a modified hierarchical attribute-based encryption access ... · in the cloud based hierarchical...

9
2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information. This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEE Transactions on Cloud Computing JOURNAL OF L A T E X CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 1 A Modified Hierarchical Attribute-Based Encryption Access Control Method for Mobile Cloud Computing Yuanpeng Xie, Hong Wen, Bin Wu, Yixin Jiang and Jiaxiao Meng Abstract—Cloud computing is an Internet-based computing pattern through which shared resources are provided to devices on- demand. Its an emerging but promising paradigm to integrating mobile devices into cloud computing, and the integration performs in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security issues such as data confidentiality and user authority may arise in the mobile cloud computing system, and it is concerned as the main constraints to the developments of mobile cloud computing. In order to provide safe and secure operation, a hierarchical access control method using modified hierarchical attribute-based encryption (M-HABE) and a modified three-layer structure is proposed in this paper. In a specific mobile cloud computing model, enormous data which may be from all kinds of mobile devices, such as smart phones, functioned phones and PDAs and so on can be controlled and monitored by the system, and the data can be sensitive to unauthorized third party and constraint to legal users as well. The novel scheme mainly focuses on the data processing, storing and accessing, which is designed to ensure the users with legal authorities to get corresponding classified data and to restrict illegal users and unauthorized legal users get access to the data, which makes it extremely suitable for the mobile cloud computing paradigms. Index Terms—Mobile cloud computing, M-HABE, access control. I. I NTRODUCTION W ith explosive growth of mobile devices including smart phones, PDAs, and tablet computers and the applica- tions installed in them, the mobile-Internet will maintain the development growth trend as 4G communication network is extensively promoted to our lives. What users of the mobile devices and applications need is that mobile-Internet can provide them with the service which is user-friendly, high- speed, and steady. In addition, the security issues of mobile terminals and the Internet access are attached importance to. And as a combination of cloud computing, mobile devices and wireless networks, mobile cloud computing is an emerging but very promising paradigm which brings rich computational resources to mobile users, network operators, as well as cloud computing providers [1] [2] [3]. The flaws of data storing and data computing in mobile-Internet applications can be overcome by mobile cloud computing while the new paradigm can also accomplish cloud based multi-user data sharing, end geographical service limitation, and process real-time tasks efficiently at the same time. There is no accurate definition of mobile cloud comput- ing, several concepts were proposed, and two most popular schemes can be described as follows: 1) Mobile cloud computing is a kind of scheme which could run an application such as a weather monitor application on remote cloud servers as displayed in Figure 1, while the mobile devices just act like normal PCs except that the mobile devices connect to cloud servers via 3G or 4G while PCs through Internet. And this concept is Yuanpeng Xie and Hong Wen is with the National Key Laboratory of Science and Technology on Communications, University of Electronic Science and Technology, Chengdu 610054, China. E-mail: [email protected] and [email protected]. Bin Wu is with the School of Computer Science and Technology, Tianjin University, Tianjin, P. R. China. E-mail: [email protected] Yixin Jiang and Jiaxiao Meng are with the EPRI, China Southern Power Grid Co. Ltd., Guangzhou, China. considered as the most popular definition of mobile cloud computing [4]. 2) Taking advantages of leisure resources such as CPU, memory, and storing disks, another model of mobile cloud computing exploits the mobile devices themselves as resources providers of cloud [5]. And the scheme supports user mobility, and recognizes the potential of mobile clouds to do collective sensing as well. In this paper, we mainly use the first paradigm mentioned above, but the second one inspires us to assume that what if the mobile devices do not provide computing resources or storing resources but sensing data instead? In fact, most mobile devices are capable to capture some data from the environment nowadays, for example, almost every smart phone are equipped with sensors of proximity, accelerometer, gyroscope, compass, barometer, camera, GPS, microphone [6], etc. Combining the concept of WSN, mobile devices can be regarded as mobile sensors that are able to provide other mobile devices who are users of the mobile cloud services with some sensing information including environment monitoring data, health monitoring data, and so on. We take a weather monitor application as an example in this paper. Assuming that a company develops a weather monitor application which aims to share real-time weather information such as temperature, humidity, pictures, and precise location information and so on to other users of the application. And the application utilizes the user-cloud-user model instead of peer- to-peer model so that the users can get classified and demanded information. Another feature of the application is that the users are divided into different hierarchies, depending on which users can get different sensing data, and users with higher privilege level can, of course, get access to more specific and more frequently updated information. In order to meet what the application requires, security issues of the whole system should not be ignored, among all security issues the most important two security issues in such model can be divided into two parts: authority of application

Upload: lenhi

Post on 11-Feb-2019

221 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 1

A Modified Hierarchical Attribute-Based Encryption Access ControlMethod for Mobile Cloud Computing

Yuanpeng Xie, Hong Wen, Bin Wu, Yixin Jiang and Jiaxiao MengAbstract—Cloud computing is an Internet-based computing pattern through which shared resources are provided to devices on-

demand. Its an emerging but promising paradigm to integrating mobile devices into cloud computing, and the integration performsin the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security issues such asdata confidentiality and user authority may arise in the mobile cloud computing system, and it is concerned as the main constraintsto the developments of mobile cloud computing. In order to provide safe and secure operation, a hierarchical access control methodusing modified hierarchical attribute-based encryption (M-HABE) and a modified three-layer structure is proposed in this paper.In a specific mobile cloud computing model, enormous data which may be from all kinds of mobile devices, such as smart phones,functioned phones and PDAs and so on can be controlled and monitored by the system, and the data can be sensitive to unauthorizedthird party and constraint to legal users as well. The novel scheme mainly focuses on the data processing, storing and accessing,which is designed to ensure the users with legal authorities to get corresponding classified data and to restrict illegal users andunauthorized legal users get access to the data, which makes it extremely suitable for the mobile cloud computing paradigms.

Index Terms—Mobile cloud computing, M-HABE, access control.

