[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Proxy-based public-key cryptosystem for secure and efficient IoT-based cloud data sharing in the smart city

Published: 01 September 2022 Publication History

Abstract

The incessant advancements in technology and the rapid growth of wireless sensors will lead to the Internet of Things (IoT), a global computing network  in which everything will be connected to the Internet. This results in large amounts of data being gathered from the smart systems via IoT nodes. This data, therefore, requires processing and storage; so, the cloud servers are in charge of these functionalities. Therefore, the massive amounts of data collected through IoT nodes can be deployed to the cloud, where an authorized user can access it at any time from anywhere  over the Internet. However, the major concerns for data stored in the cloud are privacy and authorized access. As a result, it is very important to establish a secure network between the sensors, cloud servers, and authorized users to assure data accuracy. To deal with the above challenges, we propose a novel proxy-based public-key cryptosystem for secure and efficient IoT-based cloud data sharing in the smart city (PB-PKC-IoT). Our scheme not only ensures the integrity, confidentiality, and authentication of messages, but it also significantly reduces both the sender’s and receiver’s computational and communication costs. We also prove the scheme’s security, and our scheme is secure in terms of IND-PB-PKC-IoT-CCA2 and EF-PB-PKC-IoT-CMA under DBDH, and CDH problems, respectively. These features make our scheme appropriate for data communication in cloud and IoT environments.

