Private blockchain-envisioned multi-authority CP-ABE-based user access control scheme in IIoT

Recent advances in Low Power Wide Area Network (LPWAN) are expected to augment the already prodigious proliferation of Industrial Internet of Things (IIoT). However, this unrepresented growth is tinged by the uncertainty of possible challenges in security and privacy. In this work, we propose a nove...

Full description

Saved in:
Bibliographic Details
Published inComputer communications Vol. 169; pp. 99 - 113
Main Authors Banerjee, Soumya, Bera, Basudeb, Das, Ashok Kumar, Chattopadhyay, Samiran, Khan, Muhammad Khurram, Rodrigues, Joel J.P.C.
Format Journal Article
LanguageEnglish
Published Elsevier B.V 01.03.2021
Subjects
Online AccessGet full text
ISSN0140-3664
1873-703X
DOI10.1016/j.comcom.2021.01.023

Cover

Loading…
Abstract Recent advances in Low Power Wide Area Network (LPWAN) are expected to augment the already prodigious proliferation of Industrial Internet of Things (IIoT). However, this unrepresented growth is tinged by the uncertainty of possible challenges in security and privacy. In this work, we propose a novel blockchain-envisioned fine grained user access control scheme for data security and scalability in IIoT environment. The proposed scheme supports multiple attribute authorities and also a constant size key and ciphertext. The data gathered by the IoT smart devices are encrypted using the cipher-policy attribute based encryption (CP-ABE) and sent to their nearby gateway nodes. Later, the gateway nodes form the transactions from the encrypted data from the smart devices which are used to form partial blocks. The partial blocks are then forwarded to the cloud server(s) in the peer-to-peer (P2P) network to convert them into full blocks, which are verified, mined and added into the blockchain using the voting-based practical Byzantine fault tolerance (PBFT) consensus algorithm. The proposed scheme also allows a user to access the secure data stored in the blocks into the blockchain using the CP-ABE mechanism. The security analysis demonstrates the robustness of the proposed scheme against various attacks, and the comparative study with related relevant schemes also highlights the advantage of the proposed scheme over existing approaches. Finally, a blockchain implementation of the presented scheme summarizes the computational costs for a varied number of transactions per block, and also for a varied number of blocks mined in the blockchain.
AbstractList Recent advances in Low Power Wide Area Network (LPWAN) are expected to augment the already prodigious proliferation of Industrial Internet of Things (IIoT). However, this unrepresented growth is tinged by the uncertainty of possible challenges in security and privacy. In this work, we propose a novel blockchain-envisioned fine grained user access control scheme for data security and scalability in IIoT environment. The proposed scheme supports multiple attribute authorities and also a constant size key and ciphertext. The data gathered by the IoT smart devices are encrypted using the cipher-policy attribute based encryption (CP-ABE) and sent to their nearby gateway nodes. Later, the gateway nodes form the transactions from the encrypted data from the smart devices which are used to form partial blocks. The partial blocks are then forwarded to the cloud server(s) in the peer-to-peer (P2P) network to convert them into full blocks, which are verified, mined and added into the blockchain using the voting-based practical Byzantine fault tolerance (PBFT) consensus algorithm. The proposed scheme also allows a user to access the secure data stored in the blocks into the blockchain using the CP-ABE mechanism. The security analysis demonstrates the robustness of the proposed scheme against various attacks, and the comparative study with related relevant schemes also highlights the advantage of the proposed scheme over existing approaches. Finally, a blockchain implementation of the presented scheme summarizes the computational costs for a varied number of transactions per block, and also for a varied number of blocks mined in the blockchain.
Author Chattopadhyay, Samiran
Rodrigues, Joel J.P.C.
Banerjee, Soumya
Bera, Basudeb
Das, Ashok Kumar
Khan, Muhammad Khurram
Author_xml – sequence: 1
  givenname: Soumya
  orcidid: 0000-0001-6455-5134
  surname: Banerjee
  fullname: Banerjee, Soumya
  email: soumyaBanerjee@outlook.in
  organization: Department of Information Technology, Jadavpur University, Salt Lake City, Kolkata 700 098, India
– sequence: 2
  givenname: Basudeb
  surname: Bera
  fullname: Bera, Basudeb
  email: basudeb.bera@research.iiit.ac.in
  organization: Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad 500 032, India
– sequence: 3
  givenname: Ashok Kumar
  orcidid: 0000-0002-5196-9589
  surname: Das
  fullname: Das, Ashok Kumar
  email: ashok.das@iiit.ac.in
  organization: Center for Security, Theory and Algorithmic Research, International Institute of Information Technology, Hyderabad 500 032, India
– sequence: 4
  givenname: Samiran
  surname: Chattopadhyay
  fullname: Chattopadhyay, Samiran
  email: samirancju@gmail.com
  organization: Department of Information Technology, Jadavpur University, Salt Lake City, Kolkata 700 098, India
– sequence: 5
  givenname: Muhammad Khurram
  surname: Khan
  fullname: Khan, Muhammad Khurram
  email: mkhurram@ksu.edu.sa
  organization: Center of Excellence in Information Assurance, College of Computer & Information Sciences, King Saud University, Riyadh 11653, Kingdom of Saudi Arabia
– sequence: 6
  givenname: Joel J.P.C.
  orcidid: 0000-0001-8657-3800
  surname: Rodrigues
  fullname: Rodrigues, Joel J.P.C.
