Computer Science ›› 2018, Vol. 45 ›› Issue (9): 187-194.doi: 10.11896/j.issn.1002-137X.2018.09.031

• Information Security • Previous Articles     Next Articles

Attribute Revocable Access Control Scheme for Brain-Computer Interface Technology

WANG Jing, SI Shu-jian   

  1. School of Computer Science and Technology,Nanjing Tech University,Nanjing 211816,China
  • Received:2017-08-23 Online:2018-09-20 Published:2018-10-10

Abstract: Though brain-computer interface(BCI) technology has wide application in the field of rehabilitation medicine,the general neglect of private sensitive data protection usually leads to serious security issues.In this paper,a secure and efficient attribute-based access control scheme was proposed for the privacy protection in BCI applications.The new scheme uses the version number tag and proxy re-encryption technology to realize the attribute revocation,which makes the access strategy more flexible.The experimental results show the scheme’s capability enhancing the computational efficiency and reducing the computational complexity,as well as its effectiveness in the privacy protection of the BCI system.

Key words: Attribute based access control, Attribute revocation, Brain-computer interface technology, Privacy preservation, Proxy re-encryption

CLC Number: 

  • TP393
[1]WOLPAW J R,MCFARLAND D J,BIRBAUMER N,et al.
Brain-computer interfaces for communication and control[J].Clinical Neurophysiology Official Journal of the International Federation of Clinical Neurophysiology,2002,113(6):767-791.
[2]WOLPAW J R,HEETDERKS W J,BIRBAUMER N,et al.
Brain-computer interface technology:a review of the first international meeting[J].IEEE Transactions on Rehabilitation Engineering A Publication of the IEEE Engineering in Medicine & Biology Society,2000,8(2):164-173.
[3]ABDULKADER S N,ATIA A,MOSTAFA M S M.Brain computer interfacing:Applications and challenges[J].Egyptian Informatics Journal,2015,16(2):213-230.
[4]LI Q Q,DING D,CONTI M.Brain-Computer Interface applications:security and privacy challenges[C]∥Communications and Network Security.IEEE,2015.
[5]LEE K Y,JANG D.Ethical and social issues behind brain-computer interface[C]∥International Winter Workshop on Brain-Computer Interface.2013:72-75.
[6]TAN C C,WANG H,ZHONG S,et al.Body Sensor Network Security:An Identity-Based Cryptography Approach[C]∥ACM Conference on Wireless Network Security.2008:148-153.
[7]VENKATASUBRAMANIAN K K,BANERJEE A,GUPTA S K S,et al.EKG-based key agreement in Body Sensor Networks[C]∥INFOCOM Workshops.IEEE,2008:1-6.
[8]CHERUKURI S,VENKATASUBRAMANIAN K K,GUPTA
S K S.Biosec:a biometric based approach for securing communication in wireless networks of biosensors implanted in the human body[C]∥Workshop on International Conference on in Wireless Networks of Biosensors Implanted in the Human Body.2003:432-439.
[9]CHIZECK H J,BROWN T,THOMPSON M C,et al.Controlling our brains a a case study on the implications of brain-computer interface-triggered deep brain stimulation for essential tremor[J].Brain-Computer Interfaces,2016,3(4):165-170.
[10]BONACI T,CALO R,CHIZECK H J.App Stores for the Brain:Privacy and Security in Brain-Computer Interfaces[J].Techno-logy & Society Magazine IEEE,2015,34(2):32-39.
[11]FENG D G,CHEN C.Research on attribute-based cryptography[J].Journal of Cryptologic Research,2014,1(1):1-12.(in Chinese)
冯登国,陈成.属性密码学研究[J].密码学报,2014,1(1):1-12.
[12]YU S,WANG C,REN K,et al.Attribute based data sharing with attribute revocation[C]∥ACM Symposium on Information,Computer and Communications Security(ASIACCS 2010).Beijing,China,2010:261-270.
[13]MALEK B,MIRI A.Combining attribute-based and access systems[C]∥International Conference on Computational Science and Engineering.2009:305-312.
[14]GOYAL V,PANDEY O,SAHAI A,et al.Attribute-based encryption for fine-grained access control of encrypted data[C]∥ACM Conference on Computer and Communications Security.2006:89-98.
[15]BETHENCOURT J,SAHAI A,WATERS B.Ciphertext-policy attribute-based encryption[C]∥IEEE Symposium on Security and Privacy.2007:321-334.
