An Efficient and Secure User Revocation Scheme in Mobile Social Networks Xiaohui Liang†, Xu Li†∗ , Rongxing Lu† , Xiaodong Lin‡ , and Xuemin (Sherman) Shen † †



Department of Electrical and Computer Engineering, University of Waterloo, Canada Faculty of Business and Information Technology, University of Ontario Institute of Technology, Canada ∗ INRIA Lille - Nord Europe, France Email: {x27liang, x279li, rxlu, xshen}@bbcr.uwaterloo.ca; [email protected]

Abstract—Mobile social network (MSN) is a promising networking and communication platform for users having similar interests (or attributes) to connect and interact with one another. For many recently introduced secure MSN data communication schemes, attribute-based encryption is often adopted to preserve user privacy. These schemes are mainly to prevent outside attackers from eavesdropping. In this paper, we propose an efficient and secure user revocation scheme in accordance with an attribute-based encryption technique. This novel scheme enables a trusted authority (TA) to flexibly control the data decryption capability of mobile social users. It disables malicious users from decrypting any data packet. As a result, proper user behavior is encouraged, inside attacks are reduced, and network security is finally enhanced. Through the analysis, we demonstrate that the proposed user revocation scheme is able to resist attribute collusion attacks and revoke collusion attacks. Extensive simulation results further confirm that the proposed scheme has much smaller communication overhead and much shorter delay than the existing solution [1].

Keywords- Mobile social network; data encryption; user revocation; collusion attacks. I. I NTRODUCTION Mobile social networks (MSN) are autonomous peer-to-peer environments, where each user is connected extensively with his/her social friends or other users sharing similar interests (attributes). Currently, an attribute-based encryption technique [1]–[5] is widely adopted to secure MSN communication. Using this technique, a sender encrypts a data packet with an access policy, and a receiver can decrypt the packet and read its content only if its attributes satisfy the access policy. Although the attribute-based encryption technique fits the attribute-oriented nature of MSN communication well, several security and privacy issues, such as resisting inside attacks, must be addressed before putting it into practise. Inside attacks are launched by legitimate and intelligent MSN users who violate the system rules. Inside attacks are more difficult to resist than the attacks performed by adversaries outside the network. When inside attacks take place, in most cases, it is necessary to update the entire system and replace users’ keying materials. As an effective defense mechanism against these attacks, user revocation (i.e., revoking an individual’s decryption capability) has been well studied in the literature and integrated within many security frameworks [6]–[8] for traditional networks. In the emerging MSN environments, it faces a whole new set of challenges.

First, communication is attribute-oriented, and user identification is often not a pre-condition for it; however, an inside attack normally relates to individuals’ behavior, and revocation should be aimed towards individual users. Second, due to their mobility, MSN users have intermittent connections to the trusted authority (TA) that issues keying materials and, consequently, inconsistent cryptographic parameters. Finally, limited capacity of a wireless channel implies that the communication overhead of a user revocation process has to be as minimal as possible. Existing user revocation schemes are mainly classified as a user-control approach or a central-control approach. Usercontrol revocation [7], [9]–[11] requires users to do the revocation by themselves. Users are able to add negative clauses to the access policy so that the data packets can be protected from others who have certain attributes or identities. However, in MSN, users with high mobility contact each other opportunistically. They are not aware of the neighboring users’ attributes and identities. Hence, the user-control approach is not suitable for MSN communication. Central-control revocation [1], [6], [12] often requires the TA to systematically and periodically update the public parameters and secret keys. It appears that adoption of central-control revocation will make the system reliable and the operation of users efficient. However, such schemes need a lengthy update process because they rely on multiple secure channels for sending the update information to non-revoked users. In this paper, in line with the central-control approach, we propose an efficient and secure user revocation scheme. This scheme enables revocation towards individual users through a simple and short update process with minimal communication overhead. Our contributions are threefold. First, we propose the user revocation scheme based on a recently-proposed attribute based encryption scheme [13]. Time is slotted, and the TA is able to revoke each user’s decryption capability in each time slot. Second, through security analysis, we show that our scheme effectively resists both attribute collusion attacks and revoke collusion attacks. Third, through simulation, we evaluate the communication cost and revocation delay of our scheme in comparison with an existing solution [1]. The remainder of this paper is organized as follows. Section II introduces the problem formulation including the network model, the security model and the design goal. The details

