{"created":"2023-11-10T04:08:13.323569+00:00","id":2000181,"links":{},"metadata":{"_buckets":{"deposit":"3e3bafb8-8d9e-4f59-900e-1c5a314c2f1c"},"_deposit":{"created_by":17,"id":"2000181","owner":"17","owners":[17],"pid":{"revision_id":0,"type":"depid","value":"2000181"},"status":"published"},"_oai":{"id":"oai:ynu.repo.nii.ac.jp:02000181","sets":["1006:1009","500:501"]},"author_link":[],"item_2_biblio_info_8":{"attribute_name":"書誌情報","attribute_value_mlt":[{"bibliographicIssueDates":{"bibliographicIssueDate":"2023-06-21","bibliographicIssueDateType":"Issued"},"bibliographicNumberOfPages":"15","bibliographicPageEnd":"62969","bibliographicPageStart":"62955","bibliographicVolumeNumber":"11","bibliographic_titles":[{"bibliographic_title":"IEEE Access","bibliographic_titleLang":"en"}]}]},"item_2_description_5":{"attribute_name":"抄録","attribute_value_mlt":[{"subitem_description":"We consider a basic system to securely and remotely control many IoT devices. Specifically, we require that: 1) a system manager broadcasts information to IoT devices, e.g., wireless environment, only the designated devices can identify operations sent from the manager; 2) each IoT device can detect (malicious) manipulation of the broadcast information and hence prevents maliciously generated operations from being executed. In this paper, we introduce anonymous broadcast authentication (ABA) as a core cryptographic primitive of the basic remote-control system. Specifically, we formally define the syntax and security notions for ABA so that it achieves the above requirements. We then show provably-secure ABA constructions and their implementations to provide their practical performance. Our promising results show that the ABA constructions can remotely control devices over a typical wireless network within a second.","subitem_description_language":"en","subitem_description_type":"Abstract"}]},"item_2_publisher_35":{"attribute_name":"出版者","attribute_value_mlt":[{"subitem_publisher":"Institute of Electrical and Electronics Engineers"}]},"item_2_relation_13":{"attribute_name":"DOI","attribute_value_mlt":[{"subitem_relation_type":"isIdenticalTo","subitem_relation_type_id":{"subitem_relation_type_id_text":"https://doi.org/10.1109/ACCESS.2023.3288337","subitem_relation_type_select":"DOI"}}]},"item_2_source_id_9":{"attribute_name":"ISSN","attribute_value_mlt":[{"subitem_source_identifier":"21693536","subitem_source_identifier_type":"EISSN"}]},"item_2_version_type_18":{"attribute_name":"著者版フラグ","attribute_value_mlt":[{"subitem_version_resource":"http://purl.org/coar/version/c_970fb48d4fbd8a85","subitem_version_type":"VoR"}]},"item_access_right":{"attribute_name":"アクセス権","attribute_value_mlt":[{"subitem_access_right":"open access","subitem_access_right_uri":"http://purl.org/coar/access_right/c_abf2"}]},"item_creator":{"attribute_name":"著者","attribute_type":"creator","attribute_value_mlt":[{"creatorAffiliations":[{"affiliationNames":[{"affiliationName":"Secure System Research Laboratories, Kawasaki, NEC","affiliationNameLang":"en"}]}],"creatorNames":[{"creatorName":"Kazuhiko, Minematsu","creatorNameLang":"en"}]},{"creatorAffiliations":[{"affiliationNames":[{"affiliationName":"Institute of Advanced Science, Yokohama National University","affiliationNameLang":"en"}]},{"affiliationNames":[{"affiliationName":"Graduate School of Environment and Information Sciences, Yokohama National University","affiliationNameLang":"en"}]}],"creatorNames":[{"creatorName":"Junji, Shikata","creatorNameLang":"en"}],"nameIdentifiers":[{"nameIdentifier":"0000-0003-2861-359X","nameIdentifierScheme":"ORCID","nameIdentifierURI":"https://orcid.org/0000-0003-2861-359X"}]},{"creatorAffiliations":[{"affiliationNames":[{"affiliationName":"Graduate