  email: joeljr@ieee.org
  organization: Federal University of Piauí (UFPI), 64049-550 Teresina PI, Brazil
BookMark eNqFkEFLAzEQhYNUsK3-Aw_7B1KzyZpsPQi1VC0I9lDBi4TsZJam7m4kSQv9926pJw8KD-YwfG_mvREZdL5DQq5zNslZLm-2E_BtrwlnPJ-wXlyckWFeKkEVE-8DMmR5waiQsrggoxi3jLFCKTEkH6vg9iZhVjUePmFjXEex27vo-hM2a3dNctTs0sYHlw7ZfEVnDwtamdgvdxFDZgAwxgx8l4JvsggbbDFzXbZc-vUlOa9NE_HqZ47J2-NiPX-mL69Py_nshYJgMtFaCsGndSWFqs0tR8usUVUlpspYaZXhwAVYVcscC4BSsqqoayyFRZBYllyMyd3JF4KPMWCtwSWT3PEp4xqdM30sSm_1qSh9LEqzXlz0cPEL_gquNeHwH3Z_wrAPtncYdASHHaB1ASFp693fBt8eFYjU
CitedBy_id crossref_primary_10_1007_s10586_024_04913_6
crossref_primary_10_1109_TNSM_2022_3193707
crossref_primary_10_1016_j_jisa_2024_103885
crossref_primary_10_3390_fi14070216
crossref_primary_10_1109_ACCESS_2023_3305375
crossref_primary_10_1109_JIOT_2022_3228550
crossref_primary_10_1371_journal_pone_0252489
crossref_primary_10_3390_app132212163
crossref_primary_10_1007_s12083_022_01376_7
crossref_primary_10_1002_cpe_7681
crossref_primary_10_1016_j_comcom_2022_11_007
crossref_primary_10_1016_j_sysarc_2022_102569
crossref_primary_10_3390_app13010566
crossref_primary_10_1109_JIOT_2024_3392933
crossref_primary_10_1109_JIOT_2023_3285992
crossref_primary_10_1155_2021_7142048
crossref_primary_10_3390_network3010006
crossref_primary_10_1016_j_future_2022_08_017
crossref_primary_10_1016_j_future_2023_06_004
crossref_primary_10_1016_j_jksuci_2024_101969
crossref_primary_10_1016_j_bcra_2024_100196
crossref_primary_10_1016_j_comnet_2021_108196
crossref_primary_10_1016_j_jnca_2022_103371
crossref_primary_10_1109_TCC_2022_3210137
crossref_primary_10_1109_TEM_2024_3364832
crossref_primary_10_1002_ett_4675
crossref_primary_10_1016_j_scs_2024_105717
crossref_primary_10_1155_2022_8497628
crossref_primary_10_3390_s22155887
crossref_primary_10_1016_j_cosrev_2023_100590
crossref_primary_10_1016_j_comcom_2024_02_018
crossref_primary_10_32604_iasc_2022_024902
crossref_primary_10_1016_j_comcom_2022_09_021
crossref_primary_10_1016_j_jisa_2024_103778
crossref_primary_10_1109_TNSM_2024_3371521
crossref_primary_10_1109_JIOT_2023_3321889
crossref_primary_10_1109_JIOT_2024_3470322
crossref_primary_10_1007_s10586_024_04546_9
crossref_primary_10_1016_j_comnet_2024_110992
crossref_primary_10_1007_s11265_022_01825_9
crossref_primary_10_1016_j_iot_2024_101250
crossref_primary_10_1016_j_sysarc_2024_103210
crossref_primary_10_1016_j_csi_2023_103785
crossref_primary_10_1016_j_comcom_2022_05_018
crossref_primary_10_1002_spy2_351
crossref_primary_10_1016_j_adhoc_2021_102526
Cites_doi 10.1016/j.future.2018.09.017
10.1109/TVT.2020.3000576
10.1109/JSYST.2019.2896064
10.1109/ACCESS.2018.2843778
10.1109/ACCESS.2020.2976746
10.1016/j.jnca.2018.03.006
10.1109/COMST.2018.2886932
10.1145/3373017.3373027
10.1007/s10207-017-0388-7
10.1145/3322431.3326327
10.1007/978-3-540-30580-4_28
10.1109/Blockchain.2019.00062
10.1109/TIFS.2014.2309858
10.1109/TIFS.2018.2850299
10.1109/TIFS.2013.2271848
10.1109/TPDS.2010.130
10.1016/j.csi.2016.05.002
10.1109/ACCESS.2017.2669940
10.1109/JIOT.2018.2882794
10.3390/s20061793
10.1007/s10586-017-0863-y
10.1109/TII.2019.2895030
10.1145/1315245.1315269
10.1109/ACCESS.2017.2764913
10.1016/j.comnet.2018.01.036
10.1007/s102070100002
10.1109/JIOT.2019.2902840
10.1007/11426639_27
10.1145/571637.571640
10.1016/j.comcom.2020.02.011
10.1109/ACCESS.2017.2723265
10.1016/j.compeleceng.2019.106522
10.1109/IPDPS.2011.42
10.1109/JIOT.2018.2812239
10.1109/TVT.2017.2780183
10.1109/TII.2019.2904049
10.3390/s18051609
10.1016/j.future.2019.11.012
10.1016/j.sysarc.2018.12.005
10.1109/MC.2017.201
10.1016/j.tcs.2011.12.004
ContentType Journal Article
Copyright 2021 Elsevier B.V.
Copyright_xml – notice: 2021 Elsevier B.V.
DBID AAYXX
CITATION
DOI 10.1016/j.comcom.2021.01.023
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 1873-703X
EndPage 113
ExternalDocumentID 10_1016_j_comcom_2021_01_023
S014036642100044X
GroupedDBID --K
--M
.DC
.~1
0R~
1B1
1~.
1~5
4.4
457
4G.
5GY
5VS
7-5
71M
77K
8P~
9JN
AABNK
AACTN
AAEDT
AAEDW
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAXUO
AAYFN
ABBOA
ABFNM
ABMAC
ABYKQ
ACDAQ
ACGFS
ACRLP
ACZNC
ADBBV
ADEZE
ADTZH
AEBSH
AECPX
AEKER
AENEX
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
AXJTR
BJAXD
BKOJK
BLXMC
CS3
DU5
EBS
EFJIC
EFLBG
EO8
EO9
EP2
EP3
FDB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
IHE
J1W
JJJVA
KOM
LG9
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
ROL
RPZ
RXW
SDF
SDG
SDP
SES
SPC
SPCBC
SST
SSV
SSZ
T5K
WH7
ZMT
~G-
07C
29F
AAQXK
AATTM
AAXKI
AAYWO
AAYXX
ABJNI
ABWVN
ABXDB
ACNNM
ACRPL
ACVFH
ADCNI
ADJOM
ADMUD
ADNMO
AEIPS
AEUPX
AFJKZ
AFPUW
AFXIZ
AGCQF
AGQPQ
AGRNS
AI.
