SLDS: Secure and location-sensitive data sharing scheme for cloud-assisted Cyber-Physical Systems

Abstract Cyber-Physical Systems (CPS) are engineered systems in which the computation, networking, physical processes and users are integrated seamlessly by the Internet. With the application of CPS technology in transportation, energy, manufacturing and other fields, the way people interact with engineered systems is significantly changed. Despite of plenty of benefits, CPS also suffers from many problems and the most important one is data security. On the one hand, the location of data is a link between the cyber space and the physical world. In some scenarios, the data is only allowed to be used in the desired areas, and thus the mobility of CPS devices introduces the location-related security requirements in data management. On the other hand, note that the monitors and sensor devices keep collecting and exchanging sensitive data all the time. As a result, it is a major security challenge for CPS to safely distribute massive amounts of data to the clients with limited resources. In this paper, we propose a new location verification protocol called Ears, which prevents both shortening and lengthening distance frauds in CPS environments. Besides, we design a secure location-sensitive data sharing (SLDS) scheme based on Ears, in which data access is controlled by identity as well as location and the shared data is re-encrypted after each retrieval. We can prove that the proposed Ears protocol and SLDS scheme can achieve the designed security properties. Furthermore, the experimental results show that our schemes are more efficient for real-world applications.

[1]  Kevin Ashton,et al.  That ‘Internet of Things’ Thing , 1999 .

[2]  Rajkumar Buyya,et al.  Article in Press Future Generation Computer Systems ( ) – Future Generation Computer Systems Cloud Computing and Emerging It Platforms: Vision, Hype, and Reality for Delivering Computing as the 5th Utility , 2022 .

[3]  Young-Sik Jeong,et al.  A secure and scalable storage system for aggregate data in IoT , 2015, Future Gener. Comput. Syst..

[4]  Vijay Varadharajan,et al.  Stochastic Modeling of Hello Flooding in Slotted CSMA/CA Wireless Sensor Networks , 2011, IEEE Transactions on Information Forensics and Security.

[5]  Srdjan Capkun,et al.  Distance Hijacking Attacks on Distance Bounding Protocols , 2012, 2012 IEEE Symposium on Security and Privacy.

[6]  Joseph K. Liu,et al.  A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing , 2015, Future Gener. Comput. Syst..

[7]  Jianfeng Ma,et al.  Verifiable Computation over Large Database with Incremental Updates , 2014, IEEE Transactions on Computers.

[8]  Jiannong Cao,et al.  Secure localization and location verification in wireless sensor networks: a survey , 2010, The Journal of Supercomputing.

[9]  Min Chen,et al.  NextMe: Localization Using Cellular Traces in Internet of Things , 2015, IEEE Transactions on Industrial Informatics.

[10]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[11]  Ilsun You,et al.  Verifiable Auditing for Outsourced Database in Cloud Computing , 2015, IEEE Transactions on Computers.

[12]  Ronald L. Rivest,et al.  All-or-Nothing Encryption and the Package Transform , 1997, FSE.

[13]  Wu He,et al.  Developing Vehicular Data Cloud Services in the IoT Environment , 2014, IEEE Transactions on Industrial Informatics.

[14]  Can Emre Koksal,et al.  Secret Key Generation Via Localization and Mobility , 2015, IEEE Transactions on Vehicular Technology.

[15]  M. Shamim Hossain,et al.  Cloud-Supported Cyber–Physical Localization Framework for Patients Monitoring , 2017, IEEE Systems Journal.

[16]  Hongming Cai,et al.  Ubiquitous Data Accessing Method in IoT-Based Information System for Emergency Medical Services , 2014, IEEE Transactions on Industrial Informatics.

[17]  Tao Jiang,et al.  Public Integrity Auditing for Shared Dynamic Cloud Data with Group User Revocation , 2016, IEEE Transactions on Computers.

[18]  Antonio Pescapè,et al.  On the Integration of Cloud Computing and Internet of Things , 2014, 2014 International Conference on Future Internet of Things and Cloud.