I. INTRODUCTION

W ith explosive growth of mobile devices including smartphones, PDAs, and tablet computers and the applica-

tions installed in them, the mobile-Internet will maintain thedevelopment growth trend as 4G communication network isextensively promoted to our lives. What users of the mobiledevices and applications need is that mobile-Internet canprovide them with the service which is user-friendly, high-speed, and steady. In addition, the security issues of mobileterminals and the Internet access are attached importance to.And as a combination of cloud computing, mobile devices andwireless networks, mobile cloud computing is an emergingbut very promising paradigm which brings rich computationalresources to mobile users, network operators, as well as cloudcomputing providers [1] [2] [3]. The flaws of data storingand data computing in mobile-Internet applications can beovercome by mobile cloud computing while the new paradigmcan also accomplish cloud based multi-user data sharing, endgeographical service limitation, and process real-time tasksefficiently at the same time.

There is no accurate definition of mobile cloud comput-ing, several concepts were proposed, and two most popularschemes can be described as follows:

1) Mobile cloud computing is a kind of scheme which couldrun an application such as a weather monitor applicationon remote cloud servers as displayed in Figure 1, whilethe mobile devices just act like normal PCs except thatthe mobile devices connect to cloud servers via 3G or4G while PCs through Internet. And this concept is

Yuanpeng Xie and Hong Wen is with the National Key Laboratory ofScience and Technology on Communications, University of Electronic Scienceand Technology, Chengdu 610054, China. E-mail: [email protected] [email protected].

Bin Wu is with the School of Computer Science and Technology, TianjinUniversity, Tianjin, P. R. China. E-mail: [email protected]

Yixin Jiang and Jiaxiao Meng are with the EPRI, China Southern PowerGrid Co. Ltd., Guangzhou, China.

considered as the most popular definition of mobile cloudcomputing [4].

2) Taking advantages of leisure resources such as CPU,memory, and storing disks, another model of mobilecloud computing exploits the mobile devices themselvesas resources providers of cloud [5]. And the schemesupports user mobility, and recognizes the potential ofmobile clouds to do collective sensing as well.

In this paper, we mainly use the first paradigm mentionedabove, but the second one inspires us to assume that whatif the mobile devices do not provide computing resources orstoring resources but sensing data instead?

In fact, most mobile devices are capable to capture somedata from the environment nowadays, for example, almostevery smart phone are equipped with sensors of proximity,accelerometer, gyroscope, compass, barometer, camera, GPS,microphone [6], etc. Combining the concept of WSN, mobiledevices can be regarded as mobile sensors that are able toprovide other mobile devices who are users of the mobile cloudservices with some sensing information including environmentmonitoring data, health monitoring data, and so on.

We take a weather monitor application as an example inthis paper.

Assuming that a company develops a weather monitorapplication which aims to share real-time weather informationsuch as temperature, humidity, pictures, and precise locationinformation and so on to other users of the application. And theapplication utilizes the user-cloud-user model instead of peer-to-peer model so that the users can get classified and demandedinformation. Another feature of the application is that the usersare divided into different hierarchies, depending on whichusers can get different sensing data, and users with higherprivilege level can, of course, get access to more specific andmore frequently updated information.

In order to meet what the application requires, securityissues of the whole system should not be ignored, among allsecurity issues the most important two security issues in suchmodel can be divided into two parts: authority of application

Page 2: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 2

Cloud

Functioned Phone PDA

Smart Phone Cloud Servers

D

D

D

D

D

D

D

Fig. 1. A mobile cloud computing model

users and the confidentiality of sensing data. Those issues canbe solved by providing methods of access control [7]. AttributeBased Encryption (ABE) is a recent cryptographic primitivewhich has been used for access control [8]–[11]. Accesscontrol issue deals with providing access to authorized usersand preventing unauthorized users to access data. Attaching alist of authorized users to each data is the simplest solutionto achieve access control. However, this solution is difficultin the scenario with a large number of users, such as theapplication mentioned above within the environment of cloud.Public cryptographic scheme is another solution, in whicha public/secret key pair is given to each user and encrypteach message with public key of the authorized user, so thatonly the specific users are able to decrypt it. In the proposedscenario, users with different privilege levels have differentrights to access the part of sensing data coming from themobile devices. Therefore, one same data has to be encryptedinto ciphertext once, which ought to be able to be decryptedmultiple times by different authorized users.

Based on such application demands, the concept of attributebased encryption is introduced [11]. Senders encrypt messagewith certain attributes of the authorized receivers. The ABEbased access control method uses several tags to mark theattributes that a specific authorized user needs to possess.The users with certain tag sets can get access to the spe-cific encrypted data and decrypt it. Lots of paper [12]–[15]introduced the scheme about the attribute based encryptionaccess control method in the cloud computing. In the mobileloud computing environment, there are tremendous data whichneeds to be processed and marked with attributions for theconvenient attributing access before storing. At the same time,the hierarchical structure of the application users need anauthentication center entity to control their attributes.

In this paper, a hierarchical access control method usinga modified hierarchical attribute-based encryption (M-HABE)and a modified three-layer structure [16] is proposed. Differingfrom the existing paradigms such as the HABE algorithm andthe original three-layer structure, the novel scheme mainlyfocuses on the data processing, storing and accessing, whichis designed to ensure the application users with legal accessauthorities to get corresponding sensing data and to restrictillegal users and unauthorized legal users get access to thedata, the proposed promising paradigm makes it extremelysuitable for the mobile cloud computing based paradigm. Whatshould be emphasized is that the most important highlight ofall in the proposed paper can be described as that the modifiedthree-layer structure is designed for solving the security issuesillustrated above.

The rest of the paper can be organized as follows. Section2 points out the security issues in mobile cloud computingparadigm, which can be divided into 2 portions including se-curity issues of cloud computing and security issues of mobilecloud computing. The proposed modified hierarchical attributebased encryption access control method is described in section3. Section 4 demonstrates how the proposed access controlmethod based on M-HABE applies in a weather applicationscenario specifically. Conclusions are given in section 5.

