簡易檢索 / 詳目顯示

研究生: 盧承忠
Cheng-Chung Lu
論文名稱: 基於密文策略屬性加密的雲存儲數據共享研究
A study on ciphertext-policy attribute-based encryption for data sharing in cloud storage
指導教授: 洪西進
Shi-Jinn Horng
口試委員: 楊竹星
楊昌彪
楊朝棟
范欽雄
李正吉
吳怡樂
洪西進
學位類別: 博士
Doctor
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2021
畢業學年度: 109
語文別: 英文
論文頁數: 106
中文關鍵詞: 存取控制雲存儲基於密文策略屬性加密電子健康紀錄代理加解密車載行動網路
外文關鍵詞: Access Control, Cloud Storage, CP-ABE, Electronic Health Record, Proxy Encryption and Decryption, VANET
相關次數: 點閱:189下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 確保雲存儲中的資料機密性是一個日益重要的問題。訊息機密性、用戶隱私和訪問控制是影響雲存儲中提供數據共享服務幾項重要的問題。但是,在保護用戶隱私的同時仍要保障數據下載的訪問控制方法仍然存在著未解問題。基於屬性加密的密文策略演算法提出了一種針對共享數據的參與方數據加密/解密機制。因此,該算法已成為數據共享訪問控制的流行解決方案。但是,將當前的基於屬性加密的密文策略演算法方案直接應用在雲存儲中仍然不可行,因為這些方案採用了單一的權責管理機構且加密/解密演算法沒有效率,也沒有包含屬性的撤銷機制。為了解決上述問題,本文中,我們分別實現了帶有撤銷機制的基於屬性加密安全數據共享方案,並應用於車載行動網路和電子健康記錄系統的安全數據共享上。特別是這些用戶大多使用計算能力受限的電子設備存取資料,所以,為了減輕用戶設備的運算負擔,我們將一部份計算密集的加密和解密操作外包給雲計算節點。通過全面的實驗結果和安全性分析表明,我們的方案在保障用戶隱私的同時,也實現了細粒度的訪問控制。通過實驗進行性能分析表明,我們提出的方案適用於雲存儲的數據共享用例。


    Ensuring data confidentiality in the cloud storage is an increasingly important issue. Message confidentiality, user privacy and access control are the most important problems that affect services provided by data sharing in the cloud storage. However, access control that addresses data downloads while preserving users' privacy remains an open problem. Based on a set of attributes, the ciphertext-policy attribute-based encryption (CP-ABE) algorithm proposes a party data encryption/decryption mechanism for shared data; consequently, the algorithm has become a popular solution for data-sharing access control. However, the current CP-ABE schemes are still infeasible for cloud storage because these schemes use a single authority and inefficient encryption/decryption and ignore revocation mechanisms. Here, over CP-ABE with revocation, we introduce the attribute-based schemes that achieve secure data sharing for vehicular ad hoc network (VANET) and electronic health record (EHR) system, respectively. To reduce the computation load for user’s devices, we outsource computationally intensive encryption and decryption operations to cloud compute nodes. Comprehensive experimental results and security analysis show that our scheme achieves fine-grained access control while preserving user privacy. Through implementation, performance analysis demonstrates that our scheme is suitable for data sharing in cloud storage usage.

