4.7 Article

MBP: Multi-channel broadcast proxy re-encryption for cloud-based IoT devices

期刊

COMPUTER COMMUNICATIONS
卷 214, 期 -, 页码 57-66

出版社

ELSEVIER
DOI: 10.1016/j.comcom.2023.11.020

关键词

Proxy re-encryption; Broadcast encryption; Rubinstein-Stahl bargaining; Multi-channel encryption

向作者/读者索取更多资源

The broadcast proxy re-encryption methods extend traditional proxy re-encryption mechanisms and propose a scheme called MBP for IoT applications. MBP calculates a single re-encryption key for all user groups and uses multi-channel broadcast encryption to reduce security element size. However, it increases computation time for receiver IoT devices. The use of Rubinstein-Stahl bargaining game approach addresses this issue and MBP is secure against selective group chosen-ciphertext attack in the random oracle model.
The broadcast proxy re-encryption methods extend traditional proxy re-encryption mechanisms, where a single user shares the cloud data with multiple receivers. When the sender has different data to share with different sets of users, the existing broadcast proxy re-encryption schemes allow him/her to calculate distinct re-encryption keys for different groups in terms of additional computation time and overhead. To overcome these issues, we propose a scheme, named MBP, in IoT application scenario that allows the sender to calculate a single re-encryption key for all the groups of users, i.e., IoT devices. We use the multi-channel broadcast encryption concept in the broadcast proxy re-encryption method, so as single re-encryption key calculation and single re-encryption are done for different groups of IoT devices. It reduces the size of the security elements. However, it increases the computation time of the receiver IoT devices at the time of decryption of both the ciphertexts. To address this issue, we use the Rubinstein-Stahl bargaining game approach. MBP is secure under a selective group chosen-ciphertext attack using the random oracle model. The implementation of MBP shows that it reduces the communication overhead from the data owner to the cloud server and from the cloud server to the receiver than existing algorithms.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据