Show simple item record

dc.contributor.authorMosteiro Sánchez, Aintzane
dc.contributor.authorBarceló, Marc
dc.contributor.authorAstorga Burgo, Jasone ORCID
dc.contributor.authorUrbieta Aizpurua, Aitor
dc.date.accessioned2023-04-28T12:32:27Z
dc.date.available2023-04-28T12:32:27Z
dc.date.issued2023-03-10
dc.identifier.citationSmart Cities 6(2) : 913-928 (2023)es_ES
dc.identifier.issn2624-6511
dc.identifier.urihttp://hdl.handle.net/10810/60966
dc.description.abstractAttribute spoofing is a major security threat in information exchange solutions based on Ciphertext-Policy Attribute-Based-Encryption (CP-ABE) and distributed CP-ABE (dCP-ABE), which can compromise privacy and security. This threat occurs when an attacker forces the Attribute Authorities to generate keys for attributes they do not possess. This paper analyzes the threat of attribute spoofing and identifies the primary attack vectors, including direct interference with the Attribute Authority and compromise of the shared attribute storage database. The authors propose a solution based on IOTA, a DAG-type DLT, and Interplanetary File System (IPFS) to prevent attribute spoofing. The solution requires distributed attribute storage, validation, and user authentication to counteract the two attack vectors effectively. The proposed solution mitigates the consequences of attribute spoofing, including privilege escalation and reduction, acquisition of private keys, and cutoff of data access. The authors also evaluate their proposal through a value-chain use case and conclude that it effectively mitigates the consequences of attribute spoofing.es_ES
dc.description.sponsorshipThis work has been financed by The European commission through the Horizon Europe program under the ZDZW project (grant agreement number 101057404).es_ES
dc.language.isoenges_ES
dc.publisherMDPIes_ES
dc.relationinfo:eu-repo/grantAgreement/EC/H/101046364es_ES
dc.rightsinfo:eu-repo/semantics/openAccesses_ES
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/
dc.subjectCP-ABEes_ES
dc.subjectdCP-ABEes_ES
dc.subjectIOTAes_ES
dc.subjectIPFSes_ES
dc.subjectFIMes_ES
dc.subjectvalue chaines_ES
dc.subjectindustry 4.0es_ES
dc.titleTrustworthy Users: Using IOTA and IPFS for Attribute Validation in CP-ABE and dCP-ABE Schemeses_ES
dc.typeinfo:eu-repo/semantics/articlees_ES
dc.date.updated2023-04-27T13:50:50Z
dc.rights.holder© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/ 4.0/).es_ES
dc.relation.publisherversionhttps://www.mdpi.com/2624-6511/6/2/44es_ES
dc.identifier.doi10.3390/smartcities6020044
dc.departamentoesIngeniería de comunicaciones
dc.departamentoeuKomunikazioen ingeniaritza


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record

© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/ 4.0/).
Except where otherwise noted, this item's license is described as © 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/ 4.0/).