Next Article in Journal
Theoretical DFT Investigation of Structure and Electronic Properties of η5-Cyclopentadienyl Half-Sandwich Organochalcogenide Complexes
Next Article in Special Issue
Effects of Different Full-Reference Quality Assessment Metrics in End-to-End Deep Video Coding
Previous Article in Journal
Load Disaggregation Based on a Bidirectional Dilated Residual Network with Multihead Attention
Previous Article in Special Issue
Human Pose Estimation via an Ultra-Lightweight Pose Distillation Network
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secure Data-Sharing Scheme for Privacy-Preserving Supporting Node–Edge–Cloud Collaborative Computation

1
School of Cyber Science and Technology, Beihang University, Beijing 100191, China
2
School of Computer Science and Engineering, Beihang University, Beijing 100191, China
3
North Information Control Research Academy Group Co., Ltd., Nanjing 211100, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(12), 2737; https://doi.org/10.3390/electronics12122737
Submission received: 5 May 2023 / Revised: 5 June 2023 / Accepted: 6 June 2023 / Published: 19 June 2023
(This article belongs to the Special Issue Security and Privacy Evaluation of Machine Learning in Networks)

Abstract

:
The node–edge–cloud collaborative computation paradigm has introduced new security challenges to data sharing. Existing data-sharing schemes suffer from limitations such as low efficiency and inflexibility and are not easily integrated with the node–edge–cloud environment. Additionally, they do not provide hierarchical access control or dynamic changes to access policies for data privacy preservation, leading to a poor user experience and lower security. To address these issues, we propose a data-sharing scheme using attribute-based encryption (ABE) that supports node–edge–cloud collaborative computation (DS-ABE-CC). Our scheme incorporates access policies into ciphertext, achieving fine-grained access control and data privacy preservation. Firstly, considering node–edge–cloud collaborative computation, it outsources the significant computational overhead of data sharing from the owner and user to the edge nodes and the cloud. Secondly, integrating deeply with the “node–edge–cloud” scenario, the key distribution and agreement between all entities embedded in the encryption and decryption process, with a data privacy-preserving mechanism, improve the efficiency and security. Finally, our scheme supports flexible and dynamic access control policies and realizes hierarchical access control, thereby enhancing the user experience of data sharing. The theoretical analysis confirmed the security of our scheme, while the comparison experiments with other schemes demonstrated the practical feasibility and efficiency of our approach in node–edge–cloud collaborative computation.

1. Introduction

The node–edge–cloud collaborative computation paradigm has revolutionized the mode of data sharing, while also introducing a range of privacy or security issues. Considering these, data sharing implementations must prioritize privacy protection through measures such as access control and data encryption. It is imperative to ensure that authorized personnel can access and utilize shared data. Attribute-based encryption is a particularly effective approach for achieving authority control and preserving privacy in node–edge–cloud collaborative computation. In the node–edge–cloud computation scenario, the distributed terminal devices can be considered as “nodes” that generate a significant amount of data. To reduce the burden of data management, data owners tend to outsource the data after encrypting to cloud servers via edge nodes. This centralized approach allows for efficient control of data resources in the cloud, which can be easily accessed and utilized by distributed end-users. However, this approach also means that the data owner loses direct control over the outsourced data, making it difficult to enforce “face-to-face” access control for users. As a result, there is a growing need for fine-grained access control mechanisms and efficient and secure privacy-preserving mechanisms in the node–edge–cloud collaborative computation scenario in the IoT [1,2].
To implement privacy preservation and fined authorization control, relevant researchers have proposed embedding the access policy or authorization identity attribute into the data ciphertext. Shamir and Boneh et al. [3,4] first designed an identity-based encryption access control mechanism, but it was only able to offer coarse-grained authorization control to end-users. To address this, Sahai et al. [5] introduced the concept of attribute-based encryption (ABE) and proposed an access control solution based on user attributes. ABE research primarily revolves around two types of methods: key policy attribute-based encryption (KP-ABE) and ciphertext policy attribute-based encryption (CP-ABE). The linear secret-sharing scheme (LSSS) [6,7] and access control tree [8] are two mainstream basic theories that support CP-ABE schemes. However, the ABE scheme based on the LSSS incurs significant computational overhead in the decryption phase, which is unacceptable for IoT end-users. Therefore, the ABE scheme based on the access control tree is generally preferred for lightweight scenarios.
However, the above-mentioned fined authorization control solution [6,7,8], which relies on bilinear mapping operations for encryption and decryption, incurs significant computational overhead as the access structure expands. In the node–edge–cloud computation scenario, the lightweight IoT devices with a limited size and resources cannot afford such high-overhead ABE algorithms. Therefore, Zhang et al. [9] gave the outsourcing ABE solution, which transfers the encryption or decryption computing operations to semi-trusted cloud servers or edge nodes and allocates the computational costs to nodes, edges, and the cloud. However, semi-trusted cloud servers or edge nodes may return incorrect or forged decryption results due to curiosity, laziness, or dishonesty. Thus, it is essential to verify the correctness of node–edge–cloud collaborative computation. Some researchers [10,11,12,13] proposed an ABE scheme supporting result verification, but it imposes excessive additional costs. However, lightweight IoT devices are usually unwilling to perform excessive calculations to verify the results returned by outsourcing services.
Most existing ABE schemes do not support attribute revocation updates or user revocation, which poses significant security risks and increases the computational cost of the system when applied to the node–edge–cloud collaborative computation scenarios with a large number of end-users. Firstly, among the massive users, there are likely to be some untrusted users that need to be shielded through lightweight attribute revocation and update. Secondly, once some attribute keys are leaked, the system’s security cannot be guaranteed. As a result, relevant personnel have given ABE solutions sustaining attribute revocation and update [11,14,15], but these schemes are inefficient and costly when implementing attribute updates.
To achieve data sharing while supporting privacy protection in IoT scenarios, it is necessary to implement a hierarchical access control mechanism. This involves storing data hierarchically based on importance or sensitivity and dividing data users into different levels. For instance, in a medical data scenario, attending doctors, doctors, and nurses can be set as the highest authority, the second-highest authority, and the general authority, respectively, from the highest to the lowest. Patient identity information, disease information, and prescription information can be set as the highest secret, the second-highest secret, and the general secret, respectively, from the highest to the lowest. Higher-level authorized users should be allowed to access lower-level data, while lower-level authorized users should not be able to access higher-level data. Several relevant scholars have proposed hierarchical access control mechanisms [16,17]. However, these solutions are not practical in IoT scenarios due to the lack of user revocation and update, outsourcing computing, and other necessary functions. Therefore, further research is needed to design efficient hierarchical access control mechanisms that are suitable for IoT scenarios. Given the above shortcomings, we designed a data-sharing scheme of attribute-based encryption that supports node–edge–cloud collaborative computation (DS-ABE-CC). First of all, we outsourced a large number of user computational costs to edge nodes and built a low-cost verification outsourcing computing mechanism. Secondly, a low-cost attribute revocation and update mechanism was designed to enhance the security. At the same time, considering the scenario of multiple owners, users, and edge nodes in the IoT, a key distribution and key agreement mechanism was designed to improve the security of the scheme. Finally, we designed a hierarchical access control scheme to achieve the hierarchical management of authorized users and outsourced data. This paper has the following innovation points and contributions.
Supporting node–edge–cloud computation: The DS-ABE-CC scheme deeply integrates the cloud–edge-end-integrated IoT environment. Then, most of the overhead is transferred to the edge nodes based on edge computing, which realizes node–edge–cloud collaborative computation on the premise of ensuring user privacy and user experience.
Efficient fine-grained access control mechanism: Our scheme is based on the principle of minimizing complex bilinear pairing operations. A new mechanism for key generation, ciphertext generation, and ciphertext decryption has been systematically proposed, which reduces overhead while greatly increasing the computational efficiency.
Key distribution and agreement : Considering the node–edge–cloud scenario with massive terminal access, an innovative shared data model for multiple owners and users was designed, which supports key distribution and key agreement. It makes the scheme have good scenario adaptability and security.
Privacy - preservation for data : Considering the data-privacy-preserving demand, we designed a low overhead hierarchical access control structure of the data to achieve hierarchical access control for users and improve the security and availability of the system. That different authorized users set different level access permissions greatly improves the privacy of the data.
Attribute revocation and update : In the open IoT environment, where there are inevitably malicious users, it is necessary to revoke or update attributes periodically. We designed a lightweight attribute update mechanism to update the attributes and ciphertext, thus improving the security of the DS-ABE-CC scheme.
This paper is organizedd as follows. Section 2 proposes the relevant works. The preliminary knowledge required for this scheme is introduced in Section 3. In Section 4, the overall architecture of the solution is introduced, including the design objectives, system model, and threat model. Section 5 introduces the implementation of the DS-ABE-CC scheme, including the scheme design and function comparison. Section 6 introduces the analysis security and performance. In the end, we give the conclusions.

