Skip to main content
Log in

Anonymity in traceable cloud data broadcast system with simultaneous individual messaging

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Internet of Things (IoT) and cloud computing are separate emerging paradigms, which are both an indispensable part of numerous ubiquitous devices that are connected to our life via the Internet. Their enactment and effectiveness are presumed to be more and more pervasive, making them essential ingredients of the Future Internet. Cloud data broadcast system is a novel framework where the advancement of both cloud and IoT is merged and becomes an enabler of a vast number of application scenarios. A data broadcast system with simultaneous individual messaging, aka broadcast encryption with personalized messages (BEPM), outsources not only a common encrypted message to a group of consumers but also encrypted personalized messages to individual consumers of the cloud server. Currently available BEPM are not secure against social engineering attacks, which means information of subscribed consumers is available to enemies. In this article, we present a new cloud data broadcast paradigm, called anonymous cloud data broadcast system with simultaneous individual messaging, in which anonymity of subscribed consumers is a primary concern. Furthermore, we extend our study of anonymization to develop the first traceable cloud data broadcast system with simultaneous individual messaging that concatenates two mutually orthogonal functionalities, namely consumer’s anonymity and traitor consumers traceability, in a unified manner. In particular, security and performance analysis explicates that both the designs are very cost-effective as consumer’s secret-key size is constant that fulfills the goals of achieving low overhead and computational cost for resource-constrained IoT devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Acharya, K.: Secure and efficient public key multi-channel broadcast encryption schemes. J. Inf. Secur. Appl. 51, 102436 (2020)

    Google Scholar 

  2. Acharya, K., Dutta, R.: Enhanced outsider-anonymous broadcast encryption with subset difference revocation. IACR Cryptol. ePrint Arch. 2017, 265 (2017)

    Google Scholar 

  3. Acharya, K., Dutta, R.: Provable secure constructions for broadcast encryption with personalized messages. In: International Conference on Provable Security, pp. 329–348. Springer (2017)

  4. Acharya, K., Dutta, R.: Constructions of secure multi-channel broadcast encryption schemes in public key framework. In: International Conference on Cryptology and Network Security, pp. 495–515. Springer (2018)

  5. Ak, M., Pehlivanoğlu, S., Selçuk, A.A.: Anonymous trace and revoke. J. Comput. Appl. Math. 259, 586–591 (2014)

    Article  MathSciNet  Google Scholar 

  6. Atzori, L., Iera, A., Morabito, G.: The internet of things: a survey. Comput. Netw. 54(15), 2787–2805 (2010)

    Article  Google Scholar 

  7. Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: International Conference on Financial Cryptography and Data Security, pp. 52–64. Springer (2006)

  8. Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: CT-RSA, pp. 87–103. Springer (2005)

  9. Boneh, D., Sahai, A., Waters, B.: Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 573–592. Springer (2006)

  10. Boneh, D., Waters, B.: A fully collusion resistant broadcast, trace, and revoke system. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 211–220. ACM (2006)

  11. Boneh, D., Zhandry, M.: Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Annual International Cryptology Conference, pp. 480–499. Springer (2014)

  12. Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: EUROCRYPT, pp. 207–222. Springer (2004)

  13. Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Annual International Cryptology Conference, pp. 257–270. Springer (1994)

  14. Da Xu, L., He, W., Li, S.: Internet of things in industries: a survey. IEEE Trans. Ind. Inf. 10(4), 2233–2243 (2014)

    Article  Google Scholar 

  15. Ding, D., Conti, M., Solanas, A.: A smart health application and its related privacy issues. In: 2016 Smart City Security and Privacy Workshop (SCSP-W), pp. 1–5. IEEE (2016)

  16. Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: ACM Workshop on Digital Rights Management, pp. 61–80. Springer (2002)

  17. El Mrabet, N., Fournier, J.J., Goubin, L., Lashermes, R.: A survey of fault attacks in pairing based cryptography. Cryptogr. Commun. 7(1), 185–205 (2015)

