Research Article
BibTex RIS Cite

Modified Attribute-Based Authentication for Multi-Agent Systems

Year 2023, Volume: 12 Issue: 3, 1 - 13, 30.09.2023
https://doi.org/10.55859/ijiss.1294580

Abstract

Attribute-Based Encryption (ABE) is a type of authentication mechanism that validates both the users and their attributes. It is practical for the systems that need authorization according to credentials. In a multi-agent system, specifying an access policy within the user groups is crucial to enable authentic and confidential communication. This paper proposes an attribute-based authentication framework based on elliptic curves to provide privacy in multi-agent systems. In this system, we aim to alleviate the required burden of verification by ensuring that each unit verifies only a small amount of messages. Inspired by Zhang et al. [1], we use ABE for the multi-agent system to authenticate more than one user at a time; our scheme uses elliptic curve groups, unlike Zhang et al. We have thoroughly evaluated the various security attributes and discussed computational overheads for our proposed scheme.

References

  • [1] Q. Zhang, Y. Mu, and M. Zhang, “Attribute-based authentication for multi-agent systems with dynamic groups,” Computer Communications, vol. 34, pp. 436–446, 2011.
  • [2] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 1985, pp. 47–53.
  • [3] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in Cryptology — CRYPTO 2001, J. Kilian, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 213–229.
  • [4] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology – EUROCRYPT 2005, R. Cramer, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 457– 467.
  • [5] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in ACM Conference on Computer and Communications Security, vol. 89-98, 2006, pp. 89–98.
  • [6] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in IEEE Symposium on Security and Privacy (SP ’07), 2007, pp. 321–334.
  • [7] S. Zhu, L. Zhan, H. Qiang, D. Fu, W. Sun, and Y. Tang, “A fuzzy attribute-based authentication scheme on the basis of lagrange polynomial interpolation,” in Human Centered Computing, Q. Zu, B. Hu, N. Gu, and S. Seng, Eds. Springer International Publishing, 2015, pp. 685–692.
  • [8] J. P. Yun, H. Kim, and D. H. Lee, “An improved fuzzy attributebased authentication,” in 5th International Conference on IT Convergence and Security (ICITCS), 2015, pp. 1–5.
  • [9] L. Guo, C. Zhang, J. Sun, and Y. Fang, “Paas: A privacypreserving attribute-based authentication system for ehealth networks,” in IEEE 32nd International Conference on Distributed Computing Systems, 2012, pp. 224–233.
  • [10] S. Narayan, M. Gagn´e, and R. Safavi-Naini, “Privacy preserving ehr system using attribute-based infrastructure,” in ACM Workshop on Cloud Computing Security Workshop, 2010, p. 47–52.
  • [11] M. Barua, X. Liang, R. Lu, and X. Shen, “Peace: An efficient and secure patient-centric access control scheme for ehealth care system,” in IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), 2011, pp. 970–975.
  • [12] C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in 27th Conference on Computer Communications- IEEE INFOCOM 2008. IEEE, 2008, pp. 246–250.
  • [13] A. Studer, E. Shi, F. Bai, and A. Perrig, “Tacking together efficient authentication, revocation, and privacy in vanets,” in IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. IEEE, 2009, pp. 1–9.
