Next Article in Journal
Theoretical DFT Investigation of Structure and Electronic Properties of η5-Cyclopentadienyl Half-Sandwich Organochalcogenide Complexes
Next Article in Special Issue
Effects of Different Full-Reference Quality Assessment Metrics in End-to-End Deep Video Coding
Previous Article in Journal
Load Disaggregation Based on a Bidirectional Dilated Residual Network with Multihead Attention
Previous Article in Special Issue
Human Pose Estimation via an Ultra-Lightweight Pose Distillation Network
 
 
Article
Peer-Review Record

A Secure Data-Sharing Scheme for Privacy-Preserving Supporting Node–Edge–Cloud Collaborative Computation

Electronics 2023, 12(12), 2737; https://doi.org/10.3390/electronics12122737
by Kaifa Zheng 1,*, Caiyang Ding 2 and Jinchen Wang 3
Reviewer 1:
Reviewer 2: Anonymous
Reviewer 3: Anonymous
Electronics 2023, 12(12), 2737; https://doi.org/10.3390/electronics12122737
Submission received: 5 May 2023 / Revised: 5 June 2023 / Accepted: 6 June 2023 / Published: 19 June 2023
(This article belongs to the Special Issue Security and Privacy Evaluation of Machine Learning in Networks)

Round 1

Reviewer 1 Report

The article introduces a hierarchical access control policy by addressing the computational challenge and heterogeneity in node-edge-cloud environment. The paper explains the methodology elaborately. However, having an example case study demonstrating the methodology step by step would be helpful for the readers to follow. The functional comparison and performance simulation analysis are well explained and reflect the article's claim.

Author Response

Dear Reviewer 1:

We are deeply grateful that you can carefully read our manuscript and provide these valuable comments to us. We have revised our paper strictly according to your comments and prepared a new version of the manuscript. We sincerely hope that the new version can satisfy you. If you have any other questions or suggestions, please do not hesitate to let me know.

 

Sincerely yours,

Kaifa Zheng

---------------------------------------------------------------------------------------

Reviewer: 1

Comments and Suggestions for Authors:

The article introduces a hierarchical access control policy by addressing the computational challenge and heterogeneity in node-edge-cloud environment. The paper explains the methodology elaborately. However, having an example case study demonstrating the methodology step by step would be helpful for the readers to follow. The functional comparison and performance simulation analysis are well explained and reflect the article's claim.

Response: Thank you very much for the reviewer's approval. We humbly hope that the new version can satisfy you and don’t hesitate to let me know if you have any questions.

Author Response File: Author Response.pdf

Reviewer 2 Report

This research proposes a data sharing scheme, known as DS-ABE-CC (Node-Edge-Cloud Collaborative Computation), that utilizes attribute-based encryption. It aims to demonstrate the practical feasibility and efficiency of this scheme by comparing it with other existing approaches.

Suggestions:

1. In the last pargraph of section "1.introduction" should be :"The rest of the paper is organized as follows: ...."

2. Please review the equation numbers starting from number 16, as there seems to be an issue with them.

3. The references no. 13, 18, 20 and 29 using master dissertations. It is not suitable to use master dissertations as the references in journal paper. Please change them.

4.In table 4-7, please show the units(sec? , microsec? or others) used.

5."Abbreviations" do not show the all abbreviaations used in the journal for example:"ponential operation, and EpGi" and so on. please check and update it.

6. In the footer of "Table 2: Storage and Communication Overhead Comparison," please include the definitions or sizes of G1, Gt, Au, Ac, etc.

Author Response

Dear Reviewer 2:

We are deeply grateful that you can carefully read our manuscript and provide these valuable comments to us. We have revised our paper strictly according to your comments and prepared a new version of the manuscript. We sincerely hope that the new version can satisfy you. If you have any other questions or suggestions, please do not hesitate to let me know.

 

Sincerely yours,

Kaifa Zheng

----------------------------------------------------------------------------------------------------------------------

Comments and Suggestions for Authors

This research proposes a data sharing scheme, known as DS-ABE-CC (Node-Edge-Cloud Collaborative Computation), that utilizes attribute-based encryption. It aims to demonstrate the practical feasibility and efficiency of this scheme by comparing it with other existing approaches.

Suggestions:

Point 1: In the last pargraph of section "1.introduction" should be :"The rest of the paper is organized as follows: ...."

