A Review of Functional Encryption in IoT Applications
Abstract
:1. Introduction
1.1. Background
1.2. Related Works
1.3. Methodology, Contribution and Organization
1.3.1. Research Methodology
1.3.2. Contribution
- We present a comprehensive review of the use of FE and encompassed fine-grain access control mechanisms in IoT applications.
- We provide a detailed overview of the different application areas where fine-grain access schemes were applied.
- We provide an in-depth survey of how these schemes are used in a multitude of applications related to IoT. The aim was to provide the reader with a potential vision of fine-grained security and integrity in IoT.
- We identify some research trends and state some open challenges that current developments face for a secure IoT realization.
1.3.3. Paper Organization
2. Review of Functional Encryption and Encompassed Cryptographic Primitives
2.1. Attribute-Based Encryption
- = Setup()—this primitive initializes the cryptographic scheme, where taking as the input security parameter, a master key and an encryption key are generated.
- = Encrypt(M, , )—This primitive encrypts the message/plaintext M under the policy using the encryption key , generating the ciphertext .
- = KeyGen(, )—This primitive generates the decryption key taking into account the user attributes contained in and the master key .
- M = Decrypt—This primitive outputs the message M taking as input the ciphertext and decryption key if the decryption is successful. In the case of failure, it outputs ⊥ (the symbol ⊥ is commonly used in the literature to denote a failure to decrypt).
2.1.1. Cihpertext-Policy ABE
2.1.2. Key-Policy ABE
2.2. Identity-Based Encryption
- —Upon the input of security parameter , it outputs public system parameters , and master key . The are released to the public while is kept secret.
- —Upon the input of , and user’s identity string , this generates the user’s corresponding private key .
- —Upon the input of , and message M, this outputs the ciphertext .
- —This outputs the message M taking as input the ciphertext alongwith and . In the case of decryption failure, it outputs ⊥.
2.3. Searchable Encryption
2.4. Predicate Encryption
- —It takes as input the security parameter and outputs a public key , and master key .
- —It takes as input the , and a predicate and outputs secret key .
- —It takes as input a public key , an attribute and a message M, and outputs a ciphertext .
- —It takes as input the ciphertext and a secret key , and outputs either a message M, or ⊥ in case of failure.
2.5. Functional Encryption
3. Areas of Application
4. Attribute-Based Encryption
4.1. ABE for Constrained IoT Sensor Devices
Ref. | Year | Author | Significance | Publisher |
---|---|---|---|---|
[135] | 2022 | M. Rasori et al. | ABE Survey for IoT | IEEE |
[136] | 2022 | R. Imam et al. | ABE Review for Health Services | ScienceDirect |
[137] | 2021 | Y. Zhang et al. | Combination of Blockchain and ABE for Access Control | MDPI |
[138] | 2019 | S-Y Tan et al. | ABE Enhancement for IoT | IEEE |
[139] | 2018 | P. Kumar P et al. | Survey on ABE in Cloud Computing | Elsevier |
[64] | 2017 | Y. Rahulamathavan et al. | Blockchain Enhancement for IoT Based on ABE | IEEE |
[59] | 2016 | M. Ambrosin et al. | ABE Feasibility for IoT | IEEE |
[133] | 2014 | X. Yao et al. | Lightweight ABE for IoT | Elesevier |
[65] | 2015 | M. Singh et al. | Secure MQTT for IoT | IEEE |
[66] | 2018 | S. Belguith et al. | Cooperative Signcryption for IoT | IEEE |
[68] | 2019 | M. Manna et al. | ABE for Industrial IoT | IEEE |
[69] | 2017 | A. Alrawais et al. | ABE for Fog Security | IEEE |
4.2. ABE for IoT Applications
4.3. ABE for Fog and Cloud Applications
4.4. ABE for Data Searching and Sharing
4.5. ABE for e-Health Applications
4.6. ABE for Smart Cities
5. Identity-Based Encryption
5.1. IBE for IoT Applications
Ref. | Year | Author | Significance | Publisher |
---|---|---|---|---|
[147] | 2020 | X. Jia et al. | IBE-Based Authentication for IoT | MDPI |
[148] | 2020 | N. Farjana et al. | IBE for Security in Fog | Springer |
[84] | 2017 | A. Karati et al. | IBE for Industrial IoT | IEEE |
[149] | 2017 | J.Y. Kim et al. | Secure Management of IoT | ACM |
[80] | 2017 | Tim Güneysu et al. | Lightweight IBE for Post-Quantum IoT Security | IEEE |
[82] | 2016 | Y. Mao et al. | Fuzzy IBE for Secure IoT | Elsevier |
[150] | 2013 | F. Li et al. | Integrating WSNs in IoT | IEEE |
[141] | 2012 | B S Adiga et al. | IBE for M2M Communication | ACM |
[79] | 2016 | O. Salman et al. | IBE-Based Authentication for IoT | IEEE |
[81] | 2018 | L. Jiang et al. | IBE for Anonymous IoT Communication | Hindawi |
[83] | 2016 | S. Sankaran | IBE-Based IoT Security Framework | IEEE |
5.2. IBE for Smart Cities and Homes
5.3. IBE for Healthcare and Cloud Applications
5.4. IBE for Blockchain Privacy and Authentication
5.5. IBE for Keyword Search and Biometric Verification
6. Searchable Encryption
6.1. SE for Fog and Cloud Applications
Ref. | Year | Author | Significance | Publisher |
---|---|---|---|---|
[104] | 2020 | K. Zhang et al. | Lightweight SE for Industrial IoT | IEEE |
[165] | 2018 | J. Ning et al. | Analysis of Passive Attacks on SE | IEEE |
[166] | 2017 | G.S. Poh et al. | Detailed Review of SSE Schemes | ACM |
[13] | 2017 | R. Zhang et al. | SE for Healthcare Clouds | IEEE |
[102] | 2018 | L. Wu et al. | SE for Cloud-Based IoT | Elsevier |
[101] | 2017 | M. Ma et al. | Certificateless SE for Industrial IoT | IEEE |
[12] | 2016 | W. Yunling et al. | Survey on Main Techniques of SE | Springer |
[167] | 2014 | C. Bösch et al. | Survey on Provably Secure SE Schemes | ACM |
[168] | 2013 | E. Stefanov et al. | Dynamic SE Scheme for Small Leakage and Efficiency | Cryptology |
6.2. SE for Secure Data Sharing
6.3. SE for IoT Applications
6.4. SE for Blockchain Privacy
6.5. SE for Neural Networks and Geo-Referenced Data
7. Predicate Encryption
7.1. PE for Fog and Cloud Applications
Ref. | Year | Author | Significance | Publisher |
---|---|---|---|---|
[184] | 2021 | Y.F. Tseng et al. | Efficient PE for IoT | IEEE |
[109] | 2018 | J. Sun et al. | Attribute Hiding PE for Cloud Computing | IEEE |
[116] | 2018 | S. Xu et al. | PE-Based Anomaly Detection in e-Health | IEEE |
[114] | 2017 | C-I Fan et al. | PE for OSNs | IEEE |
[110] | 2016 | X.A. Wang et al. | PE-Based Search for Cloud Storage | Elsevier |
[111] | 2016 | S-Y Huang et al. | PE for Clouds | Elsevier |
[113] | 2016 | W. Liu et al. | Public-Index PE for Mobile Access | Springer |
[42] | 2013 | C-I Fan et al. | PE-Based Controlled Search in Cloud Storage | Elsevier |
7.2. PE for Social and Mobile Networks
7.3. PE for e-Health Networks and Authentication
8. Functional Encryption
8.1. FE for Data Sharing and Classification
8.2. FE for Machine Learning Applications
Ref. | Year | Author | Significance | Publisher |
---|---|---|---|---|
[190] | 2015 | P. Ananth et al. | FE for Turing Machines | Springer |
[191] | 2015 | K. Wrona | Military Perspective on Securing the IoT | IEEE |
[123] | 2018 | O. Stan et al. | Tax Calculations Using FE | IEEE |
[124] | 2020 | Y-B Son et al. | Energy Trading using Blockchain and FE | MDPI |
[125] | 2019 | J-H Im et al. | Electricity Billing Using FE | MDPI |
[126] | 2020 | H. Cui et al. | Outsourcing FE Using Blockchain | IEEE |
[129] | 2015 | D. Sharma et al. | FE in IoT e-Health | Springer |
[117] | 2016 | H. Abdalla et al. | FE for Public Cloud Data Sharing | IEEE |
[118] | 2018 | D. Sharma et al. | Data Ordering with FE | IEEE |
[119] | 2017 | D. Ligier et al. | Private Data Classification Using FE | Springer |