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
ASPBG
AVWKF
AZFZN
BNPGV
CITATION
EJD
F0J
FEDTE
FGOYB
HLZ
HVGLF
HZ~
R2-
RIG
SBC
SEW
SSH
TAE
UHS
VH1
VOH
WUQ
XPP
ZY4
ID FETCH-LOGICAL-c306t-f63329fb637fa52ed0da7bb397ad6d7a2c23cd7f61e4cc860b4ffe83dec6e8823
IEDL.DBID .~1
ISSN 0140-3664
IngestDate Tue Jul 01 02:43:06 EDT 2025
Thu Apr 24 22:57:16 EDT 2025
Fri Feb 23 02:46:17 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Access control
Attribute-based encryption
Security
Industrial Internet of Things (IIoT)
Blockchain
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c306t-f63329fb637fa52ed0da7bb397ad6d7a2c23cd7f61e4cc860b4ffe83dec6e8823
ORCID 0000-0001-8657-3800
0000-0002-5196-9589
0000-0001-6455-5134
PageCount 15
ParticipantIDs crossref_citationtrail_10_1016_j_comcom_2021_01_023
crossref_primary_10_1016_j_comcom_2021_01_023
elsevier_sciencedirect_doi_10_1016_j_comcom_2021_01_023
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2021-03-01
2021-03-00
PublicationDateYYYYMMDD 2021-03-01
PublicationDate_xml – month: 03
  year: 2021
  text: 2021-03-01
  day: 01
PublicationDecade 2020
PublicationTitle Computer communications
PublicationYear 2021
Publisher Elsevier B.V
Publisher_xml – name: Elsevier B.V
References Novo (b44) 2018; 5
Y. Dodis, A. Yampolskiy, A verifiable random function with short proofs and keys, in: 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Les Diablerets, Switzerland, 2005, pp. 416–431.
Jia, He, Kumar, Choo (b39) 2020; 14
Yu, Ren, Lou (b41) 2011; 22
Belguith, Kaaniche, Laurent, Jemai, Attia (b13) 2018; 133
Ma, He, Wang, Kumar, Choo (b40) 2019; 6
Liu, Wang, Lin, Xu (b5) 2019; 15
Odelu, Das, Khurram Khan, Choo, Jo (b22) 2017; 5
Khan, Rehman, Zangoti, Afzal, Armi, Salah (b1) 2020; 81
Bera, Saha, Das, Kumar, Lorenz, Alazab (b56) 2020; 69
Ferrag, Derdour, Mukherjee, Derhab, Maglaras, Janicke (b51) 2018; 6
Ali, Vecchio, Pincheira, Dolui, Antonelli, Rehmani (b52) 2018; 21
Wang, Chen, Li, Ma, Li, He (b30) 2020; 8
Bera, Chattaraj, Das (b57) 2020; 153
Jiang, Cao, Wu, Yang (b7) 2020
Herranz, Laguillaumie, Ràfols (b54) 2010; vol. 6056
Kolias, Kambourakis, Stavrou, Voas (b4) 2017; 50
Castro, Liskov (b59) 2002; 20
Ostrovsky, Sahai, Waters (b20) 2007
Vangala, Bera, Saha, Das, Kumar, Park (b58) 2020
(b15) 2020
Jiang, Susilo, Mu, Guo (b26) 2018; 17
Roy, Chatterjee, Das, Chattopadhyay, Kumar, Vasilakos (b34) 2017; 5
Banerjee, Odelu, Das, Chattopadhyay, Giri (b43) 2019; vol. 1170
Lai, Deng, Guan, Weng (b25) 2013; 8
Green, Hohenberger, Waters (b23) 2011
May (b60) 2015
Liu, Zhang, Zhan (b50) 2020
Barker (b62) 2016
Carlin, Hammoudeh, Aldabbas (b2) 2015; 6
Wazid, Das, Kumar, Vasilakos (b31) 2019; 91
Wazid, Das, Hussain, Succi, Rodrigues (b37) 2019; 97
Wood (b61) 2014; 151
Deng, Wang, Peng, Xiong, Geng, Qin (b28) 2018; 6
Mohanta, Jena, Ramasubbareddy, Daneshm, Gandomi (b48) 2020
Li, Chen, Chow, Huang, Wong, Liu (b12) 2018; 112
S. Jiang, J. Cao, J.A. McCann, Y. Yang, Y. Liu, X. Wang, et al. Privacy-preserving and efficient multi-keyword search over encrypted data on blockchain, in: IEEE International Conference on Blockchain (Blockchain’19), Atlanta, GA, USA, 2019, pp. 405–410.
Belguith, Kaaniche, Hammoudeh, Dargahi (b29) 2020; 111
Nakamura, Zhang, Sasabe, Kasahara (b49) 2020; 20
Sahai, Waters (b8) 2005
Banerjee, Roy, Odelu, Das, Chattopadhyay, Rodrigues (b18) 2020; 53
Chatterjee, Das, J.K. (b35) 2014; 21
He, Zhang, Gu, Hu, Xu (b11) 2017; 20
Wazid, Das, Kumar, Odelu, Goutham, Park (b32) 2017; 5
S. Ruj, A. Nayak, I. Stojmenovic, Distributed fine-grained access control in wireless sensor networks, in: IEEE International Parallel Distributed Processing Symposium (IPDPS’11), Anchorage, AK, USA, 2011, pp. 352–362.
Dua, Kumar, Das, Susilo (b33) 2018; 67
N. Sohrabi, X. Yi, Z. Tari, I. Khalil, BACC: Blockchain-based access control for cloud data, in: Proceedings of the Australasian Computer Science Week Multiconference, Melbourne, VIC, Australia, 2020, pp. 1–10.
Attrapadung, Herranz, Laguillaumie, Libert, De Panafieu, Ràfols (b21) 2012; 422
R. Canetti, S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, in: Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07), Alexandria, Virginia, USA, 2007, pp. 185–194.
(b14) 2020
Fan, Song, Sang (b45) 2019
Wu, Wang, Choo, He (b38) 2019; 14
Xu, Tan, Fan, Zhu, Xiao, Cheng (b27) 2018; 18
Bethencourt, Sahai, Waters (b9) 2007
Chase, Chow (b10) 2009
Odelu, Das, Rao, Kumari, Khan, Choo (b17) 2017; 54
B. Tang, H. Kang, J. Fan, Q. Li, R. Sandhu, Iot passport: A blockchain-based trust framework for collaborative internet-of-things, in: Proceedings of the 24th ACM Symposium on Access Control Models and Technologies, 2019, pp. 83–92.
