Granular Content Distribution for IoT Remote Sensing Data Supporting Privacy Preservation
Abstract
:1. Introduction
- Considering the large data size introduced by the multimedia feature of IoT remote sensing data, we avoid signing the distributed data directly or involving them in the public key operations for granularity control, i.e., the only operation to the distributed data is the fast symmetric encryption;
- Lightweight cryptography: The applied cryptographic basis is the elliptic curve instead of a costly bilinear pairing to encourage the GCD-RSD to be more lightweight.
2. Related Work
- Large data size caused by multimedia: IoT remote sensing data are going to multimedia which means such data can contain text data (e.g., values), images, videos, and so on. Therefore, the size of the current IoT remote sensing data can be quite large and probably incur slow signing operations [15,17] and signcryption operations [16,19,28], especially for the data whose size is over gigabytes.
- Watermark: Some remote sensing data are watermarked by its owners [30], but this feature has not been considered as a potential approach to realise an integrity check in the data distribution.
3. Preliminaries and Model
3.1. Notations
3.2. Elliptic Curve Computational Diffie–Hellman (ECCDH) Assumption
3.3. System Model
3.4. Attribute Tree
4. Proposed Scheme
4.1. Scheme Definitions
4.2. GCD-RSD Scheme
4.3. Security Analysis
4.3.1. Confidentiality
4.3.2. Data Integrity
4.3.3. Sniffing Resistance
4.3.4. Tampering Resistance
4.3.5. Tracing Resistance
4.3.6. Formal Verification
5. Experiments and Results
5.1. Data Preparation
5.2. Experiments
5.3. Results and Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A. IND-CCA Security (Confidentiality)
Appendix A.1. Security Model
Appendix A.2. Proof
Appendix B. EUF-CMA Security (Integrity)
Appendix B.1. Security Model
Appendix B.2. Proof
References
- Wikipedia. Internet of Things. Available online: https://en.wikipedia.org/wiki/Internet_of_things (accessed on 25 February 2022).
- Dang, L.M.; Piran, M.; Han, D.; Min, K.; Moon, H. A survey on internet of things and cloud computing for healthcare. Electronics 2019, 8, 768. [Google Scholar] [CrossRef] [Green Version]
- Facts & Factors. Global Internet of Things (IoT) Market Size To Hit USD 1842 Billion by 2028 at a 24.5% CAGR Growth (with COVID-19 Analysis): Facts & Factors. Available online: https://www.globenewswire.com/news-release/2022/01/13/2366783/0/en/Global-Internet-of-Things-IoT-Market-Size-To-Hit-USD-1-842-Billion-by-2028-at-a-24-5-CAGR-Growth-with-COVID-19-Analysis-Facts-Factors.html (accessed on 13 January 2022).
- Atzori, L.; Iera, A.; Morabito, G. The internet of things: A survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
- Zhang, X.; Liu, C.; Poslad, S.; Chai, K.K. A provable semi-outsourcing privacy preserving scheme for data transmission from IoT devices. IEEE Access 2019, 7, 87169–87177. [Google Scholar] [CrossRef]
- Pallavi, S.; Mallapur, J.D.; Bendigeri, K.Y. Remote sensing and controlling of greenhouse agriculture parameters based on IoT. In Proceedings of the 2017 International Conference on Big Data, IoT and Data Science (BID), Pune, India, 20–22 December 2017; pp. 44–48. [Google Scholar]
- Mellit, A.; Kalogirou, S. Artificial intelligence and internet of things to improve efficacy of diagnosis and remote sensing of solar photovoltaic systems: Challenges, recommendations and future directions. Renew. Sustain. Energy Rev. 2021, 143, 110889. [Google Scholar] [CrossRef]
- Ullo, S.L.; Sinha, G. Advances in IoT and smart sensors for remote sensing and agriculture applications. Remote Sens. 2021, 13, 2585. [Google Scholar] [CrossRef]
- Li, W.; Awais, M.; Ru, W.; Shi, W.; Ajmal, M.; Uddin, S.; Liu, C. Review of sensor network-based irrigation systems using IoT and remote sensing. Adv. Meteorol. 2020, 2020. [Google Scholar] [CrossRef]
- Abraham, S.; Beard, J.; Manijacob, R. Remote environmental monitoring using Internet of Things (IoT). In Proceedings of the 2017 IEEE Global Humanitarian Technology Conference (GHTC), San Jose, CA, USA, 19–22 October 2017; pp. 1–6. [Google Scholar]
- Shafi, U.; Mumtaz, R.; Iqbal, N.; Zaidi, S.M.H.; Zaidi, S.A.R.; Hussain, I.; Mahmood, Z. A multi-modal approach for crop health mapping using low altitude remote sensing, internet of things (IoT) and machine learning. IEEE Access 2020, 8, 112708–112724. [Google Scholar] [CrossRef]