of the proposed scheme are presented in Section III together with its security and efficiency analysis. The comparative performance study is provided in Section IV, followed by the conclusions drawn in Section V. II. P ROBLEM F ORMULATION A. Network Model We consider a typical homogeneous MSN consisting of μ mobile social users denoted by U = {n 1 , n2 , · · · , nμ }, where the transmission range of all users, denoted by tr, are the same. The communication between any two users n i and nj is bidirectional, i.e., n i can hear nj if and only if n j can also hear ni . We have two social-related observations: first, a mobile social user has a fixed set of hotspots that he/she frequently visits; second, a mobile social user mostly communicate with other users who share common attributes. In our model, we denote Au = {a1 , · · · , az } and Su = {h1 , · · · , hm } as the universal attribute set and the universal hotspot set respectively, and A i ⊆ Au and Si ⊆ Su as the attribute set and the hotspot set of user n i respectively. In addition, for each time slot t, we divide the mobile social users into two subsets Ut and Ut = U − Ut , where Ut denotes all the non-revoked users at time slot t and U t denotes all the revoked users at time slot t. The revoked users will lose their decryption capability, while the decryption capability of the non-revoked users remains valid. B. Security Model Since an MSN is unattended and autonomous environment, any user may possibly act as a malicious adversary and readily launch security attacks to violate other users’ privacy. In our security model, we assume an adversary can compromise a fraction of mobile social users U a = {nj1 , · · · , njk } ⊆ U and aggregate the information they have collected. We consider two types of attacks: attribute collusion attack and revoke collusion attack. An attribute collusion attack is launched by a group of compromised users U a ⊆ Ut . These compromised users are all non-revoked users. Given a target ciphertext, they individually are incapable of decrypting it. So they aim to do the decryption in collaboration. A revoke collusion attack is an extended version of the attribute collusion attack, where the compromised users might include some revoked users, i.e., U a ⊆ U. C. Design Goal The design goal is to develop an efficient and secure user revocation scheme. Specifically, the following two desirable objectives should be achieved. 1) Guaranteeing data confidentiality from collusion attacks: At time slot t, a user could only transmit valuable information to other encountered and well-behaved users who share common attributes. The user could encrypt the information with an access policy so as to control others’ access to it. Except the non-revoked users with appropriate attributes at time slot t, all the other users cannot obtain the information even if they intercept the ciphertext and share secret keys.

2) Efficient and feasible revocation mechanism towards individual users: Considering that malicious behaviors are conducted by individual users, revocation should be designed towards individual users, i.e., the decryption capability of a user must be revoked without any effect on other users’ decryption capability. In MSN, users are identified by attributes. Even if two users have the same attributes, the revocation should be able to differentiate the two users and applied to the malicious one only. III. P ROPOSED U SER R EVOCATION S CHEME In this section, we propose an efficient and secure user revocation scheme for mobile social networks. We start with its design rationale. A. Design Rationale We deploy an attribute based encryption technique to enable purpose-oriented communication among users. Specifically, when user ni encounters another user n j , user ni sends a ciphertext with an access policy to user n j . If nj has certain attributes which satisfy the access policy, it will be able to access the information. Considering users as independent individuals, TA associates each user n i with a unique identifier uidi . This identifier is kept secretly by the TA. The attributebased encryption and decryption have no relation with user identifier, and thus the advantages of purpose-oriented communication remain. For each time slot t, TA additionally creates a revocation list rlt including all unique identifiers of malicious users. With the list rlt , TA generates the update information It which is broadcast to every user. At time slot t, if a user is revoked, It is useless; otherwise, It serves as a parameter of its cryptographic function. B. User revocation scheme The proposed user revocation scheme is based on an attribute-based encryption technique [13]. We first introduce a satisfying relation between an attribute set and a linear secret sharing structure (LSSS). The relation will be implemented in purpose-oriented MSN communication. Suppose that a linear secret sharing structure A = (M, ρ) can be satisfied by an attribute set S as shown in Fig. 1, where M is a l × n matrix and ρ is an injective function from {1, · · · , l} to any attribute. Let I = {i|ρ(i) ∈  S}. Therefore, there exist constants {ω i ∈ Zq } such that i∈I ωi Mi = (1, 0, · · · , 0), where Mi is the ith row of matrix M . On the other hand, if S does not satisfy A, those constants {ω i } do not exist. From [13], the constants {ω i } can be found in polynomial time with the size of the matrix M . Moreover, let a vector v¯ = (s, r2 , · · · , rn ), where s ∈ Zq is the secret to be shared, r2 , · · · , rn ∈ Zq are random numbers. The inner product M v¯T = (λ1 , · · · , λl )T can be regarded as the linear secret sharing. Given an attribute set S and its corresponding rows I  = {i|ρ(i) ∈ S} in the matrix M , finding {ω i ∈ Zq } so that i∈I ωi · λi = s is called linear secret reconstruction. The proposed scheme supports the attribute-based encryption with an LSSS (M, ρ), where ρ is an injective function