    Article  MathSciNet  Google Scholar 

  18. Fan, C.I., Huang, L.Y., Ho, P.H.: Anonymous multireceiver identity-based encryption. IEEE Trans. Comput. 59(9), 1239–1249 (2010)

    Article  MathSciNet  Google Scholar 

  19. Fazio, N., Perera, I.M.: Outsider-anonymous broadcast encryption with sublinear ciphertexts. In: Public Key Cryptography, pp. 225–242. Springer (2012)

  20. Fiat, A., Naor, M.: Broadcast encryption. In: Annual International Cryptology Conference, pp. 480–491. Springer (1993)

  21. Fujii, A., Ohtake, G., Hanaoka, G., Attrapadung, N., Watanabe, H., Ogawa, K., Imai, H.: Secure broadcast system with simultaneous individual messaging. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94(6), 1328–1337 (2011)

    Article  Google Scholar 

  22. Garg, S., Gentry, C., Halevi, S., Zhandry, M.: Functional encryption without obfuscation. In: Theory of Cryptography Conference, pp. 480–511. Springer (2016)

  23. Garg, S., Kumarasubramanian, A., Sahai, A., Waters, B.: Building efficient fully collusion-resilient traitor tracing and revocation schemes. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 121–130. ACM (2010)

  24. Han, J.H., Park, J.H., Lee, D.H.: Transmission-efficient broadcast encryption scheme with personalized messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96(4), 796–806 (2013)

    Article  Google Scholar 

  25. He, K., Weng, J., Liu, J.N., Liu, J.K., Liu, W., Deng, R.H.: Anonymous identity-based broadcast encryption with chosen-ciphertext security. In: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, pp. 247–255. ACM (2016)

  26. He, K., Weng, J., Mao, Y., Yuan, H.: Anonymous identity-based broadcast encryption technology for smart city information system. Pers. Ubiquit. Comput. 21(5), 841–853 (2017)

    Article  Google Scholar 

  27. Huang, Q., Wang, L., Yang, Y.: Secure and privacy-preserving data sharing and collaboration in mobile healthcare social networks of smart cities. Secur. Commun. Netw. (2017)

  28. Hur, J., Park, C., Hwang, S.O.: Privacy-preserving identity-based broadcast encryption. Inf. Fusion 13(4), 296–303 (2012)

    Article  Google Scholar 

  29. Jung, T., Li, X.Y., Wan, Z., Wan, M.: Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption. IEEE Trans. Inf. Forensics Secur. 10(1), 190–199 (2014)

    Article  Google Scholar 

  30. Kiayias, A., Samari, K.: Lower bounds for private broadcast encryption. In: International Workshop on Information Hiding, pp. 176–190. Springer (2012)

  31. Lai, J., Mu, Y., Guo, F., Susilo, W., Chen, R.: Anonymous identity-based broadcast encryption with revocation for file sharing. In: ACISP, pp. 223–239. Springer (2016)

  32. Lee, K., Koo, W.K., Lee, D.H., Park, J.H.: Public-key revocation and tracing schemes with subset difference methods revisited. In: European Symposium on Research in Computer Security, pp. 1–18. Springer (2014)

  33. Li, S., Da Xu, L., Zhao, S.: 5g internet of things: a survey. J. Ind. Inf. Integr. 10, 1–9 (2018)

    Google Scholar 

  34. Li, X., Yanli, R.: Efficient anonymous identity-based broadcast encryption without random oracles. Int. J. Digit. Crime Forensics 6(2), 40–51 (2014)

    Article  Google Scholar 

  35. Libert, B., Paterson, K.G., Quaglia, E.A.: Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model. In: Public-Key Cryptography, pp. 206–224. Springer (2012)

  36. Liu, Y., Ren, Y., Ge, C., Xia, J., Wang, Q.: A CCA-secure multi-conditional proxy broadcast re-encryption scheme for cloud storage system. J. Inf. Secur. Appl. 47, 125–131 (2019)

    Google Scholar 

  37. Lynn, B.: PBC library: the pairing-based cryptography library, version 0.5.12. 2012 (2012). https://crypto.stanford.edu/pbc/. [Online library]

