Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Toward Data Transmission Security Based on Proxy Broadcast Re-encryption in Edge Collaboration

Published: 24 August 2022 Publication History

Abstract

With the development of IoT, more and more data is offloaded from the cloud to the edge for computing, eventually forming a collaborative computing model at the edge. However, in this model, the problem of secure data transmission has not been solved. In this model, data is transmitted and forwarded in multiple messaging systems, and existing security schemes cannot achieve end-to-end security in a multi-hop, broadcast transmission model. Therefore, in this paper, we propose a new security scheme based on proxy re-encryption and broadcast encryption techniques. Moreover, the performance and security of the scheme are further enhanced by using online-offline techniques and a trusted execution environment when integrating the scheme with edge collaboration. Finally, this paper proves the security of the scheme in theory, compares the functionality of the scheme, analyzes the theoretical performance of the scheme, and finally measures the actual performance of the scheme in the edge collaboration system.

References

[1]
MIRACL Core. 2022. Retrieved April 22, 2022 from https://github.com/miracl/core.
[2]
Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. 2006. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security 9, 1 (Feb. 2006), 1–30.
[3]
Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In Advances in Cryptology — (EUROCRYPT’98), Kaisa Nyberg (Ed.). Springer, Berlin, 127–144.
[4]
Cristian Borcea, Arnab “Bobby” Deb Gupta, Yuriy Polyakov, Kurt Rohloff, and Gerard Ryan. 2017. PICADOR: End-to-end encrypted Publish-Subscribe information distribution with proxy re-encryption. Future Generation Computer Systems 71 (2017), 177–191.
[5]
Ran Canetti and Susan Hohenberger. 2007. Chosen-ciphertext secure proxy re-encryption. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07). ACM, New York, NY, 185–194.
[6]
Cheng-Kang Chu and Wen-Guey Tzeng. Identity-based proxy re-encryption without random oracles. In International Conference on Information Security (2007). Springer, 189–202.
[7]
Cheng-Kang Chu, Jian Weng, Sherman S. M. Chow, Jianying Zhou, and Robert H. Deng. Conditional proxy broadcast re-encryption. In Australasian Conference on Information Security and Privacy (2009). Springer, 327–342.
[8]
Chunpeng Ge, Zhe Liu, Jinyue Xia, and Liming Fang. 2021. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Transactions on Dependable and Secure Computing 18, 3 (2021), 1214–1226.
[9]
Le Guan, Peng Liu, Xinyu Xing, Xinyang Ge, Shengzhi Zhang, Meng Yu, and Trent Jaeger. 2017. TrustShadow: Secure execution of unmodified applications with ARM trustzone. In Proceedings of the 15th Annual International Conference on Mobile Systems, Applications, and Services (MobiSys’17). ACM, New York, NY, 488–501.
[10]
Qiang He, Cheng Wang, Guangming Cui, Bo Li, Rui Zhou, Qingguo Zhou, Yang Xiang, Hai Jin, and Yun Yang. 2021. A game-theoretical approach for mitigating edge DDoS attack. IEEE Transactions on Dependable and Secure Computing (2021), 1–1.
[11]
Mihaela Ion, Giovanni Russello, and Bruno Crispo. 2010. Supporting publication and subscription confidentiality in pub/sub networks. In Security and Privacy in Communication Networks, Sushil Jajodia and Jianying Zhou (Eds.). Springer, Berlin, 272–289.
[12]
Bo Li, Qiang He, Feifei Chen, Haipeng Dai, Hai Jin, Yang Xiang, and Yun Yang. 2021. Cooperative assurance of cache data integrity for mobile edge computing. IEEE Transactions on Information Forensics and Security 16 (2021), 4648–4662.
[13]
Bo Li, Qiang He, Feifei Chen, Hai Jin, Yang Xiang, and Yun Yang. 2021. Auditing cache data integrity in the edge computing environment. IEEE Transactions on Parallel and Distributed Systems 32, 5 (2021), 1210–1223.
[14]
Fang Liu, Guoming Tang, Youhuizi Li, Zhiping Cai, Xingzhou Zhang, and Tongqing Zhou. 2019. A survey on edge computing systems and tools. Proceedings of IEEE 107, 8 (2019), 1537–1562.
[15]
Qin Liu, Guojun Wang, and Jie Wu. 2014. Time-based proxy re-encryption scheme for secure data sharing in a cloud environment. Information Sciences 258 (2014), 355–370.
[16]
Frank McKeen, Ilya Alexandrovich, Ittai Anati, Dror Caspi, Simon Johnson, Rebekah Leslie-Hurd, and Carlos Rozas. 2016. Intel®software guard extensions (Intel®SGX) support for dynamic memory management inside an enclave. In Proceedings of the Hardware and Architectural Support for Security and Privacy 2016 (HASP’16). ACM, New York, NY, Article 10, 9 pages.
