Elsevier

Information Sciences

Volume 546, 6 February 2021, Pages 924-942
Information Sciences

Access control encryption without sanitizers for Internet of Energy

https://doi.org/10.1016/j.ins.2020.09.004Get rights and content

Abstract

With the increasing popularity of Internet of Energy (IoE), more and more physical devices connected to IoE depend on the information system for energy control and coordination. Under this condition, how to achieve information flow control in IoE becomes a great challenge. Access control encryption (ACE) is a promising technology to address the problem. However, existing ACE requires a centralized sanitizer, hindering its successful application in IoE. In this paper, we construct a new kind of ACE without sanitizers for IoE. We first construct a basic ACE scheme based on number-theoretic assumptions (i.e., DBDH assumption), and this scheme can control not only what users can read but also what they can write. To resist against the quantum attacks, we further construct a more secure ACE scheme based on learning with errors (LWE). We formally prove that our proposed two ACE schemes are secure under the proposed security definition, and we also evaluate the applicability and the efficiency of them in experiments.

Introduction

As the world-wide demand for energy continues to rise, Internet of Energy (IoE) [29], [30] should be an increasingly important part of the energy supplying paradigm. At present, the large-scale exploration of traditional fossil energy have not only led to the shortage of resources, environmental pollution and other problems, but also given rise to a serious threat to human survival and sustainable development. As a new energy architecture, IoE is a combination of information technology, renewable energy utilization and energy storage, making efficient use of renewable energy to satisfy the demand for social sustainable development. An illustration of IoE can be demonstrated in Fig. 1.

The communication network in IoE has new requirements on data privacy and confidentiality due to the difference between the structure of the network and the sensitivity of transmitting information [29], [30]. IoE connects a large number of distributed devices, including energy collection and storage devices, and new power network nodes to realize the two-way flows of energy. In this case, IoE can match supply and demand information in real time, integrate and disperse demand, and generate energy transaction and demand response. Thus, instead of being transmitted to a remote center, the energy information is distributed stored on a designated node in the local or network. Smart energy generates a large amount of data in production, transmission, storage, transaction, maintenance and consumption. It is urgent to promote the capacity building of safety monitoring and protection of these data. Because in the age of IoE, any small security breach may lead to disastrous results.

IoE also has critical requirements on access control. A typical IoE system is composed of power generation, distribution grid, end-user and energy storage device. In the system, energy demand of end-users is collected by smart meters, and then the information about user’s demand will be uploaded to IoE network. Those who have the stored energy could sell their energy to the energy requester after receiving the information from IoE network. The information flows between different devices in IoE system, and the collected information from different end-users in IoE usually have different levels of sensitivity, for example, the sensitivity of the collected information in charging station is obviously lower than the energy consumption information which is collected in residential. Therefore, we need to protect energy information flow in different levels by access control. Energy providers with high security level cannot send sensitive information to low-privileged consumer, and unauthorized consumers also cannot access protected information.

Many cryptographic primitives can be employed for accessing to encrypted data, such as identity-based encryption (IBE), attribute-based encryption (ABE), and functional encryption (FE). IBE was first proposed by Shamir [24]. Later on, amounts of IBE schemes [26], [6], [20] have been proposed to enable the receiver with satisfied specified identity to read messages. As a variant of IBE, ABE [14], [18], [11] can ensure that the receiver read the messages when his attributes satisfy the access structure. FE [9] was proposed for enabling the receiver satisfying the specified policy to read messages. All of these schemes prevent unauthorized receivers from obtaining any information about the encrypted messages.

While many research efforts focus on the access control problem of how to read the encrypted data, the access control problem for writing also remains. As an example in IoE, the above solutions do not prevent a malicious energy providers from sending any encrypted message he wants to send to illegal receivers. Illegal receivers may steal large amounts of energy resources, resulting in a shortage of energy supply and disastrous results. In this condition, how to restrict the sender from sending messages to receivers who do not satisfy the access control policy becomes a challenge.

