) and (IDi, IDPKG, v2, J2) in h1-list and h2-list, respectively. (If one datum exists, could directly invoke the two queries to create records.) As long as η = 1, aborts; or else, the return value is computed as Ki =
- –
- RKgen query: In response to the RKgen(IDo, IDu, Cind) query in which IDu is a non-revoked user, obtains the private key KIDo by invoking the KeyExtract(IDo) query and checks the record (IDi, ki, η, v1, J1) kept in the h1-list. As long as η = 0, aborts. Or else, chooses random numbers r, t, y ∈ Zp* and calculates R = gr, w1 = Qt, w2 = , w3 = e(gy, Q). Thus, the returned re-encryption key RKo,u,ind is composed of (w1, w2, w3).
- Step 1 Suppose that the h1(ID* ‖ k*) query has been made. As long as η* = 1, directly aborts.
- Step 2 Define h2(ID* ‖ IDPKG) = gv2 in which v2 ∈ Zp*.
- Step 3 Set the partial ciphertext r2* = gc.
- Step 4 Determine the value v1 of the record (ID*, k*, η*, v1, J1) in the h1-list and calculate
| Pr[(g, ga, gb, gc, e(g, g)abc) = 1] − Pr[(g, ga, gb, gc, F) = 1] | |
≥ | (1/2 + ε) − 1/2 |·Pr[Good] |
= ε·Pr[Good] |
Pr[Good] = Pr[¬KeyExtract]·Pr[¬RKgen]·Pr[¬Challenge] |
≤ (τ)qke(τ)qrk(1 − τ) |
= (τ)qke + qrk(1 − τ). |
= |
6. Efficiency and Comparison
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Chellappa, R. Intermediaries in cloud-computing: A new computing paradigm. In Proceedings of the 1997 INFORMS Annual Meeting, San Diego, CA, USA, 4–5 May 1997; pp. 26–29. [Google Scholar]
- Chen, Z. Research on Internet security situation awareness prediction technology based on improved RBF neural network algorithm. J. Comput. Cogn. Eng. 2022, 1, 103–108. [Google Scholar]
- Gutub, A.; Gong, M. Boosting image watermarking authenticity spreading secrecy from counting-based secret-sharing. CAAI Trans. Intell. Technol. 2022, 1–13. [Google Scholar] [CrossRef]
- Pavithran, P.; Mathew, S.; Namasudra, S.; Srivastava, G. A novel cryptosystem based on DNA cryptography, hyperchaotic systems and a randomly generated Moore machine for cyber physical systems. Comput. Commun. 2022, 188, 1–12. [Google Scholar] [CrossRef]
- Mahmood, Z.H.; Ibrahem, M.K. New fully homomorphic encryption scheme based on multistage partial homomorphic encryption applied in cloud computing. In Proceedings of the 2018 1st Annual International Conference on Information and Sciences (AiCIS), Fallujah, Iraq, 20–21 November 2018; pp. 182–186. [Google Scholar]
- Dostalek, L.; Safarik, J. Strong password authentication with AKA authentication mechanism. In Proceedings of the 2017 International Conference on Applied Electronics (AE), Pilsen, Czech Republic, 5–6 September 2017; pp. 1–6. [Google Scholar]
- Sarkar, M.; Saha, K.; Namasudra, S.; Roy, P. An efficient and time saving web service based android application. SSRG Int. J. Comput. Sci. Eng. 2015, 2, 18–21. [Google Scholar]
- Kumari, S.; Kumar, R.; Kadry, S.; Namasudra, S.; Taniar, D. Maintainable stochastic communication network reliability within tolerable packet error rate. Comput. Commun. 2021, 178, 161–168. [Google Scholar] [CrossRef]
- Wani, A.; Revathi, S.; Khaliq, R. SDN-based intrusion detection system for IoT using deep learning classifier (IDSIoT-SDL). CAAI Trans. Intell. Technol. 2021, 6, 281–290. [Google Scholar] [CrossRef]
- Bajaj, K.; Sharma, B.; Singh, R. Comparative analysis of simulators for IoT applications in fog/cloud computing. In Proceedings of the 2022 International Conference on Sustainable Computing and Data Communication Systems (ICSCDS), Erode, India, 7–9 April 2022; pp. 983–988. [Google Scholar]
- Tseng, C.L.; Lin, F.J. Extending scalability of IoT/M2M platforms with fog computing. In Proceedings of the 2018 IEEE 4th World Forum on Internet of Things (WF-IoT), Singapore, 5–8 February 2018; pp. 825–830. [Google Scholar]
- Stolfo, S.J.; Salem, M.B.; Keromytis, A.D. Fog computing: Mitigating insider data theft attacks in the cloud. In Proceedings of the 2012 IEEE Symposium on Security and Privacy Workshops, San Francisco, CA, USA, 24–25 May 2012; pp. 125–128. [Google Scholar]
- Verma, R.; Kumari, A.; Anand, A.; Yadavalli, V.S.S. Revisiting shift cipher technique for amplified data security. J. Comput. Cogn. Eng. 2022, 1–7. [Google Scholar] [CrossRef]
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