[16]DAN B,FRAKLIN M.Identity based encryption from the Weil pairing:Advances in Cryptology[J].Lecture Notes in Computer Science,2003,32(3):213-229.
[17]XIA C,ZHOU J S.Research on cloud manufacturing resource-aware and access technology using RFID[J].Journal of Harbin Institute of Technology,2014,21(3):101-110.
[18]LIU Z,CAO Z F.On efficiently transferring the linear secret-sharing scheme matrix in ciphertext-policy attribute-based encryption [J/OL].http://www.iacr.org/cryptodb/data/paper.phb?pubkey=23275.
[19]BEIMEL A.Secure schemes for secret sharing and key distribution[D].Israel:Technion-Israel Institute of Technology,Faculty of Computer Science,1996.
[20]NARUES T,MOHRI M,SHIRAISHI Y.Provably secure attribute-based encryption with attribute revocation and grant function using proxy re-encryption and attribute key for updating[J].Human-centric Computing and Information Sciences,2015,5(1):1-13.
[21]ZHANG Y H,CHEN X F,LI J,et al.Anonymous attribute-based encryption supporting efficient decrypyion test[C]∥Proceedings of the 8th ACM SIGSAC Symposium on Information,Computer and Communications Security.2013:511-516.
[22]PHUONG T V X,YANG G,SUSILO W.Hidden Ciphertext
Policy Attribute-Based Encryption Under Standard Assumptions[J].IEEE Transactions on Information Forensics & Secu-rity,2015,11(1):35-45.
[23]JIN C,FENG X,SHEN Q.Fully Secure Hidden Ciphertext Policy Attribute-Based Encryption with Short Ciphertext Size[C]∥International Conference on Communication and Network Security.ACM,2016:91-98.
[1] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[2] TANG Fei, CHEN Yun-long, FENG Zhuo. Electronic Prescription Sharing Scheme Based on Blockchain and Proxy Re-encryption [J]. Computer Science, 2021, 48(6A): 498-503.
[3] FENG Tao, JIAO Ying, FANG Jun-li, TIAN Ye. Medical Health Data Security Model Based on Alliance Blockchain [J]. Computer Science, 2020, 47(4): 305-311.
[4] QIAO Mao,QIN Ling. AB-ACCS Scheme for Revocation of Efficient Attributes in Cloud Storage Services [J]. Computer Science, 2019, 46(7): 96-101.
[5] JIANG Ze-tao,HUANG Jin,HU Shuo,XU Zhi. Fully-outsourcing CP-ABE Scheme with Revocation in Cloud Computing [J]. Computer Science, 2019, 46(7): 114-119.
[6] LIU Sheng-jie, WANG Jing. Privacy Preserving Scheme for SNS in Cloud Environment [J]. Computer Science, 2019, 46(2): 133-138.
[7] ZHANG Guang-hua, LIU Hui-meng, CHEN Zhen-guo. Attribute-based Revocation Scheme in Cloud Computing Environment [J]. Computer Science, 2018, 45(8): 134-140.
[8] REN Hui, DAI Hua and YANG Geng. Secure Comparator Based Privacy-preserving Sorting Algorithms for Clouds [J]. Computer Science, 2018, 45(5): 139-142.
[9] CAO Min-zi, ZHANG Lin-lin, BI Xue-hua, ZHAO Kai. Personalized (α,l)-diversity k-anonymity Model for Privacy Preservation [J]. Computer Science, 2018, 45(11): 180-186.
[10] CAO Chun-ping and XU Bang-bing. Research of Privacy-preserving Tag-based Recommendation Algorithm [J]. Computer Science, 2017, 44(8): 134-139.
[11] DAI Hua, YE Qing-qun, YANG Geng, XIAO Fu and HE Rui-liang. Overview of Secure Top-k Query Processing in Two-tiered Wireless Sensor Networks [J]. Computer Science, 2017, 44(5): 6-13.
[12] PENG Rui-qing and WANG Li-na. Fined-grained Location Privacy Protection System for Android Applications [J]. Computer Science, 2016, 43(Z11): 398-402.
[13] ZHANG Bing-hong, ZHANG Chuan-rong, JIAO He-ping and ZHANG Xin-wei. Secure Model of Cloud Storage Supporting Attribute Revocation [J]. Computer Science, 2015, 42(7): 210-215.
[14] CHEN Ping,ZHANG Tao,ZHAO Min,YUAN Zhi-jian and YANG Lan-juan. Database as Service System for Business Database Application Hosting and its Privacy Preservation Mechanism [J]. Computer Science, 2013, 40(11): 140-142.
[15] HU Qiao-lin,SU Jin-shu,ZHAO,Bao-kang,HUANG Qing-yuan,SUN Yi-pin. Survey on Security Issues in Delay/Disruption Tolerant Networks [J]. Computer Science, 2009, 36(8): 8-11.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!