|Table of Contents|

[1] Xu Xiangjie, Jiang Rui,. Novel dynamic anti-collusion ciphertext policyattribute-based encryption scheme in 5G D2D environment [J]. Journal of Southeast University (English Edition), 2021, 37 (3): 251-257. [doi:10.3969/j.issn.1003-7985.2021.03.003]
Copy

Novel dynamic anti-collusion ciphertext policyattribute-based encryption scheme in 5G D2D environment()
Share:

Journal of Southeast University (English Edition)[ISSN:1003-7985/CN:32-1325/N]

Volumn:
37
Issue:
2021 3
Page:
251-257
Research Field:
Information and Communication Engineering
Publishing date:
2021-09-20

Info

Title:
Novel dynamic anti-collusion ciphertext policyattribute-based encryption scheme in 5G D2D environment
Author(s):
Xu Xiangjie Jiang Rui
School of Cyber Science and Engineering, Southeast University, Nanjing 210096, China
Keywords:
device-to-device(D2D) attribute revocation user management dynamic anti-collusion ciphertext policy attribute-based encryption(NDA-CP-ABE) access control
PACS:
TN918.4
DOI:
10.3969/j.issn.1003-7985.2021.03.003
Abstract:
To share data securely with secure attribute revocation, anti-collusion, and dynamic user management in the 5G device-to-device(D2D)environment, a novel dynamic anti-collusion ciphertext policy attribute-based encryption(NDA-CP-ABE)scheme in the 5G D2D environment is proposed. On the basis of the ciphertext policy attribute-based encryption algorithm, fine-grained access control and secure attribute revocation are realized, and the confidentiality of data is guaranteed. A polynomial function is adopted in the ciphertext generation phase to realize dynamic user management. A random number is used to prevent a collusion attack among the legitimate user equipment(UE), revoked UE, and external network attackers. Finally, on the basis of the Diffie-Hellman problem, the NDA-CP-ABE scheme is formally proved, and the simulation performances are compared with those of similar schemes. The results show that data can be securely shared through a D2D channel with secure attribute revocation, anti-collusion, and dynamic user management. Moreover, compared with similar schemes, the NDA-CP-ABE scheme has higher efficiency in encryption, decryption, and storage.

References:

