Browse > Article
http://dx.doi.org/10.14400/JDC.2016.14.10.295

A Study of Message Communication Method Using Attribute Based Encryption in IoT Environment  

Park, Jung-Oh (Paideia College Dept. of Paideia, Sungkyul University)
Publication Information
Journal of Digital Convergence / v.14, no.10, 2016 , pp. 295-302 More about this Journal
Abstract
Many countries, especially ICT powers, are supporting IoT-based technology at a national level and this technology is actively being researched in the businesses and research institutes in an aim to develop technology and create an ecosystem. Roads in the Seoul city are building public facilities based on IoT to provide various services and conveniences for the users. However, for the full-fledged introduction and development of IoT, there are many cases where infringement on security and privacy and threat for life and safety happen. Also, as the IoT environment includes various environment technologies such as the existing sensor network, heterogeneous communication network, and devices optimized for the IoT environment, it inherits the existing security threat and various attack techniques. This paper researches the attribute based encryption technology for safe communication in the IoT environment. The data collected from the device is transmitted utilizing the attribute based encryption and by designing the key generation protocol, grades and authorities for the device and users are identified to transmit safe messages.
Keywords
Attribute Based Encryption; Access Control; IoT; Authentication; Message Communication;
Citations & Related Records
Times Cited By KSCI : 7  (Citation Analysis)
연도 인용수 순위
1 Lee S. H, IoT Status and Major Issue, Insight 04 IIIP, 2014.
2 Lee YS, N. Security Requirements for Drone-based IoT Services, TTA, 2015.
3 Unger, S. Dechand, J. Bonneau, S. Fahl, H. Perl, I. Goldberg, and M. Smith. SoK: Secure Messaging. IEEE Symposium on Security and Privacy, 2015.
4 Yeon Tae Kim, "Secure Messenger System using Attribute Based Encryption", Journal of Security Engineering, Vol.12, No.5, pp.469-486, 2015.   DOI
5 Sahai, Amit, and Brent Waters. "Fuzzy identity-based encryption." Advances in Cryptology-.EUROCRYPT, 2005. Springer Berlin Heidelberg, pp.457-473, 2005.
6 Chase, Melissa. "Multi-authority attribute based encryption." Theory of cryptography. Springer Berlin, Heidelberg, pp.515-534. 2007.
7 A. Beimel. Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
8 Kossinets, G. and D.J. Watts, "Origins of Homophily in an Evolving Social Network", American Journal of Sociology, doi:10.1086/599247, Vol.115, pp. 405-500, 2005.   DOI
9 Ham J., J.N. Lee and J. Lee, "Understanding Continuous Use of Virtual Communities: A Comparison of Technical and Social Perspectives", Journal of Information Technology Services, Vol.12, No.4, 2013.
10 V. Goyal, et al., "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. 13th ACM Conf. Comput. Commun. Security(CCS '06), pp. 89-98, VA, USA, Oct. 2006
11 Jeong-Ick Lee, "Convergent Case Study of Research and Education: Internet of Things Based Wireless Device Forming Research", Journal of the Korea Convergence Society, Vol. 6. No. 4, pp. 1-7, 2015.   DOI
12 Jun-Young Go, Keun-Ho Lee, "SNS disclosure of personal information in M2M environment threats and countermeasures", Journal of the Korea Convergence Society, Vol. 5, No. 1, pp. 29-34, 2014.   DOI
13 Jin-Woo Jung, Jungduk Kim, Myeong-Gyun Song, Chul-Gu Jin, "A study on Development of Certification Schemes for Cloud Security", Journal of Digital Convergence, Vol. 13, No. 6, pp. 81-89, 2015.
14 Keun-Ho Lee, "A Security Threats in Wireless Charger Systems in M2M", Journal of the Korea Convergence Society, Vol. 4, No. 1, pp. 27-31, 2013.   DOI
15 Yoon Ku Jeon, "Efficient Revocation Scheme for Ciphertext Policy Attribute-Based Encryption", Hanyang University, 2011. 2.
16 R.Ostrovsky, A.Shai, and B.Waters, "Attrobute- Based Encryption with Non-Monotonic Access Structures," 14th ACM conference on Computer and communications security, 2007.
17 Sang-Jo Oh, Yong-Young Kim, "A Study on Organizations Adopting Convergence-based Smart Work for Overcoming Constraints and Achieving Performance", Journal of Digital Convergence, Vol. 13, No. 6, pp. 113-124, 2015.
18 Young-Jae Park, "Development of a ICT Convergence Business Model based on Smart Phone", Journal of Digital Convergence, Vol. 13, No. 6, pp. 81-89, 2015.   DOI