Johnson, Menezes, Vanstone (b55) 2001; 1
Guo, Mu, Susilo, Wong, Varadharajan (b16) 2014; 9
Ghafir, Prenosil, Alhejailan, Hammoudeh (b3) 2016
Goyal, Pandey, Sahai, Waters (b19) 2006
Gope, Das, Kumar, Cheng (b36) 2019; 15
(10.1016/j.comcom.2021.01.023_b14) 2020
Bera (10.1016/j.comcom.2021.01.023_b57) 2020; 153
Ghafir (10.1016/j.comcom.2021.01.023_b3) 2016
Ali (10.1016/j.comcom.2021.01.023_b52) 2018; 21
Liu (10.1016/j.comcom.2021.01.023_b5) 2019; 15
Bera (10.1016/j.comcom.2021.01.023_b56) 2020; 69
Liu (10.1016/j.comcom.2021.01.023_b50) 2020
Kolias (10.1016/j.comcom.2021.01.023_b4) 2017; 50
Ostrovsky (10.1016/j.comcom.2021.01.023_b20) 2007
Yu (10.1016/j.comcom.2021.01.023_b41) 2011; 22
He (10.1016/j.comcom.2021.01.023_b11) 2017; 20
10.1016/j.comcom.2021.01.023_b6
Belguith (10.1016/j.comcom.2021.01.023_b13) 2018; 133
Odelu (10.1016/j.comcom.2021.01.023_b22) 2017; 5
Goyal (10.1016/j.comcom.2021.01.023_b19) 2006
Lai (10.1016/j.comcom.2021.01.023_b25) 2013; 8
Mohanta (10.1016/j.comcom.2021.01.023_b48) 2020
Novo (10.1016/j.comcom.2021.01.023_b44) 2018; 5
Carlin (10.1016/j.comcom.2021.01.023_b2) 2015; 6
Jia (10.1016/j.comcom.2021.01.023_b39) 2020; 14
Wood (10.1016/j.comcom.2021.01.023_b61) 2014; 151
10.1016/j.comcom.2021.01.023_b24
Green (10.1016/j.comcom.2021.01.023_b23) 2011
Gope (10.1016/j.comcom.2021.01.023_b36) 2019; 15
Wu (10.1016/j.comcom.2021.01.023_b38) 2019; 14
Banerjee (10.1016/j.comcom.2021.01.023_b43) 2019; vol. 1170
Li (10.1016/j.comcom.2021.01.023_b12) 2018; 112
Chase (10.1016/j.comcom.2021.01.023_b10) 2009
Fan (10.1016/j.comcom.2021.01.023_b45) 2019
Dua (10.1016/j.comcom.2021.01.023_b33) 2018; 67
Herranz (10.1016/j.comcom.2021.01.023_b54) 2010; vol. 6056
Roy (10.1016/j.comcom.2021.01.023_b34) 2017; 5
Wang (10.1016/j.comcom.2021.01.023_b30) 2020; 8
Barker (10.1016/j.comcom.2021.01.023_b62) 2016
10.1016/j.comcom.2021.01.023_b53
Wazid (10.1016/j.comcom.2021.01.023_b32) 2017; 5
Ma (10.1016/j.comcom.2021.01.023_b40) 2019; 6
Khan (10.1016/j.comcom.2021.01.023_b1) 2020; 81
Ferrag (10.1016/j.comcom.2021.01.023_b51) 2018; 6
Vangala (10.1016/j.comcom.2021.01.023_b58) 2020
Jiang (10.1016/j.comcom.2021.01.023_b7) 2020
Banerjee (10.1016/j.comcom.2021.01.023_b18) 2020; 53
Guo (10.1016/j.comcom.2021.01.023_b16) 2014; 9
Johnson (10.1016/j.comcom.2021.01.023_b55) 2001; 1
Wazid (10.1016/j.comcom.2021.01.023_b31) 2019; 91
Xu (10.1016/j.comcom.2021.01.023_b27) 2018; 18
Deng (10.1016/j.comcom.2021.01.023_b28) 2018; 6
Odelu (10.1016/j.comcom.2021.01.023_b17) 2017; 54
Jiang (10.1016/j.comcom.2021.01.023_b26) 2018; 17
10.1016/j.comcom.2021.01.023_b42
Sahai (10.1016/j.comcom.2021.01.023_b8) 2005
Bethencourt (10.1016/j.comcom.2021.01.023_b9) 2007
10.1016/j.comcom.2021.01.023_b47
Attrapadung (10.1016/j.comcom.2021.01.023_b21) 2012; 422
10.1016/j.comcom.2021.01.023_b46
Wazid (10.1016/j.comcom.2021.01.023_b37) 2019; 97
(10.1016/j.comcom.2021.01.023_b15) 2020
May (10.1016/j.comcom.2021.01.023_b60) 2015
Chatterjee (10.1016/j.comcom.2021.01.023_b35) 2014; 21
Nakamura (10.1016/j.comcom.2021.01.023_b49) 2020; 20
Belguith (10.1016/j.comcom.2021.01.023_b29) 2020; 111
Castro (10.1016/j.comcom.2021.01.023_b59) 2002; 20
References_xml – volume: 22
  start-page: 673
  year: 2011
  end-page: 686
  ident: b41
  article-title: FDAC: Toward fine-grained distributed data access control in wireless sensor networks
  publication-title: IEEE Trans. Parallel Distrib. Syst.
– volume: 151
  start-page: 1
  year: 2014
  end-page: 32
  ident: b61
  article-title: Ethereum: A secure decentralised generalised transaction ledger
  publication-title: Ethereum Proj. Yellow Pap.
– start-page: 321
  year: 2007
  end-page: 334
  ident: b9
  article-title: Ciphertext-policy attribute-based encryption
  publication-title: Security and Privacy, 2007. SP’07. IEEE Symposium on
– volume: 1
  start-page: 36
  year: 2001
  end-page: 63
  ident: b55
  article-title: The Elliptic Curve Digital Signature Algorithm (ECDSA)
  publication-title: Int. J. Inf. Secur.
– year: 2020
  ident: b14
  article-title: MIRACL cryptographic SDK: Multiprecision integer and rational arithmetic cryptographic library
– volume: 20
  start-page: 398
  year: 2002
  end-page: 461
  ident: b59
  article-title: Practical Byzantine fault tolerance and proactive recovery
  publication-title: ACM Trans. Comput. Syst.
– volume: 69
  start-page: 9097
  year: 2020
  end-page: 9111
  ident: b56
  article-title: Blockchain-envisioned secure data delivery and collection scheme for 5G-based IoT-enabled internet of drones environment
  publication-title: IEEE Trans. Veh. Technol.
– year: 2011
  ident: b23
  article-title: Outsourcing the decryption of abe ciphertexts
  publication-title: USENIX Security Symposium, Vol. 2011
– start-page: 1
  year: 2019
  end-page: 10
  ident: b45
  article-title: Research on privacy protection in IoT system based on blockchain
  publication-title: International Conference on Smart Blockchain
– volume: vol. 1170
  start-page: 1
  year: 2019
  end-page: 18
  ident: b43
  article-title: Anonymous fine-grained user access control scheme for Internet of Things architecture
  publication-title: 5th International Conference on Mathematics and Computing (ICMC’19)
– year: 2020
  ident: b58
  article-title: Blockchain-enabled certificate-based authentication for vehicle accident detection and notification in intelligent transportation systems
  publication-title: IEEE Sens. J.