[1] Tan J, Liang Y, Zhang L, et al. Deep reinforcement learning for joint channel selection and power control in D2D networks[J].IEEE Transactions on Wireless Communications, 2021, 20(2): 1363-1378. DOI: 10.1109/TWC.2020.3032991.
[2] Sahai A, Waters B. Fuzzy identity-based encryption[C]//2005 24th Annual International Conference on Theory and Applications of Cryptographic Techniques. Aarhus, Denmark, 2005: 457-473. DOI: 10.1007/11426639_27.
[3] Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption[C]//2007 IEEE Symposium on Security and Privacy. Oakland, CA, USA, 2007: 321-334. DOI: 10.1109/SP.2007.11
[4] Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data[C]//2006 ACM Conference on Computer and Communications Security. Alexandria, VA, USA, 2006: 89-98. DOI: 10.1145/1180405.1180418.
[5] Xue K, Xue Y, Hong J, et al. RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage[J].IEEE Transactions on Information Forensics and Security, 2017, 12(4): 953-967. DOI: 10.1109/TIFS.2016.2647222.
[6] Li J, Lin X, Zhang Y, et al. KSF-OABE: Outsourced attribute-based encryption with keyword search function for cloud storage[J].IEEE Transactions on Services Computing, 2017, 10(5): 715-725. DOI: 10.1109/TSC.2016.2542813.
[7] Ning J, Cao Z, Dong X, et al. Auditable sigma-time outsourced attribute-based encryption for access control in cloud computing[J].IEEE Transactions on Information Forensics and Security, 2018, 13(1): 94-105. DOI: 10.1109/TIFS.2017.2738601.
[8] Mao X, Lai J, Mei Q, et al. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption[J].IEEE Transactions on Dependable and Secure Computing, 2016, 13(5): 533-546. DOI: 10.1109/tdsc.2015.2423669.
[9] Wang N, Fu J, Bhargava B K, et al. Efficient retrieval over documents encrypted by attributes in cloud computing[J].IEEE Transactions on Information Forensics and Security, 2018, 13(10):2653-2667. DOI:10.1109/TIFS.2018.2825952.
[10] Yang K, Jia X. Expressive, efficient, and revocable data access control for multi-authority cloud storage[J].IEEE Transactions on Parallel and Distributed Systems, 2014, 25(7): 1735-1744. DOI:10.1109/TPDS.2013.253.
[11] Hur J, Noh D K. Attribute-based access control with efficient revocation in data outsourcing systems[J].IEEE Transactions on Parallel and Distributed Systems, 2011, 22(7): 1214-1221. DOI: 10.1109/TPDS.2010.203.
[12] Yeh L, Chiang P, Tsai Y, et al. Cloud-based fine-grained health information access control framework for lightweight IoT devices with dynamic auditing and attribute revocation[J].IEEE Transactions on Cloud Computing, 2018, 6(2): 532-544. DOI: 10.1109/TCC.2015.2485199.
[13] Xue Y, Xue K, Gai N, et al. An attribute-based controlled collaborative access control scheme for public cloud storage[J].IEEE Transactions on Information Forensics and Security, 2019, 14(11): 2927-2942. DOI: 10.1109/TIFS.2019.2911166.
[14] Li J, Yao W, Han J, et al. User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage[J].IEEE Systems Journal, 2018, 12(2): 1767-1777. DOI: 10.1109/JSYST.2017.2667679.
[15] Wei L, Liu W, Hu X. Secure and efficient attribute-based access control for multiauthority cloud storage[J].IEEE Systems Journal, 2018, 12(2): 1731-1742. DOI: 10.1109/JSYST.2016.2633559.
[16] Han D, Pan N, Li K. A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection[J].IEEE Transactions on Dependable and Secure Computing, 2020, 99. DOI: 10.1109/TDSC.2020.2977646.
[17] Cao J, Ma M, Li H, et al. A survey on security aspects for 3GPP 5G networks[J].IEEE Communications Surveys & Tutorials, 2020, 22(1): 170-195. DOI: 10.1109/COMST.2019.2951818.
[18] Zhang A, Chen J, Hu, R Q, et al. SeDS: Secure data sharing strategy for D2D communication in LTE-advanced networks[J].IEEE Transactions on Vehicular Technology, 2016, 65(4): 2659-2672. DOI: 10.1109/TVT.2015.2416002.
[19] Yan Z, Xie H, Zhang P, et al. Flexible data access control in D2D communications[J]. Future Generation Computer Systems, 2018, 82(62): 738-751. DOI: 10.1016/j.future.2017.08.052.
[20] Li Q, Huang L, Mo R, et al. Robust and scalable data access control in D2D communications[J].IEEE Access, 2018, 6: 58858-58867. DOI: 10.1109/ACCESS.2018.2874066.
[21] Krawczyk H. HMQV: A high-performance secure Diffie-Hellman protocol[C]//Advances in CryptologyCRYPTO 2005. Santa Barbara, CA, USA, 2005: 546-566. DOI: 10.1007/11535218_33.
[22] Wang J M, Lang B. An efficient KP-ABE scheme for content protection in information-centric networking[C]//2016 IEEE Symposium on Computers and Communication(ISCC). Messina, Italy, 2016: 830-837. DOI: 10.1109/iscc.2016.7543839.
[23] Beimel A. Secure schemes for secret sharing and key distribution[D]. Israel: Department of Computer Science, Institution of Technology, 1996.

Memo

Memo:
Biographies: Xu Xiangjie(1995—), male, graduate; Jiang Rui(corresponding author), male, doctor, associate professor, R.Jiang@seu.edu.cn.
Foundation items: The National Natural Science Foundation of China(No. 61372103), the Natural Science Foundation of Jiangsu Province(No. SBK2020020282), the Program of Key Laboratory of Information Network Security of the Ministry of Public Security(No. C19607), the Program of Key Laboratory of Computer Network Technology of Jiangsu Province.
Citation: Xu Xiangjie, Jiang Rui. Novel dynamic anti-collusion ciphertext policy attribute-based encryption scheme in 5G D2D environment[J].Journal of Southeast University(English Edition), 2021, 37(3):251-257.DOI:10.3969/j.issn.1003-7985.2021.03.003.
Last Update: 2021-09-20