End-to-End Encrypted Message Distribution System for the Internet of Things Based on Conditional Proxy Re-Encryption
Abstract
:1. Introduction
- (1)
- The conditional proxy re-encryption (CPRE) algorithm is introduced to solve the end-to-end encryption problem in the pub/sub-based IoT system. the re-encryption key is associated with a condition value. By changing the condition value, the publisher can ensure that the proxy can not perform unauthorized re-encryption, thereby achieving reliable revocation of subscribers.
- (2)
- By using an open-source MQTT message server, HiveMQ, we implement a prototype end-to-end encryption system for a pub/sub-based IoT system based on CPRE, and further enhance the system’s performance through hybrid encryption and hash chain. Moreover, the performance of the system is tested, which shows that our system is not only easy to implement on existing commercial message servers, but also has high performance.
2. Related Works
2.1. End-to-End Encryption in IoT
2.2. Conditional Proxy Re-Encryption Schemes
3. Preliminaries
4. End-to-End Encryption System Based on CPRE
4.1. System Framework
4.2. System Workflow
4.2.1. User Registration
4.2.2. Device Registration
4.2.3. Authorization Phase
4.2.4. Message Transmission Stage
4.2.5. Revocation Phase
4.3. System Optimization
4.3.1. Hybrid Encryption
4.3.2. Hash Chain
4.4. System Analysis
4.4.1. Satisfy Confidentiality
4.4.2. Support Asynchronous Communication
4.4.3. Support Decentralized Authorization
4.4.4. Support the Decoupling of Publishers and Subscribers
5. Prototype Implementation and Performance Analysis
5.1. Implementation of the Prototype System
5.1.1. CPRE Implementation
5.1.2. Implementation of Message Broker
5.1.3. Implementation of the Client
5.2. Performance Analysis
5.2.1. Overhead of Distributing Session Keys Using CPRE
5.2.2. Overhead of Secure Communication
5.2.3. Comparison with Related Schemes
- Security: The message brokers in most IoT systems are not completely trusted. In a scheme that completely relies on the message broker, the broker can obtain all the information of the user, which does not meet the confidentiality requirements.
- Support decentralized authorization: If relying on a third-party trusted key server, the authorization and revocation of device access rights must be completed through the key server, and decentralized authorization is not supported. PICADOR relies on a trusted authority to generate re-encryption keys for all users of the system and does not support decentralized authorization too.
- Performance: The schemes that rely on trusted brokers do not meet the confidentiality requirements, and the literature [22,23] is difficult to deploy. Therefore, these schemes are not re-implemented on our experimental platform. Ref. [5] relies on a trusted key server, the scheme uses symmetric key to establish session key, so [5] distributes symmetric keys faster than our scheme. However, in the secure communication stage, the overhead of using symmetric keys to encrypt and transmit messages is equal to our scheme. Ref. [20] implements the scheme of PICADOR, whose performance is comparable to [20]. In order to have a fair comparison with [20], we re-implement the WKD-IBE algorithm in [20] using our crypto library. In [20], the encryption algorithm takes almost 42 ms to encrypt 128 bits of data, and the decryption algorithm takes about 62 ms to decrypt and obtain the plaintext (the decryption time contains the time to generate a decryption key for the encrypted pattern and time to decrypt the ciphertext. When testing the computation overhead, we use a pattern of 20 attributes representing the URI and the last six attributes representing the time.). The encryption overhead of our scheme is comparable to that presented in [20], while the decryption cost is approximately half that presented in [20].
