DATA DISTRIBUTING OVER NETWORK TO USER DEVICES

Information

  • Patent Application
  • 20160105279
  • Publication Number
    20160105279
  • Date Filed
    October 12, 2015
    8 years ago
  • Date Published
    April 14, 2016
    8 years ago
Abstract
A data device controls distribution of data to user devices through an edge router via an encryption scheme. The data device encrypts data using a first key and a public key, and sends the data to the edge router. The edge router encrypts the encrypted data with a second key and sends the re-encrypted data to a user device. The data device then authenticates the user device and issues a decryption key derived from a private key corresponding to the public key, the first key, and the second key to the user device. The user device uses the decryption key to decrypt and access the data.
Description
BACKGROUND

Publisher provides data to subscribers via routers. Such as, in Information-centric networking (ICN), publisher provides data, the data are cached by routers, and then subscribers can efficiently access data through nearby routers (e.g., edge routers). While ICN has many promising properties, such as built-in security and in-network caching, it also brings challenges that might hinder its adoption if not satisfactorily resolved. Data access control is one of those challenges.


Various data access control mechanisms have been proposed for environments other than ICN, such as content distribution networks (CDNs). Data access control mechanisms depend on the amount of trust that can be assumed for data distribution entities (e.g., routers) in the CDN environments. CDN model assumes that the data distribution entities can be fully trusted by publishers and are responsible for distributing data to authorized users. Unfortunately, this model cannot be applied to ICNs, because ICN routers cannot be fully trusted and therefore cannot be delegated with access control enforcement.


SUMMARY

In general, embodiments according to the present disclosure separate data distribution into two phases: a first phase that is implemented between a data device and a router; and a second phase that is implemented between the router and customers (user devices). In the first phase, data is encrypted using the same set of keys, so that the data can be shared. In the second phase, the encrypted data is re-encrypted under a key specific to each user or user device. This approach may be referred to herein as dual-phase encryption.


In an embodiment, the data device encrypts data using a first key and a public key, and sends the data to an edge router. The edge router encrypts the encrypted data with a second key and sends the re-encrypted data to a customer's device. The data device then authenticates the customer's device, generates a decryption key derived from a private key and the first and second keys, and sends the decryption key to the customer's device.


More specifically, in an embodiment, an edge router receives first ciphertext (e.g., from a data device). The first ciphertext includes data encrypted using a first key and a public key. The edge router generates a second key for the user device; in an embodiment, the second key is randomly and uniformly generated by the edge router, independent of the publisher and the data device. The edge router encrypts the first ciphertext with the second key (the first ciphertext is encrypted again). The edge router also encrypts the second key. The edge router sends the second ciphertext (the re-encrypted first ciphertext) to a user device (the customer's device), sends the third ciphertext (the encrypted second key) to a user device or a data device. Once the customer's device is authenticated (e.g., by the data device), the customer device receives a decryption key (e.g., from the data device), which can use the decryption key to decrypt the second ciphertext and access the data. The decryption key is based on a private key related to the public key, the first key, and the second key.


With dual-phase encryption, the edge router generates the second key for the user device, and the data device authenticates the user device. The decryption key cannot be used to derive the private key or the first key if the second key is chosen uniformly at random. Thus, if a customer's decryption key is compromised, it cannot be used to decrypt other data stored by the routers.





BRIEF DESCRIPTION OF DRAWINGS


FIG. 1 is an example of a system on which embodiments according to the present disclosure can be implemented.



FIG. 2 illustrates a flowchart of a process in an embodiment according to the present disclosure.



FIG. 3 illustrates a flowchart of a process in another embodiment according to the present disclosure.



FIG. 4 is a block diagram of a computing device that may be used to implement embodiments according to the present invention.





DETAILED DESCRIPTION


FIG. 1 is a system 100 on which embodiments according to the present disclosure can be implemented. In an embodiment, the system 100 is an example of an information-centric network (ICN) architecture.


In the example of FIG. 1, the system 100 includes a data device (e.g., publisher device or data publisher) 110, user devices (e.g., subscriber device) 121, 122, and 123, routers 131, 132, 133, 134, 135, 141 and 142. The routers include edge routers 141 and 142. In essence, edge routers are routers that are located at the edge of the system 100. The user devices 121-123 also referred to herein as customer devices.


The elements of the system 100 may be associated with different enterprises and human users. For example, the data device 110 may be associated with an enterprise that owns and controls content (e.g., a movie studio that owns a movie) and/or an enterprise that simply controls that content (e.g., a service provider that streams the movie). For example, a user device may be associated with a human customer (an individual subscriber) and/or another enterprise (e.g., the service provider that streams video may be a customer of a movie studio).