2. Related Work

In the scenario of node–edge–cloud collaborative computation, a large number of terminal devices generate data that are outsourced to cloud servers via edge nodes, introducing a range of security and privacy. Especially, the shared data are then accessed by terminal users in an “on-demand” manner [18]. For massive users, data owners lose their constraints on users and have to design self-defined access control, to achieve a secure data-sharing solution for privacy preservation. Therefore, some researchers have proposed a fined authorization control scheme, namely ABE, based on a self-defined policy [19]. The CP-ABE scheme is a specific application of the ABE. The main idea is to encrypt the registered attributes into attribute keys, and users who meet the preset attributes can authorize the access. Bethencourt et al. [8] proposed the first access control scheme based on an access control tree and supporting attribute base. First, the access control tree is built according to the self-defined access policy. Secondly, based on the Shamir threshold mechanism, a threshold key distribution and restoration scheme is designed and embedded in the access control tree [8]. Thirdly, in the encryption process, a secret value is inserted into the root node, and the access control tree is established from top to bottom. Finally, in the decryption process, users who meet the predefined attributes can recover the secret value associated with the root node from the bottom up [8]. Subsequently, a large number of scholars have put forward much valuable work based on the access control tree. These works mainly included the ABE scheme for multiple authorized organizations [19,20], supporting the computing outsourcing ABE scheme [9,10,11,12,13], supporting the user cancellation and update scheme [11,14,15], and supporting the tracking ABE scheme [7].
For the privacy preservation of the data, Brent Waters et al. [6] gave an ABE access control scheme based on a linear secret-sharing scheme (LSSS). This scheme is another way to transform the access control policy into a monotonous Boolean formula, then finally, convert it into an LSSS structure according to the standard formula and embed the difficult problem of cryptography to achieve fine-grained authorization control. Subsequently, a large number of researchers have proposed many creative access control schemes based on the LSSS [6,7]. Cui et al. [21] skillfully combined the linear secret-sharing scheme (LSSS) with ciphertext retrieval to construct a new searchable encryption scheme. Subsequently, Meng et al. [22] and Tseng et al. [23] proposed an improved LSSS-based ciphertext retrieval scheme that supports attribute encryption.
Considering that the fine-grained access control strategy mentioned above is not flexible enough, some scholars [24,25,26,27] have given a fined authorization access solution based on the “and” gate. The traditional CP-ABE scheme user terminal bears much computational cost, which makes it difficult to meet the lightweight computing requirements. Green et al. [28] proposed the ABE encryption scheme of end-cloud collaborative computation, which outsourced the user costs to cloud servers to reduce their computational costs, but did not verify the outsourcing results. Considering this, Mao et al. [29] and Zhao et al. [30] gave an attribute-based encryption solution verifying collaborative computation. The length of the ciphertext of this scheme increases with the complexity of the authorization structure. Li et al. [31] proposed a CP-ABE scheme that put key distribution and outsourcing decryption on the cloud, and this scheme supports the verification of the collaborative computation results.
However, the above scheme can only be applied to the scenario where the user’s attribute or identity is unchanged. To improve the security, Ostrovsky et al. [32] first put forward the concept of attribute revocation and designed a revocable CP-ABE scheme, adding the symbol “not” to the revoked users to shield them. However, this scheme is inefficient. Meanwhile, Pirretti et al. [33] also proposed a CP-ABE scheme to realize indirect revocation of user attributes. This indirect scheme mainly sets the system parameters, updates the user attribute keys periodically, and then, completes the attribute revocation. The disadvantage is that this mechanism for revoking attributes is inefficient. Later, Xue et al. [11] also proposed some other schemes to support attribute revocation, but these schemes cannot satisfy the demands of efficiency, expressiveness, and security at the same time.
On the other hand, in the privacy-preserving scenario, massive data owners and users are faced with the need to achieve hierarchical data management and hierarchical access control. Wang et al. [17] proposed a hierarchical authorized access scheme for data privacy preservation. First, the hierarchical authorized access model was built. Then, the data and users are grouped and divided into several levels, and the users in different groups are given different access rights. Finally, high-level users can access both the corresponding level of data and lower-level data, but lower-level users are unable to access higher-level data. Liu et al. [34] proposed building a hierarchical authorized access tree and then realized the user-level authorized access mechanism.
However, in the context of node–edge–cloud computation and privacy preservation, new challenges have been brought to data-sharing technology, including attribute revocation and update, collaborative computation, hierarchical access control, and other requirements. The above scheme [11,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33] cannot implement these mechanisms from multiple dimensions in lightweight mode, namely attribute revocation and update, verifiable collaborative computation, and a hierarchical access system. Considering these problems, we integrated key agreement and edge computing mechanisms and designed a data-sharing scheme of attribute-based encryption that supports node–edge–cloud collaborative computation (DS-ABE-CC), for the IoT scenario.

3. Preliminary

This section will introduce the symbols, formulas, and required theoretical knowledge of this paper.

3.1. Notations

The important symbols and formulas of the paper are as follows:
  • A t t —The licensing attribute set is A t t = { a t t 1 , a t t 2 , , a t t u } , which is updated periodically.
  • S D U j S D U j A t t represents the attribute set of user D U j .
  • Δ i , S ( x ) Δ i , S ( x ) = j S , j i x j i j is the Lagrange coefficient in this scheme.
  • Γ —The access control policy is composed of fine-grained access control conditions, such as attribute logic statements linked by “and”, “or”, and “not”.
  • T —The access control tree T is generated according to the access control policy Γ .
  • N ( x 1 , x 2 ) —This represents the x 1 - t h node in the x 2 - t h layer from tree T , including the root node, leaf node, transfer node, and inserted control node.
  • i n d e x ( x ) i n d e x ( x ) represents the index number corresponding to node x in T . p a r e n t ( x ) is the parent node of node x; a t t ( x ) is the attribute of node x; q x and t x are the polynomial and threshold values corresponding to node x; d x is the degree of polynomial q x .
  • c k = { c k 1 , , c k } c k has content key c k i , i [ 1 , ] , which corresponds to the access control level. The secret values s i = { s 1 , , s } are embedded in the access control tree T .
  • ( t , n ) —This denotes the threshold corresponding to the nonleaf node. The secret s i is decomposed into n shares, where n > t . If t shares are collected, the secret s i can be restored.
  • D —The plaintext document set D includes N documents, namely D = { D 1 , D 2 , , D N } .
  • E—The ciphertext document set E = { E 1 , E 2 , , E N } includes N documents, which are divided into sets. c k = { c k 1 , c k 2 , , c k } is the document context key set. E j = E n c c k i ( D j ) , which means encrypt D j to E j by key c k i .

3.2. Bilinear Mapping

Let G 1 and G T be two p-order multiplicative cyclic groups, where p is a large prime number. Assume that g is a generator of G 1 . We define a mapping e : G 1 × G 1 G T with the following properties:
(1)
B i l i n e a r : a , b Z p * , e ( g a , g b ) = e ( g b , g a ) = e ( g , g ) a b .
(2)
N o n d e g e n e r a t i v e : a , b Z p * , e ( g a , g b ) 1 .
(3)
C o m p u t a b i l i t y : a , b Z p * ; e ( g a , g b ) can be computed efficiently.

3.3. Some Difficult Problems in Cryptography

The discrete logarithm problem (DLP): It refers to the selection of a R Z p * , resulting in the tuple ( g , g a ) in G 1 . The computational complexity of determining the value of a in probabilistic polynomial time (PPT) is very difficult.
The computational Diffie–Hellman problem (CDH): It involves selecting a and b from Z p * , which generates the tuple ( g , g a , g b ) in G 1 . The computation of g a b in PPT is also highly challenging.

3.4. Decisional Bilinear Diffie–Hellman(DBDH)

Let e : G 1 × G 1 G T be a bilinear mapping, where G 1 and G T are groups, and g is a randomly selected generator from G 1 . Consider a , b , c Z p * , where p is a large prime number. The DBDH hypothesis states that there does not exist an algorithm B that can distinguish between the tuples ( g , g a , g b , b c , T = e ( g , g ) a b c ) and ( g , g a , g b , b c , T = R T ) with non-negligible advantage ϵ , where R T is a randomly chosen element in G T . Mathematically, this can be expressed as | P r [ B ( g , g a , g b , b c , T = e ( g , g ) a b c ) = 1 ] P r [ B ( g , g a , g b , b c , T = R T ) = 1 ] | ϵ .

3.5. Access Control Structure and Access Control Tree

The identity information of user can be depicted as multiple attributes connected by logical operators “and”, “or”, and “not”, for example “formal staff and (Ph.D. or professional qualification certificate)”. Any access policy Γ can be mapped to an access control tree T . The identity attribute set S D U j can be mapped to the corresponding leaf set.

3.6. Threshold Secret-Sharing Mechanism

A shared secret s i is divided into n sub-secrets s i = { s i 1 , s i 2 , , s i n } , and each sub-secret s i j ( j [ 1 , n ] ) is distributed to several participants at the same time, which satisfies the following conditions. If there are more than or equal to t sub-secrets s i j , the shared secret s i can be recovered. If there are less than t sub-secrets, the shared secret s i cannot be recovered. The above is the threshold ( t , n ) secret-sharing method, the threshold is t, the count of participants is n.

3.7. Kerckhoffs’ Principle

The accepted criterion for cryptosystems is Kerckhoffs’ principle, which is as follows. The encryption algorithm and design principle of the system are public, and the most-important aspect of a secure system is the key. The security of cryptosystems should depend on the key c k i , rather than relying on the security of encryption algorithms (DES/AES). Existing papers on searchable encryption or privacy protection all follow this assumption; all focus on the security of the key c k i when proving security. Similarly, the assumption basis of this article was also this criterion.

4. Construction of DS-ABE-CC

This section describes the overall architecture of DS-ABE-CC. Firstly, we introduce the design goals. Secondly, the paper notation and system model architecture are introduced. Finally, we illustrate the threat model of the system.

