-
CiteScore
1.08
Impact Factor
IECE Transactions on Intelligent Systematics, 2024, Volume 1, Issue 3: 116-133

Free Access | Review Article | 21 October 2024
1 Manchester Metropolitan University, Manchester, United Kingdom
* Corresponding author: William Holderbaum, email: W.Holderbaum@mmu.ac.uk
Received: 19 September 2024, Accepted: 22 September 2024, Published: 21 October 2024  

Abstract
The sharing of data and private information has been greatly improved by Industry 4.0's broad usage of cloud technologies. In their quest to improve their services, many firms have made automation and effective authentication a priority. As a result, in Industry 4.0, Attribute-Based Encryption (ABE) and Attribute-Based Authentication (ABA) have established themselves as dependable models for data sharing across cloud environments. For difficult situations like fine-grained access control and secure authentication, these models offer practical answers. Organizations can utilize ABA to specifically authenticate people based on their attributes, ensuring appropriate and safe access to critical data. Despite the significance of ABE and ABA within Industry 4.0 and the wide range of applications that they have, systematic and thorough studies that include all variations of these models, as well as their historical and present condition, are lacking in the literature. This paper offers a complete and organized evaluation of works on Industry 4.0 by ABE and ABA. Our study's methodology, findings, and suggested follow-up work will advance the field of ABE and ABA research and improve the safety of data sharing in Industry 4.0. Organizations working within Industry 4.0 can improve the security of their cloud-based systems by integrating attribute-based authentication mechanisms and machine learning, making sure that only vetted individuals have access to sensitive data. ABE and ABA architectures in safe data-sharing situations within Industry 4.0, as well as the potential of ABE and ABA deployment in the context of the most recent technical breakthroughs, will also be better understood by researchers and practitioners with the aid of this study.

Graphical Abstract
Transforming Industry 4.0 Security: Analysis of ABE and ABA Technologies

Keywords
industry 4.0
cybersecurity
cloud computing
ABA
ABE

References

[1] Kitchenham, B., Brereton, O. P., Budgen, D., Turner, M., Bailey, J., & Linkman, S. (2009). Systematic literature reviews in software engineering–a systematic literature review. Information and software technology, 51(1), 7-15.

[2] Sahai, A., & Waters, B. (2005). Fuzzy identity-based encryption. In Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings 24 (pp. 457-473). Springer Berlin Heidelberg.

[3] Mohassel, P. (2011). One-time signatures and chameleon hash functions. In Selected Areas in Cryptography: 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12-13, 2010, Revised Selected Papers 17 (pp. 302-319). Springer Berlin Heidelberg.

[4] Wang, S., J. (2022). Application of User Identity Authentication Technology in Network Information Security. Inf. Comput. (Theor. Ed.), vol. 08, pp. 221–223.

[5] Chen, Y., J., Gao, H., R., and Ding, Z. J. (2023). Credit Evaluation Model Based on Dynamic Machine Learning. Comput. Sci., vol. 01, pp. 59–68.

[6] Yin, F., F. (2021). Research on Revocable and Searchable Attribute-Based Encryption Algorithms. (Master’s thesis, Xidian University).

[7] Sebbah, A., & Kadri, B. (2020, June). A privacy and authentication scheme for IoT environments using ECC and fuzzy extractor. In 2020 International Conference on Intelligent Systems and Computer Vision (ISCV) (pp. 1-5). IEEE.

[8] Punithavathi, P., Geetha, S., Karuppiah, M., Islam, S. H., Hassan, M. M., & Choo, K. K. R. (2019). A lightweight machine learning-based authentication framework for smart IoT devices. Information Sciences, 484, 255-268.

[9] Li, J., Au, M. H., Susilo, W., Xie, D., & Ren, K. (2010, April). Attribute-based signature and its applications. In Proceedings of the 5th ACM symposium on information, computer and communications security (pp. 60-69).

[10] Sucasas, V., Mantas, G., Papaioannou, M., & Rodriguez, J. (2021). Attribute-based pseudonymity for privacy-preserving authentication in cloud services. IEEE Transactions on Cloud Computing, 11(1), 168-184.