The data device (e.g., publisher device or data publisher) are the source of the data, and provides data to routers. The data device 110 encrypts the data m and distributes encrypted data to the routers. Routers are responsible for transmitting the data from one hop to another hop (e.g., from the router 131 to the router 132, and so on). A router can cache the transferred data in a local cache. Upon receiving a request for an instance of content, if the requested data is cached locally, then the router can fetch it and respond with the cached copy. An edge router (e.g., the edge router 141) has the functions of a router. Beyond that, an edge router allows the data publisher to deploy some specific service that is controlled by the data publisher. The user device (e.g., the user device 121) is used by the customer that wants to access and use the data controlled by the data publisher.


As mentioned above, in comparison with the routers 131-135, the edge routers 141 and 142 allow the publisher to deploy certain services, which in turn can handle users' requests for the publisher's data. The data device 110 encrypts its data and publishes encrypted data through the routers. The routers 131-135 and edge routers 141 and 142 not only forward encrypted data to appropriate destinations (e.g., the user devices 121-123), but also cache it according to their cache replacement policies to support in-network caching.


In an embodiment, the routers 131-135 and edge routers 141 and 142 are assumed to honestly execute their pre-defined protocols, but attempt to learn as much private information as possible. It is also assumed that edge routers will not be susceptible to collusion with customers. Namely, the edge routers 141 and 142 will not share information they have with the user devices 121-123. It is also assumed that customers can be malicious and can collude together. The publisher is assumed to be trusted. It is also assumed that authentication mechanisms, e.g., public key infrastructure (PKI), are present so that the publisher can properly authenticate its customers.


Thus, in an embodiment, some assumptions are as follows:


1) The data publisher is trusted.


2) The authorized data users are trusted. Unauthorized data users are malicious, and will try to learn information about encrypted data by various means, e.g., by stealing an authorized data user's decryption key.


3) The routers and edge routers are honest-but-curious. That is, they will follow the predefined protocols honestly, but attempt to learn more information about the encrypted data, for example.


4) The edge routers and malicious data users cannot collude together.


Data published by the data device 110 is large, meaning that it is not feasible to apply public key encryption directly on the data; e.g., attribute-based encryption, proxy re-encryption, and broadcast encryption are not feasible. That is, encrypting the data with public key encryption is too expensive from a computational overhead point of view.


Embodiments according to the present disclosure enable the data device to: (i) distribute its encrypted data to customers efficiently by routers caching, (ii) enforce access control on its encrypted data by distributing decryption keys, and (iii) protect encrypted data cached by routers even if an authorized customer's decryption key was compromised. Embodiments according to the present disclosure achieve these benefits using dual-phase encryption as described above and further described below.


There exists a chosen-plaintext secure symmetric encryption SE, e.g., Advanced Encryption Standard (AES) with cipher block chaining (CBC) mode, such that SE=(KeyGen, Enc, Dec), where KeyGen is the probabilistic process for generating a symmetric key, Enc is the probabilistic process for encrypting the data with the symmetric key, and Dec is the process for decrypting the ciphertext with the symmetric key.


The Modified Computational Diffie-Hellman (mCDH) assumption is described as follows. Let q be an l-bit prime, G be a cyclic group of order q, and g be a generator of G. Given g1/a, ga, gb randomly selected from G where a, b are unknown, the mCDH assumption states that any probabilistic polynomial-time process A can determine whether Q=gab at most with a negligible advantage in security parameter l, where the advantage is defined as |Pr[A(p, g, G, ga, gb, Q)]−Pr[A(p, g, G, ga, gb, gab)]|.


Embodiments according to the present disclosure instantiate the all-or-nothing transformation (Aont) with the packet transformation technique. An all-or-nothing transformation is an unkeyed, invertible, and randomized function with the property that it is hard to recover the entire message unless the entire function output is known. Given an n+1-block data m=m1∥ . . . ∥mn+1, Aont transforms the data m into a γ-block data m′=m′1∥ . . . ∥mγ where γ≧n+1, while satisfying the properties below:


1) Given m, then m′←Aont(m) can be computed efficiently (e.g., polynomial to the length of m).


2) Given m′, then m←Aont−1(m′) can be computed efficiently.


3) Given incomplete m′ (at least one block of m′ is missing), then the probability of recovering m is negligible at most.