4.1. Design Objectives

Considering the IoT environment with mass terminal access, we designed a data-sharing scheme of attribute-based encryption that supports node–edge–cloud collaborative computation (DS-ABE-CC). The design goals were as follows.
Node–edge–cloud collaborative computing: Outsourcing the data owner’s and user’s computing to edge nodes, our scheme performs node–edge–cloud collaborative computation, reduces user computing overhead, and verifies the correctness of the outsourcing computing results.
Support diversified interactive data: The interactive data of the terminal cover various kinds of data including images, text, audio, video, etc. We used structured data documents to store and describe the data resources with fine-grained features.
Privacy preservation for shared data: The DO uses symmetric encryption to encrypt data documents D i , namely E i = E n c c k i ( D i ) , while the DU uses symmetric keys to decrypt the data, D i = D e c c k i ( E i ) . The encryption key c k i is embedded in the access policy’s ciphertext to ensure the confidentiality, privacy, and availability of the data file.
A lightweight hierarchical CP-ABE mechanism: We divided the massive data users into several levels; meanwhile, the data were also divided into several security levels. A low overhead hierarchical access control method is proposed and constructed,which can support hierarchical access control for end-users.
Support attribute and ciphertext updates: Considering that users are dynamically updated in the Internet of Things, a mechanism supporting attribute revocation and update was designed, to achieve attribute and ciphertext updates.

4.2. Overall Model

4.2.1. Overall Architecture

Considering the background of the node–edge–cloud and privacy-preserving in the IoT, we designed a data-sharing scheme of attribute-based encryption that supports node–edge–cloud collaborative computation (DS-ABE-CC). This system consists of five types of entities, including the key generation center (KGC), cloud service provider (CSP), edge nodes (ENs), data owners (DOs), and end-users (DUs). As shown in Figure 1, we regarded the terminal that generates the data as the data owner, and the generated data are outsourced to the cloud server through the edge node. Massive end-users are regarded as data users, who access the cloud service system through edge nodes. The model is shown in Figure 1. The DOs and DUs communicate with the CSP through the ENs by an open channel. The specific interaction process is as follows:
1.
Key generation center (KGC): This entity is completely trusted and referred to as the KGC. The KGC is responsible for managing the system’s public parameter P K and the master key M K . It facilitates key distribution and attribute management for all entities within the system.
2.
Cloud service provider (CSP): This entity is a semi-trusted entity that provides ciphertext storage and computing services. Firstly, it can faithfully execute the preset calculation protocol and return the correct results. Secondly, it curiously guesses the privacy of each entity and tries to crack the encrypted ciphertext.
3.
Data owners (DOs): The DOs are responsible for defining the access structure and performing data encryption operations, embedding the access control policy Γ into the encrypted file E with the help of ENs, then delegating it to the CSP.
4.
Data users (DUs): These entities generally refer to the end-users of the IoT, who access the data stored in the CSP. DUs who meet predefined access control policies can access, download, and decrypt target ciphertext.
5.
Edge nodes (ENs): The ENs are entities between the DOs, DUs, and CSP centers, which provide certain storage, computing, and other resources. In this model, part of the computing overhead of the DOs and DUs is transferred to the edge nodes (ENs) to reduce the users’ computing overhead. The ENs is considered “honest and curious" like CSP.

4.2.2. Overview of DS-ABE-CC

The DS-ABE-CC scheme consists of five main algorithms, including initialization ( S e t u p ), key generation and distribution ( K e y G e n ), encryption ( E n c r y p t ), ciphertext decryption ( D e c r y p t ), and attribute update ( U p d a t e ).
  • Setup ( 1 ) ( MK , PK ) : The input includes the initial security parameter μ , and the output parameters from the KGC consist of the public parameter P K and the master key M K for the system.
  • KeyGen ( MK , S DU j ) ( ( sk , pk ) , SK ) : The KGC distributes keys for each entity. The algorithm is executed by the KGC, which inputs the user D U j , attribute set S D U j , and master key M K , then generates the corresponding attribute key S K for each DU j .
  • Encrypt ( PK , Γ , ck ) CT : The data owner DO i and the edge nodes (ENs) executed this algorithm in cooperation. The public parameter P K , access control policy Γ , and content key c k are input. According to Γ , the plaintext c k is encrypted into the ciphertext C T .
  • Decrypt ( PK , SK , CT ) D : The algorithm is executed by user D U j and edge node E N in cooperation, which input the parameters P K , ciphertext C T , and attribute private key S K of user D U j . If user D U j can meet the preset access control policy Γ , then the ciphertext C T can be decrypted to plaintext content key c k i . Otherwise, the plaintext content key c k i cannot be returned.
  • Update ( S x , PK , SK , CT ) ( SK , CT ) : Input the attribute S x to be updated, public key P K , ciphertext C T , and user’s attribute key S K . Finally, the attributes key S K and ciphertext C T will be updated as S K and C T , separately.

4.3. Threat Model

This section introduces the threat model of the DS-ABE-CC system in the IoT environment. Based on the information possessed by the CSP and DUs, we adopted the following threat models [11]:
Choose plaintext attack ( CPA ) : An adversary A d v can arbitrarily choose plaintexts and their corresponding ciphertext, then try to deduce the association between their ciphertext and plaintexts or crack the indistinguishability of two plaintext ciphertexts.
Definition 1. 
With the DBDH problem, the DS-ABE-CC system can achieve CPA security if there is no A d v and can win the below game in probabilistic polynomial time (PPT) with a non-negligible advantage ϵ.
Setup : The challenger C h a l runs an algorithm S e t u p ( 1 μ ) to generate parameters, keep the master key M K , and send the P K to the A d v .
Phase 1 : The A d v selects any attribute set S = { S 1 , , S u } , which does not meet the access control structure T * . The C h a l runs the algorithm K e y G e n to generate the corresponding attribute ciphertext S K and returns it to the A d v .
Challenge : The A d v selects two plaintexts M 0 , M 1 ( M 0 M 1 ) , which will be sent to the C h a l . The C h a l randomly selects b { 0 , 1 } and generates C T * = E n c r y p t ( P K , M b , T * ) based on M b . Then, the C h a l returns C T * to the A d v .
Phase 2 : Similar to Phase 1, the A d v will inquire in PPT. The limitation is that the inquiries in Phase 1 or the M 0 , M 1 cannot be repeated.
Guess : The A d v outputs b . If b = b , the A d v wins the game. Otherwise, the A d v loses the game. The probability of A d v winning this safety game is | P r ( b = b ) 1 2 | .

5. Realization of DS-ABE-CC Scheme

DS-ABE-CC is oriented toward multiple DOs and DUs in node–edge–cloud collaborative computation IoT scenarios. To facilitate the description, a data owner DO i and data user DU j are used as an example to describe the implementation principle of DS-ABE-CC.

5.1. Hierarchical Access Control Tree Supporting Privacy Preservation

The DOs divide all documents D into document sets according to their importance and privacy and then design levels of access rights in turn. Namely, the first set has the highest access rights, the second set the second level, and the -th set the lowest level of access rights. As shown in Figure 2, some control nodes are inserted to establish a hierarchical access control tree [17,34], where N 1 and N 2 are null attributes inserted in the control nodes of the tree T . All nodes in the tree T can be divided into four types as follows:
  • Transfer node ( TN ) : The sub-nodes of node x contain at least one threshold, and node x is defined as the transfer node. T N C T ( x ) represents the threshold sub-node set of transfer node x, namely T N C T ( x ) = { c h 1 , c h 2 , , c h j } [17,34]. The node ABCDE is the transfer node.
  • Control node ( CN ) : The parent node of a null attribute is defined as the control node. The BD in tree T represents the control node.
  • Hierarchical node ( TN ) CN : The transfer node T N set minus the control node C N set is the hierarchical node. For example, the node ACE is the hierarchical node.
  • Leaf node ( LN ) : The leaf nodes are the lowest nodes in the access control tree T , in which each leaf represents an attribute a t t i .
We established a three-level access control tree, namely = 3 , as shown in Figure 2 The constructed access control tree meets the following properties:
  • If the content key c k 1 associated with the root node can be recovered by the DUs, then they have the highest level of access rights.
  • If the content key c k 2 can be recovered by the DUs, then they have the second-level access right.
  • If the content key c k 3 can be recovered by the DUs, then they have the third level of access.
The document set D is encrypted to E by symmetric key c k , which is finally sent and stored in the CSP. c k 1 is the highest level, and c k 3 is the lowest level.
Claim 1 : If the users can decrypt c k i , then they are able to decrypt c k i + 1 , , c k . However, when the users can decrypt c k i + 1 , they cannot decrypt c k 1 , , c k i .