[11] Guo, L., Zhang, C., Sun, J., & Fang, Y. (2012, June). Paas: A privacy-preserving attribute-based authentication system for ehealth networks. In 2012 IEEE 32nd International Conference on Distributed Computing Systems (pp. 224-233). IEEE.

[12] Papadamou, K., Zannettou, S., Chifor, B., Teican, S., Gugulea, G., Caponi, A., ... & Sirivianos, M. (2019). Killing the password and preserving privacy with device-centric and attribute-based authentication. IEEE Transactions on Information Forensics and Security, 15, 2183-2193.

[13] Guo, L., Zhang, C., Sun, J., & Fang, Y. (2013). A privacy-preserving attribute-based authentication system for mobile health networks. IEEE Transactions on Mobile Computing, 13(9), 1927-1941.

[14] Maji, H. K., Prabhakaran, M., & Rosulek, M. (2011, February). Attribute-based signatures. In Cryptographers’ track at the RSA conference (pp. 376-392). Berlin, Heidelberg: Springer Berlin Heidelberg.

[15] Dzurenda, P., Casanova-Marqués, R., Malina, L., & Hajny, J. (2022, August). Real-world Deployment of Privacy-Enhancing Authentication System using Attribute-based Credentials. In Proceedings of the 17th International Conference on Availability, Reliability and Security (pp. 1-9).

[16] Schläger, C., Priebe, T., Liewald, M., & Pernul, G. (2007). Enabling attribute-based access control in authentication and authorisation infrastructures.

[17] García-Rodríguez, J., & Skarmeta, A. (2023). A privacy-preserving attribute-based framework for IoT identity lifecycle management. Computer Networks, 236, 110039.

[18] Liu, Z., Yan, H., & Li, Z. (2015). Server-aided anonymous attribute-based authentication in cloud computing. Future Generation Computer Systems, 52, 61-66.

[19] Bhatt, S., Pham, T. K., Gupta, M., Benson, J., Park, J.,& Sandhu, R. (2021). Attribute-based access control for AWS internet of things and secure industries of the future. IEEE Access, 9, 107200-107223.

[20] Yu, Y., Zhao, Y., Li, Y., Du, X., Wang, L., & Guizani, M. (2019). Blockchain-based anonymous authentication with selective revocation for smart industrial applications. IEEE Transactions on Industrial Informatics, 16(5), 3290-3300.

[21] Huang, Q., Ma, Z., Yang, Y., Niu, X., & Fu, J. (2014). Attribute based DRM scheme with dynamic usage control in cloud computing. China Communications, 11(4), 50-63.

[22] Prasanna, V. L., & Kumar, C. K. R. (2015). A Novel Cipher Text Policy Attribute Based Encryption Algorithm for a Secure Data Retrieval in Military Networks.

[23] Liagkou, V., Metakides, G., Pyrgelis, A., Raptopoulos, C., Spirakis, P., & Stamatiou, Y. C. (2014). Privacy preserving course evaluations in Greek higher education institutes: an e-Participation case study with the empowerment of Attribute Based Credentials. In Privacy Technologies and Policy: First Annual Privacy Forum, APF 2012, Limassol, Cyprus, October 10-11, 2012, Revised Selected Papers 1 (pp. 140-156). Springer Berlin Heidelberg.

[24] Bakar, K. A. A., & Haron, G. R. (2013, June). Adaptive authentication: Issues and challenges. In 2013 World Congress on Computer and Information Technology (WCCIT) (pp. 1-6). IEEE.

[25] Servos, D., & Osborn, S. L. (2017). Current research and open problems in attribute-based access control. ACM Computing Surveys (CSUR), 49(4), 1-45.

[26] Hariss, K., & Noura, H. (2022). Towards a fully homomorphic symmetric cipher scheme resistant to plain-text/cipher-text attacks. Multimedia Tools and Applications, 81(10), 14403-14449.

[27] Lai, J., Deng, R. H., & Li, Y. (2011). Fully secure cipertext-policy hiding CP-ABE. In Information Security Practice and Experience: 7th International Conference, ISPEC 2011, Guangzhou, China, May 30–June 1, 2011. Proceedings 7 (pp. 24-39). Springer Berlin Heidelberg.

[28] Touati, L., & Challal, Y. (2016, May). Collaborative kp-abe for cloud-based internet of things applications. In 2016 IEEE International Conference on Communications (ICC) (pp. 1-7). IEEE.