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
IoT | Internet of Things |
CPRE | conditional proxy re-encryption |
MQTT | Message Queuing Telemetry Transport |
AMQP | Advanced Message Queuing Protocol |
TLS | Transport Layer Security |
PRE | proxy re-encryption |
CPS | Cyber–Physical Systems |
WKD-IBE | identity-based encryption with wildcards |
JPBC | The Java Pairing Based Cryptography Library |
SDK | HiveMQ Extension SDK |
AES | Advanced Encryption Standard |
References
- Banks, A.; Briggs, E.; Borgendale, K.; Gupta, R. MQTT, Version 5.0; Technical Report, OASIS Standard; OASIS: Burlington, MA, USA, 2019. [Google Scholar]
- Godfrey, R.; Ingham, D.S.R. Advanced Message Queuing Protocol (AMQP), Version 1.0; Technical Report, OASIS Standard; OASIS: Burlington, MA, USA, 2012. [Google Scholar]
- Zhou, W.; Jia, Y.; Yao, Y.; Zhu, L.; Guan, L.; Mao, Y.; Liu, P.; Zhang, Y. Discovering and Understanding the Security Hazards in the Interactions between IoT Devices, Mobile Apps, and Clouds on Smart Home Platforms. In Proceedings of the 28th USENIX Security Symposium, USENIX Security 2019, Santa Clara, CA, USA, 14–16 August 2019; Heninger, N., Traynor, P., Eds.; USENIX Association: Berkeley, CA, USA, 2019; pp. 1133–1150. [Google Scholar]
- Wilson, J.; Wahby, R.S.; Corrigan-Gibbs, H.; Boneh, D.; Levis, P.A.; Winstein, K. Trust but Verify: Auditing the Secure Internet of Things. In Proceedings of the 15th Annual International Conference on Mobile Systems, Applications, and Services, MobiSys’17, Niagara Falls, NY, USA, 19–23 June 2017; Choudhury, T., Ko, S.Y., Campbell, A., Ganesan, D., Eds.; ACM: New York, NY, USA, 2017; pp. 464–474. [Google Scholar] [CrossRef]
- Dahlmanns, M.; Pennekamp, J.; Fink, I.B.; Schoolmann, B.; Wehrle, K.; Henze, M. Transparent End-to-End Security for Publish/Subscribe Communication in Cyber-Physical Systems. In Proceedings of the SAT-CPS@CODASPY 2021, Proceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems, Virtual Event, 28 April 2021; Gupta, M., Abdelsalam, M., Mittal, S., Eds.; ACM: New York, NY, USA, 2021; pp. 78–87. [Google Scholar] [CrossRef]
- Maggi, F.; Vosseler, R.; Quarta, D. The Fragility of Industrial IoT’s Data Backbone: Security and Privacy Issues in MQTT and CoAP Protocols; Technical Report, Trend Micro Research; Trend Micro Inc.: Tokyo, Japan, 2018. [Google Scholar]
- Huq, N.; Vosseler, R.; Swimmer, M. Cyberattacks against Intelligent Transportation Systems; Technical Report, Trend Micro Research; 2017. [Google Scholar]
- EMQ. EMQX Broker Docs; v4.3; Technical report; EMQ: Hong Kong, China, 2021. [Google Scholar]
- HiveMQ. HiveMQ Documentation; v4.7; Technical Report; HiveMQ: Landshut, Germany, 2021. [Google Scholar]
- Solace. Solace Cloud; Technical Report; Solace: Ottawa, ON, Canada, 2021. [Google Scholar]
- Alibaba. Alibaba Cloud Iot Platform; Technical report; Alibaba: Hangzhou, China, 2021. [Google Scholar]
- Amazon. Aws Iot Core; Technical Report; Amazon: Bellevue, WA, USA, 2021. [Google Scholar]
- Henze, M.; Matzutt, R.; Hiller, J.; Mühmer, E.; Ziegeldorf, J.H.; van der Giet, J.; Wehrle, K. Complying With Data Handling Requirements in Cloud Storage Systems. IEEE Trans. Cloud Comput. 2022, 10, 1661–1674. [Google Scholar] [CrossRef]
- Jia, Y.; Xing, L.; Mao, Y.; Zhao, D.; Wang, X.; Zhao, S.; Zhang, Y. Burglars’ IoT Paradise: Understanding and Mitigating Security Risks of General Messaging Protocols on IoT Clouds. In Proceedings of the 2020 IEEE Symposium on Security and Privacy, SP 2020, San Francisco, CA, USA, 18–21 May 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 465–481. [Google Scholar] [CrossRef]
- Borcea, C.; Gupta, A.D.; Polyakov, Y.; Rohloff, K.; Ryan, G.W. PICADOR: End-to-end encrypted Publish-Subscribe information distribution with proxy re-encryption. Future Gener. Comput. Syst. 2017, 71, 177–191. [Google Scholar] [CrossRef]
- Blaze, M.; Bleumer, G.; Strauss, M. Divertible Protocols and Atomic Proxy Cryptography. In Proceedings of the Advances in Cryptology-EUROCRYPT’98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; Nyberg, K., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1998; Volume 1403, pp. 127–144. [Google Scholar] [CrossRef]
- Lee, E. Improved Security Notions for Proxy Re-Encryption to Enforce Access Control. In Proceedings of the Progress in Cryptology-LATINCRYPT 2017-5th International Conference on Cryptology and Information Security in Latin America, Havana, Cuba, 20–22 September 2017; Revised Selected Papers. Lange, T., Dunkelman, O., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2017; Volume 11368, pp. 66–85. [Google Scholar] [CrossRef]
- Weng, J.; Deng, R.H.; Ding, X.; Chu, C.; Lai, J. Conditional proxy re-encryption secure against chosen-ciphertext attack. In Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, 10–12 March 2009; Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R., Varadharajan, V., Eds.; ACM: New York, NY, USA, 2009; pp. 322–332. [Google Scholar] [CrossRef]