In the following discussion, processes used with and for Dual-phase encryption (DPE) are described. One process is represented herein as Param←Setup(1l). Given a security parameter l, it chooses two safe primes p and q, such that q|p−1, where q is l-bit. Let g be a generator of group G that is a subgroup of Zp* with order q. Let H1 and H2 be two hash functions such that H1: G→{0, 1}l and H2: G×G→{0, 1}l. Let Param=(p, q, G, g, H1, H2), SE be a chosen-plaintext secure symmetric encryption, and Aont be a secure all-or-nothing transformation. For simplicity, the following processes are assumed to explicitly take the public parameters as part of their inputs. In an embodiment, this process is performed by the data device 110, which then distributes the parameters to other devices (specifically, the edge routers 141 and 142) that can use those parameters for the encryption and decryption processes presented below.


Another process is represented herein as (ks, kp)←KeyGen. This process generates a pair of private/public keys (ks=α, kp=gα) where α is selected from Zq* uniformly at random. In an embodiment, this process is performed by the data device 110.


Another process is represented herein as C1←Enc1 (kp+k1, m). Given the bulky data m, this process, referred to herein as first phrase encryption, applies the probabilistic symmetric encryption (SE) on m at first and generates a symmetric key k1 for the data m. Then, this process runs C1←Enc1(kp+k1, m). That is, encrypt data m using k1 and kp to obtain Suppose the length of ct is a multiple of l (otherwise, it can be padded), such that ct=ct1∥ . . . , ctn where |cti|=l, 1≦i≦n. This process selects r←Zq* uniformly at random and computes E=kpr. This process also computes Fi=H1(gr) custom-charactercti, 0≦i≦n, where custom-character is the XOR operator. Therefore, the ciphertext after first phase encryption can be C1=(E, F1, . . . , Fn). In an embodiment, this process is performed by the data device 110.


Another process is represented herein as C2←Enc2(k2, C1). This process applies the probabilistic symmetric encryption (SE) at first and generates a symmetric key k2 for a user device. Then, this process runs C2←Enc2(k2, C1). That is, encrypt C1 using k2 to obtain C2. Given C1=(E, F1, . . . , Fn), this process, referred to herein as second phase encryption, randomly selects k2←Zq* uniformly, and computes E′=Ek2. The process also computes Fi′=H2(Ek2, g1/k2)custom-characterFi for 1≦i≦n. Let C′2=(E′, F′1, . . . , F′n) and then applies Aont on C′2, so that the ciphertext after second phase encryption can be C2=Aont(C′2). In an embodiment, this process is performed by a router, in particular an edge router. If k2 is a symmetrical key, the key is symmetrical between a edge router and a data device.


Another process is represented herein as C0←Enc0(kp, k2). Given a symmetric key k2 for a user device. Then, this process runs Enc0(kp, k2). That is, encrypt k2 using kp to obtain C0. Given a data mε{0, 1}l, this process selects r←Zq* uniformly at random, and computes kpr and H1(gr)custom-characterk2, where custom-character is the bit-wise XOR operator. Therefore, the ciphertext C0 can be set to C0=(kpr, H1(gr)custom-characterk2). In an embodiment, this process is performed by a router, in particular an edge router (e.g., the edge routers 141 and 142).


Another process is represented herein as k←DecKeyGen(k1, k2, ks). This process generates a decryption key k composed of three components such that k=(k1, k2, ks). That is, the decryption key k includes a combination of k1, k2, and ks. In an embodiment, this process is performed by the data device 110.


Another process is represented herein as k2←Dec0(ks, C0). That is, the process decrypts C0 using ks to get k2 by running Dec0(ks, C0) Given ks and C0=(kpr, H1(gr)custom-characterks), this process computes (kpr)(1/ks)=gr so that ks=H1(gr)custom-characterkscustom-characterH1(kpr(1/ks)). In an embodiment, this process is performed by the data device 110.


Another process is represented herein as m←Dec2(k, C2). It is to decrypt C2 using k to obtain the bulky data m Given k=(k1, k2, ks) and C2, this process first applies C′2=Aont−1(C2) such that C′2=(E′, F′1, . . . , F′n). The process then computes h1=H1(E′(1/(k2ks))=H1(gr) and h2=H2(E′, gks(1/k2ks))=H2(E′, g(1/k2)). For 1≦i≦n, it computes cti=Ficustom-characterh1custom-characterh2 to recover ct=ct1∥ . . . ∥ctn. The process then applies Dec(k1, ct) to get the bulky data m. In an embodiment, this process is performed by a user device.


Another process is represented herein as m←Dec1(ks+k1, C1,). Given ks, k1, and C1=(E, F1, . . . , Fn), this process first computes h1=H1(E(1/ks))=H1(gr). For 1≦i≦n, this process computes cti=Ficustom-characterh1 and gets ct=ct1∥ . . . ∥ctn. This process then applies Dec(k1, ct) to recover the bulky data m. In an embodiment, this process is performed by a user device (e.g., the user devices 121-123).


