Skip to main content
Log in

Privacy-preserving identity-based file sharing in smart city

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

People are experiencing an evolution of smart cities. Building a smart city will enhance economic competitiveness, social cohesion, and quality of life of its citizens. But smart cities accumulate and process large amount of files, which raises security and privacy concerns at individual and community levels. In the case of file sharing in smart cities, security should be considered to embrace file confidentiality, file integrity, receiver privacy, and sender privacy. In this paper, we propose a privacy-preserving identity-based file sharing (PIFS) scheme to meet these security goals. In PIFS, identity managers for receivers and senders designate them secret keys associated with their identities, respectively. Receivers and senders can register their identities to the group managers without leaking their secret keys. Then a sender can share confidential files with a peer, leaking neither identity of them. However, in case of dispute, the receiver group manager and sender open authority can trace the receiver and the sender, respectively. The security properties of our scheme are formally proven. Analysis shows that our scheme is efficient and practical.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Al-Hader M, Rodzi A, Sharif AR, Ahmad N (2009) SOA of smart city geospatial management 3rd UKSim European symposium on computer modeling and simulation, pp 6–10. doi:10.1109/EMS.2009.112

    Google Scholar 

  2. Bohli JM, Skarmeta A, Victoria Moreno M, Garcia D, Langendorfer P (2015) SMARTIE project: secure IoT data management for smart cities International conference on recent advances in internet of things, pp 1–6. doi:10.1109/RIOT.2015.7104906

    Google Scholar 

  3. Cramer R, Shoup V (1998) A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H (ed) CRYPTO 1998. LNCS, vol 1462. Springer, Berlin, Heidelberg, pp 13–25

    Google Scholar 

  4. Cathalo J, Libert B, Yung M (2009) Group encryption: Noninteractive realization in the standard model. In: Matsui M (ed) ASIACRYPT 2009. LNCS, vol 5912. Springer, Berlin, Heidelberg, pp 179–196

    Google Scholar 

  5. Chourabi H, Nam T, Walker S, Gil-Garcia JR, Mellouli S, Nahon K, Pardo TA, Scholl HJ (2012) Understanding smart cities: an integrative framework Hawaii international conference on system science (HICSS), pp 2289–2297. doi:10.1109/HICSS.2012.615

    Google Scholar 

  6. Chen X, Li J, Huang X, Ma J, Lou W (2015) New publicly verifiable databases with efficient updates. IEEE Trans Dependable Sec Comput 12(5):546–556

    Article  Google Scholar 

  7. Elmaghraby AS, Losavio MM (2014) Cyber security challenges in smart cities: safety, security and privacy. J Adv Res 5(4):491–497

    Article  Google Scholar 

  8. Groth J (2006) Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai X., Chen K (eds) ASIACRYPT 2006. LNCS, vol 4284. Springer, Berlin, Heidelberg, pp 444–459

    Google Scholar 

  9. Gentry C (2006) Practical identity-based encryption without random oracles. In: Vaudenay S (ed) EUROCRYPT 2006, LNCS, vol 4004. Springer, Berlin, Heidelberg, pp 445–464

    Google Scholar 

  10. Huang X, Liu JK, Tang S, Xiang Y, Liang K, Xu L, Zhou J (2015) Cost-effective authentic and anonymous data sharing with forward security. IEEE Trans Comput 64(4):971–983

    Article  MathSciNet  MATH  Google Scholar 

  11. Hoßfeld T, Tutschku K, Andersen F U (2005) Mapping of file-sharing onto mobile environments: feasibility and performance of eDonkey with GPRS Wireless communications and networking conference, vol 4, pp 2453–2458. doi:10.1109/WCNC.2005.1424899

    Google Scholar 

  12. Iamnitchi A, Ripeanu M, Santos-Neto E, Foster I (2011) The small world of file sharing. IEEE Trans Parallel Distrib Syst 22(7):1120–1134

