Cloud-assisted Two-Factor Protection Mechanism for Public Data in Smart Campus

Two-factor data security protection in cloud environments has become a research hotspot in recent years. With the rapid development of cloud computing, how to achieve the two-factor protection of public data resources in the cloud is a serious problem to be tackled. Furthermore, how to achieve both security and revocability is a challenge for two-factor too. In this paper, we propose a cloud-assisted two-factor protection mechanism with factor revocability for public data in smart campus. The proposed mechanism allows a data owner to send an encrypted message to user through a cloud. The data owner is required to formulate access policies and perform attribute-based encryption on messages. In order to decrypt, the user needs to possess two factors. The first factor is user’s secret key. The second factor security equipment is a campus card in this paper. The ciphertext can be decrypted if and only if the user gathers the key and the security equipment at the same time. Analysis and experimental results demonstrate that the proposed mechanism is secure, efficient and practical.

[1]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[2]  Jian Shen,et al.  An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data , 2017, IEEE Transactions on Information Forensics and Security.

[3]  Stefano Bracco,et al.  An Energy Management System for the Savona Campus Smart Polygeneration Microgrid , 2017, IEEE Systems Journal.

[4]  Xingming Sun,et al.  Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.

[5]  Moti Yung,et al.  Parallel Key-Insulated Public Key Encryption Without Random Oracles , 2007, Public Key Cryptography.

[6]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[7]  Hideki Imai,et al.  Parallel Key-Insulated Public Key Encryption , 2006, Public Key Cryptography.

[8]  Prashant Pandey,et al.  Cloud computing , 2010, ICWET.

[9]  Jian Shen,et al.  Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks , 2018, J. Netw. Comput. Appl..

[10]  Carlos Márquez-Vera,et al.  Predicting School Failure and Dropout by Using Data Mining Techniques , 2013, IEEE Journal of Latin-American Learning Technologies.

[11]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[12]  K. Shivanna,et al.  Privacy Preservation in Cloud Computing with Double Encryption Method , 2017 .

[13]  Joseph K. Liu,et al.  Two-Factor Data Security Protection Mechanism for Cloud Storage System , 2016, IEEE Transactions on Computers.

[14]  Weixin Xie,et al.  Attribute-Based Data Sharing Scheme Revisited in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[15]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[16]  Brent Waters,et al.  Secure attribute-based systems , 2006, CCS '06.

[17]  Cong Wang,et al.  Attribute based data sharing with attribute revocation , 2010, ASIACCS '10.

[18]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[19]  Jian Shen,et al.  Block Design-Based Key Agreement for Group Data Sharing in Cloud Computing , 2019, IEEE Transactions on Dependable and Secure Computing.

[20]  Jian Shen,et al.  Anonymous and Traceable Group Data Sharing in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[21]  Jian Shen,et al.  Secure Verifiable Database Supporting Efficient Dynamic Operations in Cloud Computing , 2020, IEEE Transactions on Emerging Topics in Computing.