MBP: Multi-channel broadcast proxy re-encryption for cloud-based IoT devices

被引:2
|
作者
Maiti, Sumana [1 ]
Misra, Sudip [2 ]
Mondal, Ayan [3 ]
机构
[1] Thapar Inst Engn & Technol, Dept Comp Sci & Engn, Patiala 147004, Punjab, India
[2] Indian Inst Technol Kharagpur, Dept Comp Sci & Engn, Kharagpur 721302, W Bengal, India
[3] Indian Inst Technol Indore, Dept Comp Sci & Engn, Indore 453552, Madhya Pradesh, India
关键词
Proxy re-encryption; Broadcast encryption; Rubinstein-Stahl bargaining; Multi-channel encryption; SCHEME; CIPHERTEXT;
D O I
10.1016/j.comcom.2023.11.020
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The broadcast proxy re-encryption methods extend traditional proxy re-encryption mechanisms, where a single user shares the cloud data with multiple receivers. When the sender has different data to share with different sets of users, the existing broadcast proxy re-encryption schemes allow him/her to calculate distinct re-encryption keys for different groups in terms of additional computation time and overhead. To overcome these issues, we propose a scheme, named MBP, in IoT application scenario that allows the sender to calculate a single re-encryption key for all the groups of users, i.e., IoT devices. We use the multi-channel broadcast encryption concept in the broadcast proxy re-encryption method, so as single re-encryption key calculation and single re-encryption are done for different groups of IoT devices. It reduces the size of the security elements. However, it increases the computation time of the receiver IoT devices at the time of decryption of both the ciphertexts. To address this issue, we use the Rubinstein-Stahl bargaining game approach. MBP is secure under a selective group chosen-ciphertext attack using the random oracle model. The implementation of MBP shows that it reduces the communication overhead from the data owner to the cloud server and from the cloud server to the receiver than existing algorithms.
引用
收藏
页码:57 / 66
页数:10
相关论文
共 50 条
  • [11] IoT device security based on proxy re-encryption
    Kim, SuHyun
    Lee, ImYeong
    JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2018, 9 (04) : 1267 - 1273
  • [12] Dynamic Encrypted Data Sharing Scheme Based on Conditional Proxy Broadcast Re-Encryption for Cloud Storage
    Jiang, Linmei
    Guo, Donghui
    IEEE ACCESS, 2017, 5 : 13336 - 13345
  • [13] GROSE: Optimal group size estimation for broadcast proxy re-encryption
    Maiti, Sumana
    Misra, Sudip
    COMPUTER COMMUNICATIONS, 2020, 157 : 369 - 380
  • [14] Integrating OpenID with proxy re-encryption to enhance privacy in cloud-based identity services
    Nunez, David
    Agudo, Isaac
    Lopez, Javier
    2012 IEEE 4TH INTERNATIONAL CONFERENCE ON CLOUD COMPUTING TECHNOLOGY AND SCIENCE (CLOUDCOM), 2012,
  • [15] Efficient and HRA Secure Universal Conditional Proxy Re-Encryption for Cloud-Based Data Sharing
    Hu, Huidan
    Zhou, Yuanjian
    Cao, Zhenfu
    Dong, Xiaolei
    APPLIED SCIENCES-BASEL, 2022, 12 (19):
  • [16] Toward Data Transmission Security Based on Proxy Broadcast Re-encryption in Edge Collaboration
    Zhang, Qingyang
    Cui, Jie
    Zhong, Hong
    Liu, Lu
    ACM TRANSACTIONS ON SENSOR NETWORKS, 2022, 18 (03)
  • [17] Proxy Re-Encryption Based Multi-Factor Access Control for Ciphertext in Cloud
    Su M.
    Wang L.
    Fu A.
    Yu Y.
    Journal of Shanghai Jiaotong University (Science), 2018, 23 (5) : 666 - 670
  • [18] Revocable Identity-Based Broadcast Proxy Re-Encryption for Data Sharing in Clouds
    Ge, Chunpeng
    Liu, Zhe
    Xia, Jinyue
    Fang, Liming
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2021, 18 (03) : 1214 - 1226
  • [19] Weighted Attribute Based Conditional Proxy Re-Encryption in the Cloud
    Yan, Xixi
    Zhang, Jing
    Cheng, Pengyu
    CMC-COMPUTERS MATERIALS & CONTINUA, 2025, 83 (01): : 1399 - 1414
  • [20] A Multi-Conditional Proxy Broadcast Re-Encryption Scheme for Sensor Networks
    Li, Pang
    Zhu, Lifeng
    Gupta, Brij B.
    Jha, Sunil Kumar
    CMC-COMPUTERS MATERIALS & CONTINUA, 2020, 65 (03): : 2079 - 2090