For performance reasons, Enc0 can be used to encrypt small size messages (e.g., symmetric key, etc.), while Enc1 can be used to encrypt bulky data (e.g., data or media files). Moreover, Enc1 assures that given k1 (the symmetric key of SE), the ciphertext C1 cannot be decrypted (in a computational sense) except by brute-force methodology, because the ciphertext generated by SE can be regarded as a pseudorandom stream and removing the hash value from C1 is negligible with respect to l.


Enc2 uses Aont to protect another authorized user's encrypted data if the decryption key is compromised. To clarify this, first consider Enc2 without applying Aont. Suppose C1=(E, F1, . . . , Fn) is the ciphertext generated by Enc1, and C2=C′2=(E′, F′1, . . . , F′n) is the ciphertext generated by Enc2 with respect to C1, such that E′=Ek2, Fi′=H2(Ek2, g(1/k2))custom-characterFi, and k=(k1, k2ks) is the decryption key to decrypt C2. If the decryption key k and part of C2 is obtained, namely E′ and F′1, then the ciphertext can be decrypted by another execution of Enc2 on C1 as follows. Let C2 be another ciphertext by executing Enc2 on C1, such that C2=( E′, F′1, . . . , F′n) where Ē=Ek2 and F′1=H2(Ē, g(1/k2))custom-characterFi. Then, without Aont, an adversary can execute F′1=(F′1custom-characterF1)custom-character(F1custom-characterF′1)custom-characterF′1 for 1≦i≦n. That is, the adversary can use part of C2 (E′, F′1 indeed) and C2 to recover the ciphertext C2 and therefore use k to decrypt it.


Aont mitigates this attack because, without the entire ciphertext C2, the adversary cannot recover C′2, and therefore cannot use compromised information (e.g., k, E′, F′1) to decrypt ciphertexts of another execution of Enc2. That is, given the decryption key k, the adversary has to obtain the entire ciphertext C2 with respect to k in order to recover the data. In addition, the adversary cannot learn anything about the data with only the decryption key k and partial ciphertext.


While both dual-phase encryption and proxy re-encryption perform another encryption on original ciphertext, they do have their distinct properties. Proxy re-encryption is suitable for small size data, and cooperates with symmetric encryption if encrypting bulky data. Proxy re-encryption relies on the proxy performing re-encryption to acquire re-encryption keys from the entity (e.g., publisher) possessing the private key. In contrast, for dual-phase encryption, Enc2 can be run by a router without any further interaction with the data device, which makes dual-phase encryption more flexible.



FIG. 2 illustrates a flowchart 200 of a process in an embodiment according to the present disclosure. More specifically, FIG. 2 is a diagram showing a sequence of actions and interactions among a data device 110, an edge router 141, and subscribers (user devices 121 and 122), in an embodiment according to the present disclosure.


Before enforcing data access control, the system is set up first. In an embodiment, the system setup operation is executed when the data device 110 bootstraps the system 100 (FIG. 1). In this operation, the data device 110 chooses a security parameter l, and runs the process Setup(1l) described above, which outputs the public parameter Param. In addition, the data device 110 runs the process KeyGen (described above) to obtain a pair of public/private keys (kp, ks). Then the data device 110 makes Param and kp public and keeps ks secure. Publishing Param and kp can be done using an existing cryptographic protocol, such as PKI, where the trusted authority can generate a certificate for the data device 110 based on Param and kp.


The data device 110 is publishing the bulky data m to routers at step 202. It can be triggered when a request is received from, for example, the user device 121. Alternatively, this operation can be executed if the data device 110 publishes the data proactively (e.g., as unsolicited data packets in the system 100, absent a request from a user device). Given the bulky data m, the data device 110 generates a symmetric key k1 for the data m, and then runs the process Enc1(kp+k1, m) (described above), which outputs the ciphertext C1. The data device 110 stores the tuple <Namem, k1> securely, where Namem is a name that uniquely identifies the bulky data m.


The data device 110 transmits the ciphertext C1 to routes at step 204. The edge router 141, as well as other routers and edge routers in the system 100, can then store (cache) the ciphertext C1.


Edge routers, such as edge router 141, receive an access request from subscribers at step 206. This step is executed when the user device 121 is retrieving the requested data m from the edge router 141. This step is a data retrieval operation.


The edge router 141 generates a symmetric key k2 for the user device 121 at step 208. The key k2 is a symmetric key between the data device and the edge router. The edge router 141 runs the process Enc2(k2, C1) (described above) and outputs the ciphertext C2. The edge router 141 also runs a process Enc0(kp, k2) to encrypt the key k2 and output the ciphertext C0. Also, in an embodiment, the edge router 141 generates a signature for C0 (e.g., a digital or electronic signature to demonstrate the authenticity of C0).