Response: We agree with this comment. Thank you very much for the reviewer's reminder. We have highlighted this point in the new version. “The rest of the paper is organized as follows. Section 2 provides a review of the relevant works. Section 3 briefly introduces the preliminary knowledge required for the scheme. In Section 4, the overall architecture of the system is introduced, including design objectives, system model and threat model. Section 5 introduces the implementation of the DS-ABE-CC scheme, including scheme design and scheme application extension. Section 6 introduces safety analysis and performance simulation. In the end, we’ll make a Conclusion.” In the last pargraph of “Introduction”, we have added the following text to make the paper more complete.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

Point 2: Please review the equation numbers starting from number 16, as there seems to be an issue with them.

Response: The reviewer checked the manuscript very carefully, and we are impressed and grateful for the professionalism and meticulousness of the reviewer. We have checked and revised the numbers of the equations according to the reviewer's comments.

Thanks again for this comment and it is very valuable for us to improve this paper.

Point 3: The references no. 13, 18, 20 and 29 using master dissertations. It is not suitable to use master dissertations as the references in journal paper. Please change them.

Response: The reviewer reviewed the paper very carefully. Thank you very much to the reviewer for this valuable suggestion. For academic rigor, we will replace the master's degree thesis with the corresponding journal paper of the author according to the reviewer's opinion, as follows.

[13] Zhang L, Gao X, Mu Y. Secure data sharing with lightweight computation in E-health[J]. IEEE Access, 2020, 8: 209630-209643.”

[18] Qiu Z, Zhang Z, Tan S, et al. Hierarchical Access Control with Scalable Data Sharing in Cloud Storage[J]. Journal of Internet Technology, 2019, 20(3): 663-676.

[20] Shi N, Hou Z, Tan M, et al. A threshold encryption scheme without a dealer based on Chinese remainder theorem[C]//2017 IEEE 9th International Conference on Communication Software and Networks (ICCSN). IEEE, 2017: 90-96.

[29] Yang W, Guan Z, Wu L, et al. Secure data access control with fair accountability in smart grid data sharing: An edge blockchain approach[J]. IEEE Internet of Things Journal, 2020, 8(10): 8632-8643.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

Point 4: In table 4-7, please show the units(sec? , microsec? or others) used.

Response: Thank the reviewers for the valuable suggestions. Thank you very much for the reviewer's reminder. For comparison, we first executed an experiment on the symmetry curve, and the relevant experimental data in milliseconds is shown in Tab. 4. Then, we implemented it on the asymmetric curve, and the relevant data in milliseconds are shown in Tab. 5, Tab. 6 and Tab. 7. We have added the symbol "ms" to the Tab. 4-7.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 5: "Abbreviations" do not show the all abbreviaations used in the journal for example:"ponential operation, and EpGi" and so on. please check and update it.

Response: Thank the reviewers for the valuable suggestions. Thank you very much for the reviewer's reminder. This is our negligence. We did not clarify the limited scope of abbreviations. The following sentence, to limit the scope, has been added in the new version.The following are some abbreviations for professional phrases that are used in this manuscript. Meanwhile, the abbreviations of formulas and symbols, for example EpGi, are placed in the most appropriate position, namely in the form of footnotes in table 2-3.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

Point 6: In the footer of "Table 2: Storage and Communication Overhead Comparison," please include the definitions or sizes of G1, Gt, Au, Ac, etc.

Response: Thank you very much to the reviewer for this valuable suggestion. We have added definitions of relevant formulas in the footnotes of Tables 2-3, including but not limited to G1, Gt, Au, Ac, etc.

Thanks again for your careful reading of this paper. We followed the suggestions of the reviewers to make the article more rigorous and advanced.

 Thanks again for your careful reading of this paper and all these valuable comments. We humbly hope that the new version can satisfy you and don’t hesitate to let me know if you have any questions.

 

Author Response File: Author Response.pdf

Reviewer 3 Report

The paper proposes a data sharing scheme using attribute-based encryption that supports node-edge-cloud collaborative computation (DS-ABE-CC). The paper is interesting and generally well-written. However, some issues need to be solved:

1.       English needs polishing. Some examples: a) line 8: it is written “Firstly, Considering” instead of “Firstly, considering”; b) line 38: it is written “encrypty”; c) line 61: it is written “zhang” instead of “Zhang”; d) line 112: it is written “a innovative” instead of “an innovative”; e) line 183: it is written “Finally, High-level” instead of “Finally, high-level”; f) line 206: it is written “lagrange” instead of  “Lagrange; g) line 456: it is written “decrpty”; h) line 477: it is written “get” instead of “got”, and many-many more. Please check the entire manuscript.