[120] | 2019 | T. Marc et al. | Private ML Using FE | Springer |
[121] | 2019 | R. Xu et al. | Privacy-Preserving Federated Learning using FE | ACM |
[122] | 2019 | R. Xu et al. | Training NNs with Encrypted data | IEEE |
8.3. FE for Smart Cities
8.4. FE for Biometric Authentication, Healthcare and Cloud Applications
8.5. FE for Rights Managements and Searchable Encryption
9. Open Challenges and Research Trends
10. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
Acronym | Description | Acronym | Description |
AA | Attribute Authority | KGC | Key Generation Center |
AABE | Attribute-Based Encryption | KP-ABE | Key-Policy ABE |
ABKS | Attribute-Based Encryption with Keyword Search | LSTM | Long Short-Term Memory |
ABS | Attribute-Based Signature | MAC | Message Authentication Code |
AES | Advanced Encryption Standard | MAP | Malware Analytic Provider |
ASPE | Asymmetric PE | MANETs | Mobile Ad Hoc Networks |
CA | Certificate Authority | MBS | Macro Base Station |
CAA | Central Attribute Authority | CCA | Chosen Ciphertext Attack |
MFCC | Mel Frequency Cepstral Coefficients | MHSN | Mobile Healthcare Social Network |
CCA2 | Adaptive CCA | MiTM | Man in The Middle |
CNN | Convolutional Neural Network | ML | Machine Learning |
CP-ABE | Ciphertext-Policy ABE | MQTT | Message Queue Telemetry Transport |
CPA | Chosen Plaintext Attack | MRPE | Multireceiver PE |
CSP | Cloud Service Provider | OPE | Order-Preserving Encryption |
CSS | Cloud Storage Service | OSNs | Online Social Networks |
D2D | Device to Device | PE | Predicate Encryption |
DABE | Decentralized ABE | PIPE | Public Index PE |
DBDH | Decisional Bilinear Diffie–Hellman | PEKS | Public Key Encryption with Keyword Search |
DBE | Distance-Based Encryption | PKG | Public Key Generator |
DO | Data Owner | NTT | Number Theoretic Transform |
DU | Data User | RLWE | Ring Learning with Errors |
DPE | Delegate PE | PKI | Public Key Infrastructure |
DRM | Digital Rights Management | PoV | Proof of Vote |
ECC | Elliptic Curve Cryptography | PRES | Proxy Re-Encryption with Keyword Search |
EHRs | Electronic Health Records | QoP | Quality of Protection |
FPGA | Field Programmable Gate Array | KGAs | Keyword Guessing Attacks |
GID | Global Identity | QoS | Quality of Service |
FE | Functional Encryption | SDE | Searchable Data Encryption |
FHE | Fully Homomorphic Encryption | SDN | Software Defined Networking |
FVM | Functional Virtual Machine | SE | Searchable Encryption |
HABE | Hierarchical ABE | SSE | Symmetric SE |
HE | Homomorphic Encryption | SPE | Symmetric PE |
IBBE | Identity-Based Broadcast Encryption | SMC | Secure Multi-Party Computation |
IBC | Identity-Based Cryptography | TMN | Tactical Mobile Network |
IBE | Identity-Based Encryption | TPE | Threshold PE |
IBSC | Identity-Based Signcryption | TTP | Trusted Third Party |
ICN | Information-Centric Networking | UAV | Unmanned Aerial Vehicle |
IoT | Internet of Things | IPFE | Inner Product FE |
UMCM | User Management and Container Management | WSAN | Wireless Sensor and Actuator Network |
SOK | Sakai, Ohgishi and Kasahara | ROM | Read-Only Memory |
MQTT | Message Queue Telemetry Transport | MBDHE | Modified Bilinear Diffie- Hellman Exponent |
References
- Atzori, L.; Iera, A.; Morabito, G. The internet of things: A survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
- Gaubatz, G.; Kaps, J.P.; Sunar, B. Public key cryptography in sensor networks—Revisited. In European Workshop on Security in Ad-Hoc and Sensor Networks; Springer: Berlin/Heidelberg, Germany, 2004; pp. 2–18. [Google Scholar]
- Galbraith, S.D. Mathematics of Public Key Cryptography; Cambridge University Press: Cambridge, UK, 2012. [Google Scholar]
- Boneh, D.; Sahai, A.; Waters, B. Functional encryption: Definitions and challenges. In Theory of Cryptography, Proceedings of the 8th Theory of Cryptography Conference, TCC 2011, Providence, RI, USA, 28–30 March 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 253–273. [Google Scholar]
- Abdalla, M.; Catalano, D.; Gay, R.; Ursu, B. Inner-product functional encryption with fine-grained access control. In Advances in Cryptology—ASIACRYPT 2020, Proceedings of the 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, Korea, 7–11 December 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 467–497. [Google Scholar]
- Lee, C.C.; Chung, P.S.; Hwang, M.S. A Survey on Attribute-based Encryption Schemes of Access Control in Cloud Environments. IJ Netw. Secur. 2013, 15, 231–240. [Google Scholar]
- Moffat, S.; Hammoudeh, M.; Hegarty, R. A survey on ciphertext-policy attribute-based encryption (CP-ABE) approaches to data security on mobile devices and its application to IoT. In Proceedings of the International Conference on Future Networks and Distributed Systems, Cambridge, UK, 19–20 July 2017. [Google Scholar]
- Balamurugan, B.; Krishna, P.V. Extensive survey on usage of attribute based encryption in cloud. J. Emerg. Technol. Web Intell. 2014, 6, 263–272. [Google Scholar]
- Zhao, S.; Aggarwal, A.; Frost, R.; Bai, X. A survey of applications of identity-based cryptography in mobile ad hoc networks. IEEE Commun. Surv. Tutor. 2011, 14, 380–400. [Google Scholar] [CrossRef] [Green Version]
- Phaneendra, H. Identity-based cryptography and comparison with traditional public key encryption: A survey. Int. J. Comput. Sci. Inf. Technol. 2014, 5, 5521–5525. [Google Scholar]
- Li, F.; Khan, M.K. A survey of identity-based signcryption. IETE Tech. Rev. 2011, 28, 265–272. [Google Scholar] [CrossRef]
- Wang, Y.; Wang, J.; Chen, X. Secure searchable encryption: A survey. J. Commun. Inf. Netw. 2016, 1, 52–65. [Google Scholar] [CrossRef] [Green Version]
- Zhang, R.; Xue, R.; Liu, L. Searchable encryption for healthcare clouds: A survey. IEEE Trans. Serv. Comput. 2017, 11, 978–996. [Google Scholar] [CrossRef]
- Handa, R.; Krishna, C.R.; Aggarwal, N. Searchable encryption: A survey on privacy-preserving search schemes on encrypted outsourced data. Concurr. Comput. Pract. Exp. 2019, 31, e5201. [Google Scholar] [CrossRef]
- Mascia, C.; Sala, M.; Villa, I. A survey on Functional Encryption. arXiv 2021, arXiv:2106.06306. [Google Scholar] [CrossRef]
- Moher, D.; Liberati, A.; Tetzlaff, J.; Altman, D.G.; Group, P. Preferred reporting items for systematic reviews and meta-analyses: The PRISMA statement. Ann. Intern. Med. 2009, 151, 264–269. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Oakland, CA, USA, 22–23 May 2007; IEEE: Piscataway, NJ, USA, 2007; pp. 321–334. [Google Scholar]
- Cheung, L.; Newport, C. Provably secure ciphertext policy ABE. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 31 October–2 November 2007; pp. 456–465. [Google Scholar]
- Goyal, V.; Jain, A.; Pandey, O.; Sahai, A. Bounded ciphertext policy attribute based encryption. In Proceedings of the International Colloquium on Automata, Languages and Programming, Reykjyavik, Iceland, 7–11 July 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 579–591. [Google Scholar]
- Liang, X.; Cao, Z.; Lin, H.; Xing, D. Provably secure and efficient bounded ciphertext policy attribute based encryption. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 10–12 March 2009; pp. 343–352. [Google Scholar]
- Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2011; pp. 53–70. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Whitten, A.; Tygar, J.D. Why Johnny Ca not Encrypt: A Usability Evaluation of PGP 5.0. In Proceedings of the USENIX Security Symposium, Washington, DC, USA, 23–26 August 1999; Volume 348, pp. 169–184. [Google Scholar]