The edge router sends the ciphertexts C0 and C2 to the user device 121 at step 210. Also, in an embodiment, the edge router 141 delivers that signature for C0 to the user device 121 together with the ciphertexts C0 and C2. The signature of C0 is used to authenticate that C0 is really generated by the edge router 141. When the data device 110 deploys the service, it can pre-assign a pair of public/private keys for that service (the private key can be kept securely), so that the service can generate a signature on C0. By doing this, the data device 110 can confirm that C0 has really been generated by the edge router 141. In addition, the edge router 141 does not need to maintain k2, which can be discarded after executing Enc2(k2, C1).


When the user device 121 accesses the retrieved ciphertext C2, the user device 121 sends a request for a decryption key to the data device 110 at step 212. The request includes its identity (ID), the requested data name Namem, the ciphertext C0, and the signature of C0. Step 212 is an access request operation.


The data device 110 uses that information to verify the identity of the user device 121 at step 214. The data device 110 also checks whether the user device 121 has the necessary permission to access the requested data or not. If not, the data device 110 aborts the access request. Otherwise, the data device 110 verifies the signature of C0, to make sure C0 was generated by the edge router 141, and then decrypts C0 to get k2 by running a process Dec0(ks, C0) (described above). By retrieving k1 according to Namem (from the tuple <Namem, k1>), the data device 110 then runs DecKeyGen(k1, k2, ks) (described above) to generate the decryption key k. Note that the data device 110 and the user device 121 can authenticate each other with a known mechanism.


The data device 110 sends the decryption key k to the user device 121 at step 216. Moreover, the decryption key k can be sent securely, e.g., by encrypting k with the user device's public key, so that only the designated user device can recover it; or be sending the decryption key k to a third security device, where the third security device keeps the security between the data device 110 and the user device 121.


When the user device 121 receives the decryption key k from the data device 110, the user device runs the process Dec2(k, C2) (described above) to obtain the bulky data m at step 218. Step 218 is a data access operation.


The data retrieval, access request, and data access operations can be repeated for a different user device (for example, the user device 122), as follows. For instance, the user device 122 is retrieving the requested data m from the edge router 141 (that is, in this example, the user device 122 is requesting the same data m that was requested by the user device 121) at step 226.


The edge router 141 generates a symmetric k′2 for the user device 122 at step 228. The symmetric key k′2 for the user device 122 is different from the symmetric key k2 for the user device 121. The key k′2 is a symmetric key between the data device and the edge router. That is, because the same data m is being requested in this example, the same ciphertext C1 is encrypted; however, for the user device 122, C1 is encrypted using a different key k′2. The edge router 141 runs the process Enc2(k′2, C1) (described above) and outputs the ciphertext C′2. The edge router 141 also runs Enc0(kp, k′2) to encrypt the key k′2 and output the ciphertext C′0. Also, in an embodiment, the edge router 141 generates a signature for C′0.


The edge router 141 sends the ciphertexts C′0 and C′2 to the user device 122 at step 230. Also, in an embodiment, the edge router 141 delivers that signature for C′0 to the user device 122 together with the ciphertexts C′0 and C′2.


When the user device 122 accesses the retrieved ciphertext C′2, the user device 122 presents its identity, the requested data name Namem, C′0, and the signature of C′0 to the data device 110 at step 232.


The data device 110 uses that information to verify the identity of the user device 122 at step 234. The data device 110 also checks whether the user device 122 has the necessary permission to access the requested data or not. If not, the data device 110 aborts the access request. Otherwise, the data device 110 verifies the signature of C′0, to make sure C′0 was generated by the edge router 141, and then decrypts C′0 to get k′2 by running a process Dec0(ks, C′0) (described above). By retrieving k1 according to Namem, the data device then runs DecKeyGen(k1, k′2, ks) (described above) to generate the decryption key k′. The key k′ is different from the key k that was sent to the user device 121.


The data device 110 sends the decryption key k′ to the user device 122 at step 236. Moreover, the decryption key k′ can be sent securely, e.g., by encrypting k′ with the user device's public key, so that only the designated user device can recover it, or by sending the decryption key k′ to a third security device, where the third security device keeps the security between the data device 110 and the user device 122.


When the user device 122 receives the decryption key k′ from the data device 110, the user device runs the process Dec2(k′, C′2) to recover the bulky data m at step 238.


In the example of FIG. 2, the steps 206-218 can be performed in parallel with (at or about the same time as) the steps 226-238. That is, they are not necessarily performed sequentially as depicted in FIG. 2. The process of FIG. 2 can be called as Pull Model.