II. MOBILE CLOUD COMPUTING SECURITY ISSUES

More and more users are starting to use mobile cloud com-puting services such as iCloud and OneDrive services becauseof the poor storage and computation capability of currentmobile devices. However, these kind of mobile cloud servicesare considered to be vulnerable in security and users may losetheir stored files or messages such as pictures, documents,contacts, and calendars, whats worse, those information maybe stolen by third parties. In September, 2014, Apple admittedthat iCloud was compromised by hackers and many picturesof celebrities leaked out [17].

Such leakage event alarmed us that the security issues ofmobile cloud should be taken seriously. For solving suchsecurity challenges, data authority and data confidentialityshould be paid more attention.

Authority of data users: Different authority-level system toget access to sensing data for application users should beestablished since the paradigm is applied in the hierarchicalmulti-user shared environment, which also means that theusers with higher authority level should get all the data that theusers with lower privilege level could get access to, while thelower privilege users cant get the data beyond his/her authority.

Confidentiality of data: Although the cloud services utilizedin the scenario are provided by private cloud which is supposedto be secure, it is still necessary to ensure the sensing dataprotected from malicious third parties that do not belong to themobile cloud system. Therefore it is important for the systemto bring in a secure and efficient encryption scheme.

In this section, we mainly discuss the general cloud com-puting security issues and mobile cloud computing issues.

Page 3: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 3

A. Security Issues for Cloud Computing

As long as the data is transmitted to cloud, it is utilizingcloud services like IaaS or DaaS, security challenges of whichmust be overcome since then. There are plenty of researchresults about cloud security, in conclusion, a secure cloudshould at least satisfy 4 basic urges of consumers [12], sayavailability, confidentiality, data integrity, control.

1) AvailabilityCloud providers should offer services that consumers could

get and use at any places and any time. There are mainlytwo methods to enhance availability in cloud, which arevirtualization and redundancy. Currently, cloud technology ismainly based virtual machine [13], since cloud providers canprovide separated virtualized memory, virtualized storage, andvirtualized CPU cycles, so that users can always get them.

Large cloud provider enterprises build data centers in mul-tiple regions all over the world to protect files they store fromfailing in one particular region and spreading to other regions.For example, Google set three replications for each objectstored in it [14], all these redundancy strategies are enhancingthe availability for consumers to get whatever they want at anytime and any place.

Besides these concerns on availability, don’t trust HTTPprotocol too much as it is a stateless protocol for attackers,which may cause unauthorized access to the managementinterface of cloud infrastructures [13].

2) ConfidentialityConfidentiality has been a huge barrier for cloud providers

to popularize cloud to consumers since it comes out. It isunderstandable that consumers cannot trust the cloud services,after all, nobody knows what will happen to the files, espe-cially important and confidential ones, once they are placed incloud vendors’ hosts.

There basically exist two common approaches in currentcloud infrastructures, say physical isolation and encryption.Physical isolation specifically means virtual physical isolationas cloud services are transmitted via public networks. In thiscontext, virtual physical isolation [15], [18] are using VPNand firewalls to secure database [12]. Encrypting vital andconfidential data before placing it in cloud infrastructures isanother method to enhance confidentiality of cloud. But donot count on that approach too much because novel methodsof breaking cryptographic algorithms are discovered [13].

3) Data integrityData integrity ensures consumers that their storing data is

not modified by others or collapsing owing to system failure.An easy method is making plenty of copies of consumers’files, which is a good but highly-cost way. Besides the method,a ”cloud security capture application” [19] could be in use toshow consumers when and where their data was modified ortransmitted.

4) ControlIt is a sophisticated work to control a cloud system, a

controlling work mainly includes deciding what resource couldbe utilized in what occasions.

In order to own a secure control system, cloud vendorsmay need a specialized operating system. Virtualization based

TABLE ISECURITY ISSUES FOR CLOUD COMPUTING

SecurityChallenges

Descriptions

Availability Cloud providers are supposed to guarantee toconsumers that they can get and use their

data at any places and any time.

Confidentiality Consumers’ data should be kept secret incloud systems.

Data Integrity The data stored in cloud systems need amechanism to ensure their data not lost or

modified by unauthorized users.

Control A secure control system distributesappropriate resources to be utilized in

different occasions.

cloud services make it difficult to overcome defects in se-curity control because of the insufficient control mechanismsthat virtualized networks offer. And poor key managementprocedures of virtualized based cloud services make it worse[13]. Because virtual machines don’t have a fixed hardwareinfrastructure and cloud-based content is often geographicallydistributed, it is a very tough task to ensure a secure controlin cloud.

We conclude the discussion in Table I.

B. Security Issues for Mobile Cloud Computing

Mobile cloud computing model in this paper means thatmobile device users run applications on remote cloud serversinstead of mobile devices themselves, the paradigm performsalmost the same as normal cloud computing with computersexcept that mobile cloud model connects mobile devicesand cloud servers through 3G or 4G while cloud computingparadigm via Internet, therefore, mobile cloud computinginherits the security threats of traditional cloud computing.Whats more, the security issues that are specific to mobiledevices such as battery exhaustion attacks [20] mobile bonnetsand targeted attacks [21] should be concerned as well [1] .

III. MODIFIED HIERARCHICAL ATTRIBUTE-BASEDENCRYPTION (M-HABE)

We take a weather application on mobile devices as ascenario.