- Sheng, S.; Broderick, L.; Koranda, C.A.; Hyland, J.J. Why johnny still can’t encrypt: Evaluating the usability of email encryption software. In Proceedings of the Symposium On Usable Privacy and Security, Pittsburgh, PA, USA, 12–14 July 2006; ACM: New York, NY, USA, 2006; pp. 3–4. [Google Scholar]
- Shamir, A. Identity-based cryptosystems and signature schemes. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, 9–11 April 1984; Springer: Berlin/Heidelberg, Germany, 1984; pp. 47–53. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
- Cocks, C. An identity based encryption scheme based on quadratic residues. In Proceedings of the IMA International Conference on Cryptography and Coding, Cirencester, UK, 17–19 December 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 360–363. [Google Scholar]
- Park, J.H.; Lee, K.; Lee, D.H. Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups. IACR Cryptol. ePrint Arch. 2016, 2016, 500. [Google Scholar]
- Liu, J.; Ke, L. New efficient identity based encryption without pairings. J. Ambient Intell. Humaniz. Comput. 2019, 10, 1561–1570. [Google Scholar] [CrossRef]
- Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (SFCS 1982) NW, Washington, DC, USA, 3–5 November 1982; IEEE: Piscataway, NJ, USA, 1982; pp. 160–164. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, S&P, Berkeley, CA, USA, 14–17 May 2000; IEEE: Piscataway, NJ, USA, 2000; pp. 44–55. [Google Scholar]
- Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky, R. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur. 2011, 19, 895–934. [Google Scholar] [CrossRef]
- Ibrahim, A.; Jin, H.; Yassin, A.A.; Zou, D. Secure rank-ordered search of multi-keyword trapdoor over encrypted cloud data. In Proceedings of the 2012 IEEE Asia-Pacific Services Computing Conference, Guilin, China, 6–8 December 2012; IEEE: Piscataway, NJ, USA, 2012; pp. 263–270. [Google Scholar]
- Chen, X.; Huang, X.; Li, J.; Ma, J.; Lou, W.; Wong, D.S. New algorithms for secure outsourcing of large-scale systems of linear equations. IEEE Trans. Inf. Forensics Secur. 2014, 10, 69–78. [Google Scholar] [CrossRef]
- Sun, W.; Wang, B.; Cao, N.; Li, M.; Lou, W.; Hou, Y.T.; Li, H. Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, Hangzhou, China, 8–10 May 2013; pp. 71–82. [Google Scholar]
- Katz, J.; Sahai, A.; Waters, B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, 13–17 April 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 146–162. [Google Scholar]
- Boneh, D.; Waters, B. Conjunctive, subset, and range queries on encrypted data. In Proceedings of the Theory of Cryptography Conference, Amsterdam, The Netherlands, 21–24 February 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 535–554. [Google Scholar]
- Kawai, Y.; Takashima, K. Predicate-and attribute-hiding inner product encryption in a public key setting. In Proceedings of the International Conference on Pairing-Based Cryptography, Beijing, China, 22–24 November 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 113–130. [Google Scholar]
- Blundo, C.; Iovino, V.; Persiano, G. Private-key hidden vector encryption with key confidentiality. In Proceedings of the International Conference on Cryptology and Network Security, Kanazawa, Japan, 12–14 December 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 259–277. [Google Scholar]
- Fan, C.I.; Huang, S.Y. Controllable privacy preserving search based on symmetric predicate encryption in cloud storage. Future Gener. Comput. Syst. 2013, 29, 1716–1724. [Google Scholar] [CrossRef]
- Gay, R.; Méaux, P.; Wee, H. Predicate encryption for multi-dimensional range queries from lattices. In Proceedings of the IACR International Workshop on Public Key Cryptography, Gaithersburg, MD, USA, 30 March–1 April 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 752–776. [Google Scholar]
- Boneh, D.; Sahai, A.; Waters, B. Functional encryption: A new vision for public-key cryptography. Commun. ACM 2012, 55, 56–64. [Google Scholar] [CrossRef]
- Whitmore, A.; Agarwal, A.; Da Xu, L. The Internet of Things—A survey of topics and trends. Inf. Syst. Front. 2015, 17, 261–274. [Google Scholar] [CrossRef]
- Armbrust, M.; Fox, A.; Griffith, R.; Joseph, A.D.; Katz, R.; Konwinski, A.; Lee, G.; Patterson, D.; Rabkin, A.; Stoica, I.; et al. A view of cloud computing. Commun. ACM 2010, 53, 50–58. [Google Scholar] [CrossRef] [Green Version]
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
- Ali, M.; Dhamotharan, R.; Khan, E.; Khan, S.U.; Vasilakos, A.V.; Li, K.; Zomaya, A.Y. SeDaSC: Secure data sharing in clouds. IEEE Syst. J. 2015, 11, 395–404. [Google Scholar] [CrossRef]
- Özkar, M.; Sandıkkaya, M.T. A Survey on Security & Privacy Design in e-Health. In Proceedings of the 2020 5th International Conference on Computer Science and Engineering (UBMK); Diyarbakır, Turkey, 9–11 September 2020, IEEE: Piscataway, NJ, USA, 2020; pp. 208–213. [Google Scholar]
- Alam, M.R.; Reaz, M.B.I.; Ali, M.A.M. A review of smart homes—Past, present, and future. IEEE Trans. Syst. Man Cybern. Part C 2012, 42, 1190–1203. [Google Scholar] [CrossRef]
- Albino, V.; Berardi, U.; Dangelico, R.M. Smart cities: Definitions, dimensions, performance, and initiatives. J. Urban Technol. 2015, 22, 3–21. [Google Scholar] [CrossRef]
- Feng, Q.; He, D.; Zeadally, S.; Khan, M.K.; Kumar, N. A survey on privacy protection in blockchain system. J. Netw. Comput. Appl. 2019, 126, 45–58. [Google Scholar] [CrossRef]
- Li, X.; Jiang, P.; Chen, T.; Luo, X.; Wen, Q. A survey on the security of blockchain systems. Future Gener. Comput. Syst. 2020, 107, 841–853. [Google Scholar] [CrossRef]
- Jordan, M.I.; Mitchell, T.M. Machine learning: Trends, perspectives, and prospects. Science 2015, 349, 255–260. [Google Scholar] [CrossRef]
- Yang, Q.; Liu, Y.; Chen, T.; Tong, Y. Federated machine learning: Concept and applications. ACM Trans. Intell. Syst. Technol. 2019, 10, 1–19. [Google Scholar] [CrossRef]
- Unar, J.; Seng, W.C.; Abbasi, A. A review of biometric technology along with trends and prospects. Pattern Recognit. 2014, 47, 2673–2688. [Google Scholar] [CrossRef]
- Liyanage, M.; Salo, J.; Braeken, A.; Kumar, T.; Seneviratne, S.; Ylianttila, M. 5G privacy: Scenarios and solutions. In Proceedings of the 2018 IEEE 5G World Forum (5GWF), Santa Clara, CA, USA, 9–11 July 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 197–203. [Google Scholar]
- Zheleva, E.; Getoor, L. Privacy in social networks: A survey. In Social Network Data Analytics; Springer: Berlin/Heidelberg, Germany, 2011; pp. 277–306. [Google Scholar]
- Ambrosin, M.; Anzanpour, A.; Conti, M.; Dargahi, T.; Moosavi, S.R.; Rahmani, A.M.; Liljeberg, P. On the feasibility of attribute-based encryption on internet of things devices. IEEE Micro 2016, 36, 25–35. [Google Scholar] [CrossRef] [Green Version]
- Girgenti, B.; Perazzo, P.; Vallati, C.; Righetti, F.; Dini, G.; Anastasi, G. On the feasibility of attribute-based encryption on constrained IoT devices for smart systems. In Proceedings of the IEEE International Conference on Smart Computing (SMARTCOMP), Washington, DC, USA, 12–15 June 2019; pp. 225–232. [Google Scholar]
- Oualha, N.; Nguyen, K.T. Lightweight attribute-based encryption for the internet of things. In Proceedings of the IEEE International Conference on Computer Communication and Networks (ICCCN), Waikoloa, HI, USA, 1–4 August 2016; pp. 1–6. [Google Scholar]
- Garg, H.; Dave, M. Securing User Access at IoT Middleware Using Attribute Based Access Control. In Proceedings of the International Conference on Computing, Communication and Networking Technologies (ICCCNT), Kanpur, India, 6–8 July 2019; pp. 1–6. [Google Scholar]