- Qiu, J.; Hwang, G.; Lee, H. Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security. In Proceedings of the Ninth Asia Joint Conference on Information Security, AsiaJCIS 2014, Wuhan, China, 3–5 September 2014; Computer Society. IEEE: Piscataway, NJ, USA, 2014; pp. 104–110. [Google Scholar] [CrossRef]
- Kumar, S.; Hu, Y.; Andersen, M.P.; Popa, R.A.; Culler, D.E. JEDI: Many-to-Many End-to-End Encryption and Key Delegation for IoT. In Proceedings of the 28th USENIX Security Symposium, USENIX Security 2019, Santa Clara, CA, USA, 14–16 August 2019; Heninger, N., Traynor, P., Eds.; USENIX Association: Berkeley, CA, USA, 2019; pp. 1519–1536. [Google Scholar]
- Abdalla, M.; Catalano, D.; Dent, A.W.; Malone-Lee, J.; Neven, G.; Smart, N.P. Identity-Based Encryption Gone Wild. In Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, Venice, Italy, 10–14 July 2006; Bugliesi, M., Preneel, B., Sassone, V., Wegener, I., Eds.; Proceedings, Part II; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 4052, pp. 300–311. [Google Scholar] [CrossRef]
- Belguith, S.; Cui, S.; Asghar, M.R.; Russello, G. Secure publish and subscribe systems with efficient revocation. In Proceedings of the 33rd Annual ACM Symposium on Applied Computing, SAC 2018, Pau, France, 9–13 April 2018; Haddad, H.M., Wainwright, R.L., Chbeir, R., Eds.; ACM: New York, NY, USA, 2018; pp. 388–394. [Google Scholar] [CrossRef]
- Segarra, C.; Delgado-Gonzalo, R.; Schiavoni, V. MQT-TZ: Secure MQTT Broker for Biomedical Signal Processing on the Edge. In Proceedings of the Digital Personalized Health and Medicine-Proceedings of MIE 2020, Medical Informatics Europe, Geneva, Switzerland, 28 April–1 May 2020; Pape-Haugaard, L.B., Lovis, C., Madsen, I.C., Weber, P., Nielsen, P.H., Scott, P., Eds.; Studies in Health Technology and Informatics. IOS Press: Amsterdam, The Netherlands, 2020; Volume 270, pp. 332–336. [Google Scholar] [CrossRef]
- Maene, P.; Götzfried, J.; de Clercq, R.; Müller, T.; Freiling, F.C.; Verbauwhede, I. Hardware-Based Trusted Computing Architectures for Isolation and Attestation. IEEE Trans. Comput. 2018, 67, 361–374. [Google Scholar] [CrossRef]
- Sabt, M.; Achemlal, M.; Bouabdallah, A. Trusted Execution Environment: What It is, and What It is Not. In Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, Helsinki, Finland, 20–22 August 2015; IEEE: Piscataway, NJ, USA, 2015; Volume 1, pp. 57–64. [Google Scholar] [CrossRef]
- Mambo, M.; Okamoto, E. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts (Special Section on Cryptography and Information Security). IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 1997, 80, 54–63. [Google Scholar]
- Weng, J.; Yang, Y.; Tang, Q.; Deng, R.H.; Bao, F. Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security. In Proceedings of the Information Security Conference, Pafos, Cyprus, 18–20 May 2009. [Google Scholar]
- Shao, J.; Wei, G.; Ling, Y.; Xie, M. Identity-Based Conditional Proxy Re-Encryption. In Proceedings of the 2011 IEEE International Conference on Communications (ICC), Kyoto, Japan, 5–9 June 2011; pp. 1–5. [Google Scholar]
- Liang, K.; Liu, Z.; Tan, X.; Wong, D.S.; Tang, C. A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 28–30 November 2012. [Google Scholar]
- He, K.; Weng, J.; Deng, R.H.; Liu, J.K. On the security of two identity-based conditional proxy re-encryption schemes. Theor. Comput. Sci. 2016, 652, 18–27. [Google Scholar] [CrossRef]
- Fang, L.; Susilo, W.; Ge, C.; Wang, J. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search. Theor. Comput. Sci. 2012, 462, 39–58. [Google Scholar] [CrossRef]
- Seo, J.W.; Yum, D.H.; Lee, P.J. Proxy-invisible CCA-secure type-based proxy re-encryption without random oracles. Theor. Comput. Sci. 2013, 491, 83–93. [Google Scholar] [CrossRef]
- Son, J.; Kim, D.; Hussain, R.; Oh, H. Conditional proxy re-encryption for secure big data group sharing in cloud environment. In Proceedings of the 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Toronto, ON, Canada, 27 April–2 May 2014; pp. 541–546. [Google Scholar]
- Liang, K.; Susilo, W.; Liu, J.K.; Wong, D.S. Efficient and Fully CCA Secure Conditional Proxy Re-Encryption from Hierarchical Identity-Based Encryption. Comput. J. 2015, 58, 2778–2792. [Google Scholar] [CrossRef]
- Ge, C.; Susilo, W.; Wang, J.; Fang, L. Identity-based conditional proxy re-encryption with fine grain policy. Comput. Stand. Interfaces 2017, 52, 1–9. [Google Scholar] [CrossRef]
- Xiong, H.; Wang, Y.; Li, W.; Chen, C. Flexible, Efficient, and Secure Access Delegation in Cloud Computing. ACM Trans. Manag. Inf. Syst. (TMIS) 2019, 10, 2. [Google Scholar] [CrossRef]
- Paul, A.; Selvi, S.S.D.; Rangan, C.P. A Provably Secure Conditional Proxy Re-Encryption Scheme without Pairing. J. Internet Serv. Inf. Secur. 2019, 11, 1–21. [Google Scholar]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography, 2nd ed.; Computer Science, Mathematics, 2014; Available online: https://api.semanticscholar.org/CorpusID:9506320 (accessed on 28 November 2023).