As the mobile cloud computing defines [1] [22], there wouldbe so much sensing data from the mobile devices inburstinginto the cloud infrastructures to process and store the data.The sensing data belonging to a mobile cloud computingmodel can contain information of different hierarchies suchas temperature and humanity numbers, the weather changingtrend, information update frequency and so on. It is importantthat the users with lower privilege cannot get access tosome information that the higher privilege user can get to,while the higher authority user can get access to all thedata that is obtainable for users in lower hierarchical positionsince different users of the mobile cloud computing systemconstitute a hierarchical authority system. At the same, all theinformation should be encrypted appropriately since the datais not supposed to be available for a third party which doesnt

Page 4: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 4

TABLE IILIST OF THE ACCESS STRUCTURE IN A MOBILE CLOUD COMPUTING

MODEL

InformationType

Access Structure

TemperatureValue

All users

WeatherHorizontal

Comparison

Users of level 2, users in the cooperativecompany{××meteorology company, . . . }

UpdateFrequency

Users of level 3, users with titles {professor,doctor, major journalist, . . . }

WeatherVertical

Comparison

Users of level 4, users with designated worknumbers {290381, 209378, 98302, . . . },

users doing jobs of {meteorology researcher,journalist, . . . }

LocationAccuracy

Users of level 5, users in specific locations

belong to the system. So a secure and hierarchical accesscontrol method should be proposed to apply in the mobilecloud computing system. An example of the access controllist in such circumstance is shown in Table II.

As the list suggests, the access structure should meet thefollowing requirements:

a) One encrypted data can be received by several users.b) Not only precise level descriptions, but users attributes are

there in the access structure. For example, weather verticalcomparison information can be attainable for users of level4, some users with working numbers {290381, 209378,98302, . . . }, and users doing jobs such as meteorologyresearcher, journalist and so on, among which the userswith specific numbers and users doing specific jobs aredescribed as the attributes while the other one is describedas an accurate privilege level.

c) The structure of encryption keys should performs just as thehierarchical structure of the mobile cloud computing users.For instance, the way the authentication center within themobile cloud computing application company distributesthe keys to users should just be as how the users privilegesshow.

In order to accomplish these requirements, a proposedaccess control method should contain the following features:

a) One ciphertext can be decrypted by several keys.b) Both precise level description and user attribute should be

supported in the access structure of the method.c) The keys in the authentication center ought to have the

same hierarchical structure just as the structure of usersprivilege levels.

A modified hierarchical attribute-based encryption (M-HABE) access control method applied in mobile cloud com-puting is proposed in this paper, which changes a proposedscheme called hierarchical attribute-based encryption HABE[8], M-HABE combines the hierarchical identity-based en-cryption [9] and the ciphertext-policy attribute-based encryp-tion (CP-ABE) [10] to meet the conditions described above.

A. Related Work

1) Hierarchical identity-based encryptionThe concept of Identity Based Encryption (IBE) was pro-

posed by Shamir [11] first in 1984, differing from traditionalsymmetrical encryption system, IBE took arbitrary characterstrings that can represent the identities of users, such as IDnumbers, e-mail addresses, as public keys to encrypt data. Oneadvantage of IBE is that the sender didnt have to search thepublic keys information on certificate authority (CA) online,which solved the problem of poor CA performance. Theshortage of IBE system was that all users keys were generatedby the private key generation (PKG), which would become thebottleneck in the system.

Horwitz [23] proposed the idea of hierarchical IBE (HIBE)in 2002, a user in the higher hierarchical position of thesystem could create private keys for lower position users withhis/her private keys. Which mean that only the first levelusers private keys need be created by PKG, while lower-levelusers private keys could be generated and managed by theirancestors. This improved system relieved PKG of great burdenand enhanced the system efficiency by authenticating identitiesand transporting keys within locality area instead of globalarea.

The public key of a user is described by a set of IDscomposed of the public key of father node and the users ownID in the method of G-HIBE [9], the most important feature ofthe proposal is that the users public key could reflect preciseposition of the user in the hierarchical structure.

2) Ciphertext-policy attribute-based encryptionAttribute based encryption (ABE) [24] is regarded as the

IBE method with an access structure bringing into the ci-phertext or private key, the access structure determines whatciphertext can be obtained by which users.

Two major branches of ABE system are key-policy ABE(KP-ABE) [24] and ciphertext-policy ABE (CP-ABE) [10], thelater one is utilized in many paradigms including this proposedpaper. The access structure mentioned above in CP-ABE isplaced in ciphertext, which means that the data sender can beso initiative that he/she can determine the receiver. Users aredescribed by a set of attributes in CP-ABE, only when theattribute set satisfies the access structure can the user obtainsthe ciphertext.

The core of the proposed scheme is called modified hi-erarchical attribute-based encryption (M-HABE), which isdifferent from the HABE scheme.

HABE was proposed based on G-HIBE [9] and CP-ABE[10] by Wang [8] in 2010, it was designed mainly for the usagewithin an enterprise. We modified the proposal to adapt thescenarios of mobile cloud computing system, which could beillustrated as figure 2, with the aim of making it accommodateto the system based on mobile cloud computing.

As the Figure 2 shows, the proposal consists of an au-thentication center (AuC), Sub-AuCs, and application users.The AuC is responsible for generating and publishing systemparameter and the system master key; Sub-AuCs can bedivided into first-level Sub-AuC(Sub-AuCi) and other Sub-AuCs, among which the AuC just need to be in charge of

Page 5: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 5

U

A

Data User

Attribute

Second-level

Sub-Authentication Center

First-level

Sub-Authentication Center

Authentication Center

Key

distribution

Management

U

U

U U

U U

U

Authentication

Center

A A A A A A A A

Data Users

Sub-AuC1

Sub-AuC 2Sub-AuC2

AuC

Fig. 2. M-HABE model

TABLE IIILIST OF MAJOR KEYS IN HABE

Key Name MeaningMK0 Root key, owned by AuC

MK∗ Master key, owned by Sub-AuC

PK∗ Public key, owned by Sub-AuC1

PKi Public key, owned by Sub-AuCs

MKi Master key, owned by Sub-AuCs

PKu Public key, owned by users

SKu Secret key, owned by users

SKi,u Secret identity key, owned by users

SKi,u,a Secret attribute key, owned by users

PKu Public key, owned by attributes

users and create their private keys, while other Sub-AuCs takecharge of users attributes and create their secret identity keysand secret attribute keys for users.