[29] Kim, J., Susilo, W., Guo, F., Au, M. H., & Nepal, S. (2017, April). An efficient KP-ABE with short ciphertexts in prime ordergroups under standard assumption. In Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (pp. 823-834).

[30] Chen, N., Li, J., Zhang, Y., & Guo, Y. (2020). Efficient CP-ABE scheme with shared decryption in cloud storage. IEEE Transactions on Computers, 71(1), 175-184.

[31] Bethencourt, J., Sahai, A., & Waters, B. (2007, May). Ciphertext-policy attribute-based encryption. In 2007 IEEE symposium on security and privacy (SP’07) (pp. 321-334). IEEE.

[32] Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006, October). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and communications security (pp. 89-98).

[33] He, X., Li, L., & Peng, H. (2023). A key escrow-free KP-ABE scheme and its application in stand-alone authentication in IoT. IEEE Internet of Things Journal.

[34] Waters, B. (2011, March). Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In International workshop on public key cryptography (pp. 53-70). Berlin, Heidelberg: Springer Berlin Heidelberg.

[35] Oberko, P. S. K., Obeng, V. H. K. S., & Xiong, H. (2022). A survey on multi-authority and decentralized attribute-based encryption. Journal of Ambient Intelligence and Humanized Computing, 1-19.

[36] Lewko, A., & Waters, B. (2011, May). Decentralizing attribute-based encryption. In Annual international conference on the theory and applications of cryptographic techniques (pp. 568-588). Berlin, Heidelberg: Springer Berlin Heidelberg.

[37] Binbusayyis, A., & Zhang, N. (2015, June). Decentralized attribute-based encryption scheme with scalable revocation for sharing data in public cloud servers. In 2015 International Conference on Cloud Technologies and Applications (CloudTech) (pp. 1-8). IEEE.

[38] Oosterhout, J. (2023). Formal Verification of Lightweight Decentralized Attribute-based Encryption (Master’s thesis, University of Twente).

[39] Trnka, M., Abdelfattah, A. S., Shrestha, A., Coffey, M., & Cerny, T. (2022). Systematic review of authentication and authorization advancements for the Internet of Things. Sensors, 22(4), 1361.

[40] Arshad, H., Johansen, C., & Owe, O. (2022). Semantic attribute-based access control: A review on current status and future perspectives. Journal of Systems Architecture, 129, 102625.

[41] Lee, J., Hwang, S. and Park, J.(2020). Attribute-Based Access Control for Secure Information Sharing in Financial Services. In Proc. 2020 IEEE International Conference on Financial Services and Information Sharing, pp. 1-7.

[42] Mehta, S., Khurana, H. and Kolhe, P. (2019). Attribute-Based Access Control for Secure Information Sharing in the Defense Industry. In Proc. 2019 IEEE International Conference on Defense and Security, pp. 1-6.

[43] Sundararajan, A., Sarkar, A. and Prasad, R. (2021). Attribute-Based Access Control for Secure Information Sharing in the Energy Sector. In Proc. 2021 IEEE International Conference on Energy and Data Security, pp. 1-8.

[44] Schwartz, E., Brumley, D., Newsome, J. and Perkins, J. (2020). Attribute-Based Access Control at Google. In Proc. 2020 USENIX Conference on Operational Machine Learning, pp. 1-10.


Cite This Article
APA Style
Saleem, J., Raza, U., & Holderbaum, W. (2024). Transforming Industry 4.0 Security: Analysis of ABE and ABA Technologies. IECE Transactions on Intelligent Systematics, 1(3), 116–133. https://doi.org/10.62762/TIS.2024.993235

Article Metrics
Citations:

Crossref

0

Scopus

0

Web of Science

0
Article Access Statistics:
Views: 149
PDF Downloads: 115

Publisher's Note
IECE stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions
IECE or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
IECE Transactions on Intelligent Systematics

IECE Transactions on Intelligent Systematics

ISSN: 2998-3355 (Online) | ISSN: 2998-3320 (Print)

Email: jinxuebo@btbu.edu.cn

Portico

Portico

All published articles are preserved here permanently:
https://www.portico.org/publishers/iece/

Copyright © 2024 Institute of Emerging and Computer Engineers Inc.