- Canetti, R.; Malkin, T.; Nissim, K. Efficient Communication-Storage Tradeoffs for Multicast Encryption. In Proceedings of the Advances in Cryptology-EUROCRYPT’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Stern, J., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1999; Volume 1592, pp. 459–474. [Google Scholar] [CrossRef]
- Caro, A.D.; Iovino, V. jPBC: Java pairing based cryptography. In Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Kerkyra, Corfu, Greece, 28 June–1 July 2011; IEEE Computer Society: Piscataway, NJ, USA, 2011; pp. 850–855. [Google Scholar] [CrossRef]
- e Foundation. Eclipse Paho Java Client; Technical Report; e Foundation: Paris, France, 2021. [Google Scholar]
- HiveMQ. Hivemq-Community-Edition; Technical Report; HiveMQ: Landshut, Germany, 2021. [Google Scholar]
- HiveMQSDK. HiveMQ Extension SDK 4.7.1 API; Technical Report; HiveMQSDK: Hongkong, China, 2021. [Google Scholar]
- Dirk, F. AES; Datenschutz und Datensicherheit, Advanced Encryption Standard (AES). 1999. Available online: https://api.semanticscholar.org/CorpusID:31476420 (accessed on 28 November 2023).
Scheme | Re-Encryption Key Generation | Encrypt | Re-Encrypt | Decrypt |
---|---|---|---|---|
[27] | ||||
[28] | ||||
[31] | +5 | |||
[32] | +2 | |||
[33] | +2 | +2 | +2 | |
[19] | ||||
[34] | +7 | +12 | ||
[35] | ||||
[36] |
Scheme | Initial Ciphertext | Re-Encryption Key | Ciphertext after Re-Encryption |
---|---|---|---|
[27] | |||
[28] | |+2|| | ||
[31] | | | ||
[32] | | | ||
[33] | | | | | |
[19] | |||
[34] | |||
[35] | |||
[36] | 2 | 3 |
Scheme | Confidentiality | Decentralization Authorization | Easy Deploy | Performance |
---|---|---|---|---|
[14] | No | No | Yes | - |
[5] | Yes | No | Yes | Fast |
[22] | Yes | No | No | - |
[23] | Yes | No | No | - |
[15] | Yes | No | Yes | Comparable to [20] |
[20] | Yes | Yes | Yes | Slow (encrypt ≈ 42 ms, decrypt ≈ 62 ms) |
Our scheme | Yes | Yes | Yes | Faster than [20] (encrypt ≈ 46 ms, decrypt ≈ 35 ms) |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lin, S.; Cui, L.; Ke, N. End-to-End Encrypted Message Distribution System for the Internet of Things Based on Conditional Proxy Re-Encryption. Sensors 2024, 24, 438. https://doi.org/10.3390/s24020438
Lin S, Cui L, Ke N. End-to-End Encrypted Message Distribution System for the Internet of Things Based on Conditional Proxy Re-Encryption. Sensors. 2024; 24(2):438. https://doi.org/10.3390/s24020438
Chicago/Turabian StyleLin, Shi, Li Cui, and Niu Ke. 2024. "End-to-End Encrypted Message Distribution System for the Internet of Things Based on Conditional Proxy Re-Encryption" Sensors 24, no. 2: 438. https://doi.org/10.3390/s24020438
APA StyleLin, S., Cui, L., & Ke, N. (2024). End-to-End Encrypted Message Distribution System for the Internet of Things Based on Conditional Proxy Re-Encryption. Sensors, 24(2), 438. https://doi.org/10.3390/s24020438