1

M11,M12, ... ,M1n

AND

1

1 a3

OR

Ml1, Ml2, ... ,Mln

1 a1

a2

Matrix M (l×n)

1 2 . . . l

a1 a2 a3

Injective function ρ

Define I = {i | ρ(i) ∈S}

Attribute Set S = {a1,a3}

{Mi}, where i ∈ I, can be linearly combined to obtain (1,0, … , 0)

S satisfies A

Fig. 1.

ˆ

LSSS (M, ρ)

Boolean function : A

An attribute set satisfying a linear secret sharing structure

with row indexes of M as its domain. The proposed scheme consists of five algorithms: S ETUP, K EY G ENERATION, K EY U PDATE, E NCRYPTION and D ECRYPTION. S ETUP: TA chooses G and G T to be two finite cyclic groups of the same large order q. Suppose that G and G T are equipped with a pairing, i.e., a non-degenerated and efficiently computable bilinear map e : G×G → G T such that ∀g, h ∈ G, ∀a, b ∈ Zq , e(g a , hb ) = e(g, h)ab [14]. TA chooses a generator g of group G. In addition, it chooses random exponents α, a, b, d ∈ Zq , random elements h x ∈ G for x ∈ Au and a cryptographic hash function H : Z q → G. TA then builds up a binary tree denoted by T . An example with height 3 (supporting 8-user) is shown in Fig. 2. Each leaf node is associated with a user’s identifier uid i . Pu (uidi ) (red nodes) denotes all the nodes along the path from the leaf node C to the root R. K u (rlt ) (green nodes) denotes all the nodes that covers the leaf nodes corresponding to the non-revoked users. The revocation list at time slot t is denoted by rl t . For each node y ∈ T in the binary tree, TA selects a random exponent a y ∈ Z∗q . If the tree is initialized with the height n, the maximum number of users that could be added into the system is 2n . R

G

uid1

Fig. 2.

