Hierarchal Bilateral Access Control With Constant Size Ciphertexts for Mobile Cloud Computing

被引:0
作者
Wu, Axin [1 ]
Zhang, Yinghui [2 ]
Zhu, Jianhao [3 ]
Zhao, Qiuxia [4 ,5 ]
Zhang, Yu [3 ]
机构
[1] State Key Lab Cryptol, Beijing 100878, Peoples R China
[2] Xian Univ Posts & Telecommun, Natl Engn Res Ctr Secured Wireless NERCSW, Sch Cyberspace Secur, Xian 710121, Peoples R China
[3] Jinan Univ, Coll Cyber Secur, Guangzhou 510632, Guangdong, Peoples R China
[4] Qinghai Normal Univ, Sch Comp Sci, Xining 810001, Peoples R China
[5] Yuncheng Univ, Maths & Informat Technol Sch, Yuncheng 044000, Peoples R China
基金
中国国家自然科学基金;
关键词
Access control; Cloud computing; Privacy; Encryption; Computational modeling; Receivers; Costs; Bilateral access control; constant size ciphertexts; hierarchal identity structure; mobile cloud computing; IDENTITY-BASED ENCRYPTION;
D O I
10.1109/TCC.2024.3386126
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Mobile cloud computing (MCC) integrates the advantages of mobile networks and cloud computing, enabling users to enjoy personalized services without constraints and restrictions of time and place. While this brings convenience, it also comes with risks such as privacy breaches and unauthorized access to outsourced data. Bilateral access control is a promising technique for addressing these issues. However, the current bilateral access control schemes cannot solve problems such as single point failure. To further enhance and enrich the existing schemes, we propose hierarchical bilateral access control. In the proposed scheme, the permission of generating encryption keys and decryption keys can be delegated to its child nodes, which alleviates the computation and communication overheads of the parent nodes and weaken the potential risks of single-point failure. Additionally, the ciphertext size remains constant, reducing the costs of transmitting and storing ciphertext and relieving resource limitations on devices. We then prove the privacy and authenticity of the scheme in the random oracle model. Finally, the comprehensive performance comparison and analysis demonstrate the efficiency of the proposed scheme.
引用
收藏
页码:659 / 670
页数:12
相关论文
共 44 条
  • [1] Abdalla M, 2007, LECT NOTES COMPUT SC, V4734, P139
  • [2] Match Me if You Can: Matchmaking Encryption and Its Applications
    Ateniese, Giuseppe
    Francati, Danilo
    Nunez, David
    Venturi, Daniele
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT II, 2019, 11693 : 701 - 731
  • [3] Attrapadung N, 2009, LECT NOTES COMPUT SC, V5536, P168, DOI 10.1007/978-3-642-01957-9_11
  • [4] Hierarchical identity based encryption with constant size ciphertext
    Boneh, D
    Boyen, X
    Goh, EJ
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2005,PROCEEDINGS, 2005, 3494 : 440 - 456
  • [5] Identity-based encryption from the Weil pairing
    Boneh, D
    Franklin, M
    [J]. SIAM JOURNAL ON COMPUTING, 2003, 32 (03) : 586 - 615
  • [6] Threshold Cryptosystems from Threshold Fully Homomorphic Encryption
    Boneh, Dan
    Gennaro, Rosario
    Goldfeder, Steven
    Jain, Aayush
    Kim, Sam
    Rasmussen, Peter M. R.
    Sahai, Amit
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT I, 2018, 10991 : 565 - 596
  • [7] Boyen X, 2006, LECT NOTES COMPUT SC, V4117, P290
  • [8] Threshold Password-Hardened Encryption Services
    Brost, Julian
    Egger, Christoph
    Lai, Russell W. F.
    Schmid, Fritz
    Schroeder, Dominique
    Zoppelt, Markus
    [J]. CCS '20: PROCEEDINGS OF THE 2020 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2020, : 409 - 424
  • [9] Survey of access control models and technologies for cloud computing
    Cai, Fangbo
    Zhu, Nafei
    He, Jingsha
    Mu, Pengyu
    Li, Wenxin
    Yu, Yi
    [J]. CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2019, 22 (Suppl 3): : S6111 - S6122
  • [10] Canetti R, 2003, LECT NOTES COMPUT SC, V2656, P255