2018
DOI: 10.1155/2018/6395362
|View full text |Cite
|
Sign up to set email alerts
|

A Source Hiding Identity-Based Proxy Reencryption Scheme for Wireless Sensor Network

Abstract: Wireless sensor network (WSN), which extends the typical Internet environment to Internet of Things, has been deployed in various environments such as safety monitoring, intelligent transportation, and smart home. In a WSN, encryption is typically used to protect data that are stored in wireless devices. However some features like data sharing can be affected if the traditional encryption is used. A secure mechanism should support a gateway of the network to directly convert a user’s encrypted data (encrypted … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(3 citation statements)
references
References 21 publications
(30 reference statements)
0
3
0
Order By: Relevance
“…The SHIB-PRE scheme [23] proposed a new concept for WSNs of proxy re-encryption of the source hidden identity, which supports the gateway in the wireless network to directly transfer the encrypted data of one user to another. The underlying plaintext data is disclosed throughout the sharing stage, but the agent must be a gateway or cloud.…”
Section: Proxy Re-encryptionmentioning
confidence: 99%
“…The SHIB-PRE scheme [23] proposed a new concept for WSNs of proxy re-encryption of the source hidden identity, which supports the gateway in the wireless network to directly transfer the encrypted data of one user to another. The underlying plaintext data is disclosed throughout the sharing stage, but the agent must be a gateway or cloud.…”
Section: Proxy Re-encryptionmentioning
confidence: 99%
“…In this scheme, the proxy, namely the cloud computing server, cannot acquire the underlying message. Moreover, a proxy re-encryption scheme enables transforming one’s ciphertext to another’s ciphertext to achieve information sharing without leaking user’s secret key [33,39,40].…”
Section: Preliminariesmentioning
confidence: 99%
“…Since the first scheme [2] proposed by Blaze et al in 1998, PRE has attracted much attention, and many schemes [3]- [11] with various features (as shown in Table 1) have been proposed. PRE has been widely used in encrypted email forwarding [2], [3], digital rights management [12], cloud data sharing [13], and other delegation occasions [14], [15]. Being consistent with the original intention of PRE, the existing schemes mainly focus on access authorization, including single-hop authorization or multi-hop (multi-use) authorization, unidi-rectional authorization or bidirectional authorization, public key-based authorization or identity-based authorization, conditional authorization or universal authorization.…”
Section: Introductionmentioning
confidence: 99%