[17]
Partha Pal, Greg Lauer, Joud Khoury, Nick Hoff, and Joe Loyall. 2012. P3S: A privacy preserving publish-subscribe middleware. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (2012), Vol. 7662. Springer, Berlin, 476–495.
[18]
Shrideep Pallickara, Marlon Pierce, Harshawardhan Gadgil, Geoffrey Fox, Yan Yan, and Yi Huang. A framework for secure end-to-end delivery of messages in publish/subscribe systems. In Proceedings of the IEEE/ACM International Workshop on Grid Computing (2006). 215–222.
[19]
Yuriy Polyakov, Kurt Rohloff, Gyana Sahu, and Vinod Vaikuntanathan. 2017. Fast proxy re-encryption for publish/subscribe systems. 20, 4, Article 14 (2017), 31 pages.
[20]
M. A. Rajan, Ashley Varghese, N. Narendra, Meena Singh, V. L. Shivraj, Girish Chandra, and P. Balamuralidhar. 2016. Security and privacy for real time video streaming using hierarchical inner product encryption based publish-subscribe architecture. In 30th International Conference on Advanced Information Networking and Applications Workshops (WAINA’16). IEEE, 373–380.
[21]
Yanli Ren and Dawu Gu. 2009. Fully CCA2 secure identity based broadcast encryption without random oracles. Inform. Process. Lett. 109, 11 (2009), 527–533.
[22]
Mohamed Sabt, Mohammed Achemlal, and Abdelmadjid Bouabdallah. 2015. Trusted execution environment: What it is, and what it is not. In 2015 IEEE Trustcom/BigDataSE/ISPA, Vol. 1. IEEE, 57–64.
[23]
Mahadev Satyanarayanan. 2017. The emergence of edge computing. Computer 50, 1 (2017), 30–39.
[24]
Jun Shao, Zhenfu Cao, Xiaohui Liang, and Huang Lin. 2010. Proxy re-encryption with keyword search. Information Sciences 180, 13 (2010), 2576–2587.
[25]
Weisong Shi, Jie Cao, Quan Zhang, Youhuizi Li, and Lanyu Xu. 2016. Edge computing: Vision and challenges. IEEE Internet of Things Journal 3, 5 (2016), 637–646.
[26]
Maria Stoyanova, Yannis Nikoloudakis, Spyridon Panagiotakis, Evangelos Pallis, and Evangelos K. Markakis. 2020. A survey on the Internet of Things (IoT) forensics: Challenges, approaches, and open issues. IEEE Communications Surveys Tutorials 22, 2 (2020), 1191–1221.
[27]
Bowen Wang, Yanjing Sun, Dianxiong Liu, Hien M. Nguyen, and Trung Q. Duong. 2020. Social-aware UAV-assisted mobile crowd sensing in stochastic and dynamic environments for disaster relief networks. IEEE Transactions on Vehicular Technology 69, 1 (2020), 1070–1074.
[28]
L. Wang, Q. Zhang, Y. Li, H. Zhong, and W. Shi. MobileEdge: Enhancing on-board vehicle computing units using mobile edges for CAVs. In IEEE 25th International Conference on Parallel and Distributed Systems (ICPADS’19). 470–479.
[29]
Xu An Wang, Jian Weng, Xiaoyuan Yang, and Yanjiang Yang. 2011. Cryptanalysis of an identity based broadcast encryption scheme without random oracles. Information Processing Letters 111, 10 (2011), 461–464.
[30]
Jian Weng, Yanjiang Yang, Qiang Tang, Robert H. Deng, and Feng Bao. Efficient conditional proxy re-encryption with chosen-ciphertext security. In International Conference on Information Security (2009). Springer, 151–166.
[31]
Peng Xu, Tengfei Jiao, Qianhong Wu, Wei Wang, and Hai Jin. 2016. Conditional identity-based broadcast proxy re-encryption and its application to cloud email. IEEE Trans. Comput. 65, 1 (2016), 66–79.
[32]
Liang Yuan, Qiang He, Siyu Tan, Bo Li, Jiangshan Yu, Feifei Chen, Hai Jin, and Yun Yang. 2021. CoopEdge: A decentralized blockchain-based platform for cooperative edge computing. In Proceedings of the Web Conference 2021 (WWW’21). ACM, New York, NY, 2245–2257.
[33]
Fan Zhang, Ziyuan Liang, Cong Zuo, Jun Shao, Jianting Ning, Jun Sun, Joseph K. Liu, and Yibao Bao. 2021. hPRESS: A hardware-enhanced proxy re-encryption scheme using secure enclave. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 40, 6 (2021), 1144–1157.
[34]
Qingyang Zhang, Hui Sun, Xiaopei Wu, and Hong Zhong. 2019. Edge video analytics for public safety: A review. Proceedings of the IEEE 107, 8 (2019), 1675–1696.
[35]
Qingyang Zhang, Quan Zhang, Weisong Shi, and Hong Zhong. 2018. Distributed collaborative execution on the edges and its application to AMBER alerts. IEEE Internet of Things Journal 5, 5 (2018), 3580–3593.
[36]
Qingyang Zhang, Hong Zhong, Weisong Shi, and Lu Liu. 2021. A trusted and collaborative framework for deep learning in IoT. Computer Networks 193 (2021), 108055.