Each data user shown in the figure possesses a unique IDwhich is a character string designed to describe the featuresof internal parties within the system, and so do AuC, Sub-AuCs, and users attributes, especially, the ID of each usercontains an integer for describing the privilege level of theuser. Additionally, data users also own a set of attributes whileother internal parties do not.

B. Key Description

Public key encryption is utilized in the proposed system,the related keys are summarized in Table III.a) Root key MK0 possessed by AuC is used to create MK∗

for Sub-AuC1.b) Each Sub-AuC owns a public key PKi and a master key

MKi, among which PKi is composed as (PKi−1, IDi)where PKi−1 is the public key of the Sub-AuC’s fathernode, and MKi is also created by the father node. PK∗ isthe public key of Sub-AuC1, which can be demonstrated asID∗ meaning that it is composed by its own IDs. UnlikeHABE proposed by Wang [8], Sub-AuC1 in this paper onlyneeds to take charge of users, and create their secret keysSKu for them. And other Sub-AuCs have a set of attributes

to manage, while they also create users’ secret identity keysSKi,u and data users’ secret attribute keys SKi,u,a at thesame time.

c) Each data consumer is described by one precise ID denot-ed as IDu, and a set of data users’ attributes representedas {a}. Besides these, each user also owns a user publickey PKu denoted as {PK∗, IDu} and a consumer secretkey SKu, a set of user secret identity key {SKi,u} and aset of consumer secret attribute key {SKi,u,a}.

d) Each attribute a is described by a precise ID denoted asIDa. And even an attribute owns a public key in the formof (PKi−1, IDi) where PKi is the public key of Sub-AuCthat takes charge of the attribute.

C. M-HABE Definition

The M-HABE is composed by the following algorithm-s:Setup: Given a security parameter K that is huge enough,

AUC will generate a system parameter params and a rootmaster key MK0.

CreateMK: Using system parameter params and their ownmaster keys, AUC or Sub-AuCs can create master keys forlower-level Sub-AuCs.

CreateSK: With its own master key MK∗ and system param-eter params, Sub-AuC1 creates secret key SKu for eachconsumer if it is sure that the public key of the user is PKu,or there would be no secret key for the user.

CreateUser: Sub-AuCs will create users’ secret identity keysSKi,u and secret attribute keys SKi,u,a for them if the Aub-AuC makes sure that the attribute a is in charge of it andthe user u satisfies a. And if not there would be no secretidentity keys or secret attribute keys.

Encrypt: With R denoting a set of users’ IDs, A representingthe attribute-based access structure, the pubic keys of all theusers that are in R, and the public keys of all the attributesthat are in A, the data provider, which is also a data user ofthe cloud computing in this case, can encrypt the sensingdata D into ciphertext C.

RDcrypt: Given the ciphertext C, a data user possessing theprecise ID that is in R can decrypt the ciphertext C intoplaintext D with params and the user’s secret key SKu.

ADcrypt: Given the ciphertext C, a data user possessing anattribute set {a} that satisfies A, which means that theconsumer owns at least an attribute key SKi,u,a, can alsodecrypt the ciphertext C into plaintext D with systemparameter params, the user’s secret identity key SKi,u,and the secret attribute key SKi,u,a.

D. M-HABE Construction

Assuming that IG is a BDH parameter generator, the M-HABE scheme based on bilinear map [9] is constructed byfollowing algorithms:Step 1. Setup(K)→(params,MK0): The AUC

firstly chooses the root master key mk0∈Z∗q ,

and then outputs the system parameterparams=〈q,G1, G2, e, n, P0, Q0, H1, H2〉, among which

Page 6: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 6

(q,G1, G2, e) is the output of IG, n is a positive integer,P0 is a random generator of G1, H1 : {0, 1}∗→G1 andH2 : G2→{0, 1}n are two random oracles. In this step, thesystem parameter is able to be obtained publicly while themaster key MK0 is kept secret.

Step 2. CreateMK(params,MKi, PKi+1)→(MKi+1):Assuming that Sub-AuCi is the father node ofSub-AuCi+1. And the master key of Sub-AuCi+1

which is created by Sub-AuCi is in form ofMKi+1=(mki+1, SKi+1, Q-tuplei+1, HA), amongwhich

• mki+1 is a random element belonging to Z∗q .

• SKi+1=SKi+mkiPi+1 ∈ G1, where mki is part ofMKi, Pi+1=H1(PKi+1)∈G1. Especially, SK0 is thegenerator of G1 if the father node is AUC, whichmeans that i=0.• Q-tuplei+1=(Q-tuplei, Qi+1), whereQi+1=mki+1P0∈G1.

• HA : {0, 1}∗→Z∗q is a random oracle.

Step 3. CreateSK(params,MK∗)→(SKu):System parameter params and master keyMK∗ are used by AuC to create managerssecret key SKu=(Q-tuple∗, SK∗+mk∗Pu), wherePu=H1(PKu)∈G1.

Step 4. CretaeUser(params,MKi, PKu, PKa)→(SKi,u, SKi,u,a): Suppose a user u asks for theattribute key about attribute a, what the Sub-AuCdoes firstly is to check if the attribute a is in itscharge, and outputs SKi,u=(Q-tuplei−1,mkimkuP0),SKi,u,a=SKi+mkimkuPa if it is, wheremku=HA(PKm)∈Z∗

q , Pa=H1(PKa)∈G1, or thealgorithm will output ’null’.

