PRTA: A Proxy Re-encryption based Trusted Authorization scheme for nodes on CloudIoT

In CloudIoT platform, the data is collected and shared by different nodes of Internet of Things(IoT), and data is processed and stored based on cloud servers. It has increased the abilities of IoT on information computation. Meanwhile, it also has enriched the resource in cloud and improved integration of the Internet and human world. All of this offer advantages as well as the new challenges of information security and privacy protection. As the energy limitation of the nodes in IoT, they are particularly vulnerable. It is much easier to hijack the nodes than to attack the data center for hackers. Thus, it is a crucial and urgent issue to realize the trusted update of authorization of nodes. When some nodes are hijacked, both of the behaviors to upload data to servers and to download information from servers should be forbidden. Otherwise, it might cause the serious damage to the sensitive data and privacy of servers. In order to solve this problem, we proposed a Proxy Re-encryption based Trusted Authorization scheme for nodes on CloudIoT(PRTA). PRTA is based on the proxy re-encryption (PRE), and the cloud server will play the roles of data storing and re-encrypting, which would reach the full potential of cloud computing and reduce the cost of nodes. The node’s status is taken as one of the parameters for data re-encryption and it is under the authorization servers’ control, which could ensure the security and reliability of the data and be beneficial for the privacy protection in CloudIoT. Also, the authorization servers are divided into the downloading and uploading kinds, which will make the application range much wider.

[1]  James Myers,et al.  Device and technology implications of the Internet of Things , 2014, 2014 Symposium on VLSI Technology (VLSI-Technology): Digest of Technical Papers.

[2]  Sanming Zhou,et al.  Networking for Big Data: A Survey , 2017, IEEE Communications Surveys & Tutorials.

[3]  Song Guo,et al.  Can We Beat DDoS Attacks in Clouds? , 2014, IEEE Transactions on Parallel and Distributed Systems.

[4]  Fu Anmin,et al.  PRE-TUAN: Proxy Re-Encryption Based Trusted Update Scheme of Authorization for Nodes on IoT Cloud , 2018 .

[5]  Yin Lihua,et al.  Attribute-Role-Based Hybrid Access Control in the Internet of Things , 2014, APWeb 2014.

[6]  Jianfeng Ma,et al.  A privacy‐aware two‐factor authentication protocol based on elliptic curve cryptography for wireless sensor networks , 2017, Int. J. Netw. Manag..

[7]  Peng Xu,et al.  Conditional Identity-Based Broadcast Proxy Re-Encryption and Its Application to Cloud Email , 2016, IEEE Transactions on Computers.

[8]  M. Anwar Hossain,et al.  A Framework of Adaptive Interaction Support in Cloud-Based Internet of Things (IoT) Environment , 2014, IDCS.

[9]  Jian Shen,et al.  Key-policy attribute-based encryption against continual auxiliary input leakage , 2019, Inf. Sci..

[10]  Zhou Cheng,et al.  Overview of the Internet of Things , 2011 .

[11]  Chunhua Jin,et al.  Practical access control for sensor networks in the context of the Internet of Things , 2016, Comput. Commun..

[12]  Lihua Yin,et al.  Attribute-Role-Based Hybrid Access Control in the Internet of Things , 2014, APWeb Workshophs.

[13]  Qiang Tang,et al.  Type-Based Proxy Re-encryption and Its Construction , 2008, INDOCRYPT.

[14]  Jian Shen,et al.  User Collusion Avoidance CP-ABE With Efficient Attribute Revocation for Cloud Storage , 2018, IEEE Systems Journal.

[15]  Song Guo,et al.  Malware Propagation in Large-Scale Networks , 2015, IEEE Transactions on Knowledge and Data Engineering.

[16]  Do van Thuan,et al.  A User Centric Identity Management for Internet of Things , 2014, 2014 International Conference on IT Convergence and Security (ICITCS).

[17]  Yi Luo,et al.  Secure and Efficient Access Control Scheme for Wireless Sensor Networks in the Cross-Domain Context of the IoT , 2018, Secur. Commun. Networks.

[18]  Jing Liu,et al.  Authentication and Access Control in the Internet of Things , 2012, 2012 32nd International Conference on Distributed Computing Systems Workshops.

[19]  Shui Yu,et al.  Big Privacy: Challenges and Opportunities of Privacy Study in the Age of Big Data , 2016, IEEE Access.

[20]  Jerker Delsing,et al.  An authentication and access control framework for CoAP-based Internet of Things , 2014, IECON 2014 - 40th Annual Conference of the IEEE Industrial Electronics Society.

[21]  Tooska Dargahi,et al.  On the Feasibility of Attribute-Based Encryption on Internet of Things Devices , 2016, IEEE Micro.

[22]  Anmin Fu,et al.  NPP: A New Privacy-Aware Public Auditing Scheme for Cloud Data Sharing with Group Users , 2017, IEEE Transactions on Big Data.

[23]  Robert H. Deng,et al.  Lightweight Break-Glass Access Control System for Healthcare Internet-of-Things , 2018, IEEE Transactions on Industrial Informatics.

[24]  Jiguo Li,et al.  Flexible and Fine-Grained Attribute-Based Data Storage in Cloud Computing , 2017, IEEE Transactions on Services Computing.

[25]  Yao Wang,et al.  Full Verifiability for Outsourced Decryption in Attribute Based Encryption , 2020, IEEE Transactions on Services Computing.

[26]  Cristiano André da Costa,et al.  Future directions for providing better IoT infrastructure , 2014, UbiComp Adjunct.

[27]  Lida Xu,et al.  Internet of Things for Enterprise Systems of Modern Manufacturing , 2014, IEEE Transactions on Industrial Informatics.

[28]  Ramjee Prasad,et al.  Identity establishment and capability based access control (IECAC) scheme for Internet of Things , 2012, The 15th International Symposium on Wireless Personal Multimedia Communications.

[29]  Jin Li,et al.  Anonymous attribute-based proxy re-encryption for access control in cloud computing , 2016, Secur. Commun. Networks.

[30]  Jian Weng,et al.  Fine-Grained Conditional Proxy Re-Encryption and Application , 2014, ProvSec.

[31]  Jiguo Li,et al.  KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage , 2017, IEEE Transactions on Services Computing.

[32]  Cai Ri-mei Overview of the Internet of Things , 2011 .

[33]  Lei Zhou,et al.  Data integrity verification of the outsourced big data in the cloud environment: A survey , 2018, J. Netw. Comput. Appl..

[34]  Athanasios V. Vasilakos,et al.  A survey on trust management for Internet of Things , 2014, J. Netw. Comput. Appl..

[35]  Jinjun Chen,et al.  Threats to Networking Cloud and Edge Datacenters in the Internet of Things , 2016, IEEE Cloud Computing.

[36]  Jiguo Li,et al.  Provably Secure Certificate-based Conditional Proxy Re-encryption , 2016, J. Inf. Sci. Eng..

[37]  Athanasios V. Vasilakos,et al.  Secure Data Sharing and Searching at the Edge of Cloud-Assisted Internet of Things , 2017, IEEE Cloud Computing.

[38]  Senbo Chen,et al.  A Trust Evaluation Model for E-Learning Systems , 2014 .

[39]  Su-Hyun Kim,et al.  IoT device security based on proxy re-encryption , 2018, J. Ambient Intell. Humaniz. Comput..

[40]  Antonio Pescapè,et al.  Integration of Cloud computing and Internet of Things: A survey , 2016, Future Gener. Comput. Syst..