  • [14] Y. Hao, Y. Cheng, C. Zhou, and W. Song, “A distributed key management framework with cooperative message authentication in vanets,” IEEE Journal on Selected Areas in Communications, vol. 29, no. 3, pp. 616–629, 2011.
  • [15] J. Shao, X. Lin, R. Lu, and C. Zuo, “A threshold anonymous authentication protocol for vanets,” IEEE Transactions on vehicular technology, vol. 65, no. 3, pp. 1711–1720, 2016.
  • [16] D. Huang and M. Verma, “Aspe: attribute-based secure policy enforcement in vehicular ad hoc networks,” Ad Hoc Networks, vol. 7, no. 8, pp. 1526 – 1535, 2009.
  • [17] X. Liu, Z. Shan, L. Zhang, W. Ye, and R. Yan, “An efficient message access quality model in vehicular communication networks,” Signal Processing, vol. 120, pp. 682 – 690, 2016.
  • [18] Z. Guo, G. Wang, Y. Li, J. Ni, R. Du, and M. Wang, “Accountable attribute-based data-sharing scheme based on blockchain for vehicular ad hoc network,” IEEE Internet of Things Journal, vol. 10, no. 8, pp. 7011–7026, 2023.
  • [19] T. Gan, Y. Liao, Y. Liang, Z. Zhou, and G. Zhang, “Partial policy hiding attribute-based encryption in vehicular fog computing,” Soft Computing, vol. 25, pp. 10 543–10 559, 2021.
  • [20] J. Ma, T. Li, J. Cui, Z. Ying, and J. Cheng, “Attribute-based secure announcement sharing among vehicles using blockchain,” IEEE Internet of Things Journal, vol. 8, no. 13, pp. 10 873– 10 883, 2021.
  • [21] Q. Zhang, Y. Gan, L. Liu, X. Wang, X. Luo, and Y. Li, “An authenticated asymmetric group key agreement based on attribute encryption,” Journal of Network and Computer Applications, vol. 123, pp. 1–10, 2018.
  • [22] M. Wooldridge, An Introduction to MultiAgent Systems, 2nd ed. John Wiley & Sons, 2009.
  • [23] M. Rasori, M. L. Manna, P. Perazzo, and G. Dini, “A survey on attribute-based encryption schemes suitable for the internet of things,” IEEE Internet of Things Journal, vol. 9, no. 11, pp. 8269–8290, 2022.
  • [24] G. D. Micheli, P. Gaudry, and C. Pierrot, “Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields,” Cryptology ePrint Archive, Paper 2020/329, 2020. [Online]. Available: https://eprint.iacr.org/2020/329
  • [25] D. Moody, R. Peralta, R. Perlner, A. Regenscheid, A. Roginsky, and L. Chen, “Report on pairing-based cryptography,” Journal of research of the National Institute of Standards and Technology, vol. 120, p. 11, 2015.
  • [26] M. A. Halcrow and N. Ferguson, “A second pre-image attack against elliptic curve only hash (ecoh),” Cryptology ePrint Archive, Paper 2009/168, 2009. [Online]. Available: https://eprint.iacr.org/2009/168
  • [27] R. Bilal and M. Rajaram, “High speed and low space complexity fpga based ecc processor,” International Journal of Computer Applications, vol. 8, no. 3, pp. 5–10, 2008.
  • [28] A. A.-A. Gutub and S. Arabia, “Remodeling of elliptic curve cryptography scalar multiplication architecture using parallel jacobian coordinate system,” International Journal of Computer Science and Security (IJCSS), vol. 4, no. 4, pp. 373–435, 2010.
  • [29] R. Bilal and M. Rajaram, “Design and implementation of high performance ecc coprocessor,” International Journal of Engineering Science, vol. 2, no. 11, pp. 6759–6770, 2010.
  • [30] A. de la Piedra, M. Venema, and G. Alp´ar, “Abe squared: Accurately benchmarking efficiency of attributebased encryption,” Cryptology ePrint Archive, Paper 2022/038, 2022. [Online]. Available: https://eprint.iacr.org/2022/038 13
Year 2023, Volume: 12 Issue: 3, 1 - 13, 30.09.2023
https://doi.org/10.55859/ijiss.1294580