    論文摘要 Abstract 誌 謝 Contents List of Tables List of Figures Chapter 1 Introduction 1.1 Background 1.2 Motivation 1.3 Attribute-Based Encryption 1.4 Revocable ABE 1.5 Organization of the Dissertation Chapter 2 Preliminaries and Related Works 2.1 Preliminaries 2.1.1 Bilinear Map 2.1.2 Lagrange Polynomials and Shamir’s Secret Sharing 2.1.3 Access Structures 2.1.4 Access Tree 2.1.5 Linear Secret-Sharing Schemes 2.1.6 Decisional q-Parallel Bilinear Diffie-Hellman Exponent Assumption 2.2 Related Works 2.2.1 ABE in VANETs 2.2.2 Review of CP-ABE scheme in EHR system Chapter 3 The Data-sharing Scheme in VANETs 3.1 The System Model and Security Requirements 3.1.1 System Model 3.1.2 Security Assumptions and Requirements 3.2 The Proposed Data Sharing Scheme for VANET 3.3 Evaluation and Experimental Results 3.3.1 Security Discussion 3.3.1.1 Compromised Attack 3.3.1.2 Anonymity 3.3.1.3 Collusion Resistance 3.3.1.4 Forward and Backward Security 3.3.2 Security Model 3.3.3 Security Analysis 3.3.4 Performance Analysis Chapter 4 The Cloud-Based EHR Systems 4.1 The System Model and Security Requirements 4.1.1 System Model 4.1.2 Security Requirements 4.2 The Proposed Scheme for Cloud-Based EHR System 4.2.1 Algorithms 4.2.2 Implementation 4.3 Evaluation and Experimental Results 4.3.1 Security Discussion 4.3.1.1 Compromised Attack 4.3.1.2 Collusion Resistance 4.3.1.3 Forward and Backward Security 4.3.1.4 Security Analysis 4.3.2 Performance Analysis 4.3.3 Scalability Chapter 5 Conclusions and Future Work Bibliography

    [1] R. Minerva, A. Biru, and D. Rotondi, "Towards a Definition of the Internet of Things (IoT)," Torino, Italy: IEEE Internet Initiative, 2015.
    [2] P. Mell and T. Grance, "The NIST Definition of Cloud Computing," Technical Report. SP 800-145. National Institute of Standards & Technology, Gaithersburg, MD, USA.2011.
    [3] A. Zanella, N. Bui, A. Castellani, L. Vangelista, and M. Zorzi, "Internet of things for smart cities," IEEE Internet Things J., vol. 1, no. 1, pp. 22–32, Feb. 2014, doi: 10.1109/JIOT.2014.2306328.
    [4] H. Takabi, J. B. D. Joshi, and G.-J. Ahn, "Security and privacy challenges in cloud computing environments," IEEE Secur. Privacy Mag., vol. 8, no. 6, pp. 24–31, Jan. 2010, doi: 10.1109/msp.2010.186.
    [5] S.-F. Tzeng, S.-J. Horng, T. Li, X. Wang, P.-H. Huang, and M. K. Khan, "Enhancing security and privacy for identity-based batch verification scheme in VANETs," IEEE Trans. Veh. Technol., vol. 66, no. 4, pp. 3235–3248, Apr. 2017.
    [6] S.-J. Horng et al., "b-SPECS+: batch verification for secure pseudonymous authentication in VANET," IEEE Trans. Inf. Forensics Secur., vol. 8, no. 11, pp. 1860–1875, Nov. 2013.
    [7] M. Akter, A. Gani, M. O. Rahman, M. M. Hassan, A. Almogren, and S. Ahmad, "Performance analysis of personal cloud storage services for mobile multimedia health record management," IEEE Access, vol. 6, pp. 52625–52638, Sep. 2018, doi: 10.1109/ACCESS.2018.2869848.
    [8] M. A. Alyami, M. Almotairi, L. Aikins, A. R. Yataco, and Y. Song, "Managing personal health records using meta-data and cloud storage," in ACIS 16th Int. Conf. Comput. Inform. Sci. (ICIS), Wuhan, China, 2017, pp. 265–271.
    [9] Jianghua Liu, Jinhua Ma, Wei Wu, Xiaofeng Chen, Xinyi Huang, and Li Xu. "Protecting Mobile Health Records in Cloud Computing: A Secure, Efficient, and Anonymous Design." ACM Trans. Embed. Comput. Syst. 16, 2, Article 57 (April 2017), 20 pages. DOI:https://doi.org/10.1145/2983625
    [10] Y. Zhu, G. Ahn, H. Hu, D. Ma, and S. Wang, "Role-based cryptosystem: A new cryptographic RBAC system based on role-key hierarchy," IEEE Trans. Inf. Forensics Security, vol. 8, no. 12, pp. 2138–2153, Dec. 2013, doi: 10.1109/TIFS.2013.2287858.