    Article  Google Scholar 

  13. Khan Z, Pervez Z, Ghafoor A (2014) Towards cloud based smart cities data security and privacy management International conference on utility and cloud computing, pp 806–811. doi:10.1109/UCC.2014.131

    Google Scholar 

  14. Kiayias A, Tsiounis Y, Yung M (2007) Group encryption. In: Kurosawa K (ed) ASIACRYPT 2007. LNCS, vol 4833. Springer, Berlin, Heidelberg, pp 181–199

    Google Scholar 

  15. Luo X, Ren Y, Liu J, Hu J, Liu W, Wang Z, Xu W, Wu Q (2016) Identity-based group encryption. In: Liu J K, Steinfeld R (eds) ACISP 2016. LNCS, vol 9723. Springer, Berlin, Heidelberg, pp 87–102

    Google Scholar 

  16. Libert B, Yung M, Joye M, Peters T (2014) Traceable group encryption. In: Krawczyk H (ed) PKC 2014. LNCS, vol 8383. Springer, Berlin, Heidelberg, pp 592–610

    Google Scholar 

  17. Lu K, Wang J, Li M (2016) An Eigentrust dynamic evolutionary model in P2P file-sharing systems. Peer-to-Peer Netw Appl 9(3):599–612. doi:10.1007/s12083-015-0416-1

    Article  Google Scholar 

  18. Monzon A (2015) Smart cities concept and challenges: bases for the assessment of smart city projects International conference on smart cities and green ICT systems, pp 1–11

    Google Scholar 

  19. Qin B, Wu Q, Susilo W, Mu Y (2009) Publicly verifiable privacy-preserving group decryption. In: Yung M, Liu P, Lin D (eds) Inscrypt 2008. LNCS, vol 5487. Springer, Berlin, Heidelberg, pp 72–83

    Google Scholar 

  20. Suciu G, Vulpe A, Halunga S, Fratu O, Todoran G, Suciu V (2013) Smart cities built on resilient cloud computing and secure Internet of Things International conference on control systems and computer science, pp 513–518. doi:10.1109/CSCS.2013.58

    Google Scholar 

  21. Su K, Li J, Fu H (2011) Smart city and the applications International conference on electronics, communications and control, pp 1028–1031. doi:10.1109/ICECC.2011.6066743

    Google Scholar 

  22. Shen H (2010) An efficient and adaptive decentralized file replication algorithm in P2P file sharing systems. IEEE Trans Parallel Distrib Syst 21(6):827–840

    Article  Google Scholar 

  23. Wu Q, Domingo-Ferrer J, González-Nicolás Ú (2010) Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Trans Vehicular Technol 59(2):559–573

    Article  Google Scholar 

  24. Wang P, Ali A, Kelly W (2015) Data security and threat modeling for smart city infrastructure International conference on cyber security of smart cities, industrial control system and communications, pp 1–6. doi:10.1109/SSIC.2015.7245322

    Google Scholar 

  25. Wei VK, Yuen TH, Zhang F (2005) Group signature where group manager, members and open authority are identity-based. In: Boyd C., Nieto JMG (eds) ACISP 2005. LNCS, vol 3574. Springer, Berlin, Heidelberg, pp 468–480

    Google Scholar 

  26. Zanella A, Bui N, Castellani A, Vangelista L, Zorzi M (2014) Internet of things for smart cities. IEEE Intern Things J 1(1):22–32

    Article  Google Scholar 

Download references

Acknowledgments

This paper is supported by the Natural Science Foundation of China through projects 61672083, 61370190, 61532021, 61472429, and 61402029, by the Beijing Natural Science Foundation through project 4132056.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qianhong Wu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, X., Ren, Y., Hu, J. et al. Privacy-preserving identity-based file sharing in smart city. Pers Ubiquit Comput 21, 923–936 (2017). https://doi.org/10.1007/s00779-017-1051-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-017-1051-z

Keywords

Navigation