– volume: 111
  start-page: 899
  year: 2020
  end-page: 918
  ident: b29
  article-title: Proud: Verifiable privacy-preserving outsourced attribute based signcryption supporting access policy update for cloud assisted iot applications
  publication-title: Future Gener. Comput. Syst.
– volume: 6
  start-page: 8065
  year: 2019
  end-page: 8075
  ident: b40
  article-title: An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks
  publication-title: IEEE Internet Things J.
– reference: N. Sohrabi, X. Yi, Z. Tari, I. Khalil, BACC: Blockchain-based access control for cloud data, in: Proceedings of the Australasian Computer Science Week Multiconference, Melbourne, VIC, Australia, 2020, pp. 1–10.
– volume: 422
  start-page: 15
  year: 2012
  end-page: 38
  ident: b21
  article-title: Attribute-based encryption schemes with constant-size ciphertexts
  publication-title: Theoret. Comput. Sci.
– start-page: 89
  year: 2006
  end-page: 98
  ident: b19
  article-title: Attribute-based encryption for fine-grained access control of encrypted data
  publication-title: Proceedings of the 13th ACM Conference on Computer and Communications Security
– start-page: 1
  year: 2020
  end-page: 15
  ident: b50
  article-title: Privacy protection for fog computing and the Internet of Things data based on blockchain
  publication-title: Cluster Comput.
– start-page: 195
  year: 2007
  end-page: 203
  ident: b20
  article-title: Attribute-based encryption with non-monotonic access structures
  publication-title: Proceedings of the 14th ACM Conference on Computer and Communications Security
– volume: 15
  start-page: 3571
  year: 2019
  end-page: 3581
  ident: b5
  article-title: Lightchain: A lightweight blockchain system for industrial internet of things
  publication-title: IEEE Trans. Ind. Inf.
– volume: 54
  start-page: 3
  year: 2017
  end-page: 9
  ident: b17
  article-title: Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environment
  publication-title: Comput. Stand. Interfaces
– volume: 14
  start-page: 319
  year: 2019
  end-page: 330
  ident: b38
  article-title: Secure key agreement and key protection for mobile device user authentication
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: 5
  start-page: 25808
  year: 2017
  end-page: 25825
  ident: b34
  article-title: On the design of provably secure lightweight remote user authentication scheme for mobile cloud computing services
  publication-title: IEEE Access
– volume: 6
  start-page: 2188
  year: 2018
  end-page: 2204
  ident: b51
  article-title: Blockchain technologies for the Internet of Things: Research issues and challenges
  publication-title: IEEE Internet Things J.
– volume: 67
  start-page: 4359
  year: 2018
  end-page: 4373
  ident: b33
  article-title: Secure message communication protocol among vehicles in smart city
  publication-title: IEEE Trans. Veh. Technol.
– volume: 20
  start-page: 1457
  year: 2017
  end-page: 1472
  ident: b11
  article-title: A fine-grained and lightweight data access control scheme for WSN-integrated cloud computing
  publication-title: Cluster Comput.
– year: 2016
  ident: b62
  article-title: Recommendation for key management
– reference: Y. Dodis, A. Yampolskiy, A verifiable random function with short proofs and keys, in: 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC’05), Les Diablerets, Switzerland, 2005, pp. 416–431.
– volume: 21
  start-page: 121
  year: 2014
  end-page: 149
  ident: b35
  article-title: An enhanced access control scheme in wireless sensor networks
  publication-title: Ad Hoc Sens. Wirel. Netw.
– start-page: 145
  year: 2016
  end-page: 149
  ident: b3
  article-title: Social engineering attack strategies and defence approaches
  publication-title: 4th International Conference on Future Internet of Things and Cloud (FiCloud)
– volume: 50
  start-page: 80
  year: 2017
  end-page: 84
  ident: b4
  article-title: DDoS in the IoT: Mirai and other botnets
  publication-title: Computer
– volume: 17
  start-page: 533
  year: 2018
  end-page: 548
  ident: b26
  article-title: Ciphertext-policy attribute-based encryption supporting access policy update and its extension with preserved attributes
  publication-title: Int. J. Inf. Secur.
– volume: 8
  start-page: 1343
  year: 2013
  end-page: 1354
  ident: b25
  article-title: Attribute-based encryption with verifiable outsourced decryption
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: 153
  start-page: 229
  year: 2020
  end-page: 249
  ident: b57
  article-title: Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment
  publication-title: Comput. Commun.
– volume: 5
  start-page: 14966
  year: 2017
  end-page: 14980
  ident: b32
  article-title: Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks
  publication-title: IEEE Access
– reference: R. Canetti, S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, in: Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS’07), Alexandria, Virginia, USA, 2007, pp. 185–194.
– year: 2015
  ident: b60
  article-title: Secure hash standard
– volume: 21
  start-page: 1676
  year: 2018
  end-page: 1717
  ident: b52
  article-title: Applications of blockchains in the Internet of Things: A comprehensive survey
  publication-title: IEEE Commun. Surv. Tutor.
– reference: S. Ruj, A. Nayak, I. Stojmenovic, Distributed fine-grained access control in wireless sensor networks, in: IEEE International Parallel Distributed Processing Symposium (IPDPS’11), Anchorage, AK, USA, 2011, pp. 352–362.
– year: 2020
  ident: b48
  article-title: Addressing security and privacy issues of iot using blockchain technology
  publication-title: IEEE Internet Things J.
– volume: 81
  year: 2020
  ident: b1
  article-title: Industrial internet of things: Recent advances, enabling technologies and open challenges
  publication-title: Comput. Electr. Eng.
– volume: 112
  start-page: 89
  year: 2018
  end-page: 96
  ident: b12
  article-title: Multi-authority fine-grained access control with accountability and its application in cloud
  publication-title: J. Netw. Comput. Appl.
– year: 2020
  ident: b15
  article-title: Raspberry Pi 3 Model B+
– volume: 5
  start-page: 3273
  year: 2017
  end-page: 3283
  ident: b22
  article-title: Expressive CP-ABE scheme for mobile devices in IoT satisfying constant-size keys and ciphertexts
  publication-title: IEEE Access
– volume: 6
  start-page: 39473
  year: 2018
  end-page: 39486
  ident: b28
  article-title: Ciphertext-policy attribute-based signcryption with verifiable outsourced designcryption for sharing personal health records
  publication-title: IEEE Access
– volume: 15
  start-page: 4957
  year: 2019
  end-page: 4968
  ident: b36
  article-title: Lightweight and physically secure anonymous mutual authentication protocol for real-time data access in industrial wireless sensor networks
  publication-title: IEEE Trans. Ind. Inf.