    [11] L. Zhou, V. Varadharajan, and M. Hitchens, "Achieving secure role-based access control on encrypted data in cloud storage," IEEE Trans. Inf. Forensics Security, vol. 8, no. 12, pp. 1947–1960, Dec. 2013, doi: 10.1109/TIFS.2013.2286456.
    [12] N. Sultan, V. Varadharajan, L. Zhou, and F. Barbhuiya, “A Role-Based Encryption Scheme for Securing Outsourced Cloud Data in a Multi-Organization Context.” ArXiv abs/2004.05419 (2020): n. pag.
    [13] A. Sahai and B. Waters, "Fuzzy identity-based encryption," Proc. Adv. Cryptology. – EUROCRYPT, Berlin Heidelberg, May 22–26, 2005, pp. 457–473.
    [14] J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," Proc. 2007 IEEE Symp. Secur. Privacy (SP '07), Berkeley, CA, USA, May 20–23, 2007, pp. 321–334.
    [15] J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in IEEE Symp. Secur. and Privacy, Berkeley, CA, USA, 2007, pp. 321–334.
    [16] Z. Wan, J. Liu, and R. H. Deng, "HASBE: a hierarchical attribute-based solution for flexible and scalable access control in cloud computing," IEEE Trans. Inf. Forensics Secur., vol. 7, no. 2, pp. 743–754, Apr. 2012.
    [17] M. Ali, M. Sadeghi, and X. Liu, "Lightweight revocable hierarchical attribute-based encryption for internet of things," IEEE Access, vol. 8, pp. 23951–23964, Jan. 2020, doi: 10.1109/ACCESS.2020.2969957.
    [18] J. Wei, X. Chen, X. Huang, X. Hu, and W. Susilo, "RS-HABE: Revocable-storage and hierarchical attribute-based access scheme for secure sharing of e-health records in public cloud," IEEE Transactions on Dependable and Secure Computing, p. 1, Oct. 2019, doi: 10.1109/TDSC.2019.2947920.
    [19] R. Ganiga, R. Pai, M. M M, and R. Sinha, "Security framework for cloud based electronic health record (EHR) system," Int. J. Elect. Comp. Eng. (IJECE), vol. 10, p. 455, Jan. 2020, doi: 10.11591/ijece.v10i1.pp455-466.
    [20] Y. Rouselakis and B. Waters, "Efficient statically-secure large-universe multi-authority attribute-based encryption," Proc. 19th Int. Conf. Financial Cryptography Data Secur., 2015, pp. 315–332.
    [21] M. Chase and S. S. M. Chow, "Improving privacy and security in multi-authority attribute-based encryption," Proc. 16th ACM Conf. Comput. Commun. Secur., Chicago, Illinois, USA, Nov. 09–13, 2009, pp. 121–130.
    [22] K. Yang, X. Jia, K. Ren, B. Zhang, and R. Xie, "DAC-MACS: effective data access control for multiauthority cloud storage systems," IEEE Trans. Inf. Forensics Secur., vol. 8, no. 11, pp. 1790–1801, Nov. 2013.
    [23] K. Xue et al., "RAAC: robust and auditable access control with multiple attribute authorities for public cloud storage," IEEE Trans. Inf. Forensics Secur., vol. 12, no. 4, pp. 953–967, Apr. 2017.
    [24] M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, "Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption," IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 1, pp. 131–143, Jan. 2013.
    [25] W. Luo and W. Ma, "Efficient and secure access control scheme in the standard model for vehicular cloud computing," IEEE Access, vol. 6, pp. 40420–40428, July 2018.
    [26] S. Wang, D. Zhang, Y. Zhang, and L. Liu, "Efficiently revocable and searchable attribute-based encryption scheme for mobile cloud storage," IEEE Access, vol. 6, pp. 30444–30457, Jun. 2018.