Update node Ku(rlt) = {C,D,E,F}

B

I

H D

ˆ

i∈I

A C

˜

for user ni , where K = g α g at g bt , L = g tˆ, Kx = htx , Dy = B ay d+t˜H(d)rd,y , dy = g rd,y . K EY U PDATE: At each time slot t, TA creates a revocation list rlt including all identifiers of malicious users. TA then creates a node set Ku (rlt ) from T as shown in Fig. 2. Regarding t as an exponent in Z q , TA chooses random exponents r t,y ∈ Zq , and outputs the update information I t = {Ey , ey }y∈Ku (rlt ) , where Ey = B ay t H(t)rt,y and ey = g rt,y . E NCRYPTION: A sender ni encrypts a message M ∈ G T and sends the ciphertext to a receiver n j . The access policy is represented as an LSSS (M, ρ), where M is a l × n matrix. Sender ni expects that the users can decrypt the ciphertext if they have appropriate attribute sets that satisfy the LSSS (M, ρ) and they are non-revoked users at time slot t. To do so, sender ni chooses a random vector v¯ = (s, y 2 , · · · , yn ) ∈ Znq and random exponents r 1 , · · · , rl ∈ Zq . Denote Mi as the i-th row of M . Then, sender n i calculates λi = v¯ · Mi , and generates the ciphertext C = C M , Cs , (Ci , Di )1≤i≤l , Cd , Ct , i where CM = M · e(g, g)αs , Cs = g s , Ci = g aλi h−r ρ(i) , Di = ri s s g , Cd = H(d) and Ct = H(t) . D ECRYPTION: A successful decryption at time slot t has three necessary conditions: receiver n j has received the update information I t ; receiver nj is not revoked in time slot t; receiver nj has an appropriate attribute set that satisfies the LSSS (M, ρ). Next, we show the decryption operations performed by receiver n j who meets the above conditions. 1) Receiver nj finds a common node from two node sets Pu (uidj ) and Ku (rlt ), i.e., y¯ ∈ Pu (uidj ) ∩ Ku (rlt ). Receiver nj then extracts the elements from SK j and It : K, L, {Kx}x∈Aj , Dy¯, dy¯ and Ey¯, ey¯. 2) Receiver nj finds an index set I = {i|ρ(i) ∈ S}, and  then calculates its weight (ω j )j∈I so that i∈I ωi λi = s. Receiver nj calculates  ˆ (e(Kρ(i) , Di )e(Ci , L)ωi ) = e(g, g)ats ;

E

˜

F J

3) Receiver nj calculates

Revoked node Pu(uid1) = {R,A,G,I} Pu(uid2) = {R,B,H,J}

uid2

Binary tree T : at time slot t, rlt = {uid1 , uid2 }.

The system public parameter PP is g, e(g, g)α , A = g a , B = g b , (hx )x∈Au , d, H The system master key MK is g α , a, b, {ay }y∈T . K EY G ENERATION: TA assigns a unique identifier uid i to user ni who has an attribute set A i . TA also chooses a leaf node and associates it with uid i . Note that, if the leaf node has been associated with uid j for another user n j , it cannot be associated with uidi for user ni . Next, TA creates a node set Pu (uidi ) as shown in Fig. 2. TA chooses tˆ, t˜, rd,y ∈ Z∗q for y ∈ Pu (uidi ). By using the system master key MK, TA generates the secret key SK i = K, L, {Kx}x∈Ai , {Dy , dy }y∈Pu (uidi ) 

e(Dy¯, Cs )/e(dy¯, Cd ) = e(g, g)(ay¯d+t)bs , e(Ey¯, Cs )/e(ey¯, Ct ) = e(g, g)ay¯tbs , ˜

˜

e(g, g)(ay¯d+t)bs /(e(g, g)ay¯tbs ) t = e(g, g)bts ; d

4) Receiver nj calculates ˆ

˜

e(Cs , K) = e(g, g)αs e(g, g)ats e(g, g)bts . Receiver nj obtains e(g, g)αs from steps 2), 3) and 4), and finally obtains the message M = C M /e(g, g)αs . C. Security Analysis In this section, we analyze the security properties of the proposed user revocation scheme. Specifically, following the security model II-B, our analysis focuses on how the proposed user revocation scheme can resist attribute collusion attacks and revoke collusion attacks. The proposed user revocation scheme can resist attribute i collusion attacks: We observe that the element g aλi h−r ρ(i)

