70
Views
1
CrossRef citations to date
0
Altmetric
Articles

Adaptive time-bound access control for internet of things in fog computing architecture

, &
Pages 779-790 | Received 22 Aug 2020, Accepted 20 Apr 2021, Published online: 13 Jun 2021

References

  • Rayes A, Salam S. Internet of things – from hype to reality. Springer International; 2016.
  • Hu CT, Ferraiolo DF, Kuhn DR, et al. Guide to attribute based access control (ABAC) definition and considerations. NIST SP 800–162, 2019.
  • Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, editor, Advances in cryptology, EUROCRYPT 2005. Springer; 2005. (Lecture Notes in Computer Science; 3494). DOI: 10.1007/11426639_2.
  • Dong C, Russello G, Dulay N. Shared and searchable encrypted data for untrusted servers. In: Atluri V, editor, Data and Applications Security XXII. DBSec 2008. Springer; 2008. (Lecture Notes in Computer Science; 5094). DOI: 10.1007/978-3-540-70567-3_10.
  • Attrapadung N, Imai H. Attribute-based encryption supporting direct/indirect revocation modes. In: Parker M, editor, Cryptography and coding. IMACC 2009. Springer, 2009. (Lecture Notes in Computer Science; 5921). DOI: 10.1007/978-3-642-10868-6_17.
  • Liu J, Yuen T, Zhang P, et al. Time-based direct revocable ciphertext-policy attribute-based encryption with short revocation list. In: Preneel B, Vercauteren F, editor, Applied Cryptography and Network Security. ACNS 2018. 2018. p. 516–534. (Lecture Notes in Computer Science; 10892). DOI: 10.1007/978-3-319-93387-0_27.
  • Zhang P, Chen Z, Liang K, et al. A cloud-based access control scheme with user revocation and attribute update. In: J. Liu J, Steinfeld R, editors, Information Security and Privacy. ACISP 2016. 2016. p. 525–540. (Lecture Notes in Computer Science; 9722). DOI: 10.1007/978-3-319-40253-6_32.
  • Ma H, Dong E, Liu Z, et al. Privacy-preserving multi-authority ciphertext-policy attribute-based encryption with revocation. In: Barolli L, Xhafa F, Conesa J, editors, Advances on Broad-Band Wireless Computing, Communication and Applications. BWCCA 2017. 2018. p. 811–820. (Lecture Notes on Data Engineering and Communications Technologies; 12). DOI: 10.1007/978-3-319-69811-3_73.
  • Wang S, Yao L, Zhang Y. Attribute-based encryption scheme with multi-keyword search and supporting attribute revocation in cloud storage. PLoS ONE. 2018;13:e0205675.
  • AboDoma N, Mostafa A, Shaaban E. Adaptive time-bound key management scheme for the internet of things. IEEE 88th Vehicular Technology Conference (VTC-Fall); 2018. p. 1–5. DOI: 10.1109/VTCFall.2018.8690878.
  • Kalyani G, Chaudhari S. An efficient approach for enhancing security in internet of things using the optimum authentication key. Int J Comp Appl. 2020;42:306–314.
  • Hossain MA, Hasan MAA. Improving cloud data security through hybrid verification technique based on biometrics and encryption system. Int J Comp Appl. 2020;1–10. doi.org/10.1080/1206212X.2020.1809177.
  • Sandhu RS, Coyne EJ, Feinstein HL, et al. Role-based access control models. IEEE Comp. 1996;29:38–47.
  • Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. IEEE symposium on security and privacy; 2007. p. 321–334. DOI: 10.1109/SP.2007.11.
  • Goyal V, Pandey O, Sahai A, et al. Attribute based encryption for fine-grained access control of encrypted data. ACM conference on computer and communications security (ACM CCS); 2006. DOI: 10.1145/1180405.1180418.
  • Oualha N, Nguyen KT. Lightweight attribute-based encryption for the internet of things. 25th International conference on computer communication and networks (ICCCN); 2016. p. 1–6. DOI: 10.1109/ICCCN.2016.7568538.
  • Tian Y, Yao X, Chen Z. A lightweight attribute-based encryption scheme for the internet of things. Future Generation Comp Syst. 2015;49:104–112.
  • Ambrosin M, Anzanpour A, Conti M, et al. On the feasibility of attribute-based encryption on internet of things devices. IEEE Micro. 2016;36:25–35.
  • Han Q, Zhang Y, Li H. Efficient and robust attribute-based encryption supporting access policy hiding in internet of things. Future Generation Comp Syst. 2018;83:269–277.
  • Fan K, Wang J, Wang X, et al. A secure and verifiable outsourced access control scheme in fog cloud computing. Sensors. 2017;17:1695.
  • Jones P. US Secure Hash Algorithm 1 (SHA1). typeRFC number 3174, 2001. Available from: https://tools.ietf.org/html/rfc3174.
  • Paar C, Pelzl J. The advanced encryption standard (aes). Springer; 2010. DOI: 10.1007/978-3-642-04101-3_4.
  • Mayers DF, Suli E. An introduction to numerical analysis. Cambridge: Cambridge University Press; 2013.
  • Edimax n150 wireless adapter. 2020. Available from: https://www.edimax.com.
  • Huang Z, Lin K-J, Yu S-Y, et al. Co-locating services in iot systems to minimize the communication energy cost. J Innov Digital Ecosyst. 2014;1:47–57.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.