    [27] X. Huang, Q. Tao, B. Qin, and Z. Liu, "Multi-authority attribute based encryption scheme with revocation," in 24th Int. Conf. Comp. Commun. Netw. (ICCCN), Las Vegas, NV, USA, 2015, pp. 1–5.
    [28] N. Vaanchig, H. Xiong, W. Chen, and Z. Qin, "Achieving collaborative cloud data storage by Key-Escrow-Free Multi-Authority CP-ABE scheme with Dual-Revocation," Int. J. Netw. Security, vol. 20, no. 1, pp. 95–109, Jan. 2018, doi: 10.6633/IJNS.201801.20(1).11.
    [29] X. Yan, H. Ni, Y. Liu, and D. Han, "Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in PHR," Comp. Sci. Inform. Syst., vol. 16, p. 29, Jan. 2019, doi: 10.2298/CSIS180830029Y.
    [30] S. Hu, J. Li, and Y. Zhang, "A dispersed multi-value attribute-based encryption with mediated obfuscation," IEEE Access, vol. 7, pp. 84866–84875, May 2019, doi: 10.1109/ACCESS.2019.2919726.
    [31] H. Wang, D. He, and J. Han, "VOD-ADAC: Anonymous distributed fine-grained access control protocol with verifiable outsourced decryption in public cloud," IEEE Transactions on Services Computing, vol. 13, no. 3, pp. 572–583, May-Jun. 2020, doi: 10.1109/TSC.2017.2687459.
    [32] S. Tan, K. Yeow and S. O. Hwang, "Enhancement of a Lightweight Attribute-Based Encryption Scheme for the Internet of Things," in IEEE Internet of Things Journal, vol. 6, no. 4, pp. 6384-6395, Aug. 2019, doi: 10.1109/JIOT.2019.2900631.
    [33] K. Zhang, X. Liu, Y. Li, T. Zhang and S. Yang, "A Secure Enhanced Key-Policy Attribute-Based Temporary Keyword Search Scheme in the Cloud," in IEEE Access, vol. 8, pp. 127845-127855, 2020, doi: 10.1109/ACCESS.2020.3007179.
    [34] B. Waters, "Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization," Proc. 4th Int. Conf. Pract. Theory Public Key Cryptography, Taormina, Italy, Mar. 6–9, 2011, pp. 53–70.
    [35] Yinhao Jiang, Willy Susilo, Yi Mu, Fuchun Guo, "Ciphertext-policy attribute-based encryption against key-delegation abuse in fog computing," Future Generation Computer Systems, Volume 78, Part 2, 2018, Pages 720-729, ISSN 0167-739X.
    [36] V. Goyal, A. Jain, O. Pandey, and A. Sahai, "Bounded ciphertext policy attribute based encryption," Proc. 35th Int. Colloq. Automata, Lang. Program. Part II, Reykjavik, Iceland, July 07–11, 2008, pp. 579–591.
    [37] A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, "Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption," Proc. 29th Annu. Int. Conf. Theory Appl. Cryptographic Tech., French Riviera, France, May 30–Jun. 03, 2010, pp. 62–91.
    [38] V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," Proc. 13th ACM Conf. Comp. Commun. Secur., Alexandria, Virginia, USA, Oct. 30–Nov. 3, 2006, pp. 89–93.
    [39] Q. Wang, L. Peng, H. Xiong, J. Sun, and Z. Qin, "Ciphertext-policy attribute-based encryption with delegated equality test in cloud computing," IEEE Access, vol. 6, pp. 760–771, Nov. 2018.
    [40] V. Odelu, A. K. Das, M. K. Khan, K. R. Choo, and M. Jo, "Expressive CP-ABE scheme for mobile devices in IoT satisfying constant-size keys and ciphertexts," IEEE Access, vol. 5, pp. 3273–3283, Feb. 2017.