To address this problem, access control encryption (ACE) [10] can be used to restrict the flow of information in IoE, including read access and write access. In an ACE scheme, there are three entities: sender, sanitizer and receiver. All ciphertexts sent by senders are sanitized by a sanitizer, and then the sanitized ciphertexts are broadcasted to all receivers. Concretely, an ACE scheme works as follows with a set of senders S, a set of receivers R, and a policy P:[N]×[N]{0,1}, where N is the number of identities. If P(i,j)=1, a sender SiS can communicate to a receiver RjR (and vice versa). When a sender Si wants to send a message m to a receiver Rj, he first encrypts the message m use encryption key eki to generate a ciphertext CT and then send CT to the sanitizer. After the sanitizer receives CT, it sanitizes the CT and broadcasts the new ciphertext CT to all receivers. The correctness of ACE scheme ensures that if P(i,j)=1, then the receiver Rj can use decryption key dkj to decrypt CT and read the message m.

However, existing ACE schemes have two serious issues that cannot be directly employed in IoE. First, most existing ACE schemes cannot resist malicious sanitizer. The malicious sanitizer may leak the encryption key to an unauthorized sender such that the sender can send messages to any receiver he wants. Since all ciphertexts go through the sanitizer, the malicious sanitizer may also prevent a valid receiver from reading the messages, replay previously sanitized ciphertext to the same receiver, or forward another sanitized ciphertext to the receiver who cannot decrypt it correctly. Second, most existing ACE proposals cannot resist quantum attacks. Considering the recent advances on quantum computing and its overwhelming threat on traditional cryptography, quantum attacks should be taken into consideration when constructing ACE schemes for IoE.

Motivated by these issues, in this paper, we propose two ACE schemes without sanitizer for IoE. Our first scheme is based on subset predicate encryption (SPE) [16]. To further resist against quantum attacks, we propose a new SPE from learning with errors (LWE), and construct our second scheme based on the proposed SPE. In our schemes, the provider/sender can send energy information directly to the consumer/receiver without going through a fog sanitizer. More specifically, we first define a predicate P:{0,1}l×{0,1}l{0,1},si,rj{0,1}l,P(si,rj)=1rjsi. si and rj are the set owned by sender Si and receiver Rj, respectively. P(si,rj)=1 means that a sender Si with a set si is allowed to communicate with a receiver Rj with a set rj. Otherwise, P(si,rj)=0, then Si is not allowed to communicate with Rj. After that, if the sender Si wants to initiate communications with the receiver Rj,Si encrypts energy information using his encryption key, and sends the ciphertext to Rj. The receiver Rj, having a decryption key that is related with a set rj, can decrypt the ciphertext if P(si,rj)=1.

Our contributions are summarized as follows:

  • 1.

    We simplify the existing model of ACE by getting rid of the sanitizer, and present its formal security definition. This not only eliminates the security risk when malicious sanitizer exists, but only alleviate the communication delay and network failure induced by centralized sanitizer.

  • 2.

    We construct an ACE scheme without the sanitizer for IoE. This ACE scheme is constructed on an SPE based on the DBDH assumption. Then we give formal security proof of the ACE scheme under the proposed security definition.

  • 3.

    To against quantum attacks, we propose a lattice-based SPE and prove that the scheme is secure under the LWE assumption. Then we construct an ACE scheme based on the proposed SPE, and prove that it is secure under the proposed security definition.

The remainder of this paper is organized as follows. Section 2 reviews the related work. In Section 3, we give the preliminary knowledge about our constructions. In Section 4, we define the system model and the security model. In Section 5, we construct an ACE scheme from SPE and give its correctness analysis and security proof. In Section 6, we first propose an SPE based on LWE and prove its correctness and security. Then we construct an ACE scheme based on the proposed SPE scheme, and prove that the ACE scheme is secure under the proposed security definition. Section 7 conducts the performance of our ACE schemes from a theoretical perspective. Finally, we conclude the paper in Section 8.