5.2. The Secure Data Sharing Scheme Supporting Node–Edge–Cloud Computation

The data-sharing scheme of attribute-based encryption that supports the node–edge–cloud collaborative computation (DS-ABE-CC) proposed in this paper consists of five algorithms, including initialization ( S e t u p ), encryption ( E n c r y p t ), key generation and distribution ( K e y G e n ), ciphertext decryption ( D e c r y p t ), and attribute update ( U p d a t e ). The specific algorithms are described as follows in Figure 3.
1.
Set ( 1 ) ( MK , PK ) : G 1 is a p-order multiplicative cyclic group, in which g is a generator. The hash function is defined as H : { 0 , 1 } * Z p * . Randomly selecting two parameters α , β R Z p * , the KGC generates master key M K and public parameter P K .
M K = { α , β } ; P K = { H , G 1 , g , g β , e ( g , g ) α , e ( g , g ) α β }
2.
KeyGen ( MK , S DU j ) ( ( sk , pk ) , SK ) : First, the KGC distributes keys for each entity. Then, input the master key M K and attribute set of user S D U j , and the attribute key S K is generated for each end-user DU j .
  • Key distribution : Firstly, the KGC generates a secret key s k D O i = γ R Z p * for each data owner DO i , whose public key is p k D O i = g γ . In the same manner, the KGC generates a secret key s k D U j = r R Z p * for each end-user DU j , whose public key is p k D U j = g β r , and secret key s k E N k = e R Z p * for each edge node EN k , whose public key is p k E N k = g e . The public key of each entity is broadcast in public.
  • Key agreement : Firstly, the KGC issues the identity shield token T o k e n = g α β / r g α + β and the attribute set S D U j = { S 1 , , S u } A t t to the end-user DU j . From the public key p k E N k = g e , the primitive attribute key of the user DU j is S K after key agreement as follows.
    S K = { D = g α β g ( α + β ) r g r 2 e , D = e ( g , g ) β r 2 }
    Finally, the user DU j sends primitive attribute key S K with its own attribute S D U j , namely ( S D U j | | S K ), to the edge node EN k .
  • For edge node EN k . Finally, according to attribute set S D U j of user DU j , the edge node EN k generates a random value r i for every target attribute j S D U j . Then, the attribute key of user DU j is S K as follows.
    S K = { j S , D j = g r j + H ( j ) + r , D j = g r j }
Finally, S K | | S K is sent to the CSP for data sharing by edge node EN k .
3.
Encrypt ( PK , Γ , ck ) CT : This inputs access control policy Γ , public key P K , and context key c k = { c k 1 , , c k } . The owners and upstream ENs cooperate to complete encryption. First, the owner only needs to perform lightweight constant operations to generate pre-encrypted ciphertext, which is sent to the upstream edge node. Then, the EN will complete the remaining encryption calculations. The ciphertext C T will be generated. Assume the private and public key pair of the upstream edge node of D O i is ( e , g e ) .
  • Encryption in data owner DO i : The DO i defines the access level of each document D j ( j [ 1 , N ] ) and key c k i ( i [ 1 , ] ) , then encrypts D j into ciphertext E j ( j [ 1 , N ] ) based on the corresponding level key c k i ( i [ 1 , ] ) , namely E j = E n c c k i ( D j ) , j [ 1 , N ] . It will obtain a set of dictionaries containing encrypted documents and corresponding levels, namely { E j : i } , i [ 1 , ] , j [ 1 , N ] . Lastly, the DO i randomly selects s i = γ i R Z p * , ( i [ 1 , ] ) and encrypts the content key c k = { c k 1 , , c k } into ciphertext C T .
    C T = { Γ , { E j : i } , C ˜ = c k i e ( g , g ) α β s i , ξ = g H ( c k i ) , C = g s i , C = e ( g , g ) α s i | i [ 1 , ] , j [ 1 , N ] }
    Then, the C T is sent to edge node EN k .
  • Encryption in edge node EN k : First, the EN k randomly selects s i = ( e ) i R Z p * , ( i [ 1 , ] ) , to obtain s = { s 1 , , s } . Then, for every nonleaf node x in T from top to bottom, sequentially, a d x -order constant polynomial q x d x = t x 1 is generated, where t x is the threshold value. Secondly, it sets q R ( 0 ) = s 1 in the root node. Subsequently, following the same rule, the remaining child node x of the root node is set with the corresponding constant polynomial q x . If node x is a hierarchy node, then q x ( 0 ) = q i ( 0 ) = s i . If node x is not a hierarchy node, then q x ( 0 ) = q p a r e n t ( i n d e x ( x ) ) . Lastly, s 1 , , s must be embedded in the root node and 1 hierarchical nodes in the tree T in turn. An access control tree T is built for access policy Γ . Each leaf node in T corresponds to a licensing attribute. Finally, A t t = { a t t 1 , a t t 2 , , a t t u } is the licensing attribute set. The X in tree T is a transport node set. T N C T ( x 1 , x 2 ) is the children of the threshold set of transport node ( x X ) , namely T N C T ( x 1 , x 2 ) = { c h 1 , , c h j , } . The data owner computes C x , j ^ for each node for set X and for all j = 1 , 2 , as follows in Equation (5).
    C x , j ^ = g q c h j ( 0 ) + s i
    The EN k extracts all leaf nodes y of access control tree T , to build leaf node set Y. A random number r y Z p * is generated for each leaf . Based on access control tree T , the content key will be computed as the final ciphertext C T .
    C T = { T , { E j : i } , C ˜ = c k i e ( g , g ) α β s i , ξ = g H ( c k i ) , C = g s i , C = g s i s i , C = e ( g , g ) α s i | i [ 1 , ] , j [ 1 , N ] { y Y , C y = g q y + r y , C y = g H ( a t t ( y ) ) + r y } { x X , C x , j ^ } }
The final ciphertext C T encrypted by the edge node EN k is sent to the CSP.
4.
Decrypt ( CT , SK , PK ) D : Input the ciphertext C T , user’s attribute key S K , and public key P K . If the user attributes S D U j can meet the preset access policy, c k i can be decrypted from C T . Otherwise, the corresponding c k i cannot be decrypted, and ⊥ will be output. The edge node EN k first decrypts the ciphertext and sends the semi-decrypted ciphertext to the user DU j . Then, the DU j only needs to execute a lightweight constant calculation to decrypt the ciphertext. Meanwhile, the users DU j can verify the decrypted results.
  • Decryption in the edge nodes EN k : In the access control phase, the following protocol is implemented for attribute verification. After receiving the S K , the EN k will map the attributes S D U j = { S 1 , , S u } A t t to { l e a f i } . We define the recursive operation D R ( C T , S K , x ) , in which x represents a node in T . If x belongs to the leaf node, namely x L N , set i = a t t r ( x ) , then the recursive operation is executed as Equation (7).
    D R ( C T , S K , x ) = e ( C x · D i C x · D i , p k D U j ) · D , ( i S ) , ( i S )
    Let R x = e ( C x · D i C x · D i , p k D U j ) · D , which can be computed as follows in Equation (8).
    R x = e ( C x · D i C x · D i , p k D U j ) · D = e ( g q y g ( r i + H ( j ) + r ) g H ( a t t ( y ) ) g r i , g β r ) · D = e ( g , g ) β r q y
    When x is a non-leaf node in tree T , the operation D R ( C T , S K , z ) is required for each sub-node z of x. Assume there is a random node set S x , whose size is k x . The recursive process continues if all child nodes of x are in set S x . Otherwise, F z = will be obtained. Let i = i n d e x ( z ) , S x = { i n d e x ( z ) : z S x } . We obtain the below Equation (9).
    F x = z S x F z Δ i , S x ( 0 ) = z S x ( e ( g , g ) r β q z ( 0 ) ) Δ i , S x ( 0 ) = e ( g , g ) β r q x ( 0 )
    The e ( g , g ) r β s i can be obtained when the attribute set S D U j can meet the i- t h -level access control condition. Meanwhile, the lower-level correlation value e ( g , g ) r β s j ( j i ) can be obtained through recursive calculation. The specific recursive operation is as follows in Equation (10). Through analysis, our scheme has a lower overhead to achieve hierarchical access control than other schemes [17,34].
    F i + 1 , j = e ( C x , j ^ , p k D U j ) F i = e ( C x , j ^ , g β r ) F i = e ( g , g ) r β s i
    Therefore, e ( g , g ) r β s i , , e ( g , g ) r β s can be calculated in turn. Meanwhile, when the attribute set S D U j can meet the authorization conditions Γ , the following calculation can be performed correctly as follows in Equation (11).
    A = D R ( C T , S K , x l i ) = e ( g , g ) β r s i Z = C ˜ · A · e ( C , p k D U j ) e ( C , D ) Z = c k i e ( g , g ) α β s i · A · e ( g β ( s i s i ) , g r ) e ( g s i , g α β g r ( α + β ) g r 2 e ) Z = c k i e ( g , g ) r 2 e s i e ( g , g ) α r s i
    Finally, the edge node EN k sends Z | | e ( g s i , g e ) | | e ( g , g ) α s i to the end-user DU.
  • Decryption in the end user DU j : Finally, end-user DU j can compute and restore the context key c k i through a simple exponential operation based on s k D U j as follows in Equation (12).
    c k i = c k i e ( g , g ) r 2 e s i e ( g , g ) α r s i e ( g s i , p k E N k ) r 2 e ( g , g ) α s i r = c k i e ( g , g ) r 2 e s i e ( g , g ) α r s i e ( g s i , g e ) r 2 e ( g , g ) α s i r
  • Verification in data user DU j : In the IoT scenario, the users need to verify whether their decrypted c k i is correct or not. The user checks whether the following equation is true as follows.
    ξ = ? g H ( c k i )
    If Equation (13) holds, then the outsourcing computing is correct, and the user DU j can obtain corresponding access level i and decrypt the plaintext document using the symmetric key c k i . Otherwise, there are some errors in the outsourcing computing, which means that the legitimate user has obtained the wrong decryption result, then “⊥” will be obtained.
  • User edge cloud collaborative computing : The CSP downloads the ciphertext set E of the corresponding level c k i to users DU j through edge nodes EN k , and the user DU j can decrypt the plaintext document using the symmetric key D j = D e c c k i ( E j ) as follows.
    D j = E n c c k i ( E j ) , j [ 1 , N ]
This scheme is based on lightweight methods to achieve decryption and verification.
5.
Update ( S x , PK , SK , CT ) { SK , CT } : scenarios in the IoT, the authorization attribute is dynamic. The malicious DUs can use outdated attribute keys to access secret data. Considering these, our scheme needs to support attribute update [35]. Input the attribute S x to be updated, public key P K , ciphertext C T , and the user’s attribute key S K . Generate attribute update key t 1 and ciphertext update key t 2 . Then, the attribute key S K and ciphertext C T will be updated.
  • Attribute update : Assume that the attribute S x A t t is revoked or updated to S x * . The KGC generates attribute update key t 1 = g ( H ( S x * ) H ( S x ) ) , then sends the attribute update secret t 1 to the DUs that hold these attributes, but have not been revoked. Finally, the DUs will update its attribute key as follows in Equation (15).
    S x S x * , D y = t 1 · g H ( S x ) + r + r j = g H ( S x * ) + r + r j
    At the same time, the KGC sends the attribute update key t 1 to the CSP, which updates the ciphertext C T as follows in Equation ( 16).
    S x S x * , C y = t 1 · g H ( S x ) = g H ( S x * )
  • Ciphertext re encryption : When the data owner DO i updates a secret value s i to s i * , the DO generates ciphertext update key t 2 = ( t 21 , t 22 ) = ( e ( g , g ) α β s i * s i , g s i * s i ) and sends it to the CSP. The CSP can refresh the ciphertext as follows in Equation (17).
    C ˜ = c k i e ( g , g ) α β s i t 21 = c k i e ( g , g ) α β s i e ( g , g ) α β ( s i * s i ) = c k i e ( g , g ) α β s i * C = g s i t 22 = g s i * , C = g s i s i t 22 = g s i * s i
    Finally, the attribute revocation or update and ciphertext update are realized through these lightweight methods.