is given in the ciphertext. If receiver n j wants to derive ˆ ˆ e(g, g)aλi t , it must have elements g tˆ, htρ(i) and g ri . Then, it is able to use bilinear pairing to cancel the random part. Since g ri is given in the ciphertext, receiver n i must have ˆ . In addition, to obtain e(g, g) atˆs from pieces g tˆ and htρ(i) e(g, g)aλi tˆ as shown in the step 2) of the decryption algorithm, it requires that receiver n j has a secret key corresponding to an appropriate attribute set which satisfies the LSSS (M, ρ). Based on the above analysis, a user with inappropriate attribute set is unable to finish the decryption. In the following, we consider an attribute collusion attack launched by multiple users who individually cannot decrypt the ciphertext. In this attack, e(g, g)aλi tˆ can be obtained by the colluding users who aim at recovering e(g, g) atˆs . With enough shares of e(g, g)aλi , e(g, g)as can be obtained. However, tˆ is a random and unique exponent for each user. The distinct exponents prevent the combination of the shares. Therefore, attribute collusion attacks can be prevented by the proposed scheme. The proposed user revocation scheme can resist revoke collusion attacks: We consider a group of revoked users Ur ⊆ Ut at time slot t. In the proposed user revocation scheme, given a ciphertext that is generated by a sender at time slot t, the group users U r colluding with other users in U t who are unable to decrypt the ciphertext, are still incapable of decrypting the ciphertext. We confirm this security property with the following steps: first, the update information at any other time slot is useless for the decryption at time slot t. The ciphertext contains an element C t = H(t)s . Thus, the elements of update information {B ay t H(t)rt,y , g rt,y } at time slot t can be used together to derive e(g, g) ay tbs = e(B ay t H(t)rt,y , g s )/e(H(t)s , g rt,y ) as shown in the step 3) of the decryption algorithm. Therefore, for a unique s, the update information I t only provides the information related to ay for the green nodes y as shown in Figure 2. Second, for the non-revoked users who cannot decrypt the ciphertext, they can provide e(g, g) bt˜s by using the update information It , but they cannot provide e(g, g) atˆs so that tˆ = t˜. Third, for the group users U r , they can provide e(g, g) atˆs by using the secret keys corresponding to appropriate attribute sets, but they cannot obtain e(g, g) bt˜s so that t˜ = tˆ. In sum, they cannot obtain e(g, g)αs . Therefore, revoke collusion attacks can be prevented by the proposed scheme. D. Efficiency Analysis We show the comparison efficiency results between the proposed scheme and an attribute-based encryption scheme [13] dubbed WAT in Table I. We denote the size of public parameter by PP, the size of secret key SK, the size of ciphertext CT, the time used for encryption EN, the time used for decryption DE, and revocation functionality RE. T e and Tp denotes the time used for one modular exponentiation and one bilinear pairing computation, respectively. It can be seen that with a logarithmic key expansion, the attribute based encryption can be equipped with the proposed user revocation scheme which enhances the security level of MSN communication.

TABLE I C OMPARISON OF D IFFERENT S CHEMES

PP SK CT EN DE RE

WAT [13] (|Au | + 2)|G| + |GT | (|Ai | + 2)|G| |GT | + (2l + 1)|G| (2l + 2)Te (2|I| + 1)Tp + |I|Te Disabled

Proposed (|Au | + 3)|G| + |GT | + |Zq | + |H| (|Ai | + 2)|G| + 2(log µ)|G| |GT | + (2l + 3)|G| (2l + 4)Te (2|I| + 5)Tp + (|I| + 1)Te Enabled

Next, we compare the feasibility between the proposed scheme and the scheme dubbed YRL [1]. YRL also employs an attribute based encryption as a fundamental tool to support data communication in a wireless sensor network. It requires the update information to be broadcast to all non-revoked users. A simple way to implement this scheme is to let nonrevoked users communicate with TA via a secure channel in every update period. However, YRL is not very effective or practical for MSN. First, YRL cannot resist revoke collusion attacks which can be easily launched in MSN. Second, when the number of revoked users is small, the overhead of update is very large since a large number of non-revoked users have to update their secret keys. YRL also indicates that a ciphertextpolicy attribute based encryption (CPABE) can be used to reduce the update overhead, i.e., encrypting the updated element with an appropriate access policy and broadcasting the cipher in a public channel. By adopting the CPABE technique, user revocation works efficiently if a group of users with similar attributes are revoked. However, this contradicts to a design goal mentioned in Section II-C, that is, revocation should be designed towards individuals instead of attributes. Third, the system public key changes all the time, which requires users to do multiple authentications. Fourth, the update period is not clearly defined for users, which would cause inconsistency between encryption/decryption operations. In the proposed scheme, the size of user secret key is larger than that in YRL. As the key has been deployed into users’ mobile devices, the communication overhead does not increase much. In the performance evaluation section, we will define several performance metrics and further examine the proposed scheme in comparison with YRL. IV. P ERFORMANCE E VALUATION In order to examine the performance of the proposed user revocation scheme for mobile social networks, we conduct a set of custom simulations built in Java. In the following, we detail our simulation settings and present the simulation results. A. Simulation Settings We consider a relatively small and typical mobile social network model, where μ = 100 mobile social users equipped with wireless PDA communication devices are uniformly deployed in an interest area 1,000 m × 1,000 m. A set of 20 social spots, denoted as S u are randomly deployed into the interest area. Among these social spots, 10 are equipped with access points (APs) which has wired connection to each other.

