Skip to main content
Top

2016 | OriginalPaper | Chapter

Content-Based Encryption

Authors : Xiaofen Wang, Yi Mu

Published in: Information Security and Privacy

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Content-centric networks have demonstrated an entirely new type of network topology, which offers a new way to distribute information in the data-driven network. Unlike the TCP/IP network topology, which is address-driven, content-centric networks do not require any address. Based on the content-to-consumer paradigm, content-centric networking architecture was proposed for the content to be provided efficiently with great convenience to users. As the content-centric network is not address-driven, when a data packet is delivered it cannot be encrypted with any encryption key of a node. Therefore, data confidentiality in content-centric network is a challenging problem. Motivated to solve this problem, we introduce a new cryptosystem for content-based encryption, where the encryption key is associated with the content. We propose a content-based encryption scheme (CBE), which is proven to be semantically secure in the random oracle model. We apply the CBE to construct a secure content delivery protocol in a content-centric network.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Abe, M., Cui, Y., Imai, H., Kiltz, E.: Efficient hybrid encryption from ID-based encryption. Des. Codes Crypt. 54(3), 205–240 (2010)MathSciNetCrossRefMATH Abe, M., Cui, Y., Imai, H., Kiltz, E.: Efficient hybrid encryption from ID-based encryption. Des. Codes Crypt. 54(3), 205–240 (2010)MathSciNetCrossRefMATH
2.
go back to reference Amadeo, M., Molinaro, A., Ruggeri, G.: E-CHANET: routing, forwarding and transport in information-centric multihop wireless networks. Comput. Commun. 36(7), 792–803 (2013)CrossRef Amadeo, M., Molinaro, A., Ruggeri, G.: E-CHANET: routing, forwarding and transport in information-centric multihop wireless networks. Comput. Commun. 36(7), 792–803 (2013)CrossRef
4.
go back to reference Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290–307. Springer, Heidelberg (2006)CrossRef Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290–307. Springer, Heidelberg (2006)CrossRef
5.
6.
go back to reference Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006)CrossRef Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006)CrossRef
8.
go back to reference Jacobson, V., Smetters, D.K., Thornton, J.D., Plass, M.F., Briggs, N.H., Braynard, R.: Networking named content. In: Proceedings of the 2009 ACM Conference on Emerging Networking Experiments and Technology, CoNEXT 2009, pp. 1–12, Rome, Italy, 1–4 December 2009 Jacobson, V., Smetters, D.K., Thornton, J.D., Plass, M.F., Briggs, N.H., Braynard, R.: Networking named content. In: Proceedings of the 2009 ACM Conference on Emerging Networking Experiments and Technology, CoNEXT 2009, pp. 1–12, Rome, Italy, 1–4 December 2009
9.
go back to reference Jacobson, V., Smetters, D.K., Thornton, J.D., Plass, M.F., Briggs, N., Braynard, R.: Networking named content. Commun. ACM 55(1), 117–124 (2012)CrossRef Jacobson, V., Smetters, D.K., Thornton, J.D., Plass, M.F., Briggs, N., Braynard, R.: Networking named content. Commun. ACM 55(1), 117–124 (2012)CrossRef
10.
go back to reference Lee, E., Lee, E., Gerla, M., Oh, S.: Vehicular cloud networking: architecture and design principles. IEEE Commun. Mag. 52(2), 148–155 (2014)CrossRef Lee, E., Lee, E., Gerla, M., Oh, S.: Vehicular cloud networking: architecture and design principles. IEEE Commun. Mag. 52(2), 148–155 (2014)CrossRef
11.
go back to reference Polyzos, G.C., Ahlgren, B., Jacobson, V., Koponen, T., Sitaraman, R.K., Trossen, D.: Information-centric networking: state of advance. In: 2011 ACM SIGCOMM Workshop on Information-Centric Networking, ICN 2011, pp. 25–25, Toronto, ON, Canada, 19 August 2011 Polyzos, G.C., Ahlgren, B., Jacobson, V., Koponen, T., Sitaraman, R.K., Trossen, D.: Information-centric networking: state of advance. In: 2011 ACM SIGCOMM Workshop on Information-Centric Networking, ICN 2011, pp. 25–25, Toronto, ON, Canada, 19 August 2011
12.
go back to reference Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)CrossRef Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)CrossRef
13.
go back to reference Zhang, L., Afanasyev, A., Burke, J., Jacobson, V., Claffy, K.C., Crowley, P., Papadopoulos, C., Wang, L., Zhang, B.: Named data networking. Comput. Commun. Rev. 44(3), 66–73 (2014)CrossRef Zhang, L., Afanasyev, A., Burke, J., Jacobson, V., Claffy, K.C., Crowley, P., Papadopoulos, C., Wang, L., Zhang, B.: Named data networking. Comput. Commun. Rev. 44(3), 66–73 (2014)CrossRef
14.
go back to reference Zhao, Y., Zhuo, L.: A content-based encryption scheme for wireless H.264 compressed videos. In: Wireless Communications and Signal Processing (WCSP), 2012 International Conference, Proceedings, pp. 1–6, Huangshan, China, 25–27 October 2012 Zhao, Y., Zhuo, L.: A content-based encryption scheme for wireless H.264 compressed videos. In: Wireless Communications and Signal Processing (WCSP), 2012 International Conference, Proceedings, pp. 1–6, Huangshan, China, 25–27 October 2012
Metadata
Title
Content-Based Encryption
Authors
Xiaofen Wang
Yi Mu
Copyright Year
2016
DOI
https://doi.org/10.1007/978-3-319-40367-0_4

Premium Partner