5.3. Feasibility Verification

This scheme can achieve hierarchical encryption and decryption, and has good feasibility.
Theorem 1. 
If the users can decrypt c k i , then they are able to decrypt c k i + 1 , , c k . However, when users can decrypt c k i + 1 , they cannot decrypt c k 1 , , c k i .
Proof of Theorem 1. 
We assumed that the attribute set S D U j can meet the i- t h level access control condition, then e ( g , g ) r β s i will be obtained. This e ( g , g ) r β s i is the core of decrypting the content key c k i . Based on the collaborative calculation between the EN k Equation (11) and the data user DU j Equation (12), c k i will be decrypted.
Meanwhile, the correlation value e ( g , g ) r β s i + 1 , , e ( g , g ) r β s of a lower level can be obtained through recursive calculation. The specific recursive operation is as follows in Equations (18) and (19).
F i + 1 , j = e ( C x , j ^ , p k D U j ) F i = = e ( g , g ) r β q c h j ( 0 ) , ( c h 1 ( 0 ) , c h 2 ( 0 ) , )
Then, we choose the correct child node value C x , j ^ of c h j ( 0 ) and perform recursive calculations.
F i + 2 , j = e ( C x , j ^ , p k D U j ) F i + 1 , j = = e ( g , g ) r β s i + 1
One recursive operation can solve for the e ( g , g ) r β s i + 1 of the sub-level, based on e ( g , g ) r β s i . Therefore, e ( g , g ) r β s i + 1 , , e ( g , g ) r β s can be calculated in turn. Namely, the content key c k i , , c k can be decrypted.
On the contrary, the null attributes are inserted into one child node of each control node, and the threshold for each control node is “ 2 / 2 ”, making it impossible to calculate e ( g , g ) r β s i based on e ( g , g ) r β s i + 1 . For the same reason, c k 1 , , c k i 1 is even less likely to be solved. Namely, if users can decrypt c k i + 1 , they cannot decrypt c k 1 , , c k i .
According to the above Equation (19), we can easily obtain the i-level content key c k i . The corresponding document can be decrypted, namely D j = D e c c k i ( E j ) . □

5.4. Functional Comparison

As shown in Table 1, compared with other mainstream schemes [6,8,12,13,15,17,34,35], our DS-ABE-CC scheme embeds key distribution and agreement mechanisms, which is more suitable for the massive terminal access and lightweight scenarios in the IoT and has more complete functions. The BSW scheme [8] and Water’s scheme [6] are two kinds of classic fine-grained access schemes. Zhang’s scheme [12] and Li’s scheme [13] are verifiable outsourcing computing ABE schemes. Wang’s scheme [17] and Liu’s scheme [34] are advanced hierarchical access control schemes. Dong’s scheme [15] and Miao’s scheme [36] are advanced schemes that support attribute updates and revocation.

6. Security and Performance Analysis

6.1. Privacy and Security Analysis

6.1.1. Privacy Analysis

The ciphertext of the DS-ABE-CC scheme has good privacy, and the attribute ciphertext is unlinkable.
Theorem 2. 
The ciphertext has good privacy. The ENs and the CSP cannot crack any plaintext information from the ciphertext C T . Meanwhile, even the identical attribute j A t t will generate different attribute ciphertexts S K for different users.
Proof of Theorem 2. 
We, respectively, describe the privacy security of the ciphertext C T and the unlinkability of the attribute ciphertext S K :
(1) Privacy of the ciphertext CT: The ENs and CSP cannot crack the secret si, cki, or att(x) from the ciphertext CT.
  • For the ENs: The ciphertext C T observed by the edge node is as follows in Equation (20).
    C T = { Γ , C ˜ = c k i e ( g , g ) α β s i , ξ = g H ( c k i ) , C = g s i , C = e ( g , g ) α s i | i [ 1 , ] }
    The ENs cannot obtain the value e ( g , g ) α β s i from g α , g β and g s i based on the DBDH problem. Furthermore, c k i cannot be obtained.
  • For the CSP: The ciphertext C T observed by the CSP is as follows in Equation (21).
    C T = { T , C ˜ = c k i e ( g , g ) α β s i , ξ = g H ( c k i ) , C = g s i , C = g s i s i , C = e ( g , g ) α s i | i [ 1 , ] { y Y , C y = g q y + r y , C y = g H ( a t t ( y ) ) + r y } { x X , C x , j ^ = g ( q c h j ( 0 ) + s i ) } }
    In the same way, the CSP cannot obtain the secret c k i or s i from the ciphertext C T . From the DL problem, the value H ( a t t ( y ) ) cannot be computed from C y or C y .
(2) Attribute ciphertext unlinkability: Even the same attribute j A t t will randomly generate different attribute ciphertexts as follows in Equation (22).
S K = { D = g α β g ( α + β ) r g r 2 e , D = e ( g , g ) β r 2 } S K = { j S , D j = g r j + H ( j ) + r , D j = g r j }
From the DLP, it is difficult to solve H ( j ) and r j . Meanwhile, D j D j = g ( r + H ( j ) ) , the algorithm K e y G e n ( M K , S D U j ) is executed each time, which inputs the secret key r of different users and the random number r j , and even the same attribute j A t t will generate different D j and D j . This means that the value D j D j is different, which means attribute ciphertexts are unlinkable. □

6.1.2. Security Analysis

The scheme can resist the chosen-plaintext attack (CPA). Because E = E n c c k i ( D ) , the context key c k i is only shared between DO i and authorized DU j . The security of the document set E is guaranteed by key c k i , based on the accepted criterion of Kerckhoffs’ principle. We only need to analyze the security of the ciphertext C T .
Theorem 3. 
If there is an adversary A d v that can destroy the DS-ABE-CC system in the chosen-plaintext attack (CPA) with a non-negligible advantage ϵ in PPT, then we construct a simulator B to solve the DBDH problem with the advantage ϵ / 2 .
Proof of Theorem 3. 
Given a security parameter μ , the challenger C h a l chooses a , b , c R Z p * , a generator g G 1 , and R T R G T that is a random element in G T . If b = 0 , then let T = e ( g , g ) a b c . Otherwise, let T = R T . Then, generate tuple ( g , g a , g b , g c , T ) , where T = e ( g , g ) a b c or T = R T . The c h a l will send ( g , g a , g b , g c , T ) to B , which acts as the challenger. A challenger access control policy Γ * is sent to B [12].
Setup : The challenger C h a l first runs algorithm S e t u p ( 1 μ ) to generate the key, keep the master key M K = { α , β } , randomly choose β Z p * , and let g β = g b + β = g b g β , g a = g α , where implicitly β = b + β , a = α . Then, B will obtain e ( g , g ) α β = e ( g , g ) α β e ( g , g ) a b . Finally, the { g , g β , e ( g , g ) α , e ( g , g ) α β } is sent to the adversary A d v .
Phase 1 : A d v submits an attribute set S A t t of the end-user to simulator B , which does not meet the challenge access control policy Γ * . Then, the algorithm K e y G e n ( P K , M K , S ) is run to generate the corresponding attribute key S K . As g β = g b g β and e ( g , g ) β = e ( g , g ) β e ( g , g b ) , the B queries the corresponding private key to the random oracle model, and get D = g α β g ( α + β ) r g r 2 e , D = e ( g , g ) β r 2 . For each a t t i S , B selects random number r , r i Z p * , implicitly set r i = r i + b , r = r b . If a t t i Γ * , let g r i = g b + r i . If a t t i Γ * , let g r i = g r i . Meanwhile, when a t t i Γ * , let D i = g r i + r + H ( a t t i ) , D i = g b + r i . When a t t i Γ * , let D i = g ( r i + r + H ( a t t i ) ) , D i = g r i . Finally, B sends the S K to the A d v .
Challenge : The A d v selects two context key plaintexts c k i , 0 , c k i , 1 ( c k i , 0 c k i , 1 ) , which will be sent to the B . The B randomly selects b { 0 , 1 } and generates C T * = E n c r y p t ( P K , c k i , b ,   T * ) based on c k i , b . Then, the B returns C T * to the A d v . Specifically, the simulator B sets s i = c , s i Z p * and calculates the ciphertext with the help of the edge nodes. B obtains the complete ciphertext as follows in Equation (23).
C T * = { T * , C ˜ = c k i , b e ( g , g ) α β s i , ξ = g H ( c k i , b ) , C = g s i , C = g s i s i , C = e ( g , g ) α s i | i [ 1 , ] { y Y , C y = g q y + r y , C y = g H ( a t t ( y ) ) + r y } }
Then, the simulator B can construct the ciphertext form as follows in Equation (24).
C ˜ = c k i , b e ( g , g ) α β s i = c k i , b e ( g , g ) a ( β + b ) c = c k i , b e ( g , g ) a β c e ( g , g ) a b c
Let A = g a , B = g b , and g s i = g c . As C = e ( g , g ) α s i is known, the e ( g , g ) a β c is computable.
Phase 2 : Similar to Phase 1, the A d v will make inquiries in PPT. The limitation is that the inquiries in Phase 1 or the c k i , 0 , c k i , 1 cannot be repeated.
Guess : The A d v outputs b = { 0 , 1 } . If b = b , the A d v outputs T = e ( g , g ) a b c , and the A d v wins the game. This advantage is P r [ B ( g , g a , g b , g c , T = e ( g , g ) a b c ) ] = 1 2 + ϵ . Otherwise, the A d v outputs T = R T , which is a random element in G T . Namely, the challenge ciphertext C T * is random in the view of the A d v . This advantage is P r [ B ( g , g a , g b , g c , T = R T ) ] = 1 2 . The probability of A d v winning this safety game | P r ( b = b ) 1 2 | = 1 2 ( 1 2 + ϵ + 1 2 ) 1 2 = ϵ 2 . □

6.2. Performance Analysis

This section provides a performance analysis of DS-ABE-CC, systematically. The storage overhead of DS-ABE-CC was first compared with several schemes [6,8,17,23,27,34,35,37]. Then, the time overhead of some schemes was compared. Finally, we compared DS-ABE-CC with several advanced schemes for experiments. The performance analysis showed that DS-ABE-CC has good practicality and efficiency.