FIG. 3 illustrates a flowchart 300 of a process in another embodiment according to the present disclosure. Similar, FIG. 3 is a diagram showing a sequence of actions and interactions among a data device 110, an edge router 141, and subscribers (user devices 121 and 122), in an embodiment according to the present disclosure.


Steps 302-308 in FIG. 3 are similar as steps 202-208 in FIG. 2. The edge router 141 sends the ciphertexts C2 to the user device 121 at step 310. The edge router 141 sends a request for a decryption key to the data device 110 at step 312, wherein the request includes information of user device 121 (such as identity of the user device 121), the requested data name Namem, the ciphertext C0, and the signature of C0. The signature of C0 is used to authenticate that C0 is really generated by the edge router 141. When the data device 110 deploys the service, it can pre-assign a pair of public/private keys for that service (the private key can be kept securely), so that the service can generate a signature on C0. By doing this, the data device 110 can confirm that C0 has really been generated by the edge router 141. In addition, the edge router 141 stores a relationship between k2 and the information of the user device 121.


Steps 314-318 in FIG. 3 are similar as steps 214-218 in FIG. 2. Similarly, the data retrieval, access request, and data access operations can be repeated for a different user device (for example, the user device 122), as follows. Steps 326 and 328 in FIG. 3 are similar as steps 226 and 228 in FIG. 2. At step 330, the edge router 141 sends the ciphertexts C′2 to the user device 122. At step 332, the edge router 141 sends a request for a decryption key to the data device 110, wherein the request includes information of user device 122 (such as identity of the user device 122), the requested data name Namem, C′s, and the signature of C′s. The signature of C′0 is used to authenticate that C′0 is really generated by the edge router 141. In addition, the edge router 141 stores a relationship between K′2 and the information of the user device 122. Steps 334-338 in FIG. 3 are similar as steps 234-238 in FIG. 2. The process of FIG. 3 can be called as Push Model.


In one scenario, a data device publishes video manifest profile. The video manifest profile is similar as data m in the above examples, and the video manifest profile includes section names. When a subscriber device wants to access video sections according to the sections names, the subscriber device sends a decryption key request to the data device. When receive a decryption key from the data device, the subscriber device decrypts ciphertext and get the video sections.


In the examples above, the two user devices are requesting access to the same data m (data having the same Namem). That example can be readily extended to an example in which the devices are requesting different data. In essence, the steps 202 and 302 are performed for each instance of data (the ciphertext C1 would be different for each instance of data, where each instance is identified by its own Namem), and the other operations follow according to which instance of data is being accessed.


In general, the edge routers may not need to authenticate customers and may not need to maintain any state information. But, some existing security mechanism may be utilized to generate the second key. For example, in LTE/WiMAX 4G wireless technologies, a base station (an example of the edge router) would randomly generate a per-user-device symmetric key for the Message Authentication Code (MAC) to secure the air-interface communication between the base station and a cell phone (an example of the user device). This per-user-device key can be re-used as the second symmetric key. The base station chooses the second symmetric key independent of the data device. By separating security into two phases, one phase's security is not compromised if the other phase's security is compromised.


Thus, embodiments according to the present disclosure separate data distribution into two phases: a first phase between the data device 110 and the edge router 141; a second phase between the edge router 141 and user devices 121, between the edge router 141 and 122. In the first phase, data is encrypted using the same set of keys, so that the data can be shared. In the second phase, the encrypted data is re-encrypted under a key (e.g., k, k′) specific to each user device. This approach may be referred to herein as dual-phase encryption.


Embodiments according to the present disclosure enjoy a number of advantages. The data publishing operation 202 only needs to be executed once for each instance of bulky data. The encrypted data can be shared by multiple users so that it can leverage in-network caching. Edge routers execute the data retrieval step 206 independently, requiring no communication with the data device 110 to do so. In addition, edge routers do not require key management, as k2 is for one-time use and can be discarded immediately in FIG. 2. Embodiments according to the present disclosure are scalable because data delivery and access control can be separated. For example, the data device 110 can authenticate user devices and issue decryption keys, and the edge routers are responsible for data delivery. Accordingly, it is not necessary to maintain state information on the edge routers.


With dual-phase encryption, the decryption key cannot be used to derive the private key or the first key if the second key is chosen uniformly at random. Thus, if a customer's decryption key is compromised, it cannot be used to decrypt other data stored by the routers. Also, if a customer's authorization is revoked, data remains secure.



FIG. 4 is a block diagram of an example of a computing device 400 capable of implementing embodiments according to the present invention. The device 400 broadly includes any single or multi-processor computing device or system capable of executing computer-readable instructions, such as those described in conjunction with FIGS. 2 and 3. That is, the device 400 can be implemented as the data device 110 or as the edge router 141 (FIG. 1), for example. In its most basic configuration, the device 400 may include at least one communication interface (e.g., the interface 402), at least one processing circuit (e.g., the processor 404) and at least one non-volatile storage medium (e.g., the memories 406 and 408), each of which may be interconnected via a communication bus 412.


