Next Article in Journal
Analysis of Magnetotherapy Device-Induced Fields Using Cylindrical Human Body Model
Next Article in Special Issue
Deep-Learning-Based Neural Distinguisher for Format-Preserving Encryption Schemes FF1 and FF3
Previous Article in Journal
Innovative Fault Current Evaluation Method for Active DC Grids
Previous Article in Special Issue
Novel Method of Edge-Removing Walk for Graph Representation in User Identity Linkage
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Conditional Proxy Re-Encryption-Based Key Sharing Mechanism for Clustered Federated Learning

1
College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing 210016, China
2
Research Center for Basic Theories of Intelligent Computing, Research Institute of Basic Theories, Zhejiang Laboratory, Hangzhou 311100, China
3
School of Computer Science, Nanjing University of Science Information and Technology, Nanjing 210044, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(5), 848; https://doi.org/10.3390/electronics13050848
Submission received: 7 January 2024 / Revised: 4 February 2024 / Accepted: 16 February 2024 / Published: 22 February 2024
(This article belongs to the Special Issue Novel Methods Applied to Security and Privacy Problems)

Abstract

:
The need of data owners for privacy protection has given rise to collaborative learning, and data-related issues heterogeneity faced by federated learning has further given rise to clustered federated learning; whereas the traditional privacy-preserving scheme of federated learning using homomorphic encryption alone fails to fulfill the privacy protection demands of clustered federated learning. To address these issues, this research provides an effective and safeguarded answer for sharing homomorphic encryption keys among clusters in clustered federated learning grounded in conditional representative broadcast re-encryption. This method constructs a key sharing mechanism. By combining the functions of the bilinear pairwise accumulator and specific conditional proxy broadcast re-ciphering, the mechanism can verify the integrity of homomorphic encryption keys stored on cloud servers. In addition, the solution enables key management centers to grant secure and controlled access to re-encrypted homomorphic encryption keys to third parties without disclosing the sensitive information contained therein. The scheme achieves this by implementing a sophisticated access tree-based mechanism that enables the cloud server to convert forwarded ciphertexts into completely new ciphertexts customized specifically for a given group of users. By effectively utilizing conditional restrictions, the scheme achieves fine-grained access control to protect the privacy of shared content. Finally, this paper showcases the scheme’s security against selective ciphertext attacks without relying on random prediction.