6.2.1. Time and Space Complexity Analysis

We define E p as an exponential operation, and E p G i represents the exponential operation in group G 1 ( G T ). Let H a s h and P a i r represent the hash operation and bilinear mapping, respectively. A u denotes the user attribute. is the access control level number. A c i denotes the attribute of the i- t h -level-associated ciphertext C T . j represents the number of attributes included in the access policy in the corresponding schemes. N T is the set of transfer nodes. S i is the minimum internal node that satisfies the access structure. The hierarchical attribute related to the ciphertext is expressed as A c = { A c 1 , , A c } . | M | denotes attribute the number in structure M.
Complexity analysis : We compared the complexity of the DS-ABE-CC scheme with some advanced schemes similar to this scheme, including Water’s scheme [6], the BSW scheme [8], Wang’s scheme [17], Liu’s scheme [34], Guan’s scheme [27], the FAME Scheme [37], Tseng’s scheme [23], and Yao’s scheme [35]. These schemes are representative ones with low computational storage overhead, wherein Wang’s scheme and Liu’s scheme are hierarchical access control schemes, whose functions are more complex than other schemes, so their cost is relatively high. Table 2 shows the space and communication overhead comparison, whose data came from the schemes [6,8,17,23,27,34,35,37]. These schemes were built based on the asymmetric mapping (“MNT159”, “MNT201”, and “MNT224”) and symmetric mapping (“SS512”).
As shown in Table 3, we compared the DS-ABE-CC scheme with some schemes with low computational cost, among which Zhang’s scheme [12] and Li’s scheme [13] are advanced ABE schemes that support verifiable outsourcing. The comparison content of each scheme mainly includes the execution number of the exponential operation and pairing operation in the encryption phase E n c r y p t and the decryption phase D e c r y p t . For a more objective comparison, the time complexity can be analyzed by combining the time cost of each operation in Table 4, Table 5, Table 6 and Table 7.
The relation of the time cost is as follows: t i m e ( P a i r ) t i m e ( E p G T ) t i m e ( E p G 1 ) t i m e ( M u t i l ) . The DS-ABE-CC has a much lower time overhead and a trade-off space overhead compared to Water’s scheme [6], the BSW scheme [8], Wang’s scheme [17], Liu’s scheme [34], Guan’s scheme [27], the FAME scheme [37], Tseng’s Scheme [23], and Yao’s scheme [35].

6.2.2. Computational Performance Simulation

We conducted a comparative experiment to demonstrate the benefits of DS-ABE-CC. Our experiment was implemented on a 64-bit Ubuntu 16.4 virtual machine, using Python 3.7, Charm-0.43, and the PBC library associated with Charm-0.43. The host computer was a notebook computer with an Intel (R) Core (TM) i7-10510U CPU @ 1.80 GHz 2.30 GHz processor and 16GB RAM. Because all Charm codes are designed under an asymmetric system, fortunately, relevant research results [11] have systematically proved that the principles, assumptions, and security proofs based on symmetric bilinear schemes can be converted into asymmetric settings in a general way, and they are completely equivalent:
( 1 ) Time overhead for basic operation : We first conducted experiments on the time cost of the basic computational operations in bilinear mapping. Most existing schemes are designed based on symmetric and asymmetric bilinear mapping, so we chose four typical curves for implementation, including the symmetric curve “SS512” and the asymmetric curves “MNT159”, “MNT201”, and “MNT224”. In the experiment, an element was randomly selected from the tested group G 1 ( G T ) , for exponentiation ( E x p ) and multiplication ( M u l ). The hashing H a s h denotes an operation that maps a value to a group element in G 1 ( G T ) . Each operation was performed 200 times, and the average value was taken. Multiplication (denoted by M u l ) took the shortest time. Exponentiation (denoted by E x p ) in G 2 had more cost than G 1 in general. The H a s h operation was only tested in group G 1 because all hash operations in the scheme were taken in group G 1 . For comparison, we first executed an experiment on the symmetry curve, and the relevant experimental data in milliseconds are shown in Table 4. Then, we implemented it on the asymmetric curve, and the relevant data in milliseconds are shown in Table 5, Table 6 and Table 7. The time cost of various operations of asymmetric mapping (“MNT159”, “MNT201”, and “MNT224”) was greater than that of symmetric mapping (“SS512”). “MNT159” is a relatively low-cost calculation in asymmetric mapping. It should be noted that the trend is consistent for different computer configurations, but there are differences in the specific experimental values.
( 2 ) Time cost comparison in DOs and DUs : Zhang’s scheme [12] and Li’s scheme [13], like our DS-ABE-CC scheme, are Secure Data Sharing Scheme for Privacy-preserving in the IoT and have excellent computing performance among similar solutions, with Zhang’s scheme [12] having higher computing efficiency. To highlight the advantages of our DS-ABE-CC scheme, we compared the DS-ABE-CC scheme with several typical schemes, including the advanced and efficient outsourcing computing CP-ABE scheme (Zhang’s scheme [12]), the CP-ABE scheme based on the access tree (BSW scheme [8]), and the CP-ABE scheme based on the LSSS (Water’s scheme [6]). To obtain fair comparative experimental data, we set the simplest “and” gate access policy, with an access level = 1 and an attribute number | A t t | ( S ) ranging from 1 to 50. We conducted several sets of classification experiments on symmetric curve S S 512 , to collect the time costs of the three key operations of K e y G e n , E n c r y p t , and D e c r y p t in these schemes. The DO and DU in the BSW scheme [8] and Water’s scheme [6] bear all the computational overhead of the three operations, while the computational overhead of the three operations in our DS-ABE-CC scheme and Zhang’s scheme [12] is allocated to the DOs (DUs) and ENs.
We increased | S | from 1 to 50 in the symmetric curve “SS512”, as shown in Figure 4. We expanded the experimental data of our scheme by 10 2 times or 10 3 times (marked with “ × 10 2 ” or “ × 10 3 ” in Figure 4) and placed the data in the same figure for comparison with the other schemes. In the K e y G e n stage, the time cost for DUs (DOs) of our scheme and Zhang’s scheme [12] basically remained constant, respectively about 0.004 s and 0.003 s. The time cost of our scheme was slightly greater than that of Zhang’s scheme [12]. The time cost of the BSW scheme [8] and Water’s scheme [6] increased about from 0.04 s to 0.4 s and about from 0.02 s to 0.2 s, respectively. Their time cost [6,8] was greater than our scheme. In the E n c r y p t stage, the time cost in the DOs of our scheme basically remained constant respectively, our scheme is 0.002 s, while time cost of Zhang’s scheme [12] increased from 0.02 s to 0.5 s. The time cost of the BSW scheme [8] and Water’s scheme [6] increased about from 0.05 s to 0.5 s and from 0.03 s to 0.32 s, respectively. The time cost of our DS-ABE-CC scheme was approximately 1 20 that of the BSW scheme [8] and Water’s scheme [6]. As the attribute number increased, the time of our scheme remained unchanged, indicating that our scheme shifted some of the overhead of E n c r y p t to the edge nodes (ENs), improving the encryption efficiency of the terminal DO. In the D e c r y p t stage, the time cost in the DUs of our scheme and Zhang’s scheme [12] basically remained constant, respectively approximately 0.0005 s and 0.001 s. The BSW scheme [8] and Water’s scheme [6] increased from 0.01 s to 0.1 s and 0.02 s to 0.2 s, respectively. The time cost of our DS-ABE-CC scheme was approximately 1 2 that of Zhang’s scheme [12] and 1 40 1 400 that of the BSW scheme [8] and Water’s scheme [6]. As the number of attributes increased, the time overhead of the DS-ABE-CC scheme remained unchanged, indicating that DS-ABE-CC shifted some of the overhead of D e c r y p t to the edge nodes (ENs), improving the decryption efficiency of the terminal DUs. It can be predicted that when m continues to increase, the time cost will not increase in the same trend, which satisfies the lightweight demand for the IoT.
( 3 ) Time cost comparison in ENs : Lastly, we analyzed the computational overhead of our DS-ABE-CC scheme and Zhang’s scheme [12] at the edge nodes. We increased | S | from 1 to 50 in symmetric curve “SS512”, as shown in Figure 5. We expanded the experimental data of our scheme by 10 times (marked with “ × 10 ” in Figure 5) and placed the data in the same figure for the comparison with the other schemes. In the K e y G e n stage, the time cost on the ENs’ side of our scheme and Zhang’s scheme [12] increased linearly from 0.0004 s to 0.025 s and from 0.004 s to 0.11 s, respectively. The time cost on the ENs’ side of Zhang’s scheme [12] was greater than our scheme. As attributes increased, the more obvious the efficiency advantage of our DS-ABE-CC scheme was. In the E n c r y p t stage, the time cost on the ENs’ side of our scheme and Zhang’s scheme [12] increased linearly from 0.003 s to 0.16 s and from 0.01 s to 0.45 s, respectively. The time cost of our DS-ABE-CC scheme was approximately 1 3 that of the Zhang’s scheme [12]. As attributes increased, the time overhead at the edge node (EN) in our DS-ABE-CC scheme was also lower than in Zhang’s scheme [12], as was the case on the DOs’ side. In the D e c r y p t stage, the time cost on the ENs’ side of our scheme and Zhang’s scheme [12] increased linearly from 0.006 s to 0.07 s and from 0.005 s to 0.12 s, respectively. As attributes increased, the more obvious the efficiency advantage of our DS-ABE-CC scheme was.
To sum up, our DS-ABE-CC scheme had a lower time cost for the main steps than the three similar schemes, Zhang’s scheme [12], the BSW scheme [8], and Water’s scheme [6]. As the number of attributes increased, this advantage became more apparent. Strong evidence indicated that the DS-ABE-CC scheme we designed is based on a cloud–edge–terminal collaborative mechanism, which allocates the computing overhead of the terminal DUs’ or DOs’ side to the ENs without increasing the computing overhead of the edge nodes (ENs). The time cost of the DS-ABE-CC scheme on the DOs’ or DUs’ side was approximately only 1 10 1 100 that of the other mainstream schemes, which greatly reduces the burden on the terminal and improves the user experience.

