Advanced Search
Volume 45 Issue 3
Mar.  2023
Turn off MathJax
Article Contents
ZHANG Yinghui, CHEN Bowen, CAO Jin, GUO Rui, ZHENG Dong. Fine-grained Remote Data Security Update Scheme for Smart Home with Privacy Protection[J]. Journal of Electronics & Information Technology, 2023, 45(3): 810-818. doi: 10.11999/JEIT220957
Citation: ZHANG Yinghui, CHEN Bowen, CAO Jin, GUO Rui, ZHENG Dong. Fine-grained Remote Data Security Update Scheme for Smart Home with Privacy Protection[J]. Journal of Electronics & Information Technology, 2023, 45(3): 810-818. doi: 10.11999/JEIT220957

Fine-grained Remote Data Security Update Scheme for Smart Home with Privacy Protection

doi: 10.11999/JEIT220957
Funds:  The National Natural Science Foundation of China (62072369, 62072371), The Innovation Capability Support Program of Shaanxi (2020KJXX-052), The Shaanxi Special Support Program Youth Top-notch Talent Program, The Program of The Youth Innovation Team of Shaanxi Universities , The Key Research and Development Program of Shaanxi (2021ZDLGY06-02, 2020ZDLGY08-04), The Graduate Innovation Foundation of Xi’an University of Posts and Telecommunications (CXJJZL2021024)
  • Received Date: 2022-07-18
  • Rev Recd Date: 2022-09-09
  • Available Online: 2022-09-14
  • Publish Date: 2023-03-10
  • In order to address these problems of coarse-grained access control, single point of service failure and low user decryption efficiency in existing smart home firmware update schemes, a fine-grained remote data security update scheme for smart home with privacy protection is proposed. The scheme realizes fine-grained access control through attribute-based encryption technology, and combines blockchain and Inter Planetary File System (IPFS) technology to store data. This scheme protects further user’s privacy by hiding access policies. And the Ciphertext Policy Attribute-Based Encryption (CP-ABE) is proposed. In addition, the outsourcing decryption algorithm for lightweight users is designed to reduce the computing burden of lightweight users effectively, and the fair payment in the outsourcing decryption process is realized by combining blockchain and smart contract technology. Finally, based on Decisional Bilinear Diffie-Hellman (DBDH) assumption, the proposed scheme is proved to be INDistinguishability under Chosen-Plaintext Attack (IND-CPA) security. The experimental results show that the proposed scheme reduces significantly the cost of terminal user decryption compared and communication overhead with existing schemes.
  • loading
  • [1]
    JURKOVIC G and SRUK V. Remote firmware update for constrained embedded systems[C]. The 2014 37th International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), Opatija, Croatia, 2014: 1019–1023.
    [2]
    CHOI B C, LEE S H, NA J C, et al. Secure firmware validation and update for consumer devices in home networking[J]. IEEE Transactions on Consumer Electronics, 2016, 62(1): 39–44. doi: 10.1109/tce.2016.7448561
    [3]
    YOHAN A and LO N W. FOTB: A secure blockchain-based firmware update framework for IoT environment[J]. International Journal of Information Security, 2020, 19(3): 257–278. doi: 10.1007/s10207-019-00467-6
    [4]
    NAKAMOTO S. Bitcoin: A peer-to-peer electronic cash system[EB/OL]. https://bitcoin.org/bitcoin.pdf, 2021.
    [5]
    LEE B and LEE J H. Blockchain-based secure firmware update for embedded devices in an internet of things environment[J]. The Journal of Supercomputing, 2017, 73(3): 1152–1167. doi: 10.1007/s11227-016-1870-0
    [6]
    CHOI S and LEE J H. Blockchain-based distributed firmware update architecture for IoT devices[J]. IEEE Access, 2020, 8: 37518–37525. doi: 10.1109/ACCESS.2020.2975920
    [7]
    LI Chunlin, ZHANG Jing, YANG Xianmin, et al. Lightweight blockchain consensus mechanism and storage optimization for resource-constrained IoT devices[J]. Information Processing & Management, 2021, 58(4): 102602. doi: 10.1016/j.ipm.2021.102602
    [8]
    BONEH D and FRANKLIN M. Identity-based encryption from the Weil pairing[C]. The 21st Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, USA, 2001: 213–229.
    [9]
    SAHAI A and WATERS B. Fuzzy identity-based encryption[C]. The 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, Aarhus, Denmark, 2005: 457–473.
    [10]
    WATERS B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization[C]. The 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, 2011: 53–70.
    [11]
    GREEN M, HOHENBERGER S, and WATERS B. Outsourcing the decryption of ABE ciphertexts[C]. The 20th USENIX Conference on Security, San Francisco, USA, 2011: 34.
    [12]
    LIU Zechao, JIANG Z L, WANG Xuan, et al. Practical attribute-based encryption: Outsourcing decryption, attribute revocation and policy updating[J]. Journal of Network and Computer Applications, 2018, 108: 112–123. doi: 10.1016/j.jnca.2018.01.016
    [13]
    赵志远, 孙磊, 户家富, 等. 可验证外包解密的离线/在线属性基加密方案[J]. 电子与信息学报, 2018, 40(12): 2998–3006. doi: 10.11999/JEIT180122