2.       Line 40: what does “use the cloud storage data with “light and fast”” mean? Please reshape.

3.       The structure of the paper needs to be presented at the end of section 1 (Introduction);

4.       Lines 130-131: in the sentence “Therefore, …” the sequence “(ABE)” is confusing. The same happens in line 188. Probably, the parentheses need to be deleted and retain only “ABE”.

5.       Lines 136-137: A reference is needed for Shamir’s work;

6.       Line 174: in the sentence “The disadvantage is that the authorizer is required to update online at all times.”, what “at all times” means? Please reshape.

7.       Line 201: the sentence “The whole…” is useless and needs to be deleted;

8.       Line 234: the name and content of the subsection 3.3 are confusing. For example, “Some” from the title of subsection means that there are more than one “difficult problem”, but only one such problem is presented. Please reorganize this part.

9.       Line 298: “them” is confusingly used in the context?

10.   Line 347: the authors speak about two threat models, but seems that only one is presented.

11.   Line 516: please check if Eq. (16) (i.e. the one from line 546) is the one you mentioned here.

12.   Line 839 needs to be deleted.

13.   Reference from lines 777-778 is not formatted according to journal’s prescriptions.

14.   Please check the list of abbreviations (line 754). For example, CP-ABE definition is wrong according to lines 51 and 52.

English needs polishing. There are numerous typos and some grammar mistakes.

Author Response

Dear Reviewer 3:

We are deeply grateful that you can carefully read our manuscript and provide these valuable comments to us. We have revised our paper strictly according to your comments and prepared a new version of the manuscript. We sincerely hope that the new version can satisfy you. If you have any other questions or suggestions, please do not hesitate to let me know.

 

Sincerely yours,

Kaifa Zheng

--------------------------------------------------------------------------------------

 

The paper proposes a data sharing scheme using attribute-based encryption that supports node-edge-cloud collaborative computation (DS-ABE-CC). The paper is interesting and generally well-written. However, some issues need to be solved:

 

Point 1: English needs polishing. Some examples: a) line 8: it is written “Firstly, Considering” instead of “Firstly, considering”; b) line 38: it is written “encrypty”; c) line 61: it is written “zhang” instead of “Zhang”; d) line 112: it is written “a innovative” instead of “an innovative”; e) line 183: it is written “Finally, High-level” instead of “Finally, high-level”; f) line 206: it is written “lagrange” instead of “Lagrange; g) line 456: it is written “decrpty”; h) line 477: it is written “get” instead of “got”, and many-many more. Please check the entire manuscript.

Response: Thank you very much to the reviewer for this valuable suggestion. We have checked the above sentences and made corrections.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 2: Line 40: what does “use the cloud storage data with “light and fast”” mean? Please reshape.

Response: We agree with this comment. We have revised and rewritten this paragraph according to the suggestions of the reviewer. The revised sentence is as follows.

 This centralized approach allows for efficient control of data resources in the cloud, which can be easily accessed and utilized by distributed end-users. However, this approach also means that the data owner loses direct control over the outsourced data, making it difficult to enforce ``face-to-face" access control for users. As a result, there is a growing need for fine-grained access control mechanisms and efficient and secure privacy-preserving mechanisms in the node-edge-cloud collaborative computation scenario in IoT [1, 2].

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 3: The structure of the paper needs to be presented at the end of section 1 (Introduction).

Response: We agree with this comment. Thank you very much for the reviewer's reminder. We have highlighted this point in the new version. “The rest of the paper is organized as follows. Section 2 provides a review of the relevant works. Section 3 briefly introduces the preliminary knowledge required for the scheme. In Section 4, the overall architecture of the system is introduced, including design objectives, system model and threat model. Section 5 introduces the implementation of the DS-ABE-CC scheme, including scheme design and scheme application extension. Section 6 introduces safety analysis and performance simulation. In the end, we’ll make a Conclusion.” In the last pargraph of “Introduction”, we have added the following text to make the paper more complete.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 4: Lines 130-131: in the sentence “Therefore, …” the sequence “(ABE)” is confusing. The same happens in line 188. Probably, the parentheses need to be deleted and retain only “ABE”.