- Kurniawan, A.; Kyas, M. Securing Machine Learning Engines in IoT Applications with Attribute-Based Encryption. In Proceedings of the IEEE International Conference on Intelligence and Security Informatics (ISI), Shenzhen, China, 1–3 July 2019; pp. 30–34. [Google Scholar]
- Rahulamathavan, Y.; Phan, R.C.W.; Rajarajan, M.; Misra, S.; Kondoz, A. Privacy-preserving blockchain based IoT ecosystem using attribute-based encryption. In Proceedings of the 2017 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), Odisha, India, 17–20 December 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 1–6. [Google Scholar]
- Singh, M.; Rajan, M.; Shivraj, V.; Balamuralidhar, P. Secure MQTT for Internet of Things (IoT). In Proceedings of the IEEE International Conference on Communication Systems and Network Technologies, Gwalior, India, 4–6 April 2015; pp. 746–751. [Google Scholar]
- Belguith, S.; Kaaniche, N.; Mohamed, M.; Russello, G. C-ABSC: Cooperative attribute based signcryption scheme for internet of things applications. In Proceedings of the IEEE International Conference on Services Computing (SCC), San Francisco, CA, USA, 2–7 July 2018; pp. 245–248. [Google Scholar]
- Ion, M.; Zhang, J.; Schooler, E.M. Toward content-centric privacy in ICN: Attribute-based encryption and routing. In Proceedings of the ACM SIGCOMM Workshop on Information-Centric Networking, Hong Kong, China, 12 August 2013; pp. 39–40. [Google Scholar]
- La Manna, M.; Perazzo, P.; Rasori, M.; Dini, G. fABElous: An attribute-based scheme for industrial internet of things. In Proceedings of the IEEE International Conference on Smart Computing (SMARTCOMP), Washington, DC, USA, 12–15 June 2019; pp. 33–38. [Google Scholar]
- Alrawais, A.; Alhothaily, A.; Hu, C.; Xing, X.; Cheng, X. An attribute-based encryption scheme to secure fog communications. IEEE Access 2017, 5, 9131–9138. [Google Scholar] [CrossRef]
- Huang, Q.; Yang, Y.; Wang, L. Secure data access control with ciphertext update and computation outsourcing in fog computing for Internet of Things. IEEE Access 2017, 5, 12941–12950. [Google Scholar] [CrossRef]
- Li, J.; Zhang, Y.; Chen, X.; Xiang, Y. Secure attribute-based data sharing for resource-limited users in cloud computing. Elsevier Comput. Secur. 2018, 72, 1–12. [Google Scholar] [CrossRef]
- Meamari, E.; Guo, H.; Shen, C.C.; Zhang, R. Data User-Based Attribute Based Encryption. In Proceedings of the 54th IEEE Annual Conference on Information Sciences and Systems (CISS), Princeton, NJ, USA, 18–20 March 2020; pp. 1–5. [Google Scholar]
- Wang, H.; Dong, X.; Cao, Z.; Li, D. Secure and efficient attribute-based encryption with keyword search. Comput. J.-Br. Comput. Soc. 2018, 61, 1133–1142. [Google Scholar] [CrossRef] [Green Version]
- Zhang, Q.; Wang, G.; Liu, Q.; Peng, T. Attribute-based encryption with personalized search. In Proceedings of the IEEE International Symposium on Parallel and Distributed Processing with Applications and IEEE International Conference on Ubiquitous Computing and Communications (ISPA/IUCC), Guangzhou, China, 12–15 December 2017; pp. 1172–1178. [Google Scholar]
- Luo, J.; Dong, Q.; Huang, D.; Kang, M. Attribute Based Encryption for Information Sharing on Tactical Mobile Networks. In Proceedings of the MILCOM 2018—2018 IEEE Military Communications Conference (MILCOM), Los Angeles, CA, USA, 29–31 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–9. [Google Scholar]
- Zheng, D.; Wu, A.; Zhang, Y.; Zhao, Q. Efficient and privacy-preserving medical data sharing in Internet of Things with limited computing power. IEEE Access 2018, 6, 28019–28027. [Google Scholar] [CrossRef]
- Thatmann, D.; Raschke, P.; Küpper, A. Please, No More GUIs!: A User Study, Prototype Development and Evaluation on the Integration of Attribute-Based Encryption in a Hospital Environment. In Proceedings of the IEEE Annual Computer Software and Applications Conference (COMPSAC), Atlanta, GA, USA, 10–14 June 2016; Volume 2, pp. 496–502. [Google Scholar]
- Rasori, M.; Perazzo, P.; Dini, G. ABE-Cities: An attribute-based encryption system for smart cities. In Proceedings of the IEEE International Conference on Smart Computing (SMARTCOMP), Taormina, Italy, 18–20 June 2018; pp. 65–72. [Google Scholar]
- Salman, O.; Abdallah, S.; Elhajj, I.H.; Chehab, A.; Kayssi, A. Identity-based authentication scheme for the Internet of Things. In Proceedings of the IEEE Symposium on Computers and Communication (ISCC), Messina, Italy, 27–30 June 2016; pp. 1109–1111. [Google Scholar]
- Güneysu, T.; Oder, T. Towards lightweight identity-based encryption for the post-quantum-secure Internet of Things. In Proceedings of the 2017 18th International Symposium on Quality Electronic Design (ISQED), Santa Clara, CA, USA, 14–15 March 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 319–324. [Google Scholar]
- Jiang, L.; Li, T.; Li, X.; Atiquzzaman, M.; Ahmad, H.; Wang, X. Anonymous communication via anonymous identity-based encryption and its application in IoT. Wirel. Commun. Mob. Comput. 2018, 2018, 6809796. [Google Scholar] [CrossRef]
- Mao, Y.; Li, J.; Chen, M.R.; Liu, J.; Xie, C.; Zhan, Y. Fully secure fuzzy identity-based encryption for secure IoT communications. Comput. Stand. Interfaces 2016, 44, 117–121. [Google Scholar] [CrossRef]
- Sankaran, S. Lightweight security framework for IoTs using identity based cryptography. In Proceedings of the 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India, 21–24 September 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 880–886. [Google Scholar]
- Karati, A.; Islam, S.H.; Biswas, G.; Bhuiyan, M.Z.A.; Vijayakumar, P.; Karuppiah, M. Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of Things environments. IEEE Internet Things J. 2017, 5, 2904–2914. [Google Scholar] [CrossRef]
- Al Salami, S.; Baek, J.; Salah, K.; Damiani, E. Lightweight encryption for smart home. In Proceedings of the 11th International Conference on Availability, Reliability and Security (ARES), Salzburg, Austria, 31 August–2 September 2016; pp. 382–388. [Google Scholar]
- He, K.; Weng, J.; Mao, Y.; Yuan, H. Anonymous identity-based broadcast encryption technology for smart city information system. Pers. Ubiquitous Comput. 2017, 21, 841–853. [Google Scholar] [CrossRef]
- Alornyo, S.; Asante, M.; Hu, X.; Mireku, K.K. Encrypted Traffic Analytic using Identity Based Encryption with Equality Test for Cloud Computing. In Proceedings of the IEEE 7th International Conference on Adaptive Science & Technology (ICAST), Accra, Ghana, 22–24 August 2018; pp. 1–4. [Google Scholar]
- Sudarsono, A.; Yuliana, M.; Darwito, H.A. A secure data sharing using identity-based encryption scheme for e-healthcare system. In Proceedings of the 3rd International Conference on Science in Information Technology (ICSITech), Bandung, Indonesia, 25–26 October 2017; pp. 429–434. [Google Scholar]
- Huang, Q.; Yue, W.; He, Y.; Yang, Y. Secure identity-based data sharing and profile matching for mobile healthcare social networks in cloud computing. IEEE Access 2018, 6, 36584–36594. [Google Scholar] [CrossRef]
- Zhou, B.; Li, H.; Xu, L. An authentication scheme using identity-based encryption & blockchain. In Proceedings of the 2018 IEEE Symposium on Computers and Communications (ISCC), Natal, Brazil, 25–28 June 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 00556–00561. [Google Scholar]
- Zhang, M.; Wang, S.; Zhang, P.; He, L.; Li, X.; Zhou, S. Protecting Data Privacy for Permissioned Blockchains using Identity-Based Encryption. In Proceedings of the 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Chengdu, China, 15–17 March 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 602–605. [Google Scholar]