  38. Lynn, B.: On the Implementation of Pairing-Based Cryptosystems. Stanford University, Stanford (2007)

    Google Scholar 

  39. Mell, P., Grance, T., et al.: The NIST definition of cloud computing. Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology (2011). http://faculty.winthrop.edu/domanm/csci411/Handouts/NIST.pdf

  40. Ning, J., Cao, Z., Dong, X., Liang, K., Ma, H., Wei, L.: Auditable \(\sigma \)-time outsourced attribute-based encryption for access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 13(1), 94–105 (2017)

    Article  Google Scholar 

  41. Nishimaki, R., Wichs, D., Zhandry, M.: Anonymous traitor tracing: How to embed arbitrary information in a key. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 388–419. Springer (2016)

  42. Ohtake, G., Hanaoka, G., Ogawa, K.: Efficient broadcast encryption with personalized messages. In: International Conference on Provable Security, pp. 214–228. Springer (2010)

  43. Ren, Y., Niu, Z., Zhang, X.: Fully anonymous identity-based broadcast encryption without random oracles. Int. J. Netw. Secur. 16(4), 256–264 (2014)

    Google Scholar 

  44. Tardos, G.: Optimal probabilistic fingerprint codes. J. ACM 55(2), 10 (2008)

    Article  MathSciNet  Google Scholar 

  45. Tseng, Y.M., Huang, Y.H., Chang, H.J.: CCA-secure anonymous multi-receiver ID-based encryption. In: 2012 26th International Conference on Advanced Information Networking and Applications Workshops, pp. 177–182. IEEE (2012)

  46. Uzunkol, O., Kiraz, M.S.: Still wrong use of pairings in cryptography. Appl. Math. Comput. 333, 467–479 (2018)

    Article  MathSciNet  Google Scholar 

  47. Waters, B.: Efficient identity-based encryption without random oracles. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 114–127. Springer (2005)

  48. Xu, K., Liao, Y., Qiao, L., Liu, Z., Yang, X.: An identity-based (IDB) broadcast encryption scheme with personalized messages (bepm). PLoS ONE 10(12), e0143975 (2015)

    Article  Google Scholar 

  49. Zhang, L., Wu, Q., Mu, Y.: Anonymous identity-based broadcast encryption with adaptive security. In: Cyberspace Safety and Security, pp. 258–271. Springer (2013)

  50. Zhang, M., Takagi, T.: Efficient constructions of anonymous multireceiver encryption protocol and their deployment in group e-mail systems with privacy preservation. IEEE Syst. J. 7(3), 410–419 (2013)

    Article  Google Scholar 

  51. Zheng, X., Martin, P., Brohman, K., Da Xu, L.: Cloud service negotiation in internet of things environment: a mixed approach. IEEE Trans. Ind. Inf. 10(2), 1506–1515 (2014)

    Article  Google Scholar 

  52. Zheng, X., Martin, P., Brohman, K., Da Xu, L.: Cloudqual: a quality model for cloud services. IEEE Trans. Ind. Inf. 10(2), 1527–1536 (2014)

    Article  Google Scholar 

  53. Zhou, J., Cao, Z., Dong, X., Lin, X.: TR-MABE: White-box traceable and revocable multi-authority attribute-based encryption and its applications to multi-level privacy-preserving e-healthcare cloud computing systems. In: 2015 IEEE Conference on Computer Communications (INFOCOM), pp. 2398–2406. IEEE (2015)

Download references

Funding

This study was funded by the University Grants Commission, Government of India under Grant No. F1-17.1/2014-15/RGNF-2014-15-SC-WES-58080/(SA-III/Website).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mriganka Mandal.

Ethics declarations

Conflict of interest

The author declare that he has no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by the author.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mandal, M. Anonymity in traceable cloud data broadcast system with simultaneous individual messaging. Int. J. Inf. Secur. 20, 405–430 (2021). https://doi.org/10.1007/s10207-020-00512-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-020-00512-9

Keywords

Navigation