Efficient CP-ABE Scheme for IoT CCN Based on ROBDD

A content centric network (CCN) is a promising network proposed for fifth generation (5G) network paradigm. This will improve the efficient distribution of the future Internet of Things (IoT) media content and allow nodes communication based on content names. End users can obtain content from any intermediate caches which possess difficulties in securing data cached. Therefore, the ability for self-contained protection is paramount. A ciphertext-policy attribute base encryption (CP-ABE) scheme had been identified as a preferable solution. To achieve an efficient performance of CP-ABE scheme, we exploited access tree representation of access structure which defines access policy and modified it into a unique CP-ABE scheme based on the reduced ordered binary decision diagram (ROBDD), and proposed an efficient non-monotonic ROBDD CP-ABE scheme for IoT CCN. The size of the key is not affected by the number of users. The ROBDD legitimate path is used to determine the size of the ciphertext instead of the number of the nodes. This scheme has a high decryption stage and offers resistance to collision attack. The efficiency of the proposed scheme is based on the efficiency of the ROBDD. In accordance with performance analysis, ROBDD CP-ABE scheme achieves a high efficiency as compared to the existing CP-ABE schemes.

[1]  Xiaofei Wang,et al.  Cache in the air: exploiting content caching and delivery techniques for 5G systems , 2014, IEEE Communications Magazine.

[2]  Jorge Sá Silva,et al.  Security for the Internet of Things: A Survey of Existing Protocols and Open Research Issues , 2015, IEEE Communications Surveys & Tutorials.

[3]  Erik Poll,et al.  A security protocol for information-centric networking in smart grids , 2013, SEGS '13.

[4]  Dimitra I. Kaklamani,et al.  On the use of Attribute‐Based Encryption for multimedia content protection over Information‐Centric Networks , 2014, Trans. Emerg. Telecommun. Technol..

[5]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[6]  Ratna Dutta,et al.  Dynamic Ciphertext-Policy Attribute-Based Encryption for Expressive Access Policy , 2014, ICDCIT.

[7]  Pekka Nikander,et al.  Developing Information Networking Further: From PSIRP to PURSUIT , 2010, BROADNETS.

[8]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[9]  Chuang Lin,et al.  Big data: transforming the design philosophy of future internet , 2014, IEEE Network.

[10]  Scott Shenker,et al.  A data-oriented (and beyond) network architecture , 2007, SIGCOMM 2007.

[11]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[12]  Rajendra Kumar Sharma,et al.  BDD-based cryptanalysis of stream cipher: a practical approach , 2017, IET Inf. Secur..

[13]  Tianlong Gu,et al.  A Ciphertext-Policy Attribute-Based Encryption Based on an Ordered Binary Decision Diagram , 2017, IEEE Access.

[14]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[15]  Christian Dannewitz,et al.  NetInf: An Information-Centric Design for the Future Internet , 2013 .

[16]  Ersin Uzun,et al.  An encryption-based access control framework for content-centric networking , 2015, 2015 IFIP Networking Conference (IFIP Networking).

[17]  K. Kuppusamy,et al.  An expressive and provably secure Ciphertext-Policy Attribute-Based Encryption , 2014, Inf. Sci..

[18]  Sasu Tarkoma,et al.  The Publish/Subscribe Internet Routing Paradigm (PSIRP): Designing the Future Internet Architecture , 2009, Future Internet Assembly.

[19]  Van Jacobson,et al.  Networking named content , 2009, CoNEXT '09.

[20]  Victor Fajardo,et al.  Diameter Base Protocol , 2003, RFC.