References

[1]
Al-Fuqaha A, Guizani M, Mohammadi M, Aledhari M, and Ayyash M Internet of things: a survey on enabling technologies, protocols, and applications IEEE Communications Surveys & Tutorials 2015 17 4 2347-2376
[2]
Ammar M, Russello G, and Crispo B Internet of things: a survey on the security of IoT frameworks J Inform Secur Applic 2018 38 8-27
[3]
Atzori L, Iera A, and Morabito G The internet of things: a survey Comput Netw 2010 54 15 2787-2805
[4]
Boneh D and Franklin M Identity-based encryption from the weil pairing SIAM J Comput 2003 32 3 586-615
[5]
Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: Annual international cryptology conference. Springer, pp 213–229
[6]
Braeken A, Shabisha P, Touhafi A, Steenhaut K (2017) Pairing free and implicit certificate based signcryption scheme with proxy re-encryption for secure cloud data storage. In: 3rd international conference of cloud computing technologies and applications (CloudTech). IEEE 2017, pp 1–7
[7]
Cao X, Kou W, and Du X A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges Information Sciences 2010 180 15 2895-2903
[8]
Chandrasekar S, Ambika K, and Rangan CP Signcryption with proxy re-encryption IACR Cryptology ePrint Archive 2008 2008 276
[9]
Chen S-X, Zhou S-X, Yao X-F, and Li F-W Efficient identity-based proxy signcryption scheme Jisuanji Yingyong Yanjiu 2011 28 7 2694-2696
[10]
Chen L, Malone-Lee J (2005) Improved identity-based signcryption. pkc 2005, lncs# 3386, Springer, vol 10, pp 978–3
[11]
Chidambaram N, Raj P, Thenmozhi K, and Amirtharajan R Advanced framework for highly secure and cloud-based storage of colour images IET Image Processing 2020 14 13 3143-3153
[12]
Choon JC, Cheon JH (2003) An identity-based signature from gap diffie-hellman groups. In: International workshop on public key cryptography. Springer, pp 18–30
[13]
Faheem M, Shah SBH, Butt RA, Raza B, Anwar M, Ashraf MW, Ngadi MA, and Gungor VC Smart grid communication and information technologies in the perspective of industry 4.0: opportunities and challenges Comput Sci Rev 2018 30 1-30
[14]
Faheem M, Butt RA, Raza B, Ashraf MW, Ngadi MA, and Gungor VC A multi-channel distributed routing scheme for smart grid real-time critical event monitoring applications in the perspective of industry 4.0 International Journal of Ad Hoc and Ubiquitous Computing 2019 32 4 236-256
[15]
Faheem M, Umar M, Butt RA, Raza B, Ngadi MA, Gungor VC (2019) Software defined communication framework for smart grid to meet energy demands in Smart Cities. In: 7th International Istanbul Smart Grids and Cities Congress and Fair (ICSG). IEEE 2019, pp 51–55
[16]
He D, Chen C, Chan S, and Bu J Sdrp: a secure and distributed reprogramming protocol for wireless sensor networks IEEE Transactions on Industrial Electronics 2011 59 11 4155-4163
[17]
Huige W, Caifen W, Hao C (2011) Id-based proxy re-signcryption scheme. In: 2011 IEEE international conference on computer science and automation engineering, vol 2. IEEE, pp 317–321
[18]
Hundera NW, Mei Q, Xiong H, Geressu DM (2020) A secure and efficient identity-based proxy signcryption in cloud data sharing. KSII Trans Internet Inf Syst 14(1):455–472
[19]
Hussain S, Ullah I, Khattak H, Adnan M, Kumari S, Ullah SS, Khan MA, and Khattak SJ A lightweight and formally secure certificate based signcryption with proxy re-encryption (cbsre) for internet of things enabled smart grid IEEE Access 2020 8 93230-93248
[20]
Karati A, Islam SH, Biswas G, Bhuiyan MZA, Vijayakumar P, and Karuppiah M Provably secure identity-based signcryption scheme for crowdsourced industrial internet of things environments IEEE Internet of Things Journal 2017 5 4 2904-2914
[21]
Kirtane V, Rangan CP (2008) Rsa-tbos signcryption with proxy re-encryption. In: Proceedings of the 8th ACM workshop on digital rights management, pp 59–66
[22]
Li F and Xiong P Practical secure communication for integrating wireless sensor networks into the internet of things IEEE Sensors Journal 2013 13 10 3677-3684
[23]
Li F, Zhong D, and Takagi T Practical identity-based signature for wireless sensor networks IEEE Wireless Communications Letters 2012 1 6 637-640
[24]
Li F, Zhang H, and Takagi T Efficient signcryption for heterogeneous systems IEEE Systems Journal 2013 7 3 420-429
[25]
Li F, Liu B, and Hong J An efficient signcryption for data access control in cloud computing Computing 2017 99 5 465-479
[26]
Liang K, Liu JK, Wong DS, Susilo W (2014) An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In: European symposium on research in computer security. Springer, pp 257–272
[27]
Li X, Chen K (2004) Identity based proxy-signcryption scheme from pairings. In: IEEE international conference on services computing (SCC 2004). Proceedings. IEEE, pp 494–497
[28]
Lu H, Li J, and Guizani M Secure and efficient data transmission for cluster-based wireless sensor networks IEEE Transactions on Parallel and Distributed Systems 2013 25 3 750-761
[29]
Lynn B, et al (2006) Pbc library, Online: http://crypto.stanford.edu/pbc, vol 59, pp 76–99
[30]
Malone-Lee J (2002) Identity-based signcryption. IACR Cryptol ePrint Arch 2002:98
[31]
Mambo M and Okamoto E Proxy cryptosystems: delegation of the power to decrypt ciphertexts IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 1997 80 1 54-63
[32]
Mei Q, Xiong H, Chen J, Yang M, Kumari S, Khan MK (2020) Efficient certificateless aggregate signature with conditional privacy preservation in iov. IEEE Syst J 15(1):245–256
[33]
Negalign WH, Xiong H, Addis AA, Ashenafi YG, Geresu DM (2018) Outsourced attribute-based signcryption in the cloud computing, In: 2018 15th international computer conference on wavelet active media technology and information processing (ICCWAMTIP). IEEE, pp 40–44
[34]
Nist S and Grance T The nist definition of cloud computing Commun ACM 2011 53 6 50-50