    [41] H. Zhu, L. Wang, H. Ahmad, and X. Niu, "Key-policy attribute-based encryption with equality test in cloud computing," IEEE Access, vol. 5, pp. 20428–20439, Sep. 2017.
    [42] S. Yu, C. Wang, K. Ren, and W. Lou, "Attribute based data sharing with attribute revocation," Proc. 5th ACM Symp. Inf. Compu. Commun. Secur., Beijing, China, Apr. 13–16, 2010, pp. 261–270.
    [43] J. Hur and D. K. Noh, "Attribute-based access control with efficient revocation in data outsourcing systems," IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 7, pp. 1214–1221, July 2011.
    [44] S. Jahid, P. Mittal, and N. Borisov, "EASiER: encryption-based access control in social networks with efficient revocation," Proc. 6th ACM Symp. Inf. Comput. Commun. Secur., Hong Kong, China, Mar. 22–24, 2011, pp. 411–415.
    [45] S. Canard, D.-H. Phan, and V. C. Trinh, "Attribute-based broadcast encryption scheme for lightweight devices," IET Inf. Secur., vol. 12, no. 1, pp. 52–59, Feb. 2018.
    [46] N. Deng, S. Deng, C. Hu and K. Lei, "An Efficient Revocable Attribute-Based Signcryption Scheme With Outsourced Unsigncryption in Cloud Computing," in IEEE Access, vol. 8, pp. 42805-42815, 2020, doi: 10.1109/ACCESS.2019.2963233.
    [47] D. Han, N. Pan and K. Li, "A Traceable and Revocable Ciphertext-policy Attribute-based Encryption Scheme Based on Privacy Protection," in IEEE Transactions on Dependable and Secure Computing, doi: 10.1109/TDSC.2020.2977646.
    [48] L. Zhang, J. Wang and Y. Mu, "Secure and Privacy-Preserving Attribute-Based Sharing Framework in Vehicles Ad Hoc Networks," in IEEE Access, vol. 8, pp. 116781-116795, 2020, doi: 10.1109/ACCESS.2020.3004247.
    [49] L. Zhang, Y. Cui and Y. Mu, "Improving Security and Privacy Attribute Based Data Sharing in Cloud Computing," in IEEE Systems Journal, vol. 14, no. 1, pp. 387-397, March 2020, doi: 10.1109/JSYST.2019.2911391.
    [50] Y. Yao, X. Chang, J. Mišić and V. B. Mišić, "Lightweight and Privacy-Preserving ID-as-a-Service Provisioning in Vehicular Cloud Computing," in IEEE Transactions on Vehicular Technology, vol. 69, no. 2, pp. 2185-2194, Feb. 2020, doi: 10.1109/TVT.2019.2960831.
    [51] Q. Li, Y. Zhang, T. Zhang, H. Huang, Y. He and J. Xiong, "HTAC: Fine-Grained Policy-Hiding and Traceable Access Control in mHealth," in IEEE Access, vol. 8, pp. 123430-123439, 2020, doi: 10.1109/ACCESS.2020.3004897.
    [52] H. Li, L. Pei, D. Liao, S. Chen, M. Zhang and D. Xu, "FADB: A Fine-Grained Access Control Scheme for VANET Data Based on Blockchain," in IEEE Access, vol. 8, pp. 85190-85203, 2020, doi: 10.1109/ACCESS.2020.2992203.
    [53] D. Wang and X. Zhang, "Secure Data Sharing and Customized Services for Intelligent Transportation Based on a Consortium Blockchain," in IEEE Access, vol. 8, pp. 56045-56059, 2020, doi: 10.1109/ACCESS.2020.2981945.
    [54] K. Fan et al., "A Secure and Verifiable Data Sharing Scheme Based on Blockchain in Vehicular Social Networks," in IEEE Transactions on Vehicular Technology, vol. 69, no. 6, pp. 5826-5835, June 2020, doi: 10.1109/TVT.2020.2968094.