    ZHAO Zhiyuan, SUN Lei, HU Jiafu, et al. Efficient offline/online attribute based encryption with verifiable outsourced decryption[J]. Journal of Electronics &Information Technology, 2018, 40(12): 2998–3006. doi: 10.11999/JEIT180122
    [14]
    ZHONG Hong, ZHU Wenlong, XU Yan, et al. Multi-authority attribute-based encryption access control scheme with policy hidden for cloud storage[J]. Soft Computing, 2018, 22(1): 243–251. doi: 10.1007/s00500-016-2330-8
    [15]
    LIU Suhui, YU Jiguo, XIAO Yinhao, et al. BC-SABE: Blockchain-aided searchable attribute-based encryption for cloud-IoT[J]. IEEE Internet of Things Journal, 2020, 7(9): 7851–7867. doi: 10.1109/JIOT.2020.2993231
    [16]
    BELGUITH S, KAANICHE N, HAMMOUDEH M, et al. PROUD: Verifiable privacy-preserving outsourced attribute based SignCryption supporting access policy update for cloud assisted IoT applications[J]. Future Generation Computer Systems, 2020, 111: 899–918. doi: 10.1016/j.future.2019.11.012
    [17]
    CUI Hui, WAN Zhiguo, WEI Xinlei, et al. Pay as you decrypt: Decryption outsourcing for functional encryption using blockchain[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 3227–3238. doi: 10.1109/TIFS.2020.2973864
    [18]
    QIN Xuanmei, HUANG Yongfeng, YANG Zhen, et al. LBAC: A lightweight blockchain-based access control scheme for the internet of things[J]. Information Sciences, 2021, 554: 222–235. doi: 10.1016/j.ins.2020.12.035
    [19]
    CHEN Yongle, LI Hui, LI Kejiao, et al. An improved P2P file system scheme based on IPFS and blockchain[C]. 2017 IEEE International Conference on Big Data (Big Data), Boston, USA, 2017: 2652–2657.
    [20]
    BENET J. IPFS-content addressed, versioned, P2P file system[EB/OL].https://arxiv.org/abs/1407.3561, 2014.
    [21]
    KREJCI S, SIGWART M, and SCHULTE S. Blockchain-and IPFS-based data distribution for the internet of things[C]. The 8th IFIP WG 2.14 European Conference on Service-Oriented and Cloud Computing, Heraklion, Greece, 2020: 177–191.
    [22]
    ZHANG Jiawei, LI Teng, OBAIDAT M S, et al. Enabling efficient data sharing with auditable user revocation for IoV systems[J]. IEEE Systems Journal, 2022, 16(1): 1355–1366. doi: 10.1109/JSYST.2020.3044309
    [23]
    LI Haifeng, LAN Caihui, FU Xingbing, et al. A secure and lightweight fine-grained data sharing scheme for mobile cloud computing[J]. Sensors, 2020, 20(17): 4720. doi: 10.3390/s20174720
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(6)

    Article Metrics

    Article views (614) PDF downloads(98) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return