2019
DOI: 10.1109/tdsc.2017.2672991
|View full text |Cite
|
Sign up to set email alerts
|

AccConF: An Access Control Framework for Leveraging In-Network Cached Data in the ICN-Enabled Wireless Edge

Abstract: The fast-growing Internet traffic is increasingly becoming content-based and driven by mobile users, with users more interested in data rather than its source. This has precipitated the need for an information-centric Internet architecture. Research in information-centric networks (ICNs) have resulted in novel architectures, e.g., CCN/NDN, DONA, and PSIRP/PURSUIT; all agree on named data based addressing and pervasive caching as integral design components. With network-wide content caching, enforcement of cont… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
22
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 64 publications
(25 citation statements)
references
References 30 publications
0
22
0
Order By: Relevance
“…It also allow efficient revocation of the clients (without content re-encryption). A secure content delivery framework, which waives the necessity of an online authentication service was proposed by Misra et al [112], [113]. The framework uses the (n, t)-Shamir's secret sharing based broadcast encryption to enforce AC.…”
Section: A Encryption-based Access Controlmentioning
confidence: 99%
See 2 more Smart Citations
“…It also allow efficient revocation of the clients (without content re-encryption). A secure content delivery framework, which waives the necessity of an online authentication service was proposed by Misra et al [112], [113]. The framework uses the (n, t)-Shamir's secret sharing based broadcast encryption to enforce AC.…”
Section: A Encryption-based Access Controlmentioning
confidence: 99%
“…It compares the existing mechanisms on the basis of their overhead: communication and computation, and the entities that bear the computation burden. Client revocation method, ability of cache utilization, and the entities that enforce AC are other comparison features in Table X. In this section, we reviewed the existing research in ICN AC enforcement and specifically focused on models including broadcast encryption-based [112], [113], attribute-based [121]- [125], identity-based [126]- [128] session-based [114]- [116], proxy re-encryption-based [117]- [119], and others [130]- [134] models. Although almost all the proposed mechanisms introduce communication overhead, some of the proposed mechanisms [128], [130] require extensive interactions between an AC manager and other network entities in order to enforce access constraints.…”
Section: Summary and Future Directions In Access Controlmentioning
confidence: 99%
See 1 more Smart Citation
“…In earlier work [13], the authors proposed a content access control scheme for ICN enabled wireless edge. The proposed one is an extension of [14], which employs the public-key based algorithm and shamir's secret sharing as a building block, named AccConF.…”
Section: Related Workmentioning
confidence: 99%
“…Misra et al proposed an access control mechanism that uses the ( n , t )‐Shamir's secret sharing‐based broadcast encryption. In this mechanism, the content producer divides the content key, a symmetric key, into ( n + t ) blocks and distributes n of them to n authorized users as their client share, remains the rest of t blocks in its enable block.…”
Section: Access Control In Ndnmentioning
confidence: 99%