- Liu, J.; Lai, J.; Huang, X. Dual trapdoor identity-based encryption with keyword search. Soft Comput. 2017, 21, 2599–2607. [Google Scholar] [CrossRef]
- Sarier, N.D. Multimodal biometric identity based encryption. Future Gener. Comput. Syst. 2018, 80, 112–125. [Google Scholar] [CrossRef]
- Li, S.; Wang, F.; Shi, T.; Kuang, J. Probably secure multi-user multi-keyword searchable encryption scheme in cloud storage. In Proceedings of the 3rd IEEE Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Chengdu, China, 15–17 March 2019; pp. 1368–1372. [Google Scholar]
- Liu, X.; Guan, Z.; Du, X.; Wu, L.; Abedin, Z.U.; Guizani, M. Achieving secure and efficient cloud search services: Cross-lingual multi-keyword rank search over encrypted cloud data. In Proceedings of the IEEE International Conference on Communications (ICC), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar]
- Eltayieb, N.; Elhabob, R.; Hassan, A.; Li, F. An efficient attribute-based online/offline searchable encryption and its application in cloud-based reliable smart grid. J. Syst. Archit. 2019, 98, 165–172. [Google Scholar] [CrossRef]
- Li, H.; Jing, T. A Lightweight fine-grained searchable encryption scheme in fog-based healthcare IoT networks. Wirel. Commun. Mob. Comput. 2019, 2019, 1019767. [Google Scholar] [CrossRef] [Green Version]
- Ocansey, S.K.; Ametepe, W.; Li, X.W.; Wang, C. Dynamic searchable encryption with privacy protection for cloud computing. Int. J. Commun. Syst. 2018, 31, e3403. [Google Scholar] [CrossRef]
- Liu, Z.; Li, T.; Li, P.; Jia, C.; Li, J. Verifiable searchable encryption with aggregate keys for data sharing system. Future Gener. Comput. Syst. 2018, 78, 778–788. [Google Scholar] [CrossRef]
- Michalas, A. The lord of the shares: Combining attribute-based encryption and searchable encryption for flexible data sharing. In Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing, Limassol, Cyprus, 8–12 April 2019; pp. 146–155. [Google Scholar]
- Ma, M.; He, D.; Kumar, N.; Choo, K.K.R.; Chen, J. Certificateless searchable public key encryption scheme for industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 759–767. [Google Scholar] [CrossRef]
- Wu, L.; Chen, B.; Choo, K.K.R.; He, D. Efficient and secure searchable encryption protocol for cloud-based Internet of Things. J. Parallel Distrib. Comput. 2018, 111, 152–161. [Google Scholar] [CrossRef]
- Li, W.; Xiao, Y.; Tang, C.; Huang, X.; Xue, J. Multi-user searchable encryption voice in home IoT system. Internet Things 2020, 11, 100180. [Google Scholar] [CrossRef]
- Zhang, K.; Long, J.; Wang, X.; Dai, H.N.; Liang, K.; Imran, M. Lightweight searchable encryption protocol for industrial internet of things. IEEE Trans. Ind. Inform. 2020, 17, 4248–4259. [Google Scholar] [CrossRef]
- Tahir, S.; Rajarajan, M. Privacy-preserving searchable encryption framework for permissioned blockchain networks. In Proceedings of the IEEE International Conferences on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, and Smart Data, Halifax, NS, Canada, 30 July–3 August 2018; pp. 1628–1633. [Google Scholar]
- Chen, L.; Lee, W.K.; Chang, C.C.; Choo, K.K.R.; Zhang, N. Blockchain based searchable encryption for electronic health record sharing. Future Gener. Comput. Syst. 2019, 95, 420–429. [Google Scholar] [CrossRef]
- Chen, K.; Lin, Z.; Wan, J.; Xu, C. Interpretable Encrypted Searchable Neural Networks. In Proceedings of the International Conference on Machine Learning for Cyber Security, Xi’an, China, 19–21 September 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 279–289. [Google Scholar]
- Farràs, O.; Ribes-González, J. Searchable encryption for geo-referenced data. In Proceedings of the 2016 Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net), Vilanova i la Geltru, Spain, 20–22 June 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 1–8. [Google Scholar]
- Sun, J.; Bao, Y.; Nie, X.; Xiong, H. Attribute-hiding predicate encryption with equality test in cloud computing. IEEE Access 2018, 6, 31621–31629. [Google Scholar] [CrossRef]
- Wang, X.A.; Xhafa, F.; Cai, W.; Ma, J.; Wei, F. Efficient privacy preserving predicate encryption with fine-grained searchable capability for Cloud storage. Comput. Electr. Eng. 2016, 56, 871–883. [Google Scholar] [CrossRef]
- Huang, S.Y.; Fan, C.I.; Tseng, Y.F. Enabled/disabled predicate encryption in clouds. Future Gener. Comput. Syst. 2016, 62, 148–160. [Google Scholar] [CrossRef]
- Xu, S.; Qian, Y.; Hu, R.Q. Privacy-preserving data preprocessing for fog computing in 5g network security. In Proceedings of the 2018 IEEE Global Communications Conference (GLOBECOM), Abu Dhabi, United Arab Emirates, 9–13 December 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–6. [Google Scholar]
- Liu, W.; Liu, J.; Wu, Q.; Qin, B.; Liang, K. Online/Offline Public-Index Predicate Encryption for Fine-Grained Mobile Access Control. In Proceedings of the European Symposium on Research in Computer Security, Heraklion, Greece, 26–30 September 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 588–605. [Google Scholar]
- Fan, C.I.; Tseng, Y.F.; Huang, J.J.; Chen, S.F.; Kikuchi, H. Multireceiver predicate encryption for online social networks. IEEE Trans. Signal Inf. Process. Netw. 2017, 3, 388–403. [Google Scholar] [CrossRef]
- Wei, R.; Ye, D. Delegate predicate encryption and its application to anonymous authentication. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 10–12 March 2009; pp. 372–375. [Google Scholar]
- Xu, S.; Ye, F. A predicate encryption based anomaly detection scheme for e-Health communications network. In Proceedings of the 2018 IEEE International Conference on Communications (ICC), Kansas City, MO, USA, 20–24 May 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–6. [Google Scholar]
- Abdallai, H.; Hu, X.; Wahaballa, A.; Eltayieb, N.; Ramadan, M.; Zhiguang, Q. Efficient functional encryption and proxy re-cryptography for secure public cloud data sharing. In Proceedings of the 2016 IEEE International Conference of Online Analysis and Computing Science (ICOACS), Chongqing, China, 28–29 May 2016; IEEE: Piscataway, NJ, USA, 2016; pp. 367–370. [Google Scholar]
- Sharma, D.; Jinwala, D.C. Encrypted data ordering with functional encryption. In Proceedings of the 2018 4th International Conference on Recent Advances in Information Technology (RAIT), Dhanbad, India, 15–17 March 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–8. [Google Scholar]
- Ligier, D.; Carpov, S.; Fontaine, C.; Sirdey, R. Privacy Preserving Data Classification using Inner-product Functional Encryption. In Proceedings of the ICISSP, Porto, Portugal, 19–21 February 2017; pp. 423–430. [Google Scholar]
- Marc, T.; Stopar, M.; Hartman, J.; Bizjak, M.; Modic, J. Privacy-Enhanced Machine Learning with Functional Encryption. In Proceedings of the European Symposium on Research in Computer Security, Luxembourg, 23–27 September 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 3–21. [Google Scholar]
- Xu, R.; Baracaldo, N.; Zhou, Y.; Anwar, A.; Ludwig, H. Hybridalpha: An efficient approach for privacy-preserving federated learning. In Proceedings of the 12th ACM Workshop on Artificial Intelligence and Security, London, UK, 15 November 2019; pp. 13–23. [Google Scholar]
- Xu, R.; Joshi, J.B.; Li, C. Cryptonn: Training neural networks over encrypted data. In Proceedings of the 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS), Dallas, TX, USA, 7–10 July 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1199–1209. [Google Scholar]