– reference: B. Tang, H. Kang, J. Fan, Q. Li, R. Sandhu, Iot passport: A blockchain-based trust framework for collaborative internet-of-things, in: Proceedings of the 24th ACM Symposium on Access Control Models and Technologies, 2019, pp. 83–92.
– volume: 9
  start-page: 763
  year: 2014
  end-page: 771
  ident: b16
  article-title: CP-ABE with constant-size keys for lightweight devices
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: 97
  start-page: 185
  year: 2019
  end-page: 196
  ident: b37
  article-title: Authentication in cloud-driven IoT-based big data environment: Survey and outlook
  publication-title: J. Syst. Archit.
– reference: S. Jiang, J. Cao, J.A. McCann, Y. Yang, Y. Liu, X. Wang, et al. Privacy-preserving and efficient multi-keyword search over encrypted data on blockchain, in: IEEE International Conference on Blockchain (Blockchain’19), Atlanta, GA, USA, 2019, pp. 405–410.
– volume: vol. 6056
  start-page: 19
  year: 2010
  end-page: 34
  ident: b54
  article-title: Constant size ciphertexts in threshold attribute-based encryption
  publication-title: International Workshop on Public Key Cryptography
– volume: 133
  start-page: 141
  year: 2018
  end-page: 156
  ident: b13
  article-title: Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted iot
  publication-title: Comput. Netw.
– volume: 14
  start-page: 560
  year: 2020
  end-page: 571
  ident: b39
  article-title: A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing
  publication-title: IEEE Syst. J.
– volume: 5
  start-page: 1184
  year: 2018
  end-page: 1195
  ident: b44
  article-title: Blockchain meets IoT: An architecture for scalable access management in IoT
  publication-title: IEEE Internet Things J.
– volume: 8
  start-page: 40704
  year: 2020
  end-page: 40713
  ident: b30
  article-title: Efficient and secure ciphertext-policy attribute-based encryption without pairing for cloud-assisted smart grid
  publication-title: IEEE Access
– volume: 6
  year: 2015
  ident: b2
  article-title: Intrusion detection and countermeasure of virtual cloud systems-state of the art and current challenges
  publication-title: Int. J. Adv. Comput. Sci. Appl.
– volume: 18
  start-page: 1609
  year: 2018
  ident: b27
  article-title: Secure data access control for fog computing based on multi-authority attribute-based signcryption with computation outsourcing and attribute revocation
  publication-title: Sensors
– year: 2020
  ident: b7
  article-title: Fairness-based packing of industrial IoT data in permissioned blockchains
  publication-title: IEEE Trans. Ind. Inf.
– start-page: 121
  year: 2009
  end-page: 130
  ident: b10
  article-title: Improving privacy and security in multi-authority attribute-based encryption
  publication-title: Proceedings of the 16th ACM Conference on Computer and Communications Security. CCS ’09
– start-page: 457
  year: 2005
  end-page: 473
  ident: b8
  article-title: Fuzzy identity-based encryption
  publication-title: Advances in Cryptology – EUROCRYPT 2005
– volume: 53
  year: 2020
  ident: b18
  article-title: Multi-authority CP-ABE-based user access control scheme with constant-size key and ciphertext for IoT deployment
  publication-title: J. Inf. Secur. Appl.
– volume: 20
  start-page: 1793
  year: 2020
  ident: b49
  article-title: Exploiting smart contracts for capability-based access control in the internet of things
  publication-title: Sensors
– volume: 91
  start-page: 475
  year: 2019
  end-page: 492
  ident: b31
  article-title: Design of secure key management and user authentication scheme for fog computing services
  publication-title: Future Gener. Comput. Syst.
– volume: 91
  start-page: 475
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b31
  article-title: Design of secure key management and user authentication scheme for fog computing services
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2018.09.017
– volume: 69
  start-page: 9097
  issue: 8
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b56
  article-title: Blockchain-envisioned secure data delivery and collection scheme for 5G-based IoT-enabled internet of drones environment
  publication-title: IEEE Trans. Veh. Technol.
  doi: 10.1109/TVT.2020.3000576
– year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b58
  article-title: Blockchain-enabled certificate-based authentication for vehicle accident detection and notification in intelligent transportation systems
  publication-title: IEEE Sens. J.
– volume: 14
  start-page: 560
  issue: 1
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b39
  article-title: A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing
  publication-title: IEEE Syst. J.
  doi: 10.1109/JSYST.2019.2896064
– volume: 6
  start-page: 39473
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b28
  article-title: Ciphertext-policy attribute-based signcryption with verifiable outsourced designcryption for sharing personal health records
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2843778
– volume: 8
  start-page: 40704
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b30
  article-title: Efficient and secure ciphertext-policy attribute-based encryption without pairing for cloud-assisted smart grid
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2020.2976746
– volume: 112
  start-page: 89
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b12
  article-title: Multi-authority fine-grained access control with accountability and its application in cloud
  publication-title: J. Netw. Comput. Appl.
  doi: 10.1016/j.jnca.2018.03.006
– volume: 21
  start-page: 1676
  issue: 2
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b52
  article-title: Applications of blockchains in the Internet of Things: A comprehensive survey
  publication-title: IEEE Commun. Surv. Tutor.
  doi: 10.1109/COMST.2018.2886932
– volume: 21
  start-page: 121
  issue: 1–2
  year: 2014
  ident: 10.1016/j.comcom.2021.01.023_b35
  article-title: An enhanced access control scheme in wireless sensor networks
  publication-title: Ad Hoc Sens. Wirel. Netw.
– ident: 10.1016/j.comcom.2021.01.023_b47
  doi: 10.1145/3373017.3373027
– volume: 17
  start-page: 533
  issue: 5
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b26
  article-title: Ciphertext-policy attribute-based encryption supporting access policy update and its extension with preserved attributes
  publication-title: Int. J. Inf. Secur.
  doi: 10.1007/s10207-017-0388-7
– start-page: 321
  year: 2007
  ident: 10.1016/j.comcom.2021.01.023_b9
  article-title: Ciphertext-policy attribute-based encryption
– year: 2016
  ident: 10.1016/j.comcom.2021.01.023_b62
– ident: 10.1016/j.comcom.2021.01.023_b46
  doi: 10.1145/3322431.3326327
– ident: 10.1016/j.comcom.2021.01.023_b53
  doi: 10.1007/978-3-540-30580-4_28
– ident: 10.1016/j.comcom.2021.01.023_b6
  doi: 10.1109/Blockchain.2019.00062
– volume: 9
  start-page: 763
  issue: 5
  year: 2014
  ident: 10.1016/j.comcom.2021.01.023_b16
  article-title: CP-ABE with constant-size keys for lightweight devices
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2014.2309858
– year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b48
  article-title: Addressing security and privacy issues of iot using blockchain technology
  publication-title: IEEE Internet Things J.
