Verifiable access control scheme based on unpaired CP-ABE in fog computing

被引:0
作者
Dong J. [1 ]
Yan P. [2 ]
Du R. [2 ]
机构
[1] The 54th Research Institute of CETC, Shijiazhuang
[2] School of Cyber Security and Computer, Hebei University, Baoding
来源
Tongxin Xuebao/Journal on Communications | 2021年 / 42卷 / 08期
基金
中国国家自然科学基金;
关键词
Access control; CP-ABE; Elliptic curve cryptography; Fog computing;
D O I
10.11959/j.issn.1000-436x.2021162
中图分类号
学科分类号
摘要
Fog computing extends computing power and data analysis applications to the edge of the network, solves the latency problem of cloud computing, and also brings new challenges to data security. Attribute encryption based on ciphertext strategy (CP-ABE) is a technology to ensure data confidentiality and fine-grained access control. The excessive computa-tional overhead of bilinear pairing restricts its application and development. In response to this, a verifiable access control scheme was proposed based on unpaired CP-ABE in fog computing. In order to make CP-ABE more efficient, simple scalar multiplication in elliptic curve encryption was used to replace bilinear pairing, thereby reducing the overall com-putational overhead. Decryption operations were outsourced to fog nodes to reduce user computational complexity, and based on the tamper-proof and traceable characteristics of the blockchain, the correctness of the access transaction was verified and the access authorization process was recorded. Security and performance analysis shows that the scheme is safe under the elliptic curve decision-making DBDH (Diffie-Hellman) assumption, and the calculation efficiency is higher. © 2021, Editorial Board of Journal on Communications. All right reserved.
引用
收藏
页码:139 / 150
页数:11
相关论文
共 29 条
[1]  
JIA W J, ZHOU X J., Concepts, issues, and applications of fog computing, Journal on Communications, 39, 5, pp. 153-165, (2018)
[2]  
GUO R, ZHUANG C Y, SHI H X, Et al., A lightweight verifiable outsourced decryption of attribute-based encryption scheme for blockchain-enabled wireless body area network in fog computing, International Journal of Distributed Sensor Networks, 16, 2, (2020)
[3]  
JIANG J F, TANG L Y, GU K, Et al., Secure computing resource allocation framework for open fog computing, The Computer Journal, 63, 4, pp. 567-592, (2020)
[4]  
SHAHID M H, HAMEED A R, ISLAM S U, Et al., Energy and delay efficient fog computing using caching mechanism, Computer Communications, 154, pp. 534-541, (2020)
[5]  
DESIKAN K E S, KOTAGI V J, MURTHY C S R., Topology control in fog computing enabled IoT networks for smart cities, Computer Networks, 176, (2020)
[6]  
VILELA P H, RODRIGUES J J P C, RIGHI R D R, Et al., Looking at fog computing for E-health through the lens of deployment challenges and applications, Sensors, 20, 9, (2020)
[7]  
FERRAIOLO D, CUGINI J, KUHN D R., Role-based access control (RBAC): features and motivations, Proceedings of 11th Annual Computer Security Application Conference, pp. 241-248, (1995)
[8]  
ZHANG P Y, ZHOU M C, FORTINO G., Security and trust issues in fog computing: a survey, Future Generation Computer Systems, 88, pp. 16-27, (2018)
[9]  
BETHENCOURT J, SAHAI A, WATERS B., Ciphertext-policy attribute-based encryption, 2007 IEEE Symposium on Security and Privacy, pp. 321-334, (2007)
[10]  
WANG H, ZHENG Z H, WU L., New large-universe multi-authority ciphertext-policy ABE scheme and its application in cloud storage systems, Journal of High Speed Networks, 22, 2, pp. 153-167, (2016)