    [55] J. Qiu, D. Grace, G. Ding, J. Yao and Q. Wu, "Blockchain-Based Secure Spectrum Trading for Unmanned-Aerial-Vehicle-Assisted Cellular Networks: An Operator’s Perspective," in IEEE Internet of Things Journal, vol. 7, no. 1, pp. 451-466, Jan. 2020, doi: 10.1109/JIOT.2019.2944213.
    [56] Liu J.K., Yuen T.H., Zhang P., Liang K. "Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List. In: Preneel B.," Vercauteren F. (eds) Applied Cryptography and Network Security. ACNS 2018. Lecture Notes in Computer Science, vol 10892. Springer, Cham. https://doi.org/10.1007/978-3-319-93387-0_27
    [57] S. -J. Horng, C. -C. Lu and W. Zhou, "An Identity-Based and Revocable Data-Sharing Scheme in VANETs," in IEEE Transactions on Vehicular Technology, vol. 69, no. 12, pp. 15933-15946, Dec. 2020, doi: 10.1109/TVT.2020.3037804.
    [58] Cheng-Chung Lu, Shi-Jinn Horng and Tianrui Li, “An access control of ciphertext-policy attribute-based encryption with revocation by version number in cloud computing,” 2nd Global Conference on Applied Physics, Mathematics, and Computing, Madrid, Spain, July 25-27, 2018.
    [59] D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," SIAM J. Comput., vol. 32, no. 3, pp. 586–615, Aug. 2003.
    [60] A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979, doi: 10.1145/359168.359176.
    [61] A. Lewko and B. Waters, "Decentralizing attribute-based encryption," in Proc. Adv. Cryptology – EUROCRYPT’11, Berlin, Heidelberg, May 15–19, 2011, pp. 568–588.
    [62] D. Huang and M. Verma, "ASPE: attribute-based secure policy enforcement in vehicular ad hoc networks," Ad Hoc Networks, vol. 7, no. 8, pp. 1526–1535, Nov. 2009.
    [63] S. Ruj, A. Nayak, and I. Stojmenovic, "Improved access control mechanism in vehicular ad hoc networks," in Ad-hoc, mobile, and wireless networks, H. Frey, X. Li, and S. Ruehrup, Eds., Berlin, Heidelberg: Springer, 2011, pp. 191–205.
    [64] L.-Y. Yeh, Y.-C. Chen, and J.-L. Huang, "ABACS: an attribute-based access control system for emergency services over vehicular ad hoc networks," IEEE J. Sel. Areas Commun., vol. 29, no. 3, pp. 630–643, Mar. 2011.
    [65] L. Nkenyereye, B. A. Tama, Y. Park, and K. H. Rhee, "A fine-grained privacy preserving protocol over attribute based access control for VANETs," J. Wireless Mobile Netw. Ubiquitous Comput. Dependable Appl. (JoWUA), vol. 6, pp. 98–112, July 2015.
    [66] W. Zhang, S. Jiang, X. Zhu, and Y. Wang, "Cooperative downloading with privacy preservation and access control for value-added services in VANETs," Int. J. Grid Utility Comput., vol. 7, no. 1, pp. 50–60, Jan. 2016.
    [67] X. Liu, Y. Xia, W. Chen, Y. Xiang, M. M. Hassan, and A. Alelaiwi, "SEMD: secure and efficient message dissemination with policy enforcement in VANET," J. Comput. Syst. Sci., vol. 82, no. 8, pp. 1316–1328, Jun. 2016.
    [68] Y. Xia, W. Chen, X. Liu, L. Zhang, X. Li, and Y. Xiang, "Adaptive multimedia data forwarding for privacy preservation in vehicular ad-hoc networks," IEEE Trans. Intell. Transp. Syst., vol. 18, no. 10, pp. 2629–2641, Oct. 2017.
    [69] Q. Huang, Y. Yang, and Y. Shi, "SmartVeh: secure and efficient message access control and authentication for vehicular cloud computing," Sensors (Basel), vol. 18, no. 2, 666, pp. 1–16, Feb. 2018.