7. Conclusions

Based on the key distribution and agreement mechanism, this paper designed a data-sharing scheme of attribute-based encryption that supports cloud–edge–terminal collaborative computation (DS-ABE-CC). Firstly, on the premise of ensuring security, the DS-ABE-CC scheme outsources a large amount of overhead of the data owners and users (considered as “nodes”) to untrusted edge nodes and the cloud, which significantly reduces the computing overhead of encryption and decryption, which is much less than the traditional scheme. Secondly, the DS-ABE-CC scheme considers the multiple owner/multiple user scenario of cloud–edge–terminal computation. It assigns a pair of private keys and public keys to each owner, user, and edge node, then embeds the key agreement in the encryption and decryption process, which greatly increases the security of the scheme. Finally, the hierarchical access control for privacy preservation was designed without increasing the costs, and lightweight attribute and ciphertext updates were supported. The calculation cost of the E n c r y p t and D e c r y p t of DS-ABE-CC was lower than those of the traditional ABE schemes. In short, compared with other schemes, our DS-ABE-CC scheme made full use of the edge nodes to reduce the user computational costs and increase the security without increasing the overhead for edge nodes and deeply matched the IoT scenario where massive terminals access edge nodes. The advantages of the scheme included high security, high computing efficiency, and comprehensive functions.

Author Contributions

The conceptualization idea and methodology of the paper were proposed by K.Z., and C.D. conducted experimental simulations on the paper. J.W. reviewed the entire text. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the Student Innovation Grant Program of the School of Cybersecurity.

Informed Consent Statement

Not applicable.

Data Availability Statement

The relevant data are available within the paper.

Acknowledgments

We express our gratitude to the relevant personnel from Beihang University who give us large help for our scheme.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following are some abbreviations for professional phrases that are used in this manuscript:
IoTInternet of Things
CSPCloud service provider
DOData owner
DUData user
ABEAttribute-based encryption
CP-ABECiphertext-policy attribute-based encryption
CPAChosen-plaintext attack
DS-ABE-CCA data sharing scheme of ABE supporting node–edge–cloud collaborative computation
LSSSLinear secret-sharing scheme.