Step 5. Encrypt(params,R,A, PKa, PKu, D)→CT :Given a set of ID R= {IDu1

, . . . , IDum} and a DNF

access control structure A= ∨Ni=1 (CCi)= ∨Ni=1 (∧nij=1aij),

where N is the number of conjunctive clause in A, ni

is the number of attribute in the i-th conjunctive clauseCCi, and aij is the j-th attribute in CCi. Assume thatall the attributes in CCi are managed by the ti-th levelSub-AuC denoted as Sub-AuCiti whose public key is(IDit1 , . . . , IDiti), where IDik, for 1 ≤ k ≤ ti, is theID of Sub-AuCiti ’s ancestor, and IDi1 is the ID of AuC,which is ID∗. The following steps demonstrate how toencrypt sensing data D by senders:

• Compute P∗=H1(PK∗)∈G1.• For 1 ≤ i ≤ m, compute Pui

=H1(PKu1)∈G1.

• For 1 ≤ j ≤ ti, computePij=H1(IDi1, . . . , IDij)∈G1.• For 1 ≤ i ≤ N and 1 ≤ j ≤ ni, computePaij

=H1(IDi1, . . ., IDit1 , IDaij)∈G1.

• Choose a random number r∈Z∗q , assume that nA is the

lowest common multiple (LCM) of n1, . . . , nN , andcompute formula (1)-(7):

U0=rP0; (1)

Uu1=rPu1 , . . . ,Mum=rPum ; (2)U12=rP12, . . . , U1t1=rP1t1 ; (3)

U1=r

n1∑j=1

Pa1j; . . . ; (4)

UN2=rPN2, . . . , UNtN = rPNtN ; (5)

UN=r

nN∑j=1

PaNj; (6)

V=D⊕H2(e(Q0, rnAP∗)) (7)

• Let CD = [U0, Uu1 , . . . , Uum , U12, . . . , U1t1 , U1, . . . ,UN2, . . . , UNtN , UN , V ], and the ciphertext CT =[R,A,CD]

Step 6. RDcrypt(params, IDu, SKu, CT )→D: The userui can get access to the ciphertext and decrypts it intothe plaintext D if the ID of ui is in R, the verification isshown in Eq.(8):

V⊕H2

(e(nAM0, SK∗+mk∗Pui

)

e(nAQ∗,Mui)

)

= V⊕H2

(e(rnAP0,mk0P∗+mk∗Pui

)

e(nAQ∗, rPui)

)

= V⊕H2

(e(rnAP0,mk0P∗)e(rnAP0,mk∗Pui)

e(nAQ∗, rPui)

)

= V⊕H2

(e(mk0P0, rnAP∗)e(nAmk∗P0, rPui)

e(nAQ∗, rPui)

)

= V⊕H2

(e(mk0P0, rnAP∗)e(nAQ∗, rPui

)

e(nAQ∗, rPui)

)= V⊕H2(e(Q0, rnAPui

))

= D(8)

Step 7. ADcrypt(params, SKi,u, SKi,u,a, CT )→D: Giventhe ciphertext C, a user possessing an attribute set {a} thatsatisfies A, which means that the user owns at least anattribute key SKi,u,a, can also decrypts the ciphertext Cinto plaintext D with params, the user’s secret identity keySKi,u, and the secret attribute key SKi,u,a, the verificationis shown in Eq.(9):

V⊕H2

( e

U0,nA

ni

ni∑j=1

SK(iti,u,aij)

e

(mkumkit1 ,

nA

niUi

) ti∏j=2

e(Mij , nAQi(j−1))

)

Page 7: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 7

= V⊕H2(e(U0, nASKi1)

e

(SKiti,u,

nA

niUi

) ti∏j=2

e(Uij , nAQi(j−1))

×

e

U0, nA

ti∑k=2

mki(k−1)Pik +nA

nimkitjmku

ni∑j=1

Paij

)

= V⊕H2( e(M0, nArPi1)e

(SKiti,u,

nA

niUi

)e

(SKiti,u,

nA

niUi

) ti∏j=2

e(Uij , nAQi(j − 1))

×

ti∏k=2

e(Qi(k−1), nAUik)

)

= V⊕H2(e(Q0, nArP∗))

= D (9)

Note 1: In order to improve the performance of the wholescheme, data user can send Q-tuplei(ti−1) to cloud to explicitthe great computation ability with the aim of helping tocompute

∏tij=2 e(Mij , nAQi(j−1)), so that the data user can

decrypt the ciphertext with computing bilinear maps onlyconstant times when running the ADcrypt algorithm.

Note 2: The public key of data consumer u (ID∗, IDu)can be combined with the public key of attributes(ID∗, . . . , IDi, IDa) in form of a character string as the inputof H1 and HA.

IV. M-HABE ACCESS CONTROL METHOD APPLIED INCLOUD-BASED SMART GRID

Applying M-HABE, the proposed scheme is illustrated inFigure 3. The whole system works as following steps:

• All kinds of mobile devices which are installed with themobile cloud computing based weather application aredistributed into different locations all over the countrywith users. The applications can exploit the sensorsinstalled in the mobile devices to capture the weather datathat the applications need, including temperature value,humidity information, atmospheric pressure and so on.

• The sensing weather data is transported to the layer1which is a kind of IaaS cloud service provided by thecloud provider [25].