Section snippets

Related work

ACE provides a cryptographic mechanism for restricting the reading and the writing of information flow in a system. In this section, we briefly review the related work on ACE.

In Ref. [10], for the first time, Damgård et al. presented two ACE schemes that support arbitrary policies P:[N]×[N]{0,1}, where N is the number of identities. The first scheme is based on the decisional Diffie-Hellman assumption (DDH), but the size of encryption key and ciphertext grows linearly with N. Therefore, as N

Notations

For a matrix A=[a1,a2,,an], we denote its Gram-Scahmidt orthogonalization by A~. We denote A=maxk{1,,n}ak. Let s,r{0,1}l, for 1kl, if r[k]=1, then s[k]=1, we denote rs. If s[k]=1, we denote ks.

Lattice

We first give some basic concepts about lattice.

Definition 1

[21]

Let B=[b1,b2,,bn]Rn×m and b1,b2,,bn are linearly independent. The lattice Λ={Bv=i=1nvibi|viZ} is generated by B.

Definition 2

[2]

Let AZqn×m and μZqn, we define:Λq(A)={νZm|Aν=0(modq)}Λqμ(A)={νZm|Aν=μ(modq)}

Definition 3

[22]

For σ>0, we define Gaussian function on Rm with

System model

In our scheme, there are two entities: sender and receiver. As illustrated in Fig. 2, all participators can be either senders or receivers. To encrypt energy information m, a sender Si with a set si encrypts CTEncrypt(eksi,m), and broadcasts the ciphertext CT to the IoE network. Each receiver Rj with a set rj in the IoE network can receive the ciphertext CT. If P(si,rj)=1, the receiver Rj can decrypt CT using his decryption key dkrj and recover the energy information m. Then the receiver Rj

Construction of ACE from SPE

In this section, we present an ACE scheme based on SPE.

Construction of ACE from LWE

In this section, we first present an SPE scheme based on LWE, and then construct an ACE scheme by the proposed LWE-based SPE.

Performance

In this section, we give theoretical and experimental performance evaluation of our two proposed ACE schemes. For theoretical evaluation, we mainly analyze the computation and space complexity. For experimental evaluation, we test time, space and communication costs of our schemes.

Conclusions

In this paper, we construct a new kind of access control encryption (ACE) without sanitizers for Internet of Energy (IoE). This ACE can control not only what users can read but also what they can write. The construction of our first ACE scheme is based on subset predicate encryption (SPE). To resist against the quantum attacks, we further present a new LWE-based SPE scheme and the SPE scheme are proved secure based on reasonable assumptions. Then based on the proposed SPE scheme, we construct

CRediT authorship contribution statement

Peng Wang: Conceptualization, Methodology, Software, Writing - original draft. Tao Xiang: Conceptualization, Methodology, Validation, Writing - review & editing, Funding acquisition, Supervision. Xiaoguo Li: Methodology, Conceptualization, Validation, Writing - review & editing. Hong Xiang: Conceptualization, Methodology, Validation, Writing - review & editing.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

The work in this paper was supported by the National Key R&D Program of China (No. 2017YFB0802000), the National Natural Science Foundation of China (Nos. 61672118 and 61932006), and the Natural Science Foundation of Chongqing, China (Nos. cstc2019jcyjjqX0026 and cstc2019jscx-msxm0341).

References (32)

  • D. Boneh, D.M. Freeman, Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures,...
  • D. Boneh, C. Gentry, B. Lynn, H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, in:...
  • D. Boneh, A. Sahai, B. Waters, Functional encryption: Definitions and challenges, in: Theory of Cryptography Conference...
  • I. Damgård, H. Haagh, C. Orlandi, Access control encryption: Enforcing information flow with cryptography, in: Theory...
  • G. Fuchsbauer, R. Gay, L. Kowalczyk, C. Orlandi, Access control encryption for equality, comparison, and more, in: IACR...
  • C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in: ACM...
  • Cited by (6)

    View full text