- Michler, J.D.; Josephson, A.; Kilic, T.; Murray, S. Privacy Protection, Measurement Error, and the Integration of Remote Sensing and Socioeconomic Survey Data. arXiv 2022, arXiv:2202.05220. [Google Scholar] [CrossRef]
- Zhang, Y.; Lu, Y.; Zhang, D.; Shang, L.; Wang, D. Risksens: A multi-view learning approach to identifying risky traffic locations in intelligent transportation systems using social and remote sensing. In Proceedings of the 2018 IEEE International Conference on Big Data (Big Data), Seattle, WA, USA, 10–13 December 2018; pp. 1544–1553. [Google Scholar]
- Voigt, P.; von dem Bussche, A. Organisational Requirements. In The EU General Data Protection Regulation (GDPR): A Practical Guide; Springer International Publishing: Cham, Switzerland, 2017; pp. 31–86. [Google Scholar] [CrossRef]
- Yang, J.J.; Li, J.Q.; Niu, Y. A hybrid solution for privacy preserving medical data sharing in the cloud environment. Future Gener. Comput. Syst. 2015, 43, 74–86. [Google Scholar] [CrossRef]
- Liu, J.; Huang, X.; Liu, J.K. Secure sharing of personal health records in cloud computing: Ciphertext-policy attribute-based signcryption. Future Gener. Comput. Syst. 2015, 52, 67–76. [Google Scholar] [CrossRef]
- Li, Z.R.; Chang, E.C.; Huang, K.H.; Lai, F. A secure electronic medical record sharing mechanism in the cloud computing platform. In Proceedings of the 2011 IEEE 15th International Symposium on Consumer Electronics (ISCE), Singapore, 14–17 June 2011; pp. 98–103. [Google Scholar]
- Li, M.; Yu, S.; Zheng, Y.; Ren, K.; Lou, W. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans. Parallel Distrib. Syst. 2012, 24, 131–143. [Google Scholar] [CrossRef] [Green Version]
- Rao, Y.S. A secure and efficient ciphertext-policy attribute-based signcryption for personal health records sharing in cloud computing. Future Gener. Comput. Syst. 2017, 67, 133–151. [Google Scholar] [CrossRef]
- Triantafyllou, A.; Sarigiannidis, P.; Bibi, S. Precision agriculture: A remote sensing monitoring system architecture. Information 2019, 10, 348. [Google Scholar] [CrossRef] [Green Version]
- Adi, W.; Mulhem, S.; Mars, A. Secured remote sensing by deploying clone-resistant Secret Unknown Ciphers. In Proceedings of the 2017 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW), Taipei, Taiwan, 12–14 June 2017; pp. 133–134. [Google Scholar]
- Gao, P.; Zhang, H.; Yu, J.; Lin, J.; Wang, X.; Yang, M.; Kong, F. Secure cloud-aided object recognition on hyperspectral remote sensing images. IEEE Internet Things J. 2020, 8, 3287–3299. [Google Scholar] [CrossRef]
- Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Proceedings of the Advances in Cryptology—CRYPTO ’97, Santa Barbara, CA, USA, 17–21 August 1997; Kaliski, B.S., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; pp. 165–179. [Google Scholar]
- Karati, A.; Islam, S.H.; Karuppiah, M. Provably secure and lightweight certificateless signature scheme for IIoT environments. IEEE Trans. Ind. Inform. 2018, 14, 3701–3711. [Google Scholar] [CrossRef]
- Truong, H.T.T.; Almeida, M.; Karame, G.; Soriente, C. Towards secure and decentralized sharing of IoT data. In Proceedings of the 2019 IEEE International Conference on Blockchain (Blockchain), Atlanta, GA, USA, 14–17 July 2019; pp. 176–183. [Google Scholar]
- Chen, Y.; Hu, B.; Yu, H.; Duan, Z.; Huang, J. A threshold proxy re-encryption scheme for secure IoT data sharing based on blockchain. Electronics 2021, 10, 2359. [Google Scholar] [CrossRef]
- Marr, B. Big Data in Practice: How 45 Successful Companies Used Big Data Analytics to Deliver Extraordinary Results; John Wiley & Sons: Hoboken, NJ, USA, 2016. [Google Scholar]
- Chen, J.; Wang, L.; Wen, M.; Zhang, K.; Chen, K. Efficient Certificateless Online/Offline Signcryption Scheme for Edge IoT Devices. IEEE Internet Things J. 2022, 9, 8967–8979. [Google Scholar] [CrossRef]
- Fadlullah, Z.M.; Kato, N. On Smart IoT Remote Sensing over Integrated Terrestrial-Aerial-Space Networks: An Asynchronous Federated Learning Approach. IEEE Netw. 2021, 35, 129–135. [Google Scholar] [CrossRef]
- Yuan, G.; Hao, Q. Digital watermarking secure scheme for remote sensing image protection. China Commun. 2020, 17, 88–98. [Google Scholar] [CrossRef]
- Stinson, D.R. Cryptography: Theory and Practice; CRC Press: Boca Raton, FL, USA, 2005. [Google Scholar]
