IDEAS home Printed from https://ideas.repec.org/a/spr/telsys/v81y2022i2d10.1007_s11235-022-00937-8.html
   My bibliography  Save this article

Dynamic permission access control model based on privacy protection

Author

Listed:
  • Qikun Zhang

    (Zhengzhou University of Light Industry)

  • Liang Zhu

    (Zhengzhou University of Light Industry)

  • Kunyuan Zhao

    (Zhengzhou University of Light Industry)

  • Yimeng Wu

    (School of Architecture and Environmental Engineering Zhengzhou Technical College)

  • Baohua Jin

    (Zhengzhou University of Light Industry)

  • Jianyong Li

    (Zhengzhou University of Light Industry)

  • Yinghui Meng

    (Zhengzhou University of Light Industry)

  • Sikang Hu

    (Beijing Institute of Technology)

Abstract

Access control technology is one of the key technologies to ensure safe resource sharing. Identity authentication and authority distribution are two key technologies for access control technology to restrict unauthorized users from accessing resources, and only authorised legal users can access resources. However, user privacy protection and frequent permission changes are two thorny issues that need to be solved urgently by access control technology. In this paper, a dynamic access control model based on privacy protection is proposed to deal with these problems. Compared with existing access control technologies, the main advantages of this paper are as follows: (1) Encrypt and hide the attributes of entities, and use attribute-based identity authentication technology for identity authentication, which not only achieves the purpose of traditional identity authentication, but also ensures the attributes and privacy of entities are not leaked; (2) Binding resource access permissions with entity attributes, dynamically assigning and adjusting resource access control permissions through changes in entity attributes, making resource access control more fine-grained and more flexible. Security proof and performance analysis show that the proposed protocol is secure under the hardness assumption of the discrete logarithm problem and the decision bilinear Diffie–Hellman problem. Compared with the cited references, this model has the advantages of low computational complexity, short computational time, and low communication overhead.

Suggested Citation

  • Qikun Zhang & Liang Zhu & Kunyuan Zhao & Yimeng Wu & Baohua Jin & Jianyong Li & Yinghui Meng & Sikang Hu, 2022. "Dynamic permission access control model based on privacy protection," Telecommunication Systems: Modelling, Analysis, Design and Management, Springer, vol. 81(2), pages 191-205, October.
  • Handle: RePEc:spr:telsys:v:81:y:2022:i:2:d:10.1007_s11235-022-00937-8
    DOI: 10.1007/s11235-022-00937-8
    as

    Download full text from publisher

    File URL: http://link.springer.com/10.1007/s11235-022-00937-8
    File Function: Abstract
    Download Restriction: Access to the full text of the articles in this series is restricted.

    File URL: https://libkey.io/10.1007/s11235-022-00937-8?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    As the access to this document is restricted, you may want to search for a different version of it.

    References listed on IDEAS

    as
    1. Hao Li & Lianbing Deng & Cheng Yang & Jianbo Liu, 2020. "An enhanced media ciphertext-policy attribute-based encryption algorithm on media cloud," International Journal of Distributed Sensor Networks, , vol. 16(2), pages 15501477209, February.
    Full references (including those not matched with items on IDEAS)

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.

      Corrections

      All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:spr:telsys:v:81:y:2022:i:2:d:10.1007_s11235-022-00937-8. See general information about how to correct material in RePEc.

      If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

      If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

      If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

      For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: Sonal Shukla or Springer Nature Abstracting and Indexing (email available below). General contact details of provider: http://www.springer.com .

      Please note that corrections may take a couple of weeks to filter through the various RePEc services.

      IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.