- Stant, O.; Sirdey, R.; Gouy-Pailler, C.; Blanchart, P.; BenHamida, A.; Zayani, M.H. Privacy-Preserving Tax Calculations in Smart Cities by Means of Inner-Product Functional Encryption. In Proceedings of the 2018 2nd Cyber Security in Networking Conference (CSNet), Paris, France, 24–26 October 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–8. [Google Scholar]
- Son, Y.B.; Im, J.H.; Kwon, H.Y.; Jeon, S.Y.; Lee, M.K. Privacy-Preserving Peer-to-Peer Energy Trading in Blockchain-Enabled Smart Grids Using Functional Encryption. Energies 2020, 13, 1321. [Google Scholar] [CrossRef]
- Im, J.H.; Kwon, H.Y.; Jeon, S.Y.; Lee, M.K. Privacy-Preserving Electricity Billing System Using Functional Encryption. Energies 2019, 12, 1237. [Google Scholar] [CrossRef] [Green Version]
- Cui, H.; Wan, Z.; Wei, X.; Nepal, S.; Yi, X. Pay as you decrypt: Decryption outsourcing for functional encryption using blockchain. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3227–3238. [Google Scholar] [CrossRef]
- Sharma, D.; Rashid, A.; Gupta, S.; Gupta, S.K. A functional encryption technique in uav integrated hetnet: A proposed model. Int. J. Simul.-Sci. Technol. 2019, 20, 7.1–7.7. [Google Scholar] [CrossRef]
- Liang, K.; Huang, X.; Guo, F.; Liu, J.K. Privacy-preserving and regular language search over encrypted cloud data. IEEE Trans. Inf. Forensics Secur. 2016, 11, 2365–2376. [Google Scholar] [CrossRef] [Green Version]
- Sharma, D.; Jinwala, D. Functional encryption in IoT e-health care system. In Proceedings of the International Conference on Information Systems Security, Kolkata, India, 16–20 December 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 345–363. [Google Scholar]
- Zhou, K.; Ren, J. PassBio: Privacy-preserving user-centric biometric authentication. IEEE Trans. Inf. Forensics Secur. 2018, 13, 3050–3063. [Google Scholar] [CrossRef] [Green Version]
- Abdalla, H.; Hu, X.; Wahaballa, A.; Ali, A.A.; Ramadan, M.; Qin, Z. Integrating the Functional Encryption and Proxy Re-cryptography to Secure DRM Scheme. IJ Netw. Secur. 2017, 19, 27–38. [Google Scholar]
- Liang, Y.; Cao, Z.; Dong, X.; Shen, J. Efficient Multi-keyword Searchable Encryption Based on Multi-input Inner-Product Functional Encryption. In Proceedings of the International Conference on Information and Communications Security, Lille, France, 29–31 October 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 377–392. [Google Scholar]
- Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
- Touati, L.; Challal, Y.; Bouabdallah, A. C-CP-ABE: Cooperative ciphertext policy attribute-based encryption for the internet of things. In Proceedings of the IEEE International Conference on Advanced Networking Distributed Systems and Applications, Bejaia, Algeria, 17–19 June 2014; pp. 64–69. [Google Scholar]
- Rasori, M.; La Manna, M.; Perazzo, P.; Dini, G. A Survey on Attribute-Based Encryption Schemes Suitable for the Internet of Things. IEEE Internet Things J. 2022, 9, 8269–8290. [Google Scholar] [CrossRef]
- Imam, R.; Kumar, K.; Raza, S.M.; Sadaf, R.; Anwer, F.; Fatima, N.; Nadeem, M.; Abbas, M.; Rahman, O. A systematic literature review of attribute based encryption in health services. J. King Saud Univ.-Comput. Inf. Sci. 2022, in press. [Google Scholar]
- Zhang, Y.; Nakanishi, R.; Sasabe, M.; Kasahara, S. Combining IOTA and Attribute-Based Encryption for Access Control in the Internet of Things. Sensors 2021, 21, 5053. [Google Scholar] [CrossRef] [PubMed]
- Tan, S.Y.; Yeow, K.W.; Hwang, S.O. Enhancement of a lightweight attribute-based encryption scheme for the Internet of Things. IEEE Internet Things J. 2019, 6, 6384–6395. [Google Scholar] [CrossRef]
- Kumar Premkamal, P.; Pja, A.; Kumar, P.S. Attribute based encryption in cloud computing: A survey, gap analysis, and future directions. J. Netw. Comput. Appl. 2018, 108, 37–52. [Google Scholar]
- Locke, D. MQ Telemetry Transport (MQTT) v3. 1 protocol specification. IBM Dev. Tech. Libr. 2010, 15. [Google Scholar]
- Adiga, B.; Balamuralidhar, P.; Rajan, M.; Shastry, R.; Shivraj, V. An identity based encryption using elliptic curve cryptography for secure m2m communication. In Proceedings of the First International Conference on Security of Internet of Things, Kollam, India, 17–19 August 2012; pp. 68–74. [Google Scholar]
- Belguith, S.; Kaaniche, N.; Laurent, M.; Jemai, A.; Attia, R. Constant-size threshold attribute based signcryption for cloud applications. In Proceedings of the International Conference on Security and Cryptography (SECRYPT), Madrid, Spain, 24–26 July 2017; pp. 212–225. [Google Scholar]
- Guo, F.; Mu, Y.; Chen, Z. Identity-based online/offline encryption. In Proceedings of the International Conference on Financial Cryptography and Data Security, Cozumel, Mexico, 28–31 January 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 247–261. [Google Scholar]
- Kreutz, D.; Ramos, F.M.; Verissimo, P.E.; Rothenberg, C.E.; Azodolmolky, S.; Uhlig, S. Software-defined networking: A comprehensive survey. Proc. IEEE 2014, 103, 14–76. [Google Scholar] [CrossRef]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco and Nice, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–23. [Google Scholar]
- Roy, S.S.; Vercauteren, F.; Mentens, N.; Chen, D.D.; Verbauwhede, I. Compact ring-LWE cryptoprocessor. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Busan, Korea, 23–26 September 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 371–391. [Google Scholar]
- Jia, X.; Hu, N.; Su, S.; Yin, S.; Zhao, Y.; Cheng, X.; Zhang, C. IRBA: An identity-based cross-domain authentication scheme for the internet of things. Electronics 2020, 9, 634. [Google Scholar] [CrossRef] [Green Version]
- Farjana, N.; Roy, S.; Mahi, M.; Nayeen, J.; Whaiduzzaman, M. An identity-based encryption scheme for data security in fog computing. In Proceedings of the International Joint Conference on Computational Intelligence, Budapest, Hungary, 2–4 November 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 215–226. [Google Scholar]
- Kim, J.Y.; Hu, W.; Sarkar, D.; Jha, S. ESIoT: Enabling secure management of the internet of things. In Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks, Boston, MA, USA, 18–20 July 2017; pp. 219–229. [Google Scholar]
- Li, F.; Xiong, P. Practical secure communication for integrating wireless sensor networks into the internet of things. IEEE Sens. J. 2013, 13, 3677–3684. [Google Scholar] [CrossRef]
- Gentry, C. Practical identity-based encryption without random oracles. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 445–464. [Google Scholar]
- Sakai, R.; Kasahara, M. Cryptosystems based on pairings. In Proceedings of the Symposium on Cryptography and Information Security-SCIS’00, Okinawa, Japan, 26–28 January 2000. [Google Scholar]
- Phong, L.T.; Matsuoka, H.; Ogata, W. Stateful identity-based encryption scheme: Faster encryption and decryption. In Proceedings of the ACM Symposium on Information, Computer and Communications Security, Tokyo, Japan, 18–20 March 2008; pp. 381–388. [Google Scholar]
- Ma, S. Identity-based encryption with outsourced equality test in cloud computing. Inf. Sci. 2016, 328, 389–402. [Google Scholar] [CrossRef]
- Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the Weil pairing. J. Cryptol. 2004, 17, 297–319. [Google Scholar] [CrossRef] [Green Version]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System; Technical Report; Manubot. 2009. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 25 July 2022).