– volume: 14
  start-page: 319
  issue: 2
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b38
  article-title: Secure key agreement and key protection for mobile device user authentication
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2018.2850299
– volume: 8
  start-page: 1343
  issue: 8
  year: 2013
  ident: 10.1016/j.comcom.2021.01.023_b25
  article-title: Attribute-based encryption with verifiable outsourced decryption
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2013.2271848
– start-page: 145
  year: 2016
  ident: 10.1016/j.comcom.2021.01.023_b3
  article-title: Social engineering attack strategies and defence approaches
– year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b15
– volume: 22
  start-page: 673
  issue: 4
  year: 2011
  ident: 10.1016/j.comcom.2021.01.023_b41
  article-title: FDAC: Toward fine-grained distributed data access control in wireless sensor networks
  publication-title: IEEE Trans. Parallel Distrib. Syst.
  doi: 10.1109/TPDS.2010.130
– volume: 54
  start-page: 3
  year: 2017
  ident: 10.1016/j.comcom.2021.01.023_b17
  article-title: Pairing-based CP-ABE with constant-size ciphertexts and secret keys for cloud environment
  publication-title: Comput. Stand. Interfaces
  doi: 10.1016/j.csi.2016.05.002
– volume: 5
  start-page: 3273
  year: 2017
  ident: 10.1016/j.comcom.2021.01.023_b22
  article-title: Expressive CP-ABE scheme for mobile devices in IoT satisfying constant-size keys and ciphertexts
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2017.2669940
– start-page: 121
  year: 2009
  ident: 10.1016/j.comcom.2021.01.023_b10
  article-title: Improving privacy and security in multi-authority attribute-based encryption
– volume: 6
  start-page: 2188
  issue: 2
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b51
  article-title: Blockchain technologies for the Internet of Things: Research issues and challenges
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2018.2882794
– year: 2011
  ident: 10.1016/j.comcom.2021.01.023_b23
  article-title: Outsourcing the decryption of abe ciphertexts
– year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b7
  article-title: Fairness-based packing of industrial IoT data in permissioned blockchains
  publication-title: IEEE Trans. Ind. Inf.
– start-page: 1
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b45
  article-title: Research on privacy protection in IoT system based on blockchain
– volume: 20
  start-page: 1793
  issue: 6
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b49
  article-title: Exploiting smart contracts for capability-based access control in the internet of things
  publication-title: Sensors
  doi: 10.3390/s20061793
– volume: 20
  start-page: 1457
  issue: 2
  year: 2017
  ident: 10.1016/j.comcom.2021.01.023_b11
  article-title: A fine-grained and lightweight data access control scheme for WSN-integrated cloud computing
  publication-title: Cluster Comput.
  doi: 10.1007/s10586-017-0863-y
– year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b14
– volume: 15
  start-page: 4957
  issue: 9
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b36
  article-title: Lightweight and physically secure anonymous mutual authentication protocol for real-time data access in industrial wireless sensor networks
  publication-title: IEEE Trans. Ind. Inf.
  doi: 10.1109/TII.2019.2895030
– volume: vol. 6056
  start-page: 19
  year: 2010
  ident: 10.1016/j.comcom.2021.01.023_b54
  article-title: Constant size ciphertexts in threshold attribute-based encryption
– ident: 10.1016/j.comcom.2021.01.023_b24
  doi: 10.1145/1315245.1315269
– volume: 5
  start-page: 25808
  year: 2017
  ident: 10.1016/j.comcom.2021.01.023_b34
  article-title: On the design of provably secure lightweight remote user authentication scheme for mobile cloud computing services
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2017.2764913
– start-page: 195
  year: 2007
  ident: 10.1016/j.comcom.2021.01.023_b20
  article-title: Attribute-based encryption with non-monotonic access structures
– volume: 133
  start-page: 141
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b13
  article-title: Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted iot
  publication-title: Comput. Netw.
  doi: 10.1016/j.comnet.2018.01.036
– volume: 1
  start-page: 36
  issue: 1
  year: 2001
  ident: 10.1016/j.comcom.2021.01.023_b55
  article-title: The Elliptic Curve Digital Signature Algorithm (ECDSA)
  publication-title: Int. J. Inf. Secur.
  doi: 10.1007/s102070100002
– volume: 6
  start-page: 8065
  issue: 5
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b40
  article-title: An efficient and provably secure authenticated key agreement protocol for fog-based vehicular ad-hoc networks
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2019.2902840
– start-page: 457
  year: 2005
  ident: 10.1016/j.comcom.2021.01.023_b8
  article-title: Fuzzy identity-based encryption
  doi: 10.1007/11426639_27
– volume: 151
  start-page: 1
  issue: 2014
  year: 2014
  ident: 10.1016/j.comcom.2021.01.023_b61
  article-title: Ethereum: A secure decentralised generalised transaction ledger
  publication-title: Ethereum Proj. Yellow Pap.
– volume: 20
  start-page: 398
  issue: 4
  year: 2002
  ident: 10.1016/j.comcom.2021.01.023_b59
  article-title: Practical Byzantine fault tolerance and proactive recovery
  publication-title: ACM Trans. Comput. Syst.
  doi: 10.1145/571637.571640
– volume: 6
  issue: 6
  year: 2015
  ident: 10.1016/j.comcom.2021.01.023_b2
  article-title: Intrusion detection and countermeasure of virtual cloud systems-state of the art and current challenges
  publication-title: Int. J. Adv. Comput. Sci. Appl.
– volume: 153
  start-page: 229
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b57
  article-title: Designing secure blockchain-based access control scheme in IoT-enabled Internet of Drones deployment
  publication-title: Comput. Commun.
  doi: 10.1016/j.comcom.2020.02.011
– year: 2015
  ident: 10.1016/j.comcom.2021.01.023_b60
– volume: 5
  start-page: 14966
  year: 2017
  ident: 10.1016/j.comcom.2021.01.023_b32
  article-title: Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2017.2723265
– volume: 81
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b1
  article-title: Industrial internet of things: Recent advances, enabling technologies and open challenges
  publication-title: Comput. Electr. Eng.
  doi: 10.1016/j.compeleceng.2019.106522
– ident: 10.1016/j.comcom.2021.01.023_b42
  doi: 10.1109/IPDPS.2011.42
– volume: vol. 1170
  start-page: 1
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b43
  article-title: Anonymous fine-grained user access control scheme for Internet of Things architecture
– volume: 53
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b18
  article-title: Multi-authority CP-ABE-based user access control scheme with constant-size key and ciphertext for IoT deployment
  publication-title: J. Inf. Secur. Appl.