[19]  Fei Tao,et al.  IoT-Based Intelligent Perception and Access of Manufacturing Resource Toward Cloud Manufacturing , 2014, IEEE Transactions on Industrial Informatics.

[20]  Hongming Cai,et al.  An IoT-Oriented Data Storage Framework in Cloud Computing Platform , 2014, IEEE Transactions on Industrial Informatics.

[21]  J. Wenny Rahayu,et al.  Mobile cloud computing: A survey , 2013, Future Gener. Comput. Syst..

[22]  Timo Ojala,et al.  CloudThings: A common architecture for integrating the Internet of Things with Cloud Computing , 2013, Proceedings of the 2013 IEEE 17th International Conference on Computer Supported Cooperative Work in Design (CSCWD).

[23]  S. Shankar Sastry,et al.  Secure Control: Towards Survivable Cyber-Physical Systems , 2008, 2008 The 28th International Conference on Distributed Computing Systems Workshops.

[24]  Jianqiang Li,et al.  A hybrid solution for privacy preserving medical data sharing in the cloud environment , 2015, Future Gener. Comput. Syst..

[25]  Yong Guan,et al.  Lightweight Location Verification Algorithms for Wireless Sensor Networks , 2013, IEEE Transactions on Parallel and Distributed Systems.

[26]  Jihyuk Choi,et al.  Secure Location Verification Using Simultaneous Multilateration , 2012, IEEE Transactions on Wireless Communications.

[27]  Jianfeng Ma,et al.  New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.

[28]  Girma Tewolde,et al.  Design and implementation of vehicle tracking system using GPS/GSM/GPRS technology and smartphone application , 2014, 2014 IEEE World Forum on Internet of Things (WF-IoT).

[29]  Upkar Varshney,et al.  Mobile health: Four emerging themes of research , 2014, Decis. Support Syst..

[30]  Tao Jiang,et al.  Towards secure and reliable cloud storage against data re-outsourcing , 2015, Future Gener. Comput. Syst..

[31]  K. Mohamedpour,et al.  Securing wireless sensor networks against broadcast attacks , 2008, 2008 International Symposium on Telecommunications.

[32]  Insup Lee,et al.  Cyber-physical systems: The next computing revolution , 2010, Design Automation Conference.

[33]  Yevgeniy Vahlis,et al.  Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..

[34]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[35]  Mohammad Sayad Haghighi,et al.  Neighbor Discovery: Security Challenges in Wireless Ad Hoc and Sensor Networks , 2010 .

[36]  Xiaodong Lin,et al.  FINE: A fine-grained privacy-preserving location-based service framework for mobile devices , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[37]  Daqiang Zhang,et al.  Cloud-Integrated Cyber-Physical Systems for Complex Industrial Applications , 2015, Mobile Networks and Applications.

[38]  Robert Beverly,et al.  A Position Paper on Data Sovereignty: The Importance of Geolocating Data in the Cloud , 2011, HotCloud.

[39]  Jinjun Chen,et al.  External integrity verification for outsourced big data in cloud and IoT: A big picture , 2015, Future Gener. Comput. Syst..

[40]  Sabrina De Capitani di Vimercati,et al.  Access Control in Location-Based Services , 2009, Privacy in Location-Based Applications.

[41]  Fatos Xhafa,et al.  OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource-Constrained Devices , 2015, IEEE Transactions on Cloud Computing.

[42]  Edward A. Lee Cyber Physical Systems: Design Challenges , 2008, 2008 11th IEEE International Symposium on Object and Component-Oriented Real-Time Distributed Computing (ISORC).

[43]  Li Xu,et al.  Further Observations on Smart-Card-Based Password-Authenticated Key Agreement in Distributed Systems , 2014, IEEE Transactions on Parallel and Distributed Systems.

[44]  Ernesto Damiani,et al.  Supporting location-based conditions in access control policies , 2006, ASIACCS '06.

[45]  Serge Vaudenay,et al.  Practical and provably secure distance-bounding , 2013, J. Comput. Secur..