计算机科学 ›› 2018, Vol. 45 ›› Issue (9): 187-194.doi: 10.11896/j.issn.1002-137X.2018.09.031

• 信息安全 • 上一篇    下一篇

面向脑机接口技术的属性可撤销访问控制方案

王静, 司书建   

  1. 南京工业大学计算机科学与技术学院 南京211816
  • 收稿日期:2017-08-23 出版日期:2018-09-20 发布日期:2018-10-10
  • 通讯作者: 司书建(1992-),男,硕士,主要研究方向为信息安全,E-mail:15950456435@163.com
  • 作者简介:王 静(1982-),女,博士,副研究员,主要研究方向为无线传感器网络、网络安全

Attribute Revocable Access Control Scheme for Brain-Computer Interface Technology

WANG Jing, SI Shu-jian   

  1. School of Computer Science and Technology,Nanjing Tech University,Nanjing 211816,China
  • Received:2017-08-23 Online:2018-09-20 Published:2018-10-10

摘要: 脑机接口技术(Brain-Computer Interface,BCI)在康复医学领域被广泛应用,然而其中的隐私数据保护问题常被忽略,从而引发严重的安全威胁,产生隐私泄露的隐患。针对BCI应用中的隐私保护问题,提出一种安全、高效的属性基访问控制方案。该方案利用版本号标记和代理重加密技术实现属性撤销,从而使访问策略灵活多变。实验分析表明,该方案有效地解决了BCI系统中的隐私保护问题,并提高了计算效率,降低了运算复杂度。

关键词: 代理重加密, 脑机接口技术, 隐私保护, 属性撤销, 属性基访问控制

Abstract: Though brain-computer interface(BCI) technology has wide application in the field of rehabilitation medicine,the general neglect of private sensitive data protection usually leads to serious security issues.In this paper,a secure and efficient attribute-based access control scheme was proposed for the privacy protection in BCI applications.The new scheme uses the version number tag and proxy re-encryption technology to realize the attribute revocation,which makes the access strategy more flexible.The experimental results show the scheme’s capability enhancing the computational efficiency and reducing the computational complexity,as well as its effectiveness in the privacy protection of the BCI system.

Key words: Attribute based access control, Attribute revocation, Brain-computer interface technology, Privacy preservation, Proxy re-encryption

中图分类号: 

