260 research outputs found

    Lightweight attribute-based encryption supporting access policy update for cloud assisted IoT

    Get PDF
    Cloud-assisted IoT applications are gaining an expanding interest, such that IoT devices are deployed in different distributed environments to collect and outsource sensed data to remote servers for further processing and sharing among users. On the one hand, in several applications, collected data are extremely sensitive and need to be protected before outsourcing. Generally, encryption techniques are applied at the data producer side to protect data from adversaries as well as curious cloud provider. On the other hand, sharing data among users requires fine grained access control mechanisms. To ensure both requirements, Attribute Based Encryption (ABE) has been widely applied to ensure encrypted access control to outsourced data. Although, ABE ensures fine grained access control and data confidentiality, updates of used access policies after encryption and outsourcing of data remains an open challenge. In this paper, we design PU-ABE, a new variant of key policy attribute based encr yption supporting efficient access policy update that captures attributes addition and revocation to access policies. PU-ABE contributions are multifold. First, access policies involved in the encryption can be updated without requiring sharing secret keys between the cloud server and the data owners neither re-encrypting data. Second, PU-ABE ensures privacy preserving and fine grained access control to outsourced data. Third, ciphertexts received by the end-user are constant sized and independent from the number of attributes used in the access policy which affords low communication and storage costs

    CUPS : Secure Opportunistic Cloud of Things Framework based on Attribute Based Encryption Scheme Supporting Access Policy Update

    Get PDF
    The ever‐growing number of internet connected devices, coupled with the new computing trends, namely within emerging opportunistic networks, engenders several security concerns. Most of the exchanged data between the internet of things (IoT) devices are not adequately secured due to resource constraints on IoT devices. Attribute‐based encryption is a promising cryptographic mechanism suitable for distributed environments, providing flexible access control to encrypted data contents. However, it imposes high decryption costs, and does not support access policy update, for highly dynamic environments. This paper presents CUPS, an ABE‐based framework for opportunistic cloud of things applications, that securely outsources data decryption process to edge nodes in order to reduce the computation overhead on the user side. CUPS allows end‐users to offload most of the decryption overhead to an edge node and verify the correctness of the received partially decrypted data from the edge node. Moreover, CUPS provides the access policy update feature with neither involving a proxy‐server, nor re‐encrypting the enciphered data contents and re‐distributing the users' secret keys. The access policy update feature in CUPS does not affect the size of the message received by the end‐user, which reduces the bandwidth and the storage usage. Our comprehensive theoretical analysis proves that CUPS outperforms existing schemes in terms of functionality, communication and computation overheads

    Resistance welding of carbon fibre reinforced PEKK by means of CNT webs

    Get PDF
    Single lap shear specimens were manufactured using resistance welding of carbon fibre reinforced substrates by means of CNT web-based heating elements. Heating elements were manufactured by embedding the CNT web layers between layers of PEKK/glass fibre and connecting them to copper electrodes. An experimental campaign explored their electrothermal behaviour influencing the welding process. Single lap shear specimens were then welded at a pressure of 0.05 MPa and different levels of power and duration. An optimum bond was obtained with a specific power of 80–90 kW/m2 and a time of 150 s, achieving a shear strength of 30 MPa. Post-mortem analysis revealed that fracture propagated within the substrates. This work represents a further step in the integration of CNT web-based heating elements in an industrial welding process

    Diagnostic approach and epidemiology of Microbial Keratitis: findings from an Italian Tertiary Care center

    Get PDF
    Rapid identification of causative microorganisms of microbial keratitis (MK) and knowledge of the most common local pathogens are prerequisites for rational antimicrobial therapy. We retrospectively reviewed the characteristics of MK diagnosed at the IRCCS Arcispedale Santa Maria Nuova of Reggio Emilia (Italy) in a 5-years period, where the Ophthalmologist Unit is a reference center for corneal infections. During the study period, 183 MK were evaluated through corneal scrapings cultures. The positivity rate was 54,1%. A total of 107 microorganisms have been isolated: Acanthamoeba species was the etiologic agent in 19 cases. Pseudomonas aeruginosa and Staphylococcus aureus were more frequently isolated in bacterial keratitis, while Fusarium spp., Candida albicans, and Alternaria alternata were predominant among the fungal isolates. Strict cooperation between ophthalmologists and clinical microbiologists is advisable to allow the best diagnostic approach for MK

    Malicious entities are in vain : preserving privacy in publish and subscribe systems

    Get PDF
    Publish and subscribe (pub/sub) system is a decoupled communication paradigm that allows routing of publications. Through a set of dedicated third party servers, referred to as brokers, publications are disseminated without establishing any link between publishers and subscribers. However, the involvement of these brokers raises security and privacy issues as they can harvest sensitive data about subscribers. Furthermore, a malicious broker may collude with malicious subscribers and/or publishers to infer subscribers’ interests. Our solution is such that subscribers’ interests are not revealed to curious brokers and published data can only be accessed by the authorised subscribers. Moreover, the proposed protocol is secure against the collusion attacks between malicious brokers, publishers, and subscribers

    Transmission laser welding of thermoplastics by using carbon nanotube web

    Get PDF
    Laser welding of transparent and semi-transparent thermoplastics using layers of carbon nanotube (CNT) web as absorbant is reported. Single lap shear specimens were manufactured placing the layers of CNT-web between two polyethylene terephthalate glycol-modified (PETG) sheets, that were successively irradiated with laser power at a wavelength of 1064 nm. Optical analyses were performed to assess the transmittance of the joint under different configurations; for the single layer of CNT web a transmittance of 83 %, in the visible range, was obtained after welding. Single-lap shear tests were performed and a shear strength of 23 MPa was obtained when using one layer of CNT-web. The investigated technology allows using a solid film as laser absorbing material, replacing conventional liquid or dye that need to be processed and applied on the surface before welding, thus speeding up the manufacturing process

    Collusion defender : preserving subscribers’ privacy in publish and subscribe systems

    Get PDF
    The Publish and Subscribe (pub/sub) system is an established paradigm to disseminate the data from publishers to subscribers in a loosely coupled manner using a network of dedicated brokers. However, sensitive data could be exposed to malicious entities if brokers get compromised or hacked; or even worse, if brokers themselves are curious to learn about the data. A viable mechanism to protect sensitive publications and subscriptions is to encrypt the data before it is disseminated through the brokers. State-of-the-art approaches allow brokers to perform encrypted matching without revealing publications and subscriptions. However, if malicious brokers collude with malicious subscribers or publishers, they can learn the interests of innocent subscribers, even when the interests are encrypted. In this article, we present a pub/sub system that ensures confidentiality of publications and subscriptions in the presence of untrusted brokers. Furthermore, our solution resists collusion attacks between untrusted brokers and malicious subscribers (or publishers). Finally, we have implemented a prototype of our solution to show its feasibility and efficiency. Index Terms: Collusion Resistance, Secure Pub/sub, Subscribers’ Privacy, Publications’ Confidentialit
    • 

    corecore