School of Informatics and Engineering, The University of Electro-Communications","affiliationNameLang":"en"}]},{"affiliationNames":[{"affiliationName":"Japan Datacom Company Ltd.","affiliationNameLang":"en"}]}],"creatorNames":[{"creatorName":"Yohei, Watanabe","creatorNameLang":"en"}],"nameIdentifiers":[{"nameIdentifier":"0000-0003-4028-8603","nameIdentifierScheme":"ORCID","nameIdentifierURI":"https://orcid.org/0000-0003-4028-8603"}]},{"creatorAffiliations":[{"affiliationNames":[{"affiliationName":"Japan Datacom Company Ltd.","affiliationNameLang":"en"}]},{"affiliationNames":[{"affiliationName":"Graduate School of Information Science and Technology, Osaka University","affiliationNameLang":"en"}]}],"creatorNames":[{"creatorName":"Naoto, Yanai","creatorNameLang":"en"}],"nameIdentifiers":[{"nameIdentifier":"0000-0002-0817-6188","nameIdentifierScheme":"ORCID","nameIdentifierURI":"https://orcid.org/0000-0002-0817-6188"}]}]},"item_files":{"attribute_name":"ファイル情報","attribute_type":"file","attribute_value_mlt":[{"accessrole":"open_access","date":[{"dateType":"Available","dateValue":"2023-11-10"}],"displaytype":"detail","fileDate":[{"fileDateType":"Issued","fileDateValue":"2023-06-21"}],"filename":"Anonymous_Broadcast_Authentication_With_One-to-Many_Transmission_to_Control_IoT_Devices.pdf","filesize":[{"value":"1.2 MB"}],"format":"application/pdf","licensetype":"license_0","mimetype":"application/pdf","url":{"objectType":"fulltext","url":"https://ynu.repo.nii.ac.jp/record/2000181/files/Anonymous_Broadcast_Authentication_With_One-to-Many_Transmission_to_Control_IoT_Devices.pdf"},"version_id":"cbbba728-0df7-4d2c-86de-d55b5a76d5fa"}]},"item_keyword":{"attribute_name":"キーワード","attribute_value_mlt":[{"subitem_subject":"Internet of Things , Security , Authentication , Remote control , Receivers , Encryption , Syntactics , Broadcasting","subitem_subject_language":"en","subitem_subject_scheme":"Other"},{"subitem_subject":"computer network security , cryptographic protocols , Internet of Things , message authentication","subitem_subject_language":"en","subitem_subject_scheme":"Other"},{"subitem_subject":"basic remote-control system, basic system, broadcast information, control IoT devices, designated devices, IoT device, maliciously generated operations, provably-secure ABA constructions, system manager broadcasts information","subitem_subject_language":"en","subitem_subject_scheme":"Other"},{"subitem_subject":"Anonymous broadcast authentication , applied cryptography , message authentication codes , provable security , remote control system","subitem_subject_language":"en","subitem_subject_scheme":"Other"}]},"item_language":{"attribute_name":"言語","attribute_value_mlt":[{"subitem_language":"eng"}]},"item_resource_type":{"attribute_name":"資源タイプ","attribute_value_mlt":[{"resourcetype":"journal article","resourceuri":"http://purl.org/coar/resource_type/c_6501"}]},"item_title":"Anonymous Broadcast Authentication With One-to-Many Transmission to Control IoT Devices","item_titles":{"attribute_name":"タイトル","attribute_value_mlt":[{"subitem_title":"Anonymous Broadcast Authentication With One-to-Many Transmission to Control IoT Devices","subitem_title_language":"en"}]},"item_type_id":"2","owner":"17","path":["501","1009"],"pubdate":{"attribute_name":"PubDate","attribute_value":"2023-11-10"},"publish_date":"2023-11-10","publish_status":"0","recid":"2000181","relation_version_is_last":true,"title":["Anonymous Broadcast Authentication With One-to-Many Transmission to Control IoT Devices"],"weko_creator_id":"17","weko_shared_id":-1},"updated":"2024-06-19T23:59:01.502023+00:00"}