    [70] M. B. Taha, C. Talhi, and H. Ould-Slimanec, "A cluster of CP-ABE microservices for VANET," Procedia Comput. Sci., vol. 155, pp. 441–448, Jan. 2019.
    [71] Y. Zhao, X. Zhang, X. Xie, Y. Ding, and S. Kumar, "A verifiable hidden policy CP‐ABE with decryption testing scheme and its application in VANET," Trans. Emerg. Telecommun. Technol., p. e3785, Nov. 2019.
    [72] J. Pan, J. Cui, L. Wei, Y. Xu, and H. Zhong, "Secure data sharing scheme for VANETs based on edge computing," EURASIP J. Wireless Commun. Netw., vol. 2019, no. 1, pp. 1–11, Jun. 2019.
    [73] H. Cui, R. H. Deng, and G. Wang, "An attribute-based framework for secure communications in vehicular ad hoc networks," IEEE/ACM Trans. Netw., vol. 27, no. 2, pp. 721–733, Apr. 2019.
    [74] Jianghua Liu, Xinyi Huang, Joseph K. Liu, "Secure sharing of Personal Health Records in cloud computing: Ciphertext-Policy Attribute-Based Signcryption," Future Generation Computer Systems, Volume 52, 2015, Pages 67-76, ISSN 0167-739X.
    [75] J. Liu, J. Ma, Y. Xiang, W. Zhou and X. Huang, "Authenticated Medical Documents Releasing with Privacy Protection and Release Control," in IEEE Transactions on Dependable and Secure Computing, vol. 18, no. 1, pp. 448-459, 1 Jan.-Feb. 2021, doi: 10.1109/TDSC.2019.2892446.
    [76] Z. Ying, L. Wei, Q. Li, X. Liu, and J. Cui, "A lightweight policy preserving EHR sharing scheme in the cloud," IEEE Access, vol. 6, pp. 53698–53708, Sep. 2018, doi: 10.1109/ACCESS.2018.2871170.
    [77] M. Joshi, K. P. Joshi, and T. Finin, "Delegated authorization framework for EHR services using attribute based encryption," IEEE Transactions on Services Computing, p. 1, May 2019, doi: 10.1109/TSC.2019.2917438.
    [78] K. Edemacu, B. Jang, and J. W. Kim, "Efficient and expressive access control with revocation for privacy of PHR based on OBDD access structure," IEEE Access, vol. 8, pp. 18546–18557, Jan. 2020, doi: 10.1109/ACCESS.2020.2968078.
    [79] F. Guo, Y. Mu, W. Susilo, D. S. Wong, and V. Varadharajan, "CP-ABE with constant-size keys for lightweight devices," IEEE Trans. Inf. Forensics Secur., vol. 9, no. 5, pp. 763–771, May 2014.
    [80] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, "Toward secure and dependable storage services in cloud computing," IEEE Transactions on Services Computing, vol. 5, no. 2, pp. 220–232, Apr.-Jun. 2012, doi: 10.1109/TSC.2011.24.
    [81] C. Wang, S. S. M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for secure cloud storage," IEEE Trans. Comput., vol. 62, no. 2, pp. 362–375, Dec. 2013, doi: 10.1109/TC.2011.245.
    [82] C. Liu et al., "Authorized public auditing of dynamic big data storage on cloud with efficient verifiable fine-grained updates," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 9, pp. 2234–2244, Sep. 2014, doi: 10.1109/TPDS.2013.191.
    [83] A. Barsoum and A. Hasan, "Enabling dynamic data and indirect mutual trust for cloud computing storage systems," IEEE Trans. Parallel Distrib. Syst., vol. 24, no. 12, pp. 2375–2385, Dec. 2013, doi: 10.1109/TPDS.2012.337.
    [84] Raspberry. Raspberry Pi 3 model B+, accessed on Aug. 1, 2021. [Online]. Available: https://www.raspberrypi.org/products/raspberry-pi-3-model-b-plus/ .

    QR CODE