  • TP393
[1]WOLPAW J R,MCFARLAND D J,BIRBAUMER N,et al.
Brain-computer interfaces for communication and control[J].Clinical Neurophysiology Official Journal of the International Federation of Clinical Neurophysiology,2002,113(6):767-791.
[2]WOLPAW J R,HEETDERKS W J,BIRBAUMER N,et al.
Brain-computer interface technology:a review of the first international meeting[J].IEEE Transactions on Rehabilitation Engineering A Publication of the IEEE Engineering in Medicine & Biology Society,2000,8(2):164-173.
[3]ABDULKADER S N,ATIA A,MOSTAFA M S M.Brain computer interfacing:Applications and challenges[J].Egyptian Informatics Journal,2015,16(2):213-230.
[4]LI Q Q,DING D,CONTI M.Brain-Computer Interface applications:security and privacy challenges[C]∥Communications and Network Security.IEEE,2015.
[5]LEE K Y,JANG D.Ethical and social issues behind brain-computer interface[C]∥International Winter Workshop on Brain-Computer Interface.2013:72-75.
[6]TAN C C,WANG H,ZHONG S,et al.Body Sensor Network Security:An Identity-Based Cryptography Approach[C]∥ACM Conference on Wireless Network Security.2008:148-153.
[7]VENKATASUBRAMANIAN K K,BANERJEE A,GUPTA S K S,et al.EKG-based key agreement in Body Sensor Networks[C]∥INFOCOM Workshops.IEEE,2008:1-6.
[8]CHERUKURI S,VENKATASUBRAMANIAN K K,GUPTA
S K S.Biosec:a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body[C]∥Workshop on International Conference on in Wireless Networks of Biosensors Implanted in the Human Body.2003:432-439.
[9]CHIZECK H J,BROWN T,THOMPSON M C,et al.Controlling our brains a a case study on the implications of brain-computer interface-triggered deep brain stimulation for essential tremor[J].Brain-Computer Interfaces,2016,3(4):165-170.
[10]BONACI T,CALO R,CHIZECK H J.App Stores for the Brain:Privacy and Security in Brain-Computer Interfaces[J].Techno-logy & Society Magazine IEEE,2015,34(2):32-39.
[11]FENG D G,CHEN C.Research on attribute-based cryptography[J].Journal of Cryptologic Research,2014,1(1):1-12.(in Chinese)
冯登国,陈成.属性密码学研究[J].密码学报,2014,1(1):1-12.
[12]YU S,WANG C,REN K,et al.Attribute based data sharing with attribute revocation[C]∥ACM Symposium on Information,Computer and Communications Security(ASIACCS 2010).Beijing,China,2010:261-270.
[13]MALEK B,MIRI A.Combining attribute-based and access systems[C]∥International Conference on Computational Science and Engineering.2009:305-312.
[14]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]∥ACM Conference on Computer and Communications Security.2006:89-98.
[15]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]∥IEEE Symposium on Security and Privacy.2007:321-334.
[16]DAN B,FRAKLIN M.Identity based encryption from the Weil pairing:Advances in Cryptology[J].Lecture Notes in Computer Science,2003,32(3):213-229.
[17]XIA C,ZHOU J S.Research on cloud manufacturing resource-aware and access technology using RFID[J].Journal of Harbin Institute of Technology,2014,21(3):101-110.
[18]LIU Z,CAO Z F.On efficiently transferring the linear secret-sharing scheme matrix in ciphertext-policy attribute-based encryption [J/OL].http://www.iacr.org/cryptodb/data/paper.phb?pubkey=23275.
[19]BEIMEL A.Secure schemes for secret sharing and key distribution[D].Israel:Technion-Israel Institute of Technology,Faculty of Computer Science,1996.
[20]NARUES T,MOHRI M,SHIRAISHI Y.Provably secure attribute-based encryption with attribute revocation and grant function using proxy re-encryption and attribute key for updating[J].Human-centric Computing and Information Sciences,2015,5(1):1-13.
[21]ZHANG Y H,CHEN X F,LI J,et al.Anonymous attribute-based encryption supporting efficient decrypyion test[C]∥Proceedings of the 8th ACM SIGSAC Symposium on Information,Computer and Communications Security.2013:511-516.
[22]PHUONG T V X,YANG G,SUSILO W.Hidden Ciphertext
Policy Attribute-Based Encryption Under Standard Assumptions[J].IEEE Transactions on Information Forensics & Secu-rity,2015,11(1):35-45.
[23]JIN C,FENG X,SHEN Q.Fully Secure Hidden Ciphertext Policy Attribute-Based Encryption with Short Ciphertext Size[C]∥International Conference on Communication and Network Security.ACM,2016:91-98.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[4] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[5] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[6] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[7] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[8] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[9] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
[10] 雷羽潇, 段玉聪.
面向跨模态隐私保护的AI治理法律技术化框架
AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection
计算机科学, 2021, 48(9): 9-20. https://doi.org/10.11896/jsjkx.201000011
[11] 王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞.
基于用户偏好和位置分布的假位置生成方法
Dummy Location Generation Method Based on User Preference and Location Distribution
计算机科学, 2021, 48(7): 164-171. https://doi.org/10.11896/jsjkx.200800069
[12] 唐飞, 陈云龙, 冯卓.
基于区块链和代理重加密的电子处方共享方案
Electronic Prescription Sharing Scheme Based on Blockchain and Proxy Re-encryption
计算机科学, 2021, 48(6A): 498-503. https://doi.org/10.11896/jsjkx.201000143
[13] 季琰, 戴华, 姜莹莹, 杨庚, 易训.
面向混合云的可并行多关键词Top-k密文检索技术
Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds
计算机科学, 2021, 48(5): 320-327. https://doi.org/10.11896/jsjkx.200300160
[14] 郭蕊, 芦天亮, 杜彦辉.
WSN中基于目标决策的源位置隐私保护方案
Source-location Privacy Protection Scheme Based on Target Decision in WSN
计算机科学, 2021, 48(5): 334-340. https://doi.org/10.11896/jsjkx.200400099
[15] 彭春春, 陈燕俐, 荀艳梅.
支持本地化差分隐私保护的k-modes聚类方法
k-modes Clustering Guaranteeing Local Differential Privacy
计算机科学, 2021, 48(2): 105-113. https://doi.org/10.11896/jsjkx.200700172
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!