The processor 404 of FIG. 4 generally represents any type or form of processing unit or circuit capable of processing data or interpreting and executing instructions. In certain embodiments, the processor 404 may receive instructions from a software application or module. These instructions may cause the processor 404 to perform the functions of one or more of the example embodiments described and/or illustrated herein.


The main memory 406 includes, for example, random access memory (RAM). The secondary storage 408 includes, for example, a hard disk drive and/or a removable storage drive, representing a floppy disk drive, a magnetic tape drive, a compact disk drive, etc. The removable storage drive reads from and/or writes to a removable storage unit in a well known manner. The memory or the storage includes, but is not limited to, random access memory (RAM), read only memory (ROM), electrically erasable programmable ROM (EEPROM), flash memory or other memory technology, compact disk ROM (CD-ROM), digital versatile disks (DVDs) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to store the desired information and that can accessed to retrieve that information.


Computer programs, or computer control logic algorithms, may be stored in the main memory 406, the secondary storage 408, and/or any other memory, for that matter. Such computer programs, when executed, enable the device 400 to perform various functions (as set forth above, for example).


The device 400 may also include one or more components or elements in addition to the processor 404 and the system memories 406, and 408. For example, the device 400 may include an input/output (I/O) device, and a display 410, each of which may be interconnected via the system bus 412.


The communication interface 402 broadly represents any type or form of communication device or adapter capable of facilitating communication between the device 400 and one or more other devices such as but not limited to routers and edge routers. The communication interface 402 can include, for example, a receiver and a transmitter that can be used to receive and transmit information (wired or wirelessly) such as, but not limited to, ciphertext and keys between devices in an ICN.


The device 400 can execute an application that allows it to perform operations (e.g., the operations of FIG. 2 or the operations of FIG. 3). A computer program containing the application may be loaded into the device 400. For example, all or a portion of the computer program stored on a computer-readable medium may be stored in the memory 406 or 408. When executed by the processor 404, the computer program can cause the processor to perform and/or be a means for performing the functions of the example embodiments described and/or illustrated herein. Additionally or alternatively, the example embodiments described and/or illustrated herein may be implemented in firmware and/or hardware.


While the foregoing disclosure sets forth various embodiments using specific block diagrams, flowcharts, and examples, each block diagram component, flowchart step, operation, and/or component described and/or illustrated herein may be implemented, individually and/or collectively, using a wide range of hardware, software, or firmware (or any combination thereof) configurations. In addition, any disclosure of components contained within other components should be considered as examples because many other architectures can be implemented to achieve the same functionality.


The process parameters and sequence of steps described and/or illustrated herein are given by way of example only and can be varied as desired. For example, while the steps illustrated and/or described herein may be shown or discussed in a particular order, these steps do not necessarily need to be performed in the order illustrated or discussed. The various example methods described and/or illustrated herein may also omit one or more of the steps described or illustrated herein or include additional steps in addition to those disclosed.


While various embodiments have been described and/or illustrated herein in the context of fully functional computing systems, one or more of these example embodiments may be distributed as a program product in a variety of forms, regardless of the particular type of computer-readable media used to actually carry out the distribution. The embodiments disclosed herein may also be implemented using software modules that perform certain tasks. These software modules may include script, batch, or other executable files that may be stored on a computer-readable storage medium or in a computing system. These software modules may configure a computing system to perform one or more of the example embodiments disclosed herein. One or more of the software modules disclosed herein may be implemented in a cloud computing environment. Cloud computing environments may provide various services and applications via the Internet. These cloud-based services (e.g., software as a service, platform as a service, infrastructure as a service, etc.) may be accessible through a Web browser or other remote interface. Various functions described herein may be provided through a remote desktop environment or any other cloud-based computing environment.


Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the disclosure is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the disclosed disclosure.