Mobility model: Each mobile social user n i has a fixed social spot set Si ⊂ Su , where 6 ≤ |Si | ≤ 10. Each user randomly chooses a social spot from its social spot set and moves there along the shortest path with a velocity between [0.5, 2] m/sec. After arrival, the user stays for at most 5 minutes there and then moves to a randomly selected next one. For the proposed scheme, every user can obtain the update information when passing by the AP-equipped social spots. Besides, since the update information is public, users are allowed to cooperatively distribute it among themselves when they are in direct contact. In comparison, we consider that YRL only allows non-revoked users to obtain the secret update information directly from the AP-equipped social spots. B. Simulation Results The performance metrics used in our simulation are i) the amount of update information generated by the TA per time periods; ii) the percentage of updated users, i.e., the fraction of the number of users with updated secret-key to the number of total users. 100

1 0.9

Proposed YRL

80

0.8

Percentage of updated users

Amount of updated information

90

70 60 50 40 30

0.7 0.6 0.5 0.4

0.2

10

0.1

10

20

30

40

50

60

70

80

90

100

0 0

Fig. 3.

R EFERENCES

Proposed YRL

2

4

Number of revoked users

(a) Update information

V. C ONCLUSIONS In this paper, we have proposed a novel user revocation scheme which can be well adopted into MSN communication. The proposed scheme enables a TA to efficiently revoke a specific user’s decryption capability without any effect on other users’. By security analysis, we have verified that attribute collusion attacks and revoke collusion attacks can be prevented by the proposed scheme. Through extensive simulations, we have demonstrated that although the proposed scheme requires a small increase of user-secret-key size, it far outperforms the existing solution YRL [1] in terms of reduced amount of updated information and fast update process. Since the update percentage over time increases greatly if cooperative transmission is engaged among mobile social users for distributing the update information, for our future work, we will develop a cooperation incentivizing mechanism to encourage users to transmit the update information in a distributed manner.

0.3

20

0 0

of the new update period since time slot t will be used as an input of their encryptions; however, for YRL, only 36% senders are aware of the period after directly receiving a notification from TA. Therefore, the proposed user revocation scheme results in less chance of inconsistent use of parameters between encryption and decryption due to its fast update process.

6

8

10

12

14

16

18

20

Time slots

(b) Percentage of updated users Simulation results

Fig. 3(a) shows the amount of update information in terms of the number of revoked users. For example, if only one user is revoked, the TA of the proposed scheme generates 7 units while the TA of YRL needs 99 units. One unit can be regarded as a transaction for a user. It can be seen that the proposed scheme can significantly reduce the amount of update information compared to YRL, especially for a small number of revoked users. The reason is that the proposed scheme uses a binary tree to publish a single element for multiple users’ update. In addition, when the number of revoked users becomes large, the difference between the two schemes diminishes. This is because if the number of revoked users increases, the amount of update information which is used for assisting non-revoked users’ decryption decreases. Fig. 3(b) shows the percentage of updated users over time. An update period is started at time slot 0 and one time slot represents 100 seconds in the simulation. It can be seen that at time slot 4, 49% of users have been updated in the proposed scheme while 36% users have been updated in YRL. The percentage of updated secret keys is always higher in the proposed scheme because the update information can be cooperatively transmitted among users. From the perspective of senders, for the proposed scheme, 100% senders are aware