Cited By

View all
  • (2024)Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-EncryptionInternational Journal of Information Security Science10.55859/ijiss.141004113:1(23-39)Online publication date: 29-Mar-2024
  • (2024)A Differential Evolution Offloading Strategy for Latency and Privacy Sensitive Tasks with Federated Local-edge-cloud CollaborationACM Transactions on Sensor Networks10.1145/3652515Online publication date: 12-Mar-2024
  • (2024)Effective Data Sharing in an Edge–Cloud Model: Security Challenges and SolutionsComputer10.1109/MC.2024.336759057:7(53-65)Online publication date: 1-Jul-2024
  • Show More Cited By

Index Terms

  1. Toward Data Transmission Security Based on Proxy Broadcast Re-encryption in Edge Collaboration

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Sensor Networks
      ACM Transactions on Sensor Networks  Volume 18, Issue 3
      August 2022
      480 pages
      ISSN:1550-4859
      EISSN:1550-4867
      DOI:10.1145/3531537
      Issue’s Table of Contents

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Journal Family

      Publication History

      Published: 24 August 2022
      Online AM: 19 April 2022
      Accepted: 01 March 2022
      Revised: 01 January 2022
      Received: 01 October 2021
      Published in TOSN Volume 18, Issue 3

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Edge computing
      2. data security protocol
      3. proxy re-encryption
      4. broadcast encryption

      Qualifiers

      • Research-article
      • Refereed

      Funding Sources

      • National Natural Science Foundation of China
      • Open Fund of Key Laboratory of Embedded System and Service Computing (Tongji University), Ministry of Education
      • Open Fund for Discipline Construction, Institute of Physical Science and Information Technology, Anhui University
      • Excellent Talent Project of Anhui University

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)174
      • Downloads (Last 6 weeks)19
      Reflects downloads up to 30 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-EncryptionInternational Journal of Information Security Science10.55859/ijiss.141004113:1(23-39)Online publication date: 29-Mar-2024
      • (2024)A Differential Evolution Offloading Strategy for Latency and Privacy Sensitive Tasks with Federated Local-edge-cloud CollaborationACM Transactions on Sensor Networks10.1145/3652515Online publication date: 12-Mar-2024
      • (2024)Effective Data Sharing in an Edge–Cloud Model: Security Challenges and SolutionsComputer10.1109/MC.2024.336759057:7(53-65)Online publication date: 1-Jul-2024
      • (2024)UnifiedSC: a unified framework via collaborative optimization for multi-task person re-identificationApplied Intelligence10.1007/s10489-024-05333-054:4(2962-2975)Online publication date: 22-Feb-2024
      • (2023)WALTZ: Leveraging Zone Append to Tighten the Tail Latency of LSM Tree on ZNS SSDProceedings of the VLDB Endowment10.14778/3611479.361149516:11(2884-2896)Online publication date: 1-Jul-2023
      • (2023)A Feature Map is Worth a Video Frame: Rethinking Convolutional Features for Visible-Infrared Person Re-identificationACM Transactions on Multimedia Computing, Communications, and Applications10.1145/361737520:2(1-20)Online publication date: 18-Oct-2023
      • (2023)SplitZNS: Towards an Efficient LSM-Tree on Zoned Namespace SSDsACM Transactions on Architecture and Code Optimization10.1145/360847620:3(1-26)Online publication date: 7-Aug-2023
      • (2023)Attentional Composition Networks for Long-Tailed Human Action RecognitionACM Transactions on Multimedia Computing, Communications, and Applications10.1145/360325320:1(1-18)Online publication date: 9-Jun-2023
      • (2023)Efficient Anonymous Authentication Based on Physically Unclonable Function in Industrial Internet of ThingsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.321843218(233-247)Online publication date: 2023
      • (2023)Attribute-based Verifiable Outsourcing Decryption Encryption Scheme in IIoT2023 International Conference on Networking and Network Applications (NaNA)10.1109/NaNA60121.2023.00062(332-338)Online publication date: Aug-2023
      • Show More Cited By

      View Options

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Full Text

      View this article in Full Text.

      Full Text

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media