- Waters, B. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 619–636. [Google Scholar]
- Li, J.; Wang, Q.; Wang, C.; Cao, N.; Ren, K.; Lou, W. Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of the IEEE INFOCOM, San Diego, CA, USA, 14–19 March 2010; pp. 1–5. [Google Scholar]
- Guo, F.; Susilo, W.; Mu, Y. Distance-based encryption: How to embed fuzziness in biometric-based encryption. IEEE Trans. Inf. Forensics Secur. 2015, 11, 247–257. [Google Scholar] [CrossRef]
- Wu, Q. Uni-Sender Multi-Receiver searchable encryption. In Proceedings of the 2nd IEEE International Conference on Computer and Communications (ICCC), Chengdu, China, 14–17 October 2016; pp. 223–226. [Google Scholar]
- Zhou, R.; Zhang, X.; Du, X.; Wang, X.; Yang, G.; Guizani, M. File-centric multi-key aggregate keyword searchable encryption for industrial internet of things. IEEE Trans. Ind. Inform. 2018, 14, 3648–3658. [Google Scholar] [CrossRef]
- Bond, F.; Foster, R. Linking and extending an open multilingual wordnet. In Proceedings of the 51st Annual Meeting of the Association for Computational Linguistics (Volume 1: Long Papers), Sofia, Bulgaria, 4–9 August 2013; pp. 1352–1362. [Google Scholar]
- Hohenberger, S.; Waters, B. Online/offline attribute-based encryption. In Proceedings of the International Workshop on Public Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 293–310. [Google Scholar]
- Wang, C.; Li, W.; Li, Y.; Xu, X. A ciphertext-policy attribute-based encryption scheme supporting keyword search function. In Proceedings of the International Symposium on Cyberspace Safety and Security, Zhangjiajle, China, 13–15 November 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 377–386. [Google Scholar]
- Ning, J.; Xu, J.; Liang, K.; Zhang, F.; Chang, E.C. Passive attacks against searchable encryption. IEEE Trans. Inf. Forensics Secur. 2018, 14, 789–802. [Google Scholar] [CrossRef]
- Poh, G.S.; Chin, J.J.; Yau, W.C.; Choo, K.K.R.; Mohamad, M.S. Searchable symmetric encryption: Designs and challenges. ACM Comput. Surv. 2017, 50, 1–37. [Google Scholar] [CrossRef]
- Bösch, C.; Hartel, P.; Jonker, W.; Peter, A. A survey of provably secure searchable encryption. ACM Comput. Surv. 2014, 47, 1–51. [Google Scholar] [CrossRef]
- Stefanov, E.; Papamanthou, C.; Shi, E. Practical dynamic searchable encryption with small leakage. Cryptol. ePrint Arch. 2013. Available online: https://eprint.iacr.org/2013/832.pdf (accessed on 25 July 2022).
- Kamara, S.; Papamanthou, C.; Roeder, T. Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; pp. 965–976. [Google Scholar]
- Green, M.; Hohenberger, S.; Waters, B. Outsourcing the decryption of abe ciphertexts. In Proceedings of the USENIX Security Symposium, San Francisco, CA, USA, 8–12 August 2011; Volume 2011. [Google Scholar]
- Yang, Y.; Liu, X.; Zheng, X.; Rong, C.; Guo, W. Efficient traceable authorization search system for secure cloud storage. IEEE Trans. Cloud Comput. 2018, 8, 819–832. [Google Scholar] [CrossRef]
- Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the 13th EuroSys Conference, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar]
- Tahir, S.; Ruj, S.; Rahulamathavan, Y.; Rajarajan, M.; Glackin, C. A new secure and lightweight searchable encryption scheme over encrypted cloud data. IEEE Trans. Emerg. Top. Comput. 2017, 7, 530–544. [Google Scholar] [CrossRef] [Green Version]
- Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
- Goodfellow, I.; Pouget-Abadie, J.; Mirza, M.; Xu, B.; Warde-Farley, D.; Ozair, S.; Courville, A.; Bengio, Y. Generative adversarial nets. In Proceedings of the Advances in Neural Information Processing Systems, Montreal, QC, Canada, 8–13 December 2014; pp. 2672–2680. [Google Scholar]
- Hinton, G.; Osindero, S.; Welling, M.; Teh, Y.W. Unsupervised discovery of nonlinear structure using contrastive backpropagation. Cogn. Sci. 2006, 30, 725–731. [Google Scholar] [CrossRef] [PubMed]
- Park, J.; Kim, Y.; Eom, I.; Lee, K. Economic load dispatch for piecewise quadratic cost function using Hopfield neural network. IEEE Trans. Power Syst. 1993, 8, 1030–1038. [Google Scholar] [CrossRef] [Green Version]
- González, J.R. CLARUS: User-Centered Privacy and Security in the Cloud. In Proceedings of the 2nd URV Doctoral Workshop in Computer Science and Mathematics, Tarragona, Spain, 13 November 2015; Publicacions Universitat Rovira i Virgili: Catalunya, Spain, 2015; p. 29. [Google Scholar]
- Cash, D.; Jarecki, S.; Jutla, C.; Krawczyk, H.; Roşu, M.C.; Steiner, M. Highly-scalable searchable symmetric encryption with support for boolean queries. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 353–373. [Google Scholar]
- Wang, Q.; Peng, L.; Xiong, H.; Sun, J.; Qin, Z. Ciphertext-policy attribute-based encryption with delegated equality test in cloud computing. IEEE Access 2017, 6, 760–771. [Google Scholar] [CrossRef]
- Zhu, H.; Wang, L.; Ahmad, H.; Niu, X. Key-policy attribute-based encryption with equality test in cloud computing. IEEE Access 2017, 5, 20428–20439. [Google Scholar] [CrossRef]
- Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco and Nice, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 62–91. [Google Scholar]
- Park, J.H. Inner-product encryption under standard assumptions. Des. Codes Cryptogr. 2011, 58, 235–257. [Google Scholar] [CrossRef]
- Tseng, Y.F.; Gao, S.J. Efficient Subset Predicate Encryption for Internet of Things. In Proceedings of the 2021 IEEE Conference on Dependable and Secure Computing (DSC), Fukushima, Japan, 30 January–2 February 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1–2. [Google Scholar]
- Chen, X.; Zhang, F.; Kim, K. Chameleon hashing without key exposure. In Proceedings of the International Conference on Information Security, Palo Alto, CA, USA, 27–29 September 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 87–98. [Google Scholar]
- Liang, K.; Au, M.H.; Liu, J.K.; Susilo, W.; Wong, D.S.; Yang, G.; Phuong, T.V.X.; Xie, Q. A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing. IEEE Trans. Inf. Forensics Secur. 2014, 9, 1667–1680. [Google Scholar] [CrossRef]
- He, D.; Chen, J.; Zhang, R. An efficient identity-based blind signature scheme without bilinear pairings. Comput. Electr. Eng. 2011, 37, 444–450. [Google Scholar] [CrossRef]
- Agrawal, R.; Kiernan, J.; Srikant, R.; Xu, Y. Order preserving encryption for numeric data. In Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, Paris, France, 13–18 June 2004; pp. 563–574. [Google Scholar]
- Agrawal, S.; Libert, B.; Stehlé, D. Fully secure functional encryption for inner products, from standard assumptions. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 333–362. [Google Scholar]
- Ananth, P.; Sahai, A. Functional encryption for turing machines. In Proceedings of the Theory of Cryptography Conference, Beijing, China, 31 October–3 November 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 125–153. [Google Scholar]
- Wrona, K. Securing the Internet of Things a military perspective. In Proceedings of the 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT), Milan, Italy, 14–16 December 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 502–507. [Google Scholar]
- Abdalla, M.; Catalano, D.; Fiore, D.; Gay, R.; Ursu, B. Multi-input functional encryption for inner products: Function-hiding realizations and constructions without pairings. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 597–627. [Google Scholar]
- Truex, S.; Baracaldo, N.; Anwar, A.; Steinke, T.; Ludwig, H.; Zhang, R.; Zhou, Y. A hybrid approach to privacy-preserving federated learning. In Proceedings of the 12th ACM Workshop on Artificial Intelligence and Security, London, UK, 15 November 2019; pp. 1–11. [Google Scholar]
- LeCun, Y.; Cortes, C.; Burges, C. MNIST Handwritten Digit Database. 2010, Volume 7, p. 23. Available online: http://yann.Lecun.Com/exdb/mnist (accessed on 15 November 2021).
