A new outsourcing conditional proxy re‐encryption suitable for mobile cloud environment

The mobile cloud is a highly heterogenous and constantly evolving network of numerous portable devices utilizing the powerful back‐end cloud infrastructure to overcome their severe deficiency in computing resource and offer various services such as data sharing. Inherently, in mobile cloud, the risk of user privacy invasion by the cloud operator is high. The conditional proxy re‐encryption (CPRE) is a useful concept for secure group data sharing via cloud while preserving the privacy of the shared data from any unintended third parties including the cloud operator. Unfortunately, the state‐of‐art CPRE is not particularly designed for mobile cloud environment and therefore imposes heavy burdens to the weak mobile cloud clients. This paper introduces a new CPRE scheme, namely the CPRE for mobile cloud, which utilizes the back‐end cloud to the extreme extent so that the overhead of terminals is drastically reduced. Specifically, our scheme outsources a significant amount of computation overhead caused by the following functions at terminals: (a) re‐encryption key generation, (b) condition value change, and (c) decryption, to the cloud. The proposed scheme also allows users to verify the correctness of outsourced computation under refereed delegation of computation model. Our simulation results show CPRE for mobile cloud that outperforms its existing alternatives. Copyright © 2016 John Wiley & Sons, Ltd.

[1]  Ran Canetti,et al.  Practical delegation of computation using multiple servers , 2011, CCS '11.

[2]  Bo Li,et al.  Gearing resource-poor mobile devices with powerful clouds: architectures, challenges, and applications , 2013, IEEE Wireless Communications.

[3]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[4]  Robert H. Deng,et al.  Conditional Proxy Broadcast Re-Encryption , 2009, ACISP.

[5]  Hoonjae Lee,et al.  Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security , 2009, 2014 Ninth Asia Joint Conference on Information Security.

[6]  Zhibin Zhou,et al.  Efficient and secure data storage operations for mobile cloud computing , 2012, 2012 8th international conference on network and service management (cnsm) and 2012 workshop on systems virtualiztion management (svm).

[7]  M. Mambo,et al.  Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts (Special Section on Cryptography and Information Security) , 1997 .

[8]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[9]  Mikhail J. Atallah,et al.  Securely outsourcing linear algebra computations , 2010, ASIACCS '10.

[10]  Willy Susilo,et al.  Interactive conditional proxy re-encryption with fine grain policy , 2011, J. Syst. Softw..

[11]  Yuguang Fang,et al.  Protecting Location Privacy for Task Allocation in Ad Hoc Mobile Cloud Computing , 2018, IEEE Transactions on Emerging Topics in Computing.

[12]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[13]  Jin Li,et al.  Outsourcing Encryption of Attribute-Based Encryption with MapReduce , 2012, ICICS.

[14]  Donghyun Kim,et al.  Conditional proxy re-encryption for secure big data group sharing in cloud environment , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[15]  Matthew Green,et al.  Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.

[16]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[17]  Chuntian Cheng,et al.  A New (t, n)-Threshold Multi-secret Sharing Scheme , 2005, CIS.

[18]  Yun Ling,et al.  Identity-Based Conditional Proxy Re-Encryption , 2011, 2011 IEEE International Conference on Communications (ICC).

[19]  Susan Hohenberger,et al.  Key-Private Proxy Re-encryption , 2009, CT-RSA.

[20]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[21]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[22]  Ran Canetti,et al.  Two Protocols for Delegation of Computation , 2012, ICITS.

[23]  Qiang Chen,et al.  A Health-IoT Platform Based on the Integration of Intelligent Packaging, Unobtrusive Bio-Sensor, and Intelligent Medicine Box , 2014, IEEE Transactions on Industrial Informatics.

[24]  Kefei Chen,et al.  Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.

[25]  Jiafu Wan,et al.  Security and privacy in mobile cloud computing , 2013, 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC).

[26]  Willy Susilo,et al.  Hierarchical conditional proxy re-encryption , 2012, Comput. Stand. Interfaces.

[27]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[28]  Jin Li,et al.  Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.

[29]  Sneha A. Dalvi,et al.  Internet of Things for Smart Cities , 2017 .

[30]  Ragini,et al.  An efficient model for privacy and security in Mobile Cloud Computing , 2014, 2014 International Conference on Recent Trends in Information Technology.

[31]  Donghyun Kim,et al.  On secure data sharing in cloud environment , 2014, ICUIMC '14.

[32]  Wu He,et al.  Developing Vehicular Data Cloud Services in the IoT Environment , 2014, IEEE Transactions on Industrial Informatics.

[33]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.