Efficient Privacy-Preserving Access Control of Mobile Multimedia Data in Cloud Computing

With the nature of allowing the encryptor to define the access policy before encrypting a message, Ciphertext-policy attribute-based encryption (CP-ABE) has been widely adopted as a primitive to design cloud-assisted mobile multimedia data sharing system. However, in most previous works, the access policy sent along with ciphertext remains in the palintext form, which would expose the user’s privacy to anyone who can get the ciphertext even if he is not authorized to decrypt. In addition, the resource-constrained mobile devices can not carry out frequent encryption and decryption task caused by CP-ABE. Such drawbacks may reduce the enthusiasm of consumers to share the multimedia data via their mobile devices. In this paper, we proposed PPCMM, a privacy-preserving cloud-assisted mobile multimedia data sharing scheme, where each attribute is described by an attribute name and an attribute value. The attribute values are embedded in the chphertext and only the attribute names are revealed in the access policy. The encryption is divided to two phase: online and offline. In the offline stage, the data owner can prepare the intermediate ciphertext components. Once receiving the encryption requirement of a specific access policy and the multimedia data, the data owner can quickly form the final legal ciphertext in the online stage. By employing the decryption outsourcing technique, most computation overhead of matching test and decryption is offload to the cloud server. The security proof showed that PPCMM is adaptively secure in the standard model. The performance analysis indicated that PPCMM greatly reduces the computation cost in both online encryption and user decryption.

[1]  Pan Li,et al.  Channel State Information Prediction for 5G Wireless Communications: A Deep Learning Approach , 2020, IEEE Transactions on Network Science and Engineering.

[2]  Dapeng Wu,et al.  Similarity Aware Safety Multimedia Data Transmission Mechanism for Internet of Vehicles , 2019, Future Gener. Comput. Syst..

[3]  Xiaojiang Du,et al.  An efficient encryption scheme with verifiable outsourced decryption in mobile cloud computing , 2017, 2017 IEEE International Conference on Communications (ICC).

[4]  Matthew Green,et al.  Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.

[5]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[6]  Xiaolei Dong,et al.  Auditable $\sigma $ -Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[7]  Cong Wang,et al.  Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[8]  Robert H. Deng,et al.  Outsourcing Service Fair Payment Based on Blockchain and Its Applications in Cloud Computing , 2018, IEEE Transactions on Services Computing.

[9]  Qinglan Zhao,et al.  Efficient and Privacy-Preserving Medical Data Sharing in Internet of Things With Limited Computing Power , 2018, IEEE Access.

[10]  Brent Waters,et al.  Online/Offline Attribute-Based Encryption , 2014, IACR Cryptol. ePrint Arch..

[11]  Yingjiu Li,et al.  Lightweight Sharable and Traceable Secure Mobile Health System , 2020, IEEE Transactions on Dependable and Secure Computing.

[12]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[13]  Yi Mu,et al.  Hidden Ciphertext Policy Attribute-Based Encryption With Fast Decryption for Personal Health Record System , 2019, IEEE Access.

[14]  Robert H. Deng,et al.  Fully Secure Cipertext-Policy Hiding CP-ABE , 2011, ISPEC.

[15]  Hang Shi,et al.  A Feature-Based Learning System for Internet of Things Applications , 2019, IEEE Internet of Things Journal.

[16]  Jianfeng Ma,et al.  Secure, efficient and revocable multi-authority access control system in cloud storage , 2016, Comput. Secur..

[17]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[18]  Jin Li,et al.  Online/offline unbounded multi-authority attribute-based encryption for data sharing in mobile cloud computing , 2016, Secur. Commun. Networks.

[19]  Li Lin,et al.  ms‐PoSW: A multi‐server aided proof of shared ownership scheme for secure deduplication in cloud , 2017, Concurr. Comput. Pract. Exp..

[20]  Robert H. Deng,et al.  Efficient and Robust Certificateless Signature for Data Crowdsensing in Cloud-Assisted Industrial IoT , 2019, IEEE Transactions on Industrial Informatics.

[21]  Robert H. Deng,et al.  Lightweight Break-Glass Access Control System for Healthcare Internet-of-Things , 2018, IEEE Transactions on Industrial Informatics.

[22]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[23]  Angelo De Caro,et al.  jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).

[24]  Ling Cheung,et al.  Provably secure ciphertext policy ABE , 2007, CCS '07.

[25]  Mengjun Wang,et al.  Automatic Modulation Classification Using Convolutional Neural Network With Features Fusion of SPWVD and BJD , 2019, IEEE Transactions on Signal and Information Processing over Networks.

[26]  Kazuki Yoneyama,et al.  Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.

[27]  Jinguang Han,et al.  VOD-ADAC: Anonymous Distributed Fine-Grained Access Control Protocol with Verifiable Outsourced Decryption in Public Cloud , 2020, IEEE Transactions on Services Computing.

[28]  Robert H. Deng,et al.  Security and Privacy in Smart Health: Efficient Policy-Hiding Attribute-Based Access Control , 2018, IEEE Internet of Things Journal.

[29]  Robert H. Deng,et al.  Expressive CP-ABE with partially hidden access structures , 2012, ASIACCS '12.

[30]  Xinyu Feng,et al.  Fully Secure Hidden Ciphertext Policy Attribute-Based Encryption with Short Ciphertext Size , 2016, ICCNS.

[31]  Brent Waters,et al.  Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.

[32]  Robert H. Deng,et al.  Attribute-Based Encryption With Verifiable Outsourced Decryption , 2013, IEEE Transactions on Information Forensics and Security.

[33]  Junjie Yan,et al.  Social Attribute Aware Incentive Mechanism for Device-to-Device Video Distribution , 2017, IEEE Transactions on Multimedia.

[34]  Honggang Wang,et al.  Socially Aware Energy-Efficient Mobile Edge Collaboration for Video Distribution , 2017, IEEE Transactions on Multimedia.

[35]  Zhou Su,et al.  An Efficient and Fine-Grained Big Data Access Control Scheme With Privacy-Preserving Policy , 2017, IEEE Internet of Things Journal.

[36]  Youliang Tian,et al.  Constant-round authenticated and dynamic group key agreement protocol for D2D group communications , 2019, Inf. Sci..

[37]  Guomin Yang,et al.  Hidden Ciphertext Policy Attribute-Based Encryption Under Standard Assumptions , 2016, IEEE Transactions on Information Forensics and Security.

[38]  Lei Chen,et al.  Enhancing Privacy and Availability for Data Clustering in Intelligent Electrical Service of IoT , 2019, IEEE Internet of Things Journal.