Context-Aware Adaptive Remote Access for IoT Applications

The rapid growth of communication networking, ubiquitous sensing, and signal processing has spurred the emergence of the Internet of Things (IoT) era. As a novel cutting-edge technology, the IoT enables a plethora of smart-devices equipped with diverse computing, sensing, and actuation capabilities to be connected to the Internet. Thus, it promises to provide a revolutionary and fully connected “smart” world while greatly developing economies and enhancing the quality of life. IoT is indeed an emergent global phenomenon, where real-time remote access to data and applications opens new unprecedented opportunities for ubiquitous monitoring and managing. In such dynamic, interconnected, and heterogeneous environment where the context conditions (location, time, situation sensitivity, etc.) are continuously and frequently changing, context-aware and adaptive solutions for data access are required to respond to the applications’ needs. Nevertheless, until now, no schemes provide concrete context-aware access control mechanisms in IoT. In this article, we design a novel context-aware attribute-based access control (CAABAC) that considers the dynamic context changes. The proposed approach incorporates the contextual information with the ciphertext-policy attribute-based encryption (CP-ABE) to guarantee adaptive contextual access to data. The extensive analysis and simulations prove both the effectiveness and efficiency of the proposed scheme. Specifically, context-aware and adaptive remote access is enabled while outperforming other benchmarked schemes in terms of storage, communication, and computational cost.

[1]  Sanjay Jha,et al.  Privacy preserving data access scheme for IoT devices , 2017, 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA).

[2]  Fagen Li,et al.  An efficient signcryption for data access control in cloud computing , 2017, Computing.

[3]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[4]  Hong Wen,et al.  Internet of Things Based Smart Grids Supported by Intelligent Edge Computing , 2019, IEEE Access.

[5]  Nenghai Yu,et al.  TAFC: Time and Attribute Factors Combined Access Control for Time-Sensitive Data in Public Cloud , 2020, IEEE Transactions on Services Computing.

[6]  Domenico Rotondi,et al.  A capability-based security approach to manage access control in the Internet of Things , 2013, Math. Comput. Model..

[7]  Andrea Zanella,et al.  Internet of Things for Smart Cities , 2014, IEEE Internet of Things Journal.

[8]  Jizhong Zhao,et al.  Secure and Efficient Control Transfer for IoT Devices , 2013, Int. J. Distributed Sens. Networks.

[9]  Antonio F. Gómez-Skarmeta,et al.  Towards a Lightweight Authentication and Authorization Framework for Smart Objects , 2014 .

[10]  Mauro Conti,et al.  Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks , 2018, IEEE Internet of Things Journal.

[11]  Wei Li,et al.  LABAC: A Location-Aware Attribute-Based Access Control Scheme for Cloud Storage , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).

[12]  Asma Ben Letaifa,et al.  Context-Aware Authorization and Anonymous Authentication in Wireless Body Area Networks , 2018, 2018 IEEE International Conference on Communications (ICC).

[13]  H. T. Mouftah,et al.  Location-Aware Authorization Scheme for Emergency Response , 2016, IEEE Access.

[14]  Weixin Xie,et al.  Attribute-Based Data Sharing Scheme Revisited in Cloud Computing , 2016, IEEE Transactions on Information Forensics and Security.

[15]  Qian Li,et al.  Efficient authenticated key exchange protocols for wireless body area networks , 2015, EURASIP Journal on Wireless Communications and Networking.

[16]  Qusay H. Mahmoud,et al.  A context-aware authentication framework for smart homes , 2017, 2017 IEEE 30th Canadian Conference on Electrical and Computer Engineering (CCECE).

[17]  Khalil El-Khatib,et al.  On the Possibility of Insider Threat Prevention Using Intent-Based Access Control (IBAC) , 2017, IEEE Systems Journal.

[18]  Robert H. Deng,et al.  Lightweight Break-Glass Access Control System for Healthcare Internet-of-Things , 2018, IEEE Transactions on Industrial Informatics.

[19]  Hicham Lakhlef,et al.  Distributed Fine-Grained Secure Control of Smart Actuators in Internet of Things , 2017, 2017 IEEE International Symposium on Parallel and Distributed Processing with Applications and 2017 IEEE International Conference on Ubiquitous Computing and Communications (ISPA/IUCC).

[20]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[21]  Yacine Challal,et al.  C-CP-ABE: Cooperative Ciphertext Policy Attribute-Based Encryption for the Internet of Things , 2014, 2014 International Conference on Advanced Networking Distributed Systems and Applications.

[22]  Ramjee Prasad,et al.  Identity establishment and capability based access control (IECAC) scheme for Internet of Things , 2012, The 15th International Symposium on Wireless Personal Multimedia Communications.

[23]  Song Guo,et al.  Information and Communications Technologies for Sustainable Development Goals: State-of-the-Art, Needs and Perspectives , 2018, IEEE Communications Surveys & Tutorials.

[24]  Paolo Bellavista,et al.  Convergence of MANET and WSN in IoT Urban Scenarios , 2013, IEEE Sensors Journal.

[25]  Yi Yang,et al.  Big Data Meet Cyber-Physical Systems: A Panoramic Survey , 2018, IEEE Access.

[26]  Ekram Hossain,et al.  Context-aware networking and communications: part 2 [Guest Editorial] , 2014, IEEE Commun. Mag..

[27]  V. Janaki,et al.  Secure and Efficient Data Communication Protocol for Wireless Body Area Networks , 2017 .

[28]  Aiqing Zhang,et al.  Light-Weight and Robust Security-Aware D2D-Assist Data Transmission Protocol for Mobile-Health Systems , 2017, IEEE Transactions on Information Forensics and Security.

[29]  Emmanuel Bertin,et al.  A Community-Driven Access Control Approach in Distributed IoT Environments , 2017, IEEE Communications Magazine.

[30]  Song Guo,et al.  Big Data Meet Green Challenges: Big Data Toward Green Applications , 2016, IEEE Systems Journal.

[31]  Willy Susilo,et al.  Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment , 2020, IEEE Transactions on Dependable and Secure Computing.

[32]  Athanasios V. Vasilakos,et al.  A Novel Authentication and Key Agreement Scheme for Implantable Medical Devices Deployment , 2018, IEEE Journal of Biomedical and Health Informatics.

[33]  Nouha Oualha,et al.  Lightweight Attribute-Based Encryption for the Internet of Things , 2016, 2016 25th International Conference on Computer Communication and Networks (ICCCN).

[34]  Jacob T. Schwartz,et al.  Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.