Claims
  • 1. A router connected to a data device for distributing data to a user device, comprising: a processor; anda memory coupled to the processor and storing programming for execution by the processor;the processor being configured to execute the programming to perform operations of:receiving first ciphertext from the data device, the first ciphertext comprising data encrypted using a first key and a public key of the data device;generating a second key for the user device;encrypting the first ciphertext using the second key to generate second ciphertext;encrypting the second key using the public key of the data device to generate third ciphertext;sending the second ciphertext to the user device; andsending the third ciphertext to the user device or to the data device.
  • 2. The router of claim 1, when the processor sending the third ciphertext to the user device, wherein the processor is further configured to execute the programming to perform operations of: receiving a decryption key request from the user device, wherein the decryption key request includes the third ciphertext and information of the user device; andsending the decryption key request to the data device.
  • 3. The router of claim 1, wherein the memory is further configured to store a relation between the second key and information of the first user device, the processor is configured to send the third ciphertext and the information of the first user device to the data device.
  • 4. The router of claim 1, wherein the processor is further configured to execute the programming to perform operations of: generating an electronic signature that is associated with the third ciphertext; andsending the electronic signature to the data device, wherein the electronic signature is used for the data device to authorize the router.
  • 5. The router of claim 4, before the processor sending the electronic signature to the data device, wherein the processor is further configured to execute the programming to perform operations of: sending the electronic signature to the user device; andreceiving a decryption key request from the user device, wherein the decryption key request includes the electronic signature, the third ciphertext and the information of the user device.
  • 6. A data device for distributing data over network to a user device through a router connected to the user device, comprising: a processor; anda memory coupled to the processor and storing programming for execution by the processor;the processor being configured to execute the programming to perform operations of:generating a first key for data;encrypting the data using the first key and a public key of the data device to generate a first ciphertext;sending the first ciphertext to the router;receiving a third ciphertext, wherein the third ciphertext comprising a second key encrypted using the public key of the data device, and the second key is used for encrypting the first ciphertext to obtain a second ciphertext;generating a decryption key in response to receiving the third ciphertext, wherein the decryption key comprising a combination of the first key, the second key and a private key corresponding to the public key; andsending the decryption key to the user device.
  • 7. The data device of claim 6, wherein the third ciphertext is received from the user device.
  • 8. The data device of claim 6, wherein the third ciphertext is received from the router.
  • 9. The data device of claim 6, wherein the memory is further configured to store a relation between the first key and information of the data, the processor is further configured to execute the programming to perform operations of: receiving the information of the data; andobtaining the first key according to the relation and the information of the data to generate the decryption key.
  • 10. The data device of claim 6, wherein the processor is further configured to execute the programming to perform operations of: receiving an electronic signature related to the third ciphertext; anddetermining that the third ciphertext is generated by the router by using the electronic signature.
  • 11. The data device of claim 6, before the processor generating the decryption key, wherein the processor is further configured to execute the programming to perform an operation of: determining whether the user device is authorized to access the data according to information of the user device.
  • 12. A method for a router connected to a data device to distribute data to a user device, comprising: receiving first ciphertext from the data device, the first ciphertext comprising data encrypted using a first key and a public key of the data device;generating a second key for the user device;encrypting the first ciphertext using the second key to generate second ciphertext;encrypting the second key using the public key of the data device to generate third ciphertext;sending the second ciphertext to the user device; andsending the third ciphertext to the user device or to the data device.
  • 13. The method of claim 12, when the third ciphertext is sent to the user device, the method further comprises: receiving a decryption key request from the user device, wherein the decryption key request includes the third ciphertext and information of the user device; andsending the decryption key request to the data device.
  • 14. The method of claim 12, wherein a relation between the second key and information of the first user device is stored in the router, the method further comprises: sending the third ciphertext and the information of the first user device to the data device.
  • 15. The method of claim 12, wherein the method further comprises: generating an electronic signature that is associated with the third ciphertext; andsending the electronic signature to the data device, wherein the electronic signature is used for the data device to authorize the router.
  • 16. A method for a data device to distribute data to a user device through a router connected to the user device, comprising: generating a first key for data;encrypting the data using the first key and a public key of the data device to generate a first ciphertext;sending the first ciphertext to the router;receiving a third ciphertext, wherein the third ciphertext comprising a second key encrypted using the public key of the data device, and the second key is used for encrypting the first ciphertext to obtain a second ciphertext;generating a decryption key in response to receiving the third ciphertext, wherein the decryption key comprising a combination of the first key, the second key and a private key corresponding to the public key; andsending the decryption key to the user device.
  • 17. The method of claim 16, wherein the third ciphertext is received from the user device.
  • 18. The method of claim 16, wherein the third ciphertext is received from the router.
  • 19. The method of claim 16, wherein a relation between the first key and information of the data is stored in the data device, the method further comprises: receiving the information of the data; andobtaining the first key according to the relation and the information of the data to generate the decryption key.
  • 20. The method of claim 16, wherein the method further comprises: determining whether the user device is authorized to access the data according to information of the user device.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims priority to U.S. Provisional Application No. 62/063,304, entitled “Secure and Scalable Data Access Control System in Information Centric Networking,” filed on Oct. 13, 2014, hereby incorporated by reference in its entirety.

Provisional Applications (1)
Number Date Country
62063304 Oct 2014 US