- Fang, L.; Susilo, W.; Ge, C.; Wang, J. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theor. Comput. Sci. 2012, 462, 39–58. [Google Scholar] [CrossRef] [Green Version]
- Luo, S.; Hu, J.; Chen, Z. Ciphertext policy attribute-based proxy re-encryption. In Proceedings of the International Conference on Information and Communications Security, Barcelona, Spain, 15–17 December 2010; pp. 401–415. [Google Scholar]
- Wang, X.A.; Huang, X.; Yang, X.; Liu, L.; Wu, X. Further observation on proxy re-encryption with keyword search. J. Syst. Softw. 2012, 85, 643–654. [Google Scholar] [CrossRef]
- Liang, K.; Fang, L.; Susilo, W.; Wong, D.S. A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security. In Proceedings of the IEEE 2013 5th International Conference on Intelligent Networking and Collaborative Systems (INCoS), Xi’an, China, 9–11 September 2013; pp. 552–559. [Google Scholar]
- Han, J.; Susilo, W.; Mu, Y. Identity-based data storage in cloud computing. Future Gener. Comput. Syst. 2013, 29, 673–681. [Google Scholar] [CrossRef] [Green Version]
- Liang, K.; Au, M.H.; Susilo, W.; Wong, D.S.; Yang, G.; Yu, Y. An adaptively CCA-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. In Proceedings of the International Conference on Information Security Practice and Experience, Fuzhou, China, 5–8 May 2014; pp. 448–461. [Google Scholar]
- Akhil, N.V.; Vijay, A.; Kumar, D.S. QR code security using proxy re-encryption. In Proceedings of the 2016 International Conference on Circuit, Power and Computing Technologies (ICCPCT), Nagercoil, India, 18–19 March 2016; pp. 1–5. [Google Scholar]
- Zeng, P.; Choo, K.R. A new kind of conditional proxy re-encryption for secure cloud storage. IEEE Access 2018, 6, 70017–70024. [Google Scholar] [CrossRef]
- Zhang, J.; Bai, W.; Wang, X. Identity-based data storage scheme with anonymous key generation in fog computing. Soft Comput. 2020, 24, 5561–5571. [Google Scholar] [CrossRef]
- Xiong, H.; Wang, L.; Zhou, Z.; Zhao, Z.; Huang, X.; Kumari, S. Burn after reading: Adaptively secure puncturable identity-based proxy re-encryption scheme for securing group message. IEEE Internet Things J. 2021, 9, 11248–11260. [Google Scholar] [CrossRef]
- Lin, H.Y.; Tsai, T.T.; Ting, P.Y.; Chen, C.C. An improved ID-based data storage scheme for fog-enabled IoT environments. Sensors 2022, 22, 4223. [Google Scholar] [CrossRef] [PubMed]
- Chandini, A.G.; Basarkod, P.I. A robust blockchain architecture for electronic health data using efficient lightweight encryption model with re-encryption scheme. In Proceedings of the 2022 IEEE International Conference on Data Science and Information System (ICDSIS), Hassan, India, 29–30 July 2022; pp. 1–6. [Google Scholar]
- Hu, H.; Cao, Z.; Dong, X. Autonomous path identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Access 2022, 10, 87322–87332. [Google Scholar] [CrossRef]
- Yang, H.; Li, L.; Yang, C. A fine-grained certificateless conditional proxy broadcast re-encryption scheme without pairing. In Proceedings of the 2022 IEEE 10th Joint International Information Technology and Artificial Intelligence Conference (ITAIC), Chongqing, China, 17–19 June 2022; pp. 1414–1423. [Google Scholar]
- Devaki, K.; Leena, J.L. Re-encryption model for multi-block data updates in network security. In Proceedings of the 2022 International Conference on Applied Artificial Intelligence and Computing (ICAAIC), Salem, India, 9–11 May 2022; pp. 1331–1336. [Google Scholar]
- Yang, C.C.; Tso, R.; Liu, Z.Y.; Hsu, J.C.; Tseng, Y.F. Improved proxy re-encryption scheme with equality test. In Proceedings of the 2021 16th Asia Joint Conference on Information Security (AsiaJCIS), Seoul, Republic of Korea, 19–20 August 2021; pp. 37–44. [Google Scholar]
- Khashan, O.A. Parallel proxy re-encryption workload distribution for efficient big data sharing in cloud computing. In Proceedings of the 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC), Virtual, 27–30 January 2021; pp. 554–559. [Google Scholar]
- Yao, S.; Dayot, R.V.J.; Kim, H.J.; Ra, I.H. A novel revocable and identity-based conditional proxy re-encryption scheme with ciphertext evolution for secure cloud data sharing. IEEE Access 2021, 9, 42801–42816. [Google Scholar] [CrossRef]
- PBC Library, the Pairing-Based Cryptography Library. Available online: http://crypto.stanford.edu/pbc/ (accessed on 28 December 2022).