Response: We agree with this comment. Thank you very much for the reviewer's reminder. Following the suggestions of the reviewers, we have reviewed the entire text and rewritten such expressions that includes “(ABE)”.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 5. Lines 136-137: A reference is needed for Shamir’s work.

Response: Thank you very much for the reminder from the reviewer. We appreciate their seriousness and professionalism. Following the suggestions of the reviewers, we have added references about Shamir’s work in corresponding position to enhance the rigor of the paper. The revised sentence is as follows. “Secondly, based on the Shamir threshold mechanism, a threshold key distribution and restoration scheme is designed and embedded in the access control tree [8].”

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 6: Line 174: in the sentence “The disadvantage is that the authorizer is required to update online at all times.”, what “at all times” means? Please reshape.

Response: Thank you very much for the reminder from the reviewer. We appreciate their seriousness and professionalism. Following the suggestions of the reviewer, we have rewritten this paragraph. The revised sentence is as follows. This indirect scheme is mainly to set system parameters, update user attribute keys periodically, and then complete attribute revocation. The disadvantage is that this mechanism for revoking attributes is inefficient.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 7: Line 201: the sentence “The whole…” is useless and needs to be deleted.

Response: Thank you very much for the reminder from the reviewer. Following the suggestions of the reviewers, we have deleted this sentence in the new version.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 8: Line 234: the name and content of the subsection 3.3 are confusing. For example, “Some” from the title of subsection means that there are more than one “difficult problem”, but only one such problem is presented. Please reorganize this part.

Response: Thank you to the reviewer for their careful review and reminder. In fact, this was our negligence. “Some Difficult Problems in Cryptography” refer to “Discrete Logarithm Problem ” and “Computational Diffie-Hellman Problem”. In the updated version, we have added descriptions of “Some Difficult Problems in Cryptography”, to enhance the rigor of the paper.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 9:. Line 298: “them” is confusingly used in the context?

Response: Thank you to the reviewer for their careful review and reminder. Following the comments of the reviewers, we have made revisions to this sentence. The revised sentence is as follows. “As shown in Fig. 1, we regard the terminal that generates data as the data owner, and the generated data is outsourced to the cloud server through the edge node.”

Thanks again for your careful reading of this paper. We followed the suggestions of the reviewers to make the article more rigorous and advanced.

 

Point 10: Line 347: the authors speak about two threat models, but seems that only one is presented.

Response: Thank you to the reviewer for their careful review and reminder. In fact, This is a clerical error. The correct statement is a threat model. The revised sentence is as follows. Based on the information possessed by the CSP and DUs, we adopt the following threat models.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 11: Line 516: please check if Eq. (16) (i.e. the one from line 546) is the one you mentioned here.

Response: The reviewer checked the manuscript very carefully, and we are impressed and grateful for the professionalism and meticulousness of the reviewer. We have checked and revised the numbers of the equations according to the reviewer's comments.

Thanks again for your careful reading of this paper. We followed the suggestions of the reviewers to make the article more rigorous and advanced.

 

Point 12: Line 839 needs to be deleted.

Response: Thank you for the reminder from the reviewer. Following the suggestions, we have deleted this sentence in the new version.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Point 13: Reference from lines 777-778 is not formatted according to journal’s prescriptions.

Response: Thank you for the reminder from the reviewer. We have formatted all references in the journal style as recommended style.

Thanks again for your careful reading of this paper. We followed the suggestions of the reviewers to make the article more rigorous and advanced.

 

Point 14: Please check the list of abbreviations (line 754). For example, CP-ABE definition is wrong according to lines 51 and 52.

Response: Thank you for the reminder from the reviewer. The CP-ABE definition is wrong ,we have revised it in list of abbreviations. CP-ABE refers to Ciphertext-Policy Attribute-Based Encryption.

Thanks again for this valuable comment and we humbly hope that this response can satisfy you.

 

Comments on the Quality of English Language.English needs polishing. There are numerous typos and some grammar mistakes.

Response: Last but not least, we have carefully proofread the whole paper with the help of a native English speaker. The spelling mistakes and improper sentences are modified to make the paper more refined and readable.

Thanks again for your careful reading of this paper. We followed the suggestions of the reviewers to make the article more rigorous and advanced.

 

Author Response File: Author Response.pdf

Round 2

Reviewer 3 Report

The authors have successfully solved my previous comments and concerns.

English has been improved.

Back to TopTop