- Barker, E.; Barker, W.; Burr, W.; Polk, W.; Smid, M. Recommendation for Key Management Part 1: General (Revision 5); Technical Report NIST.SP.800-57pt1r5; NIST: Gaithersburg, MD, USA, 2020; 57p. [Google Scholar]
- Szczechowiak, P.; Oliveira, L.B.; Scott, M.; Collier, M.; Dahab, R. NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Proceedings of the European conference on Wireless Sensor Networks, Bologna, Italy, 30 January–1 February 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 305–320. [Google Scholar]
- Lauter, K. The advantages of elliptic curve cryptography for wireless security. IEEE Wirel. Commun. 2004, 11, 62–67. [Google Scholar] [CrossRef]
- Potlapally, N.R.; Ravi, S.; Raghunathan, A.; Jha, N.K. A study of the energy consumption characteristics of cryptographic algorithms and security protocols. IEEE Trans. Mob. Comput. 2005, 5, 128–143. [Google Scholar] [CrossRef]
- Gupta, B.B.; Quamara, M. An overview of Internet of Things (IoT): Architectural aspects, challenges, and protocols. Concurr. Comput. Pract. Exp. 2020, 32, e4946. [Google Scholar] [CrossRef]
- Lowe, G. Casper: A compiler for the analysis of security protocols. In Proceedings of the 10th Computer Security Foundations Workshop, Rockport, MA, USA, 10–12 June 1997; pp. 18–30. [Google Scholar]
- Hoare, C.A.R. Communicating sequential processes. Commun. ACM 1978, 21, 666–677. [Google Scholar] [CrossRef] [Green Version]
- Gibson-Robinson, T.; Armstrong, P.; Boulgakov, A.; Roscoe, A.W. FDR3—A Modern Refinement Checker for CSP. In International Conference on Tools and Algorithms for the Construction and Analysis of Systems; Ábrahám, E., Havelund, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; Volume 8413, pp. 187–201. [Google Scholar]
- De Zan, F.; Guarnieri, A.M. TOPSAR: Terrain observation by progressive scans. IEEE Trans. Geosci. Remote Sens. 2006, 44, 2352–2360. [Google Scholar] [CrossRef]
- Scott, M. MIRACL-Multiprecision Integer and Rational Arithmetic C/C++ Library. 2012. Available online: https://github.com/miracl/MIRACL (accessed on 21 August 2019).
- Viega, J.; Messier, M.; Chandra, P. Network Security with OpenSSL: Cryptography for Secure Communications; O’Reilly Media, Inc.: Sebastopol, CA, USA, 2002. [Google Scholar]
- Paillier, P.; Villar, J.L. Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption. In Proceedings of the Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, 3–7 December 2006; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2006; Volume 4284, pp. 252–266. [Google Scholar]
Scheme | [17] | [15] | [16] | [19] | [28] | GCD-RSD |
---|---|---|---|---|---|---|
Confidentiality | × | √ | √ | √ | √ | √ |
Integrity | √ | √ | √ | √ | √ | √ |
Granularity control | × | × | √ | √ | × | √ |
Lightweight computation | √ | × | × | × | × | √ |
Symbol | Description |
---|---|
means the element X belongs to set Y and X is not an empty set | |
Multiplicative group of integers with the modulo p | |
Probability | |
An elliptic curve E with two coefficients and the modulo p | |
M | Plain data (Plaintext) |
Ciphertext | |
Public keys | |
Private keys | |
Data or user identification | |
Attribute tree | |
Attribute tree depth | |
Public parameters | |
Secret keys | |
AES encryption with the secret key k | |
AES decryption with the secret key k | |
Hash functions | |
Hash values |
Sample | Description | Original Size (MB) | Compressed Size (MB) |
---|---|---|---|
PM2.5 sensor data | 0.40 | 0.13 | |
Low-resolution aerosol images | 13.84 | 3.30 | |
A LST&E video from 2021.01 to 2022.02 | 144.85 | 133.67 | |
Large-scale terrain images | 2598.30 | 1254.21 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, X.; Zhang, G.; Huang, X.; Poslad, S. Granular Content Distribution for IoT Remote Sensing Data Supporting Privacy Preservation. Remote Sens. 2022, 14, 5574. https://doi.org/10.3390/rs14215574
Zhang X, Zhang G, Huang X, Poslad S. Granular Content Distribution for IoT Remote Sensing Data Supporting Privacy Preservation. Remote Sensing. 2022; 14(21):5574. https://doi.org/10.3390/rs14215574
Chicago/Turabian StyleZhang, Xiaoshuai, Guangyuan Zhang, Xingru Huang, and Stefan Poslad. 2022. "Granular Content Distribution for IoT Remote Sensing Data Supporting Privacy Preservation" Remote Sensing 14, no. 21: 5574. https://doi.org/10.3390/rs14215574
APA StyleZhang, X., Zhang, G., Huang, X., & Poslad, S. (2022). Granular Content Distribution for IoT Remote Sensing Data Supporting Privacy Preservation. Remote Sensing, 14(21), 5574. https://doi.org/10.3390/rs14215574