Enhanced Attribute-Based Proxy Re-Encryption for Home Network

This paper studies security on home network to apply access control and encryption. It is difficult to implement and run a database server for access control as individual. For both access control and encryption, home network employs a series of Attribute-Based Encryption (ABE) schemes. In a string of the encryption schemes, we apply Attribute-Based Proxy Re-Encryption (ABPRE) to the network. In our scheme, authenticated people can encrypt all the data, control access to the data and temporarily delegate their permission to another they trust implicitly. A framework we propose for the security of the network use a ticket, an arbitrary bit sequence, to protect a key to decrypt the data and to decide whether the people have been fully allowed by home gateway or authorized people. The members of the family can obtain the ticket by decrypting security message in home gateway or delegate it by re-encrypting the ticket. Periodically updated by the gateway, the ticket would be automatically expired. The representative can search and control the data by using the delegated ticket up to when the ticket is valid.

[1]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[2]  Jun-Ho Lee,et al.  Considerations on security model of home network , 2006, 2006 8th International Conference Advanced Communication Technology.

[3]  Peter Corcoran,et al.  Mapping home-network appliances to TCP/IP sockets using a three-tiered home gateway architecture , 1998 .

[4]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[5]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[6]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[7]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.

[8]  Edgar H. Callaway,et al.  Home networking with IEEE 802.15.4: a developing standard for low-rate wireless personal area networks , 2002, IEEE Commun. Mag..

[9]  Wook Hyun Kwon,et al.  Design and implementation of home network systems using UPnP middleware for networked appliances , 2002, IEEE Trans. Consumer Electron..

[10]  Dae San Kim,et al.  Home network message specification for white goods and its applications , 2002, IEEE Trans. Consumer Electron..

[11]  M. Scott Implementing cryptographic pairings , 2007 .

[12]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[13]  Xiaohui Liang,et al.  Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.

[14]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[15]  Wenjun Zhang,et al.  The design and implementation of home network system using OSGi compliant middleware , 2004, IEEE Trans. Consumer Electron..

[16]  Alfred Menezes,et al.  Software Implementation of the NIST Elliptic Curves Over Prime Fields , 2001, CT-RSA.

[17]  Song Yean Cho Framework for the composition and interoperation of the home appliances based on heterogeneous middleware in residential networks , 2002, IEEE Trans. Consumer Electron..

[18]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[19]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[20]  T. Nixon,et al.  Home networking with Universal Plug and Play , 2001 .

[21]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.

[22]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.