References

  1. Song, D.X.D.; Wagner, D.; Perrig, A. Practical Techniques For Searches On Encrypted Data. In Proceedings of the 2000 IEEE Symposium on Security And Privacy, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
  2. Zheng, K.F.; Wang, N.; Liu, J.W. An efficient multikeyword fuzzy ciphertext retrieval scheme based on distributed transmission for internet of things. Int. J. Intell. Syst. 2022, 37, 7419–7443. [Google Scholar]
  3. Shamir, A. Identity-Based Cryptosystems And Signature Schemes. In Proceedings of the Advances in Cryptology: Proceedings of CRYPTO 84; Springer: Berlin/Heidelberg, Germany, 1985; pp. 47–53. [Google Scholar]
  4. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil pairing. In Proceedings of the Advances in Cryptology—CRYPTO 2001: 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; pp. 213–229. [Google Scholar]
  5. Sahai, A.; Waters, B. Fuzzy identity-based encryption. Proceedings of Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
  6. Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the 14th International Conference on Practice and Theory In Public Key Cryptography Conference on Public Key Cryptography (PKC’11); Taormina, Italy, 6–9 March 2011; pp. 53–70. [Google Scholar]
  7. Ning, J.T.; Huang, X.Y.; Wei, L.F. Tracing malicious insider in attribute-based cloud data sharing. Chin. J. Comput. 2022, 45, 1431–1445. [Google Scholar]
  8. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. Proceedings of 2007 IEEE Symposium on Security And Privacy (Sp’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  9. Zhang, P.; Chen, Z.; Li, J.K. An efficient access control scheme with outsourcing capability and attribute update for fog computing. Future Gener. Comput. Syst. 2018, 78, 753–762. [Google Scholar]
  10. Wang, H.; He, D.; Shen, J. Verifiable outsourced ciphertext-policy attribute-based encryptionin cloud computing. Soft Comput. 2017, 21, 7325–7335. [Google Scholar]
  11. Xue, L.; Yu, Y.; Li, Y. Efficient Attribute-based Encryption with Attribute Revocation for Assured Data Deletion. Inf. Sci. 2019, 479, 640–650. [Google Scholar]
  12. Zhang, L.; Gao, X.; Mu, Y. Secure data sharing with lightweight computation in E-health. IEEE Access 2020, 8, 209630–209643. [Google Scholar]
  13. Li, Z.; Li, W.; Jin, Z. An efficient ABC scheme with verifiable outsourced encryption and decryption. IEEE Access 2019, 7, 29023–29037. [Google Scholar]
  14. Yan, X.X.; Meng, H. Ciphertext policy attribute-based encryption scheme supporting direct revocation. J. Commun. 2016, 37, 44–50. [Google Scholar]
  15. Dong, G.F.; Lu, Y.K.; Zhang, C.W. CP-ABE key update method supporting revocation attribute. Appl. Res. Comput. 2022, 40, 142–149. [Google Scholar] [CrossRef]
  16. Qiu, Z.; Zhang, Z.; Tan, S.; Wang, J.; Tao, X. Hierarchical Access Control with Scalable Data Sharing in Cloud Storage. J. Internet Technol. 2019, 20, 663–676. [Google Scholar]
  17. Wang, S.; Zhou, J.; Yu, J.K. An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing. IEEE Trans. Inf. Forensics Secur. 2016, 11, 1265–1277. [Google Scholar]
  18. Shi, N.; Hou, Z.; Tan, M.; Shao, K.; Zhu, X. A threshold encryption scheme without a dealer based on Chinese remainder theorem. In Proceedings of the 2017 IEEE 9th International Conference on Communication Software and Networks (ICCSN), Guangzhou, China, 6–8 May 2017; pp. 90–96. [Google Scholar]
  19. Liu, Z.; Cao, Z.; Huang, Q. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles. In Proceedings of the Computer Security–ESORICS 2011: 16th European Symposium on Research in Computer Security, Leuven, Belgium, 12–14 September 2011; pp. 278–297. [Google Scholar]
  20. Qian, H.; Li, J.; Zhang, Y. Privacy-preserving personal health record using multi-authority attribute-based encryption with revocation. Int. J. Inf. Secur. 2015, 14, 487–497. [Google Scholar]
  21. Cui, H.; Wan, Z.; Deng, R.H. Efficient and expressive keyword search over encrypted data in cloud. IEEE Trans. Dependable Secur. Comput. 2016, 15, 409–422. [Google Scholar]
  22. Meng, R.; Zhou, Y.; Ning, J. An Efficient Key-Policy Attribute-Based Searchable Encryption In Prime-Order Groups. In Proceedings of the Provable Security: 11th International Conference, ProvSec 2017, Xi’an, China, 23–25 October 2017; pp. 39–56. [Google Scholar]
  23. Tseng, Y.F.; Fan, C.I.; Liu, Z.C. Fast keyword search over encrypted data with short ciphertext in clouds. J. Inf. Secur. Appl. 2022, 70, 103320. [Google Scholar]
  24. Guo, F.; Mu, Y.; Susilo, W. CP-ABE with constant-size keys for lightweight devices. IEEE Trans. Inf. Forensics Secur. 2014, 9, 763–771. [Google Scholar]
  25. Zhou, Z.; Huang, D. On efficient ciphertext-policy attribute based encryption and broadcast encryption. In Proceedings of the 17th ACM Conference on Computer and Communications Security, New York, NY, USA, 4 October 2010; pp. 753–755. [Google Scholar]
  26. Doshi, N.; Jinwala, D.C. Fully secure ciphertext policy attribute-based encryption with constant length ciphertext and faster decryption. Secur. Commun. Netw. 2014, 7, 1988–2002. [Google Scholar]
  27. Guan, Z.; Yang, W.; Zhu, L.; Wu, L.; Wang, R. Achieving adaptively secure data access control with privacy protection for lightweight IoT devices. Sci. China Inf. Sci. 2021, 64, 162301. [Google Scholar] [CrossRef]
  28. Green, M.; Hohenberger, S.; Waters, B. Outsourcing the Decryption of ABE Ciphertexts. In Proceedings of the 2011 USENIX Conference on Security; ACM: New York, NY, USA, 2016; pp. 1–16. [Google Scholar]
  29. Mao, X.; Lai, J.; Mei, Q. Generic and Efficient Constructions of Attribute-Based Encryption with Verifiable Outsourced Decryption. IEEE Trans. Dependable Secur. Comput. 2016, 13, 533–546. [Google Scholar]
  30. Zhao, Z.; Wang, J. Verifiable outsourced ciphertext-policy attribute-based encryption for mobile cloud computing. KSII Trans. Internet Inf. Syst. (TIIS) 2017, 11, 3254–3272. [Google Scholar]
  31. LI, J.; Huang, X.Y.; Li, J. Securely Outsourcing Attribute-Based Encryption with Checkability. IEEE Trans. Parallel Distrib. Syst. 2014, 28, 2201–2210. [Google Scholar]
  32. Ostrovsky, R.; Sahai, A.; Waters, B. Attribute-based encryption with non-monotonic access structures. In Proceedings of the 14th ACM conference on Computer and communications security (CCS ’07). Association for Computing Machinery, New York, NY, USA, 28 October 2007; pp. 195–203. [Google Scholar]
  33. Pirretti, M.; Traynor, P.; McDaniel, P. Secure attribute-based systems. In Proceedings of the 13th ACM conference on Computer and communications security (CCS ’06). Association for Computing Machinery, New York, NY, USA, 30 October 2006; pp. 99–112. [Google Scholar]
  34. Liu, S.N.; Liu, B.; Guo, Z. File Hierarchy CP-ABE Scheme Supporting Graded User Access. J. Softw. 2022, 1–14. [Google Scholar] [CrossRef]
  35. Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the Internet of Things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar]
  36. Miao, Y.; Ma, J.; Liu, X. Lightweight fine-grained search over encrypted data in fog computing. IEEE Trans. Serv. Comput. 2018, 12, 772–785. [Google Scholar]
  37. Agrawal, S.; Chase, M. FAME: Fast Attribute-based Message Encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS ’17), New York, NY, USA, 30 October 2017; pp. 665–682. [Google Scholar]
Figure 1. Overall architecture.
Figure 1. Overall architecture.
Electronics 12 02737 g001
Figure 2. Hierarchical access control tree. The nodes ABCDE are the transfer node, the BD are the control node, ACE are the hierarchical node, and N1 N2 are the null node.
Figure 2. Hierarchical access control tree. The nodes ABCDE are the transfer node, the BD are the control node, ACE are the hierarchical node, and N1 N2 are the null node.
Electronics 12 02737 g002
Figure 3. Example diagram of the DS-ABE-CC scheme. The five algorithms includes initialization ( S e t u p ), encryption ( E n c r y p t ), key generation and distribution ( K e y G e n ),ciphertext decryption ( D e c r y p t ) and attribute update ( U p d a t e ).
Figure 3. Example diagram of the DS-ABE-CC scheme. The five algorithms includes initialization ( S e t u p ), encryption ( E n c r y p t ), key generation and distribution ( K e y G e n ),ciphertext decryption ( D e c r y p t ) and attribute update ( U p d a t e ).
Electronics 12 02737 g003
Figure 4. Time cost comparison for DOs and DUs in “SS512”.
Figure 4. Time cost comparison for DOs and DUs in “SS512”.
Electronics 12 02737 g004
Figure 5. Time cost comparison for ENs in “SS512” .
Figure 5. Time cost comparison for ENs in “SS512” .
Electronics 12 02737 g005
Table 1. Function comparison.
Table 1. Function comparison.
SchemeF1F2F3F4F5F6
Our scheme
BSW Scheme [8]
Water’s scheme [6]
Zhang’s scheme [12]
Li’s Scheme [13]
Wang’s Scheme [17]
Liu’s Scheme [34]
Dong’s Scheme [15]
Miao’s Scheme [36]
“F1”denotes fine-grained access control, “F2”denotes outsourcing encryption or decryption, “F3”denotes outsourcing calculation verification, “F4”denotes attribute update and revocation, “F5”denotes key distribution and agreement, “F6”denotes hierarchical access control.
Table 2. Storage and communication overhead comparison.
Table 2. Storage and communication overhead comparison.
SchemeAccess StructureKey SizeCiphertext Size
DOE NE ND U
Our SchemeTree 2 ( G 1 + G T ) ( 2 A u + ) G 1 + ( 3 G 1 + 2 G T ) 3 | G T | G T + G 1
Water’s Scheme [6]LSSS A u + 2 G 1 4 A c + 1 G 1 + G T
BSW Scheme [8] Tree 2 A u + 1 G 1 2 A c + 1 G 1 + G T
Wang’s Scheme [17] Tree 2 A u + 1 G 1 2 A c 1 + G 1 + j N T + k G T
Liu’s Scheme [34] Tree 2 A u + 1 G 1 2 A c 1 + j N T + G 1 + 2 j N T + G T
Guan’s Scheme [27] And gate A u + | A t t | G 1 + G 2 G 1 + G 2 + G T
FAME Scheme [37] LSSS3 A u + 1 G 1 + 3 | H | 3 A c + 1 G 1 + G T + 3 | H |
Tseng Scheme [23] ISSS A u + 2 G 1 4 A c + 1 G 1 + G T
Yao’s Scheme [35] LSSS 2 | A u + 2 ) G 1 2 A c + 2 G 1
E p is an exponential operation. E p G i represents the exponential operation in group G 1 ( G T ). H a s h and P a i r represent the hash operation and bilinear mapping, respectively. A u denotes the user attribute. is the access control level number. A c i denotes the attribute of the i- t h -level-associated ciphertext C T . | M | denotes the attribute number in structure M. j represents the number of attributes included in the access policy. N T is the set of transfer nodes. S i is the minimum internal node that satisfies the access structure. The hierarchical attribute related to the ciphertext is expressed as A c = { A c 1 , , A c } . | M | denotes the attribute number in structure M.
Table 3. Computation overhead comparison.
Table 3. Computation overhead comparison.
SchemeEncryptDecrypt
DOE NE ND U
Our Scheme 2 E p G 1 + 2 E p G T 2 A c + + 1 E p G 1 A u E p G T + 4 + A u P a i r 2 E p G T
Li’s Scheme [13] 4 E p G 1 + O A c M u t i l 9 A c E p G T 2 + 2 A u E p G 1 + 6 + 4 A u P a i r P a i r + 4 E p G T
Zhang’s scheme [12] 6 E p G 1 + O A c M u t i l 6 A c E p G T A u E p G 1 + 2 + 2 A u P a i r P a i r
Water’s Scheme [6] ( 3 | M | + 1 ) E p G 1 + E p G T 2 A u + 1 P a i r + A u E p G T
BSW Scheme [8] 2 A c + 1 E p G 1 + E p G T 2 A u + 1 P a i r + 2 S i E p G T
Wang’s Scheme [17] 2 A c + E p G 1 + j N T + E p G T 2 A u + 1 P a i r + S i + j N T + E p G T
Liu’s Scheme [34] 2 A c + j N T + E p G 1 + 2 j N T + E p G T 2 A u + j N T + P a i r + S i + j N T + E p G T
FAME Scheme [37] 6 A c E p G 1 6 P a i r + 6 A u + 3 E p G 1 + 6 E p G T
Yao’s Scheme [35] 3 A c E p G 1 P a i r + 6 A u + 3 E p G 1 + 2 E p G T
We neglected the lower cost M u l operation for the convenience of comparison. The definition of symbols here are the same as those in Table 2, as shown in the footnotes.
Table 4. Each operation in symmetric curve “SS512” (ms).
Table 4. Each operation in symmetric curve “SS512” (ms).
Group Mul Exp Hash Pairing
G 1 0.00410.03243.20.838
G 2 0.00410.03243.2
G T 0.0010.038
Table 5. Each operation in asymmetric curve “MNT159” (ms).
Table 5. Each operation in asymmetric curve “MNT159” (ms).
Group Mul Exp Hash Pairing
G 1 0.00120.01210.0175
G 2 0.01760.11311.292.9
G T 0.00480.305
Table 6. Each operation in asymmetric curve “MNT201” (ms).
Table 6. Each operation in asymmetric curve “MNT201” (ms).
Group Mul Exp Hash Pairing
G 1 0.00120.01470.155
G 2 0.02390.21321.7515.62
G T 0.00630.414
Table 7. Each operation in asymmetric curve “MNT224” (ms).
Table 7. Each operation in asymmetric curve “MNT224” (ms).
Group Mul Exp Hash Pairing
G 1 0.00160.01270.0479
G 2 0.01690.146015.374.46
G T 0.00470.292
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zheng, K.; Ding, C.; Wang, J. A Secure Data-Sharing Scheme for Privacy-Preserving Supporting Node–Edge–Cloud Collaborative Computation. Electronics 2023, 12, 2737. https://doi.org/10.3390/electronics12122737

AMA Style

Zheng K, Ding C, Wang J. A Secure Data-Sharing Scheme for Privacy-Preserving Supporting Node–Edge–Cloud Collaborative Computation. Electronics. 2023; 12(12):2737. https://doi.org/10.3390/electronics12122737

Chicago/Turabian Style

Zheng, Kaifa, Caiyang Ding, and Jinchen Wang. 2023. "A Secure Data-Sharing Scheme for Privacy-Preserving Supporting Node–Edge–Cloud Collaborative Computation" Electronics 12, no. 12: 2737. https://doi.org/10.3390/electronics12122737

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop