Skip to main content
Log in

ECC-based Efficient and Secure Access Control Scheme for Content Centric Network-A Next Generation Internet

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Content centric network (CCN) is initially envisaged as a next generation Internet paradigm to cope up with the recent growing demand of content delivery. CCN reduces the network response time for content access due to its inherent content caching mechanism by intermediate CCN routers. As in CCN architecture, content is available in routers’ cache, it becomes accessible to unauthorized consumers as well as vulnerable to various malicious attacks. Hence, a rigorous content access control measure should be enforced to protect the privacy and security of content in CCN, which is a promising candidate for future Internet. In this paper, we have designed a complete access control scheme for various content access requirements in CCN that includes group-based access control with dynamic group key management protocol. We have used elliptic curve cryptography (ECC), a state-of-the-art lightweight cryptosystem, to design secure access control protocols for providing high security as well as enhanced efficiency. Finally, the security analysis and performance sections confirm that our scheme is highly secured and efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data Availability

This work has no associated data.

References

  1. Adhikari, S., Ray, S., Biswas, G. P., & Obaidat, M. S. (2018). Efficient and secure business model for content centric network using elliptic curve cryptography. International Journal of Communication Systems, 32(1), 3839.

    Article  Google Scholar 

  2. Adhikari, S., Ray, S., Obaidat, M. S., & Biswas, G. P. (2020). Efficient and Secure Content Dissemination Architecture for Content Centric Network using ECC-based Public Key Infrastructure. Computer Communications, Elsevier, 157, 187–203. https://doi.org/10.1016/j.comcom.2020.04.024

    Article  Google Scholar 

  3. Adhikari, S., and Ray, S. (2019). A Lightweight and Secure IoT Communication Framework in Content-Centric Network Using Elliptic Curve Cryptography. In Recent Trends in Communication, Computing, and Electronics Springer, Singapore.pp. 207–216.

  4. Jacobson, V., Smetters, D. K., Thornton, J. D., Plass, M. F., Briggs, N. H., and Braynard, R. L. (2009). Networking named content. In Proceedings of the 5th international conference on Emerging networking experiments and technologies, ACM. pp. 1–12.

  5. Golle, J. P., and Smetters, D. (2010). Ccnx access control specifications. Xerox Palo Alto Research Center-PARC, Tech. Rep.

  6. Kuriharay, J., Uzun, E., and Wood, C. A. (2015). An encryption-based access control framework for content-centric networking. In IFIP Networking Conference (IFIP Networking). pp. 1–9.

  7. Tourani, R., Misra, S., Mick, T., & Panwar, G. (2018). Security, privacy, and access control in information-centric networking: A survey. IEEE communications surveys & tutorials, 20(1), 566–600.

    Article  Google Scholar 

  8. Misra, S., Tourani, R., and Majd, N. E. (2013). Secure content delivery in information-centric networks: Design, implementation, and analyses. In Proceedings of the 3rd ACM SIGCOMM workshop on information-centric networking. pp. 73–78.

  9. Misra, S., Tourani, R., Natividad, F., Mick, T., Majd, N., and Huang, H. (2016). AccConF: An access control framework for leveraging in-network cached data in ICNs. arXiv preprint arXiv:1603.03501.

  10. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.

    Article  MathSciNet  MATH  Google Scholar 

  11. Renault, E., Ahmad, A., and Abid, M. (2009). Toward a security model for the future network of information. In Proceedings of the 4th international conference on ubiquitous information technologies & applications. IEEE. pp. 1–6.

  12. Renault, E., Ahmad, A., & Abid, M. (2010). Access control to objects and their description in the future network of information. Journal of information processing systems, 6(3), 359–374.

    Article  Google Scholar 

  13. Wang, Y., Xu, M., Feng, Z., Li, Q., and Li, Q. (2014). Session-based access control in information-centric networks: Design and analyses. In 2014 IEEE 33rd International Performance Computing and Communications Conference (IPCCC). pp. 1–8.

  14. Wood, C. A., and Uzun, E. (2014). Flexible end-to-end content security in CCN. In 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC). pp. 858–865.

  15. Mangili, M., Martignon, F., & Paraboschi, S. (2015). A cache-aware mechanism to enforce confidentiality, trackability and access policy evolution in content-centric networks. Computer Networks, 76, 126–145.

    Article  Google Scholar 

  16. Zheng, Q., Wang, G., Ravindran, R., and Azgin, A. (2015). Achieving secure and scalable data access control in information-centric networking. In 2015 IEEE International Conference on Communications (ICC). pp. 5367–5373.

  17. Chen, T., Lei, K., and Xu, K. (2014). An encryption and probability-based access control model for named data networking. In 2014 IEEE 33rd International Performance Computing and Communications Conference (IPCCC). pp. 1–8.

  18. Hamdane, B., and El Fatmi, S. G. (2015). A credential and encryption-based access control solution for named data networking. In 2015 IFIP/IEEE International Symposium on Integrated Network Management (IM). pp. 1234–1237.

  19. Li, B., Wang, Z., Huang, D., and Zhu, Y. (2014). Toward privacy-preserving content access control for information centric networking. ARIZONA STATE UNIV TEMPE OFFICE OF RESEARCH AND SPONSORED PROJECT ADMINISTRATION.

  20. Da Silva, R. S., and Zorzo, S. D. (2015). An access control mechanism to ensure privacy in named data networking using attribute-based encryption with immediate revocation of privileges. In 2015 12th Annual IEEE Consumer Communications and Networking Conference (CCNC). pp. 128–133.

  21. Yang, H., Wang, X., Yang, C., Cong, X., & Zhang, Y. (2019). Securing content-centric networks with content-based encryption. Journal of Network and Computer Applications, 128, 21–32.

    Article  Google Scholar 

  22. Ghali, C., Schlosberg, M. A., Tsudik, G., and Wood, C. A. (2015). Interest-based access control for content centric networks. In Proceedings of the 2nd ACM Conference on Information-Centric Networking. pp. 147–156.

  23. Li, Q., Zhang, X., Zheng, Q., Sandhu, R., & Fu, X. (2015). LIVE: Lightweight integrity verification and content access control for named data networking. IEEE Transactions on Information Forensics and Security, 10(2), 308–320.

    Article  Google Scholar 

  24. Nagai, S., Kaida, T., and Mizuno, O. (2015). The group data access control method in content centric network. In Information and Telecommunication Technologies (APSITT), 2015 10th Asia-Pacific Symposium on IEEE. pp. 1–3.

  25. Susilo, W., Jiang, P., Lai, J., Guo, F., Yang, G., & Deng, R. (2021). Sanitizable Access Control System for Secure Cloud Storage Against Malicious Data Publishers. IEEE Transactions on Dependable and Secure Computing, 1, 1–1.

    Google Scholar 

  26. Wu, D., Xu, Z., Chen, B., Zhang, Y., & Han, Z. (2021). Enforcing access control in information-centric edge networking. IEEE Transactions on Communications, 69(1), 353–364.

    Article  Google Scholar 

  27. Quevedo, J., & Corujo, D. (2022). Selective Content Retrieval in Information-Centric Networking. Sensors, 22(22), 8742.

    Article  Google Scholar 

  28. Safwat, M., Elgammal, A., AbdAllah, E. G., & Azer, M. A. (2022). Survey and taxonomy of information-centric vehicular networking security attacks. Ad Hoc Networks, 124, 102696.

    Article  Google Scholar 

  29. Hidouri, A., Hajlaoui, N., Touati, H., Hadded, M., & Muhlethaler, P. (2022). A Survey on Security Attacks and Intrusion Detection Mechanisms in Named Data Networking. Computers, 11(12), 186.

    Article  Google Scholar 

  30. Matiuzzi Stocchero, J., Dexheimer Carneiro, A., Zacarias, I., & Pignaton de Freitas, E. (2023). Combining information centric and software defined networking to support command and control agility in military mobile networks. Peer-to-Peer Networking and Applications, 16(2), 765–784.

    Article  Google Scholar 

  31. Tandon, R., & Gupta, P. K. (2023). A hybrid security scheme for inter-vehicle communication in content centric vehicular networks. Wireless Personal Communications, 129(2), 1083–1096.

    Article  Google Scholar 

  32. Sherman, A. T., & McGrew, D. A. (2003). Key establishment in large dynamic groups using one-way function trees. IEEE transactions on Software Engineering, 29(5), 444–458.

    Article  Google Scholar 

  33. Giruka, V. C., Chakrabarti, S., & Singhal, M. (2006). A distributed multi-party key agreement protocol for dynamic collaborative groups using ECC. Journal of Parallel and Distributed Computing, 66(7), 959–970.

    Article  MATH  Google Scholar 

  34. Hankerson, D., Menezes, A. J., and Vanstone, S (2006). Guide to elliptic curve cryptography. Springer Science and Business Media.

  35. Stallings, W. (2009). Cryptography and network security: Principles and practices (4th Ed.). Upper Saddle River: Prentice Hall. pp. 420–430.

  36. Miller, V. S. (1985). Use of elliptic curves in cryptography. Conference on the Theory and Application of Cryptographic Techniques (pp. 417–426). Springer.

    Google Scholar 

  37. Koblitz, N. (1987). Elliptic curve cryptosystem. Journal of Mathematics Computation, 48(177), 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  38. Ray, S., Biswas, G. P., & Dasgupta, M. (2016). Secure Multi-Purpose Mobile-Banking Using Elliptic Curve Cryptography. Wireless Personal Communications., 90(3), 1331–1354.

    Article  Google Scholar 

  39. Ray, S., and Biswas, G. P. (2012). An ECC based public key infrastructure usable for mobile applications. In Proceedings of the second international conference on computational science, engineering and information technology. ACM. pp. 562–568.

  40. Ray, S., and Biswas, G. P. (2012). Establishment of ECC-based initial secrecy usable for IKE implementation. In Proc. of World Congress on Expert Systems (WCE). Vol (1).pp.6.

  41. AVISPA. Automated validation of Internet security protocols and applications. http://www.avispa-project.org/ (accessed July 2017).

  42. SPAN. A Security Protocol Animator for AVISPA. http://people.irisa.fr/Thomas.Genet/span/ (accessed July 2017).

  43. Burrows, M., Abadi, M., & Needham, R. M. (1989). A logic of authentication. Proceedings of the Royal Society of London, Series A: Mathematical and Physical Sciences, 426(1871), 233–271.

    MathSciNet  MATH  Google Scholar 

  44. Schneier, B. (1996). Applied Cryptography, Protocols, Algorithms, and Source Code (2nd ed.). Wiley.

    MATH  Google Scholar 

  45. Kilinc, H. H., & Yanik, T. (2014). A survey of SIP authentication and key agreement schemes. IEEE CommunSurv Tutorials., 16(2), 1005–1023.

    Article  Google Scholar 

Download references

Funding

This work is supported by the R&D project grant No. 13(19)/2020-CC&BT funded by MeitY, Govt. of India.

Author information

Authors and Affiliations

Authors

Contributions

SA: Conceptualization, Methodology, Software, Validation, Formal Analysis, Writing-Original Draft. SR: Conceptualization, Methodology, Editing, Supervision. MSO: Editing, Supervision. GPB: Supervision.

Corresponding author

Correspondence to Sangram Ray.

Ethics declarations

Competing Interests

We wish to draw the attention of the Editor to the following facts which may be considered as potential conflicts of interest and to significant financial contributions to this work. All authors have seen and approved the final version of the manuscript being submitted. They warrant that the article is the author’s original work, hasn’t received prior publication and isn’t under consideration for publication elsewhere. We confirm that the manuscript has been read and approved by all named authors and that there are no other persons who satisfied the criteria for authorship but are not listed. We wish to confirm that there are no known conflicts of interest associated with this publication. We further confirm that the order of authors listed in the manuscript has been approved by all of us.We confirm that we have given due consideration to the protection of intellectual property associated with this work and that there are no impediments to publication, including the timing of publication, with respect to intellectual property. In so doing we confirm that we have followed the regulations of our institutions concerning intellectual property.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Adhikari, S., Ray, S., Obaidat, M.S. et al. ECC-based Efficient and Secure Access Control Scheme for Content Centric Network-A Next Generation Internet. Wireless Pers Commun 132, 571–607 (2023). https://doi.org/10.1007/s11277-023-10625-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-023-10625-8

Keywords

Navigation