Notation | Description |
---|---|
l | security value |
G1, G2 | groups of prime order p |
g | a generator of G1 |
e | a bilinear map satisfying e: G1 × G1 → G2 |
s | master secret key |
Q | master public key satisfying Q = gs |
RL | revocation list |
h1, h2, h3 | collision-resistant hash functions |
Φ | system public information |
SK | symmetric key |
E(·)/D(·) | symmetric encryption/decryption function |
{r1, r2, r3} | ciphertext |
Cind | data category name |
(w1, w2, w3) | re-encryption key |
(r1′, r2, r3, r4′, r5′) | re-encrypted ciphertext |
Item | Environment |
---|---|
Processor | Intel Core 2 Duo @ 2.1 Ghz |
Memory size | 2 GB |
Operating system | Linux Ubuntu version 9.1 |
Software | PBC library [33] |
Item | Notation | Running Time | |
Computation | |||
Bilinear pairing | C0 | 5.883 ms | |
Exponentiation over G1 | C1 | 0.736 ms | |
Exponentiation over G2 | C2 | 0.142 ms |
Scheme | Han et al. [19] | Zhang et al. [11] | Lin et al. [13] | Proposed | |
---|---|---|---|---|---|
Phase | |||||
Setup cost | 6C1 | 2C1 | 2C1 | C1 | |
KeyExtract cost | 5C0 + 5C1 | 5C1 | 5C1 | 3C1 | |
Enc cost | 3C0 + 3C1 + C2 | C0 + 2C1 + C2 | C0 + 2C1 + C2 | C0 + 2C1 | |
Tkgen cost | 2C1 | C1 | C1 | C1 | |
RKgen cost | 5C0 + 4C1 + C2 | 2C1 | 2C0 + 3C1 + C2 | 2C0 + 3C1 | |
Re-Enc cost | 0 | C0 | C0 | C0 | |
Dec cost by IDo | 2C0 | 2C0 | 2C0 | C0 | |
Dec cost by IDu | 2C0 + 2C1 | 2C0 + C1 | 4C0 + C2 | 3C0 + C2 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lin, H.-Y.; Tsai, T.-T.; Ting, P.-Y.; Fan, Y.-R. Identity-Based Proxy Re-Encryption Scheme Using Fog Computing and Anonymous Key Generation. Sensors 2023, 23, 2706. https://doi.org/10.3390/s23052706
Lin H-Y, Tsai T-T, Ting P-Y, Fan Y-R. Identity-Based Proxy Re-Encryption Scheme Using Fog Computing and Anonymous Key Generation. Sensors. 2023; 23(5):2706. https://doi.org/10.3390/s23052706
Chicago/Turabian StyleLin, Han-Yu, Tung-Tso Tsai, Pei-Yih Ting, and Yan-Rong Fan. 2023. "Identity-Based Proxy Re-Encryption Scheme Using Fog Computing and Anonymous Key Generation" Sensors 23, no. 5: 2706. https://doi.org/10.3390/s23052706
APA StyleLin, H. -Y., Tsai, T. -T., Ting, P. -Y., & Fan, Y. -R. (2023). Identity-Based Proxy Re-Encryption Scheme Using Fog Computing and Anonymous Key Generation. Sensors, 23(5), 2706. https://doi.org/10.3390/s23052706