• Before sent to layer 2, the sensing weather data isclassified by its data model [16] in layer 1 with itsexcellent ability of computing and storing, the stepcan be illustrated by figure 4. The data model wepresent is inspired by the data model proposed in[26], based on which our data model is composedby format, device ID, size, time, value and period.Therefore, a raw data can be expressed as a vector Data〈format;mobiledeviceID; sizeltimelvalue; period〉.Format stands for the basic format of the raw weatherdata that a specific mobile device produces, thereare different kinds of formats depended on different

D

D

D

D

Cloud

Layer 2 Layer 3

D

D

D

D

D

D

D

Layer 1

U

U

U U

U U

U

Authentication

Center

A A A A A A A A

Data Users

Functioned Phone

PDA

Smart Phone

Classified Stored Data Authentication Center

First Level Sub-AuC

Sub-AuC

U

A

Data User

Attribute

A A

A

Cloud Servers

1Sub-AuC

2Sub-AuC 2Sub-AuC

AuC

Fig. 3. General structure of M-HABE access control method for mobile cloudcomputing

kinds of mobile devices, for example, JPEG, WMA,TXT,PNG,WMV,etc. MobiledeviceID is the only signof the source mobile device where raw weather datacomes from. The size of sensing weather data is definedby the raw weather data itself, which indicates the sizeof one specific weather data. As for time, as long as amobile device captures data from the environment whereit is in, the time that the sending action occurs will beregarded as the time attribute of the raw sensing data. Avalue sign represents the most important characteristicof sensing data, the meaning it stands for differsfrom format to format, and different kinds of mobiledevices have different meanings. For example, for atemperature sensor, the value means specific numbersof the temperature, while the humidity sensors can onlyproduce the data with the value attributes that indicatethe specific numbers of humidity. A period identificationis a time cycle of the sensing data, it is utilized todescribe the life period of one specific sensing raw data,and the data will be destroyed once the storing time incloud of it is beyond the period time.

• The sensing weather data is encrypted into ciphertextin layer 2 by M-HABE encryption algorithm using thekey in form of (R,A, PKa|a∈A, IDu∈R),Ł and thecyphertext is sent to layer 3 which is also a kind ofIaaS cloud service in cloud. The encryption step can bedemonstrated as Figure 5.

• The data users of the scheme are in charge of justlike Figure 2 indicates. The users can get access tothe ciphertexts only if he/she satisfies the requirementsof RDcrypt algorithm or ADcrypt algorithm that aredescribed in part III. The decryption procedure is shownin Figure 6.

V. CONCLUSION

The paper proposed a modified HABE scheme by tak-ing advantages of attributes based encryption (ABE) andhierarchical identity based encryption (HIBE) access controlprocessing. The proposed access control method using M-HABE is designed to be utilized within a hierarchical multi-user data-shared environment, which is extremely suitable fora mobile cloud computing model to protect the data privacyand defend unauthorized access. Compared with the original

Page 8: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 8

D

D

D

D

Cloud

Layer 2

D

D

D

D

Layer 1 Classified Stored Data

Cloud Servers

Data Model

Data Model

Data Model

Data Model

Fig. 4. Data model

D

D

D

D

Cloud

Layer 2

D

D

D

D

D

D

D

Layer 1

Classified Stored Data

Cloud Servers

Fig. 5. Encryption procedure

U

U U

U U

U

Data Users

Layer 3

M Data User

Cloud Servers

U

Fig. 6. Decryption procedure

HABE scheme, the novel scheme can be more adaptive formobile cloud computing environment to process, store andaccess the enormous data and files while the novel systemcan let different privilege entities access their permitted dataand files. The scheme not only accomplishes the hierarchicalaccess control of mobile sensing data in the mobile cloudcomputing model, but protects the data from being obtainedby an untrusted third party.

ACKNOWLEDGMENT

The work is sponsored by EPRI, CSG research found-ing, NSFC (No. 61271172, 61572114), 863 High Tech-nology Plan (Grant No. 2015AA01A707), NSFC A3 Pro-gram (No.61140320) and RFDP (Grant No. 20120185110030,20130185130002).

REFERENCES

[1] N. Fernando, S. W. Loke, and W. Rahayu, “Mobile cloud computing:A survey,” Future Generation Computer Systems, vol. 29, no. 1, pp.84–106, 2013.

[2] S. Abolfazli, Z. Sanaei, E. Ahmed, A. Gani, and R. Buyya, “Cloud-based augmentation for mobile devices: motivation, taxonomies, andopen challenges,” Communications Surveys & Tutorials, IEEE, vol. 16,no. 1, pp. 337–368, 2014.

[3] R. Kumar and S. Rajalakshmi, “Mobile cloud computing: Standardapproach to protecting and securing of mobile cloud ecosystems,” inComputer Sciences and Applications (CSA), 2013 International Confer-ence on. IEEE, 2013, pp. 663–669.

[4] J. Carolan, S. Gaede, J. Baty, G. Brunette, A. Licht, J. Remmell,L. Tucker, and J. Weise, “Introduction to cloud computing architecture,”White Paper, 1st edn. Sun Micro Systems Inc, 2009.

[5] E. E. Marinelli, “Hyrax: cloud computing on mobile devices usingmapreduce,” DTIC Document, Tech. Rep., 2009.

[6] Q. Han, S. Liang, and H. Zhang, “Mobile cloud sensing, big data, and 5gnetworks make an intelligent and smart world,” Network, IEEE, vol. 29,no. 2, pp. 40–45, 2015.

[7] I. Stojmenovic, “Access control in distributed systems: Merging theorywith practice,” in Trust, Security and Privacy in Computing and Com-munications (TrustCom), 2011 IEEE 10th International Conference on.IEEE, 2011, pp. 1–2.

[8] G. Wang, Q. Liu, and J. Wu, “Hierarchical attribute-based encryption forfine-grained access control in cloud storage services,” in Proceedings ofthe 17th ACM conference on Computer and communications security.ACM, 2010, pp. 735–737.

[9] C. Gentry and A. Silverberg, “Hierarchical id-based cryptography,” inAdvances in cryptologyASIACRYPT 2002. Springer, 2002, pp. 548–566.

[10] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in Security and Privacy, 2007. SP’07. IEEE Sympo-sium on. IEEE, 2007, pp. 321–334.

[11] A. Shamir, “Identity-based cryptosystems and signature schemes,” inAdvances in cryptology. Springer, 1985, pp. 47–53.

[12] M. Zhou, R. Zhang, W. Xie, W. Qian, and A. Zhou, “Security andprivacy in cloud computing: A survey,” in Semantics Knowledge andGrid (SKG), 2010 Sixth International Conference on. IEEE, 2010, pp.105–112.