[1] S. Yu, K. Ren, and W. Lou, “Fdac: Toward fine-grained distributed data access control in wireless sensor networks,” in IEEE INFOCOM, 2009. [2] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in INFOCOM, 2010, pp. 534–542. [3] X. Liang, R. Lu, X. Lin, and X. Shen, “Message authentication with non-transferability for location privacy in mobile ad hoc networks,” in GLOBECOM, 2010, pp. 1–5. [4] R. Lu, X. Lin, X. Liang, and X. Shen, “A secure handshake scheme with symptoms-matching for mhealthcare social network,” in ACM Mobile Networks and Applications (MONET), 2011. [5] X. Liang, R. Lu, L. Chen, X. Lin, and X. S. Shen, “Sage: A strong privacy-preserving scheme against global eavesdropping for ehealth systems,” in Journal of Communications and Networks, 2011. [6] A. Boldyreva, V. Goyal, and V. Kumar, “Identity-based encryption with efficient revocation,” in ACM Conference on Computer and Communications Security, 2008, pp. 417–426. [7] A. Lewko, A. Sahai, and B. Waters, “Revocation systems with very small private keys,” in Cryptology ePrint Archive: Report 2008/309, 2008. [8] N. Attrapadung and H. Imai, “Attribute-based encryption supporting direct/indirect revocation modes,” in IMA Int. Conf., 2009, pp. 278–300. [9] L. Cheung and C. Newport, “Provably secure ciphertext policy abe,” in ACM Conference on Computer and Communications Security, 2007, pp. 456–465. [10] N. Attrapadung and H. Imai, “Conjunctive broadcast and attribute-based encryption,” in Pairing, 2009, pp. 248–265. [11] N. Attrapadung, “Revocation scheme for attribute-based encryption,” in RCIS Workshop, 2008. [12] L. Ibraimi, M. Petkovic, S. Nikova, P. H. Hartel, and W. Jonker, “Mediated ciphertext-policy attribute-based encryption and its application,” in WISA, 2009, pp. 309–323. [13] B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Cryptology ePrint Archive: Report 2008/290, 2008. [14] D. Boneh and M. K. Franklin, “Identity-based encryption from the weil pairing,” in CRYPTO, 2001, pp. 213–229.

An Efficient and Secure User Revocation Scheme in ...

a set of custom simulations built in Java. In the following, we detail .... fine-grained data access control in cloud computing,” in INFOCOM,. 2010, pp. 534–542.

88KB Sizes 0 Downloads 247 Views

Recommend Documents

Secure and Efficient Data Transmission.pdf
Page 1 of 5. Secure and Efficient Data Transmission for Cluster-Based. Wireless Sensor Networks. ABSTRACT: Secure data transmission is a critical issue for wireless sensor networks. (WSNs). Clustering is an effective and practical way to enhance the

An efficient secure distributed anonymous routing ...
Available online 30 September 2004. Abstract. An ad hoc wireless network ... communicate with each other without the intervention of any centralized administration or established infrastructure. Due to the limited transmission range ..... neighboring

An Efficient Data Collection Scheme with Multi Radio Enabled Multiple ...
into a single data collection point based on decisional Welzl's algorithm. ... back to the original start node with a shortest path. ..... [14] J. Gudmundsson and C. Levcopoulos, “A Fast Approximation Algorithm for TSP with Neighborhoods,” Nordic

An Efficient Data Collection Scheme with Multi Radio Enabled Multiple ...
results in a optimized solution for the data collection latency problem. Index terms-Wireless .... back to the original start node with a shortest path. A schedule to ...

Improved Secure Routing Scheme in WSN - International Journal of ...
we will assign keys manually with Hash Function which is Blowfish. ... Authentication and encryption based on symmetrical cryptography are lightweight security ...