[35]
Niu Y and Wang X An anonymous key agreement protocol based on chaotic maps Communications in Nonlinear Science and Numerical Simulation 2011 16 4 1986-1992
[36]
Qin Z, Yuan C, Wang Y, and Xiong H On the security of two identity-based signature schemes based on pairings Information Processing Letters 2016 116 6 416-418
[37]
Ren K, Lou W, Zeng K, and Moran PJ On broadcast authentication in wireless sensor networks IEEE Transactions on Wireless Communications 2007 6 11 4136-4144
[38]
Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Workshop on the theory and application of cryptographic techniques. Springer, pp 47–53
[39]
Shao J and Cao Z Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption Inform Sci 2012 206 83-95
[40]
Shim K-A An efficient conditional privacy-preserving authentication scheme for vehicular sensor networks IEEE Transactions on Vehicular Technology 2012 61 4 1874-1883
[41]
Singh VK, Kushwaha DS, Singh S, and Sharma S The next evolution of the internet? Internet of things Int J Eng Res Comput Sci Eng (IJERCSE) 2015 2 1 31-35
[42]
Sivaraman R, Rajagopalan S, Rayappan JBB, and Amirtharajan R Ring oscillator as confusion-diffusion agent: a complete trng drove image security IET Image Processing 2020 14 13 2987-2997
[43]
Steenhaut K (2019) Elliptic curve qu-vanstone based signcryption schemes with proxy re-encryption for secure cloud data storage. In: Cloud computing and big data: technologies, applications and security, vol 49, pp 1–18
[44]
Steenhaut K Elliptic curve qu-vanstone based signcryption schemes with proxy re-encryption for secure cloud data storage Cloud Computing and Big Data: Technologies, Applications and Security 2018 49 1
[45]
Subashini S and Kavitha V A survey on security issues in service delivery models of cloud computing J Netw Comput Applic 2011 34 1 1-11
[46]
Tsai C-W, Lai C-F, and Vasilakos AV Future internet of things: open issues and challenges Wireless Netw 2014 20 8 2201-2217
[47]
Wang X-Y and Gao Y-F A switch-modulated method for chaos digital secure communication based on user-defined protocol Communications in Nonlinear Science and Numerical Simulation 2010 15 1 99-104
[48]
Wang X and Zhao J An improved key agreement protocol based on chaos Communications in Nonlinear Science and Numerical Simulation 2010 15 12 4052-4057
[49]
Wang X, Wang S, Wang Z, and Zhang M A new key agreement protocol based on chebyshev chaotic maps Security and Communication Networks 2016 9 18 5028-5035
[50]
Wang C, Cao X (2011) An improved signcryption with proxy re-encryption and its application. IEEE, pp 886–890
[51]
Wu T-Y, Chen C-M, Wang K-H, and Wu JM-T Security analysis and enhancement of a certificateless searchable public key encryption scheme for iiot environments IEEE Access 2019 7 49232-49239
[52]
Xing-Yuan W and Da-Peng L A secure key agreement protocol based on chaotic maps Chinese Physics B 2013 22 11 110503
[53]
Xiong H, Wu Y, Jin C, and Kumari S Efficient and privacy-preserving authentication protocol for heterogeneous systems in iiot IEEE Internet of Things Journal 2020 7 12 11713-11724
[54]
Xiong H, Bao Y, Nie X, Assor YI (2019) Server-aided attribute-based signature supporting expressive access structures for industrial internet of things. IEEE Trans Industr Inform 16(2):1013–1023
[55]
Xiong H, Chen J, Mei Q, Zhao Y (2020) Conditional privacy-preserving authentication protocol with dynamic membership updating for vanets. IEEE Trans Dependable Secure Comput (01):1–1
[56]
Xiong H, Kang Z, Chen J, Tao J, Yuan C, Kumari S (2020) A novel multiserver authentication scheme using proxy resignature with scalability and strong user anonymity. IEEE Syst J 15(2):2156–2167
[57]
Xiong H, Mei Q, and Zhao Y Efficient and provably secure certificateless parallel key-insulated signature without pairing for iiot environments IEEE Syst J 2019 14 1 310-320
[58]
Xiong H, Zhao Y, Hou Y, Huang X, Jin C, Wang L, Kumari S (2020) Heterogeneous signcryption with equality test for iiot environment. IEEE Internet of Things Journal.
[59]
Yang M, Jie F, Qijun H (2014) Secure identity-based proxy signcryption scheme in standard model. J Comput Appl (10):10
[60]
Zhang X, Xu C, and Xue J Efficient multi-receiver identity-based signcryption from lattice assumption International Journal of Electronic Security and Digital Forensics 2018 10 1 20-38
[61]
Zhang F, Kim K (2002) Id-based blind signature and ring signature from pairings. In: International conference on the theory and application of cryptology and information security. Springer, pp 533–547
[62]
Zheng Y (1997) Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption). In: Annual international cryptology conference. Springer, Berlin, Heidelberg, pp 165–179

Index Terms

  1. Proxy-based public-key cryptosystem for secure and efficient IoT-based cloud data sharing in the smart city
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Multimedia Tools and Applications
    Multimedia Tools and Applications  Volume 81, Issue 21
    Sep 2022
    1489 pages

    Publisher

    Kluwer Academic Publishers

    United States

    Publication History

    Published: 01 September 2022
    Accepted: 18 October 2021
    Revision received: 26 August 2021
    Received: 09 September 2020

    Author Tags

    1. Cloud computing
    2. Proxy re-encryption
    3. Data sharing
    4. IoT sensor
    5. Internet of things
    6. Identity-based cryptosystem

    Qualifiers

    • Research-article

    Funding Sources

    • Natural Science Foundation of China

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 0
      Total Downloads
    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 14 Dec 2024

    Other Metrics

    Citations

    View Options

    View options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media