Abstract

References

  • [1] Q. Zhang, Y. Mu, and M. Zhang, “Attribute-based authentication for multi-agent systems with dynamic groups,” Computer Communications, vol. 34, pp. 436–446, 2011.
  • [2] A. Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology, G. R. Blakley and D. Chaum, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 1985, pp. 47–53.
  • [3] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in Cryptology — CRYPTO 2001, J. Kilian, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001, pp. 213–229.
  • [4] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology – EUROCRYPT 2005, R. Cramer, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005, pp. 457– 467.
  • [5] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in ACM Conference on Computer and Communications Security, vol. 89-98, 2006, pp. 89–98.
  • [6] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in IEEE Symposium on Security and Privacy (SP ’07), 2007, pp. 321–334.
  • [7] S. Zhu, L. Zhan, H. Qiang, D. Fu, W. Sun, and Y. Tang, “A fuzzy attribute-based authentication scheme on the basis of lagrange polynomial interpolation,” in Human Centered Computing, Q. Zu, B. Hu, N. Gu, and S. Seng, Eds. Springer International Publishing, 2015, pp. 685–692.
  • [8] J. P. Yun, H. Kim, and D. H. Lee, “An improved fuzzy attributebased authentication,” in 5th International Conference on IT Convergence and Security (ICITCS), 2015, pp. 1–5.
  • [9] L. Guo, C. Zhang, J. Sun, and Y. Fang, “Paas: A privacypreserving attribute-based authentication system for ehealth networks,” in IEEE 32nd International Conference on Distributed Computing Systems, 2012, pp. 224–233.
  • [10] S. Narayan, M. Gagn´e, and R. Safavi-Naini, “Privacy preserving ehr system using attribute-based infrastructure,” in ACM Workshop on Cloud Computing Security Workshop, 2010, p. 47–52.
  • [11] M. Barua, X. Liang, R. Lu, and X. Shen, “Peace: An efficient and secure patient-centric access control scheme for ehealth care system,” in IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), 2011, pp. 970–975.
  • [12] C. Zhang, R. Lu, X. Lin, P.-H. Ho, and X. Shen, “An efficient identity-based batch verification scheme for vehicular sensor networks,” in 27th Conference on Computer Communications- IEEE INFOCOM 2008. IEEE, 2008, pp. 246–250.
  • [13] A. Studer, E. Shi, F. Bai, and A. Perrig, “Tacking together efficient authentication, revocation, and privacy in vanets,” in IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. IEEE, 2009, pp. 1–9.
  • [14] Y. Hao, Y. Cheng, C. Zhou, and W. Song, “A distributed key management framework with cooperative message authentication in vanets,” IEEE Journal on Selected Areas in Communications, vol. 29, no. 3, pp. 616–629, 2011.
  • [15] J. Shao, X. Lin, R. Lu, and C. Zuo, “A threshold anonymous authentication protocol for vanets,” IEEE Transactions on vehicular technology, vol. 65, no. 3, pp. 1711–1720, 2016.
  • [16] D. Huang and M. Verma, “Aspe: attribute-based secure policy enforcement in vehicular ad hoc networks,” Ad Hoc Networks, vol. 7, no. 8, pp. 1526 – 1535, 2009.
  • [17] X. Liu, Z. Shan, L. Zhang, W. Ye, and R. Yan, “An efficient message access quality model in vehicular communication networks,” Signal Processing, vol. 120, pp. 682 – 690, 2016.
  • [18] Z. Guo, G. Wang, Y. Li, J. Ni, R. Du, and M. Wang, “Accountable attribute-based data-sharing scheme based on blockchain for vehicular ad hoc network,” IEEE Internet of Things Journal, vol. 10, no. 8, pp. 7011–7026, 2023.
  • [19] T. Gan, Y. Liao, Y. Liang, Z. Zhou, and G. Zhang, “Partial policy hiding attribute-based encryption in vehicular fog computing,” Soft Computing, vol. 25, pp. 10 543–10 559, 2021.
  • [20] J. Ma, T. Li, J. Cui, Z. Ying, and J. Cheng, “Attribute-based secure announcement sharing among vehicles using blockchain,” IEEE Internet of Things Journal, vol. 8, no. 13, pp. 10 873– 10 883, 2021.
  • [21] Q. Zhang, Y. Gan, L. Liu, X. Wang, X. Luo, and Y. Li, “An authenticated asymmetric group key agreement based on attribute encryption,” Journal of Network and Computer Applications, vol. 123, pp. 1–10, 2018.
  • [22] M. Wooldridge, An Introduction to MultiAgent Systems, 2nd ed. John Wiley & Sons, 2009.
  • [23] M. Rasori, M. L. Manna, P. Perazzo, and G. Dini, “A survey on attribute-based encryption schemes suitable for the internet of things,” IEEE Internet of Things Journal, vol. 9, no. 11, pp. 8269–8290, 2022.
  • [24] G. D. Micheli, P. Gaudry, and C. Pierrot, “Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields,” Cryptology ePrint Archive, Paper 2020/329, 2020. [Online]. Available: https://eprint.iacr.org/2020/329
  • [25] D. Moody, R. Peralta, R. Perlner, A. Regenscheid, A. Roginsky, and L. Chen, “Report on pairing-based cryptography,” Journal of research of the National Institute of Standards and Technology, vol. 120, p. 11, 2015.
  • [26] M. A. Halcrow and N. Ferguson, “A second pre-image attack against elliptic curve only hash (ecoh),” Cryptology ePrint Archive, Paper 2009/168, 2009. [Online]. Available: https://eprint.iacr.org/2009/168
  • [27] R. Bilal and M. Rajaram, “High speed and low space complexity fpga based ecc processor,” International Journal of Computer Applications, vol. 8, no. 3, pp. 5–10, 2008.
  • [28] A. A.-A. Gutub and S. Arabia, “Remodeling of elliptic curve cryptography scalar multiplication architecture using parallel jacobian coordinate system,” International Journal of Computer Science and Security (IJCSS), vol. 4, no. 4, pp. 373–435, 2010.
  • [29] R. Bilal and M. Rajaram, “Design and implementation of high performance ecc coprocessor,” International Journal of Engineering Science, vol. 2, no. 11, pp. 6759–6770, 2010.
  • [30] A. de la Piedra, M. Venema, and G. Alp´ar, “Abe squared: Accurately benchmarking efficiency of attributebased encryption,” Cryptology ePrint Archive, Paper 2022/038, 2022. [Online]. Available: https://eprint.iacr.org/2022/038 13
There are 30 citations in total.

Details

Primary Language English
Subjects Computer Software, Software Engineering (Other), Applied Mathematics
Journal Section Research Article
Authors

Gülnihal Öztürk 0000-0002-8738-4128

Nurdan Saran 0000-0002-7148-0457

Ali Doğanaksoy 0000-0002-3055-9863

Publication Date September 30, 2023
Submission Date May 9, 2023
Published in Issue Year 2023 Volume: 12 Issue: 3

Cite

IEEE G. Öztürk, N. Saran, and A. Doğanaksoy, “Modified Attribute-Based Authentication for Multi-Agent Systems”, IJISS, vol. 12, no. 3, pp. 1–13, 2023, doi: 10.55859/ijiss.1294580.