– volume: 5
  start-page: 1184
  issue: 2
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b44
  article-title: Blockchain meets IoT: An architecture for scalable access management in IoT
  publication-title: IEEE Internet Things J.
  doi: 10.1109/JIOT.2018.2812239
– volume: 67
  start-page: 4359
  issue: 5
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b33
  article-title: Secure message communication protocol among vehicles in smart city
  publication-title: IEEE Trans. Veh. Technol.
  doi: 10.1109/TVT.2017.2780183
– volume: 15
  start-page: 3571
  issue: 6
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b5
  article-title: Lightchain: A lightweight blockchain system for industrial internet of things
  publication-title: IEEE Trans. Ind. Inf.
  doi: 10.1109/TII.2019.2904049
– volume: 18
  start-page: 1609
  issue: 5
  year: 2018
  ident: 10.1016/j.comcom.2021.01.023_b27
  article-title: Secure data access control for fog computing based on multi-authority attribute-based signcryption with computation outsourcing and attribute revocation
  publication-title: Sensors
  doi: 10.3390/s18051609
– volume: 111
  start-page: 899
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b29
  article-title: Proud: Verifiable privacy-preserving outsourced attribute based signcryption supporting access policy update for cloud assisted iot applications
  publication-title: Future Gener. Comput. Syst.
  doi: 10.1016/j.future.2019.11.012
– volume: 97
  start-page: 185
  year: 2019
  ident: 10.1016/j.comcom.2021.01.023_b37
  article-title: Authentication in cloud-driven IoT-based big data environment: Survey and outlook
  publication-title: J. Syst. Archit.
  doi: 10.1016/j.sysarc.2018.12.005
– start-page: 89
  year: 2006
  ident: 10.1016/j.comcom.2021.01.023_b19
  article-title: Attribute-based encryption for fine-grained access control of encrypted data
– start-page: 1
  year: 2020
  ident: 10.1016/j.comcom.2021.01.023_b50
  article-title: Privacy protection for fog computing and the Internet of Things data based on blockchain
  publication-title: Cluster Comput.
– volume: 50
  start-page: 80
  issue: 7
  year: 2017
  ident: 10.1016/j.comcom.2021.01.023_b4
  article-title: DDoS in the IoT: Mirai and other botnets
  publication-title: Computer
  doi: 10.1109/MC.2017.201
– volume: 422
  start-page: 15
  year: 2012
  ident: 10.1016/j.comcom.2021.01.023_b21
  article-title: Attribute-based encryption schemes with constant-size ciphertexts
  publication-title: Theoret. Comput. Sci.
  doi: 10.1016/j.tcs.2011.12.004
SSID ssj0004773
Score 2.4990187
Snippet Recent advances in Low Power Wide Area Network (LPWAN) are expected to augment the already prodigious proliferation of Industrial Internet of Things (IIoT)....
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 99
SubjectTerms Access control
Attribute-based encryption
Blockchain
Industrial Internet of Things (IIoT)
Security
Title Private blockchain-envisioned multi-authority CP-ABE-based user access control scheme in IIoT
URI https://dx.doi.org/10.1016/j.comcom.2021.01.023
Volume 169
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LawIxEA7SXtpD6ZPah-TQa-qaxGQ9WlG0peJBwUtZsnmgfajIeu1v7yS721ooLRRy2SVZwuzsPDbfzIfQjbaxpy-nxDUjDQkKt6RFU0YEqFMs45bWAfL_OBT9Cb-fNqcV1ClrYTyssrD9uU0P1rq4Uy-kWV_N5_UAS2LCF2qGY8mpr2Dn0mv57fsXzIPL_JTZwxj97LJ8LmC84NkeM0LB0eXNO9nP7mnL5fQO0UERK-J2vp0jVLGLY7S_1UHwBD2N1p6ezOIUnNKLnkGeT3ztWqDNMTjABYnaZLOlJ6nDnRFp33WJd10G-_8TWAXCRFwg1jHkuvbN4vkCDwbL8Sma9LrjTp8UjAlEQ-ifEScYCN6lgkmnmtSayCiZphBzKCOMVFRTpo10omG51rGIUu6cjZmxWliItdkZ2lnA_s4RjpzjVHHLpY64guFkw1j4miEDklw0qoiVgkp00U7cs1q8JiVu7DnJxZt48SYRDMqqiHyuWuXtNP6YL8t3kHxTiwQs_q8rL_698hLt-ascaHaFdrL1xl5D5JGltaBaNbTbHjz0hx-Rltin
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3JbsIwEB1ROLQ9VF1VuvrQq0WIjR2OFIGgLOIAEpcqSrwIugBC8P8dZ2mpVLVSJZ-STGRNnFnsN_MAHpQJHH25T23NU5igcEPrfsyowOUUyKCuVAL5HwxFZ8KfprVpAZp5LYyDVWa2P7XpibXOrlQybVZW83klgSUx4Qo1k2PJ6R6UXHeqWhFKjW6vM_wqj5TpQbNDMjqBvIIugXnh6x1sxEdfl_bvZD97qB2v0z6GoyxcJI10RidQMItTONxpIngGz6O1YygzJEa_9KpmmOpTV76WMOdokiAGabTdzJaOp440R7Tx2KLOe2nitihIlHAmkgy0TjDdNe-GzBek212Oz2HSbo2bHZqRJlCF0f-GWsFQ9zYWTNqo5hvt6UjGMYYdkRZaRr7ymdLSiqrhSgXCi7m1JmDaKGEw3GYXUFzg_C6BeNZyP-KGS-XxCIeVVW3wh8YkSHJRLQPLFRWqrKO4I7Z4C3Po2EuYqjd06g09HD4rA_2UWqUdNf54XubfIPy2MkI0-r9KXv1b8h72O-NBP-x3h71rOHB3UtzZDRQ36625xUBkE99lC-0DCHfbWA
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Private+blockchain-envisioned+multi-authority+CP-ABE-based+user+access+control+scheme+in+IIoT&rft.jtitle=Computer+communications&rft.au=Banerjee%2C+Soumya&rft.au=Bera%2C+Basudeb&rft.au=Das%2C+Ashok+Kumar&rft.au=Chattopadhyay%2C+Samiran&rft.date=2021-03-01&rft.pub=Elsevier+B.V&rft.issn=0140-3664&rft.eissn=1873-703X&rft.volume=169&rft.spage=99&rft.epage=113&rft_id=info:doi/10.1016%2Fj.comcom.2021.01.023&rft.externalDocID=S014036642100044X
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0140-3664&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0140-3664&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0140-3664&client=summon