- Kim, S.; Lewi, K.; Mandal, A.; Montgomery, H.; Roy, A.; Wu, D.J. Function-hiding inner product encryption is practical. In Proceedings of the International Conference on Security and Cryptography for Networks, Amalfi, Italy, 5–7 September 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 544–562. [Google Scholar]
- Bishop, A.; Jain, A.; Kowalczyk, L. Function-hiding inner product encryption. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 470–491. [Google Scholar]
- Liu, J.; Li, W.; Karame, G.O.; Asokan, N. Toward fairness of cryptocurrency payments. IEEE Secur. Priv. 2018, 16, 81–89. [Google Scholar] [CrossRef] [Green Version]
- Zhang, Y.; Deng, R.H.; Liu, X.; Zheng, D. Blockchain based efficient and robust fair payment for outsourcing services in cloud computing. Inf. Sci. 2018, 462, 262–277. [Google Scholar] [CrossRef]
- Armando, A.; Basin, D.; Boichut, Y.; Chevalier, Y.; Compagna, L.; Cuéllar, J.; Drielsma, P.H.; Heám, P.C.; Kouchnarenko, O.; Mantovani, J.; et al. The AVISPA tool for the automated validation of internet security protocols and applications. In Proceedings of the International Conference on Computer Aided Verification, San Francisco, CA, USA, 18–24 July 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 281–285. [Google Scholar]
- Zheng, Q.; Xu, S.; Ateniese, G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of the IEEE INFOCOM 2014—IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 522–530. [Google Scholar]
- Wang, Q.; Hu, S.; Ren, K.; He, M.; Du, M.; Wang, Z. CloudBI: Practical privacy-preserving outsourcing of biometric identification in the cloud. In Proceedings of the European Symposium on Research in Computer Security, Vienna, Austria, 21–25 September 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 186–205. [Google Scholar]
- Huang, Q.; Ma, Z.; Yang, Y.; Niu, X.; Fu, J. Attribute based DRM scheme with dynamic usage control in cloud computing. China Commun. 2014, 11, 50–63. [Google Scholar] [CrossRef]
- Stankovic, J.A. Research directions for the internet of things. IEEE Internet Things J. 2014, 1, 3–9. [Google Scholar] [CrossRef]
- Naru, E.R.; Saini, H.; Sharma, M. A recent review on lightweight cryptography in IoT. In Proceedings of the 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, 10–11 February 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 887–890. [Google Scholar]
- Gubbi, J.; Buyya, R.; Marusic, S.; Palaniswami, M. Internet of Things (IoT): A vision, architectural elements, and future directions. Future Gener. Comput. Syst. 2013, 29, 1645–1660. [Google Scholar] [CrossRef] [Green Version]
- Lee, I.; Lee, K. The Internet of Things (IoT): Applications, investments, and challenges for enterprises. Bus. Horiz. 2015, 58, 431–440. [Google Scholar] [CrossRef]
- Fagan, M.; Megas, K.; Scarfone, K.; Smith, M. Recommendations for IoT Device Manufacturers: Foundational Activities and Core Device Cybersecurity Capability Baseline, 2nd ed.; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Kanuparthi, A.; Karri, R.; Addepalli, S. Hardware and embedded security in the context of internet of things. In Proceedings of the 2013 ACM workshop on Security, Privacy & Dependability for Cyber Vehicles, Berlin, Germany, 4 November 2013; pp. 61–64. [Google Scholar]
- Al-Fuqaha, A.; Guizani, M.; Mohammadi, M.; Aledhari, M.; Ayyash, M. Internet of things: A survey on enabling technologies, protocols, and applications. IEEE Commun. Surv. Tutor. 2015, 17, 2347–2376. [Google Scholar] [CrossRef]
- Li, B.; Lin, J.; Li, F.; Wang, Q.; Li, Q.; Jing, J.; Wang, C. Certificate transparency in the wild: Exploring the reliability of monitors. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 2505–2520. [Google Scholar]
- Xu, R.; Joshi, J. Trustworthy and transparent third-party authority. ACM Trans. Internet Technol. 2020, 20, 1–23. [Google Scholar] [CrossRef]
- Xu, R.; Li, C.; Joshi, J. Blockchain-based Transparency Framework for Privacy Preserving Third-party Services. IEEE Trans. Dependable Secur. Comput. 2022. [Google Scholar] [CrossRef]
- Rahman, M.S.; Hossam-E-Haider, M. Quantum IoT: A quantum approach in IoT security maintenance. In Proceedings of the 2019 International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST), Dhaka, Bangladesh, 10–12 January 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 269–272. [Google Scholar]
- Schöffel, M.; Lauer, F.; Rheinländer, C.C.; Wehn, N. Secure IoT in the Era of Quantum Computers—Where Are the Bottlenecks? Sensors 2022, 22, 2484. [Google Scholar] [CrossRef]
ABE | Constrained IoT Sensor Devices [59,60,61] |
IoT Applications [62,63,64,65,66,67,68] | |
Fog and Cloud Applications [69,70,71] | |
Data Search and Sharing [72,73,74,75] | |
e-Health and Smart Cities [76,77,78] | |
IBE | IoT Applications [79,80,81,82,83,84] |
Smart Cities and Homes [85,86] | |
Healthcare and Cloud Applications [87,88,89] | |
Blockchain Privacy and Authentication [90,91] | |
Keyword Search and Biometric Verification [92,93] | |
SE | Fog and Cloud Applications [94,95,96,97,98] |
Secure Data Sharing [99,100] | |
IoT Sensor-Based Applications [101,102,103,104] | |
Blockchain Privacy [105,106] | |
Neural Networks and Geo-Referenced Data [107,108] | |
PE | Fog and Cloud Application [42,109,110,111,112] |
Social and Mobile Networks [113,114] | |
e-Health Networks and Authentication [115,116] | |
FE | Data Sharing and Classification [117,118,119] |
Machine Learning Applications [120,121,122] | |
Smart Cities [123,124,125,126,127] | |
Biometric Authentication, Healthcare and Cloud Applications [128,129,130] | |
Rights Managements and Searchable Encryption [131,132] |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shahzad, K.; Zia, T.; Qazi, E.-u.-H. A Review of Functional Encryption in IoT Applications. Sensors 2022, 22, 7567. https://doi.org/10.3390/s22197567
Shahzad K, Zia T, Qazi E-u-H. A Review of Functional Encryption in IoT Applications. Sensors. 2022; 22(19):7567. https://doi.org/10.3390/s22197567
Chicago/Turabian StyleShahzad, Khurram, Tanveer Zia, and Emad-ul-Haq Qazi. 2022. "A Review of Functional Encryption in IoT Applications" Sensors 22, no. 19: 7567. https://doi.org/10.3390/s22197567
APA StyleShahzad, K., Zia, T., & Qazi, E.-u.-H. (2022). A Review of Functional Encryption in IoT Applications. Sensors, 22(19), 7567. https://doi.org/10.3390/s22197567