DOI QR코드

DOI QR Code

Proxy based Access Privilige Management for Tracking of Moving Objects

  • Cha, Hyun-Jong (Dept. of Multimedia Science, Chungwoon Univ.) ;
  • Yang, Ho-Kyung (Dvision. of Information Technology Education, Sunmoon Univ.) ;
  • Song, You-Jin (Dept. of Information Management, Dongguk Univ.)
  • 투고 : 2022.05.25
  • 심사 : 2022.06.07
  • 발행 : 2022.06.30

초록

When we drive a vehicle in an IoT environment, there is a problem in that information of car users is collected without permission. The security measures used in the existing wired network environment cannot solve the security problem of cars running in the Internet of Things environment. Information should only be shared with entities that have been given permission to use it. In this paper, we intend to propose a method to prevent the illegal use of vehicle information. The method we propose is to use attribute-based encryption and dynamic threshold encryption. Real-time processing technology and cooperative technology are required to implement our proposed method. That's why we use fog computing's proxy servers to build smart gateways in cars. Proxy servers can collect information in real time and then process large amounts of computation. The performance of our proposed algorithm and system was verified by simulating it using NS2.

키워드

참고문헌

  1. Jang, Eun-Jin, and Seung-Jung Shin, "Proposal of new data processing function to improve the security of self-driving cars' systems," The Journal of The Institute of Internet, Broadcasting and Communication, Vol. 20, No. 4, pp.81-86, 2020. https://doi.org/10.7236/JIIBC.2020.20.4.81
  2. Park, Chulsu, and Jaesang Cha, "Analysis of Component Technology for Smart City Platform," International Journal of Advanced Culture Technology, Vol. 7, No.3, pp.143-148, 2019. https://doi.org/10.17703/ijact.2019.7.3.143
  3. Jung, Tae-Won, Jong-Yong Lee, and Kye-Dong Jung, "Traffic-based reinforcement learning with neural network algorithm in fog computing environment," International Journal of Internet, Broadcasting and Communication, Vol. 12, No. 1, pp.144-150, 2020. https://doi.org/10.7236/IJIBC.2020.12.1.144
  4. Moon, Seung Hyeog, "Big Data Platform Construction and Application for Smart City Development," The Journal of the Convergence on Culture Technology, Vol. 6, No. 2, pp.529-534, 2020. https://doi.org/10.17703/JCCT.2020.6.2.529
  5. Ibraimi, L., Petkovic, M., Nikova, S., Hartel, P., & Jonker, W., "Ciphertext-policy attribute-based threshold decryption with flexible delegation and revocation of user attributes," IEEE Trans. Image process, 2009.
  6. Song, You-Jin, "Data Access Privilege Management with a Revocation Period in a Cloud Environment," International Journal of Software Engineering and Its Applications, Vol. 10, No. 7, pp.127-134, 2016. https://doi.org/10.14257/ijseia.2016.10.7.12
  7. Blaze, Matt, Gerrit Bleumer, and Martin Strauss, "Divertible protocols and atomic proxy cryptography," in International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg, pp.127-144, 1998.
  8. Bethencourt, John, Amit Sahai, and Brent Waters, "Ciphertext-policy attribute-based encryption," in 2007 IEEE symposium on security and privacy (SP'07), IEEE, pp.321-334, 2007.