MPLDS: An integration of CP-ABE and local differential privacy for achieving multiple privacy levels data sharing

被引:6
|
作者
Song, Haina [1 ]
Han, Xinyu [2 ]
Lv, Jie [2 ]
Luo, Tao [2 ]
Li, Jianfeng [2 ]
机构
[1] Hubei Univ Technol, Sch Elect & Elect Engn, Wuhan 430068, Peoples R China
[2] Beijing Univ Posts & Telecommun BUPT, Dept Informat & Commun Engn, Beijing 100876, Peoples R China
基金
美国国家科学基金会;
关键词
Privacy preservation; Multiple privacy levels; Ciphertext-policy attribute-based encryption (CP-ABE); Local privacy differential (LDP); Resisting collusion attacks; ATTRIBUTE-BASED-ENCRYPTION; EFFICIENT; SECURE;
D O I
10.1007/s12083-021-01238-8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In ciphertext-policy attribute-based encryption (CP-ABE), once malicious users successfully decrypt the encrypted data, they can obtain the real original personal privacy data, leading to serious privacy leakages problems. Thus, if the user does not access the original private data but the perturbed data while guaranteeing statistical characteristics, the privacy protection capabilities of CP-ABE will be greatly improved. Motivated by this, an integration of basic CP-ABE and local differential privacy (LDP) or achieving multiple privacy levels data sharing (MPLDS) is constructed to provide double privacy protection for data owners, which is with a relatively lower complexity and higher data utility. To prevent different trusted users from colluding and gaining more privacy beyond their trust levels, a randomized perturbation strategy is elaborately designed for resisting collusion attacks (RCA) while ensuring the fact that the output of RCA perturbation strategy is the same as that of the original perturbation, which has been proved from the theoretical level. Finally, the proposed MPLDS scheme is simulated and verified on both synthetic and real data sets, which indicates that the proposed MPLDS scheme outperforms the existing MPPDS scheme while greatly reducing the complexity.
引用
收藏
页码:369 / 385
页数:17
相关论文
共 50 条
  • [31] Achieving Privacy-Preserving Group Recommendation with Local Differential Privacy and Random Transmission
    Wang, Hanyi
    He, Kun
    Niu, Ben
    Yin, Lihua
    Li, Fenghua
    WIRELESS COMMUNICATIONS & MOBILE COMPUTING, 2020, 2020
  • [32] Efficient Multi-Authority CP-ABE IoT Data Sharing Scheme with Hidden Policies
    Zhang X.
    Yao Y.
    Fu J.
    Xie H.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2023, 60 (10): : 2193 - 2202
  • [33] A Cross-Domain Data Security Sharing Approach for Edge Computing based on CP-ABE
    Li, Jiacong
    Lv, Hang
    Lei, Bo
    2022 23RD ASIA-PACIFIC NETWORK OPERATIONS AND MANAGEMENT SYMPOSIUM (APNOMS 2022), 2022, : 31 - 36
  • [34] CESCR: CP-ABE for efficient and secure sharing of data in collaborative ehealth with revocation and no dummy attribute
    Edemacu, Kennedy
    Jang, Beakcheol
    Kim, Jong Wook
    PLOS ONE, 2021, 16 (05):
  • [35] Achieving correlated differential privacy of big data publication
    Lv, Denglong
    Zhu, Shibing
    COMPUTERS & SECURITY, 2019, 82 : 184 - 195
  • [36] Achieving Differential Privacy of Data Disclosure in the Smart Grid
    Zhao, Jing
    Jung, Taeho
    Wang, Yu
    Li, Xiangyang
    2014 PROCEEDINGS IEEE INFOCOM, 2014, : 504 - 512
  • [37] A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud
    Hong, Hanshu
    Sun, Zhixin
    Liu, Ximeng
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2016, 10 (05): : 2394 - 2406
  • [38] CP-ABE Optimization via the Flexible Integration of Access Policies Containing Multiple Shared Subpolicies
    Wang Y.
    Guo T.
    Helil N.
    Security and Communication Networks, 2023, 2023
  • [39] A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance
    Bao, Haiyong
    Lu, Rongxing
    PEER-TO-PEER NETWORKING AND APPLICATIONS, 2017, 10 (01) : 106 - 121
  • [40] A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance
    Haiyong Bao
    Rongxing Lu
    Peer-to-Peer Networking and Applications, 2017, 10 : 106 - 121