Improved Secure Routing Scheme in WSN - International Journal of ...
evaluate the performance of Ad hoc On Demand Distance Vector (AODV) routing protocol for monitoring of critical conditions with the help of important metrics like delay, throughput and network load with different techniques in different scenarios for

A Speculative Control Scheme for an Energy-Efficient Banked ... - Scale
energy, and delay numbers from detailed circuit layouts in. Section 3. We present ..... have explored alternative designs for implementing a large ..... Technology.

A Speculative Control Scheme for an Energy-Efficient ...
The trend toward simulta- ... approaches retain a centralized microarchitecture, but divide ..... remove the conflict by setting enable signals such that a local port ...

Compression Scheme for Faster and Secure Data ...
IDBE (Intelligent Dictionary Based Encoding) is used as a pre processing stage so as to improve the compression ratio and the rate of compression. The compression method suggested will greatly reduce the transmission time as well as the bandwidth req

A Secure and Robust Authentication Scheme against ...
Hyderabad, Andhra Pradesh, India [email protected]. 2Assistant Professor, Department of MCA, Teegala Krishna Reddy Engineering College. Hyderabad, Andhra Pradesh, India [email protected]. Abstract. The pollution attacks are amplified by t

A Secure and Robust Authentication Scheme against ...
content distribution in peer-to-peer networks to distributed file storage systems. .... swarming with network coding,” Microsoft Research, Cambridge, U.K. [Online].

Enabling And Secure Efficient Ranked Keyword Search Over ...
... searchable encryption, order-preserving mapping, confidential data, cloud computing. ✦ ... management, universal data access with independent ..... Enabling And Secure Efficient Ranked Keyword Search Over Outsourced Cloud Data.pdf.

Enabling Secure and Efficient Ranked Keyword ... - IJRIT
Abstract—Cloud computing economically enables the paradigm of data service outsourcing. However, to protect data privacy, sensitive cloud data has to be ...

The Implementation of Secure and Efficient Digital ...
A cloud server can make a decision that some digital goods contain specific keywords assigned by the buyer, but can not know any information about the ...

Enabling Secure and Efficient Ranked Keyword ... - IJRIT
the problem of secure ranked keyword search over encrypted cloud data. Ranked search greatly enhances system usability by enabling search result relevance ...

Design of secure and energy-efficient cooperative video distribution ...
www.ijrit.com. ISSN 2001-5569. Design of secure and energy-efficient cooperative video distribution over wireless networks. 1 Divya J Alapatt, 2 Prof.Gayathri N.

Secure and Efficient Route Discovery by selecting ...
*[email protected]. ** [email protected] ... networks are expected to play vital role in future civilian and military settings, being useful to provide communication support where no fixed .... The aim of the message exchange is collect infor

Design of secure and energy-efficient cooperative video distribution ...
In a real-time video broadcast where multiple users are interested in the same content, mobile-to- mobile cooperation can be utilized to improve delivery efficiency and reduce network utilization. Under such cooperation, however, real-time video tran

Secure and Dependable Patterns in Organizations: An ...
modeling and analyzing requirements for an industrial case. (air traffic management ... (iii) make them suitable for automated processing by a run- time system ...

A Key Management Scheme for Providing Secure ...
technology, Bluetooth has key distribution supports for secure multicasting over its unit one-hop network, piconet. Bluetooth core specification [1] defines basic ...

Efficient Secure Primitive for Privacy Preserving ...
Department of Computer Science and Technology,. University of ... with each other to conduct computations on the union of data they each hold. ... benefits, the hospitals may be unwilling to compromise patients' privacy or vio- late any ... serving h

Efficient Adaptively Secure IBBE from the SXDH ... - CSE IIT Kgp
The ABE scheme can be specialised to obtain an IBBE system with constant sized ... product encryption have been omitted due to reasons explained earlier.

Efficient Online User Tracking
Efficient Online User Tracking. Martin Elsman. Zecure. .... are obtained (be it from a log file or by XML requests to the server hosting the technology), but rather ...

User Demographics and Language in an Implicit Social Network
between language and demographics of social media users (Eisenstein et .... YouTube, a video sharing site. Most of the ... graph is a stricter version of a more popular co-view .... over all the comments (10K most frequent unigrams were used ...