[13] B. Grobauer, T. Walloschek, and E. Stocker, “Understanding cloudcomputing vulnerabilities,” Security & privacy, IEEE, vol. 9, no. 2, pp.50–57, 2011.

[14] S. Ghemawat, H. Gobioff, and S.-T. Leung, “The google file system,”in ACM SIGOPS operating systems review, vol. 37, no. 5. ACM, 2003,pp. 29–43.

[15] M. Zhou, R. Zhang, W. Xie, W. Qian, and A. Zhou, “Security andprivacy in cloud computing: A survey,” in Semantics Knowledge andGrid (SKG), 2010 Sixth International Conference on. IEEE, 2010, pp.105–112.

[16] Y. Xie, J. Zhang, G. Fu, H. Wen, Q. Han, X. Zhu, Y. Jiang, andX. Guo, “The security issue of wsns based on cloud computing,” inCommunications and Network Security (CNS), 2013 IEEE Conferenceon. IEEE, 2013, pp. 383–384.

[17] R. Walters, “Cyber attacks on us companies in 2014,” Heritage Foun-dation Issue Brief, no. 4289, 2014.

[18] A. Fox, R. Griffith, A. Joseph, R. Katz, A. Konwinski, G. Lee,D. Patterson, A. Rabkin, and I. Stoica, “Above the clouds: A berkeleyview of cloud computing,” Dept. Electrical Eng. and Comput. Sciences,University of California, Berkeley, Rep. UCB/EECS, vol. 28, p. 13, 2009.

[19] L. Sumter, “Cloud computing: security risk,” in Proceedings of the 48thAnnual Southeast Regional Conference. ACM, 2010, p. 112.

[20] B. R. Moyers, J. P. Dunning, R. C. Marchany, and J. G. Tront, “Effectsof wi-fi and bluetooth battery exhaustion attacks on mobile devices,” inSystem Sciences (HICSS), 2010 43rd Hawaii International Conferenceon. IEEE, 2010, pp. 1–9.

[21] J. Oberheide and F. Jahanian, “When mobile is harder than fixed (andvice versa): demystifying security challenges in mobile environments,”in Proceedings of the Eleventh Workshop on Mobile Computing Systems& Applications. ACM, 2010, pp. 43–48.

[22] W. Zhang, Y. Wen, and H.-H. Chen, “Toward transcoding as a service:energy-efficient offloading policy for green mobile cloud,” Network,IEEE, vol. 28, no. 6, pp. 67–73, 2014.

[23] J. Horwitz and B. Lynn, “Toward hierarchical identity-based encryption,”in Advances in CryptologyEUROCRYPT 2002. Springer, 2002, pp. 466–481.

Page 9: A Modified Hierarchical Attribute-Based Encryption Access ... · in the cloud based hierarchical multi-user data-shared environment. With integrating into cloud computing, security

2168-7161 (c) 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2015.2513388, IEEETransactions on Cloud Computing

JOURNAL OF LATEX CLASS FILES, VOL. 13, NO. 9, SEPTEMBER 2014 9

[24] V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryp-tion for fine-grained access control of encrypted data,” in Proceedingsof the 13th ACM conference on Computer and communications security.Acm, 2006, pp. 89–98.

[25] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski,G. Lee, D. Patterson, A. Rabkin, I. Stoica et al., “A view of cloudcomputing,” Communications of the ACM, vol. 53, no. 4, pp. 50–58,2010.

[26] T.-D. Nguyen and E.-N. Huh, “An efficient key management forsecure multicast in sensor-cloud,” in Computers, Networks, Systemsand Industrial Engineering (CNSI), 2011 First ACIS/JNU InternationalConference on. IEEE, 2011, pp. 3–9.

Yuanpeng Xie received the bachelor degree incommunication engineering from the University ofElectronic Science and Technology of China inJuly 2013. He is currently studying for his masterdegree in communication and information systemin National Key Laboratory in Communication atUniversity of Electronic Science and Technology ofChina. His research interests include the securityissues in cloud computing, the integration of WSNsand cloud computing, and security issues in smartgrid.

Hong Wen received the M.Sc. degree in Elec-trical Engineering from Sichuan University, P. R.China, in 1997. She pursued her Ph.D. degree inCommunication and Computer Engineering Dept. atthe Southwest Jiaotong University (Chengdu, P. R.China). Then she worked as an associate professorin the National Key Laboratory of Science andTechnology on Communications at UESTC, P. R.China. From Jan. 2008 to Sept. 2009, she was avisiting scholar and postdoctoral fellow in the ECEDept. at University of Waterloo. Now she holds the

professor position at UESTC, P. R. China. Her major interests focus onwireless communication system and security.

Bin Wu received his Ph.D. degree in Electrical andElectronic Engineering from The University of HongKong (Pokfulam, Hong Kong) in 2007. He workedas a postdoctoral research fellow from 2007-2012 inthe ECE Dept. at University of Waterloo (Waterloo,Canada). He is now a professor in the School ofComputer Science and Technology at Tianjin Uni-versity (Tianjin, P. R. China). His research interestsinclude computer systems and networking as well ascloud computing.

Yixin Jiang received the Ph.D. degree in ComputerScience from Tsinghua University in 2006. From2011, he was a senior researcher of EPRI, ChinaSouthern Grid. His research interests include smartgrid, security and performance evaluation in wire-less communication and mobile computing. He haspublished more than 80 papers in research journalsand IEEE conference proceedings in these areas.

Jiaxiao Meng received the B.S. degree in Trafficand Transportation from Central South Universityof Forestry and Technology, Changsha, Chian, in2004. He is currently pursuing the M.D. degree inTelecommunications engineering at Beijing Univer-sity of Posts and Telecommunications. From 2012to 2015, he was a Research Assistant with ElectricPower Research Institute,CSG, Guangzhou, China.His research interest includes the Network Securityand Cloud Computing.