1. Introduction

Developments in computing power have been instrumental in the rapid evolution of AI across fields such as finance, healthcare, computer vision, and autonomous driving [1]. At the heart of AI’s progress are increasingly sophisticated machine learning algorithms, drawing keen interest from the research community [2]. The efficacy of these algorithms is deeply dependent on access to large volumes of high-quality data. However, the richness of such data often entails privacy-sensitive information, making data owners cautious about sharing it. This caution leads to the formation of data silos, which not only diminish the quality of accessible data, but more critically, limit the availability of comprehensive datasets necessary for advancing machine learning research. Such restrictions pose significant barriers to innovation in machine learning, thereby directly affecting the pace and scope of advancements in AI [3,4].
To address the issue of data isolation, McMahan et al. suggested federated learning [5]. In federated learning, users perform model computation locally using their own datasets, and a server aggregates the individual local models, thereby updating the global model. Federated learning allows for model training without the exchange of data between users, thus significantly preserving data privacy [5].
However, federated learning requires the exchange of intermediate parameters between the client and the server for collaborative training, and in the process of data exchange, the raw data carried by the intermediate parameters may be exposed to all the training participants, which leads to privacy leakage [6,7,8]. To solve this problem, homomorphic encryption is widely used to encrypt the data exchange process between the client and the server [9,10]. Homomorphic encryption provides a cryptographic solution that enables the client to encrypt the intermediate parameter and send it to the server, which is able to complete the aggregation operation on the encrypted data without obtaining the plaintext information of the data [11,12]. The client receives the result of the encryption operation and decrypts it, which is the same as the result of the aggregation operation on the plaintext [13,14,15].
In addition to data privacy issues, data heterogeneity is also an important challenge facing federated learning today. In federated learning, data heterogeneity refers to the differences in distribution, characteristics, and size of data among different participants [16]. These differences may impact the effectiveness of federated learning and the model’s effectiveness. To tackle this issue, Ghosh et al. introduced the idea of clustered federated learning [17]. Clustering federated learning divides the participants’ data into different clusters by introducing clustering techniques using clustering algorithms (e.g., K-mean clustering or hierarchical clustering) [18]. Within each cluster, the participants share their data for model training, similar to traditional federated learning. After each cluster has trained its own local model, the model parameters can be selectively aggregated together to form a global model [19].
However, cluster federated learning brings new challenges to privacy protection based on homomorphic encryption. It requires that knowledge not be shared between clusters, and in traditional privacy-preserving schemes for federated learning systems using homomorphic encryption, all participants share the same encrypting public key and decrypting key, which results in the data of a participant in one cluster being potentially exposed to participants in other clusters. Therefore, different encryption and decryption keys are required between each cluster.
To this end, we propose a conditional proxy broadcast re-encryption method for distributing and managing homomorphic encryption keys for each cluster in clustered federated learning. By using proxy broadcast re-encryption, keys for homomorphic encryption produced by the Key Management Center (KMC) can be efficiently forwarded to participants in a cluster, while proxies and other cluster members cannot access useful data. This scheme also introduces the concept of access trees to achieve precise management of re-encryption authorization. In addition, we analyze the security and privacy protection of the solution in detail.
Moreover, homomorphic encryption keys may be compromised either intentionally or unintentionally due to non-fully trusted proxy servers [20,21,22,23]. Periodic integrity checks can verify key ownership and detect any unauthorized modifications [24]. This scheme uses a bilinear pair accumulator following a deterministic verification method to experiment with the integrity verification functionality. Unlike sampling detection, the verifier checks all the data blocks in the dataset, thus preventing any unauthorized operations from occurring.Through detailed security analysis, the program was proven to exhibit a high level of security against attacks.
In summary, this paper provides an efficient and secure solution for sharing homomorphic encryption keys among clusters in clustered federated learning. The particular contributions can be outlined as follows:
  • In this paper, a key distribution and management scheme is proposed based on proxy re-encryption to ensure the privacy of homomorphic encryption key storage and sharing in cluster federated learning. The scheme employs a fine-grained strategy and provides a framework model and a security model.
  • This paper uses a bilinear pair accumulator to implement integrity verification of homomorphic encryption keys and evaluates the effectiveness of the proposed scheme.

2. Related Work

2.1. Proxy Re-Encryption

In Eu-rocrypt98 [25], Blaze and his team proposed Proxy Re-Encryption (PRE). This scheme enables the agent to switch ciphertexts between Alice and Bob. The PRE scheme enables proxies to perform double encryption on users’ ciphertext, allowing Bob to directly decrypt the re-encrypted ciphertext while preventing the proxy from accessing any valuable information. However, the original PRE scheme lacked proper control over conversion permissions, as proxies could convert encrypted files without Alice’s consent.
Weng et al. put forward conditional proxy re-encryption (C-PRE) [26], where the proxy possesses the capability to solely re-encrypt the ciphertext after satisfying the criteria specified by Alice. However, this scheme consumes amounts of time and storage resources [27]. Chu et al. proposed a solution called Conditional Proxy Broadcast Re-encryption (CPBRE) to address this problem [28], which only once requires the re-encryption of the ciphertext.
Currently, proxy re-encryption techniques have undergone significant advancements [29,30,31]. These advancements have enabled the widespread application of proxy re-encryption in various systems, including cloud data sharing, distributed file systems, and network backups [32,33]. Despite these developments, previous approaches lacked free control over the proxy’s conversion conditions. In this system, the proposed proxy broadcast re-encryption scheme supports a variable number of conditions, allows for arbitrary combinations of conditions, and facilitates partial condition matching.
In this situation, the ciphertext undergoes encryption using a collection of keywords, W, while the access tree T generates a re-encryption key. The agent converts transforming Alice’s cryptographic text for a squad of users solely if the set of keywords W fulfills the requirements specified by the access tree T .

2.2. Cryptographic Accumulator

The notion of an accumulator was initially introduced by Benaloh et al. [34]. If for all x X and all y 1 , y 2 Y , the one-way hash function l: X × Y X satisfies the quasi-exchange property:
l l x , y 1 , y 2 = l l x , y 2 , y 1 .
The accumulator can accumulate all the elements in the finite set X = { x 1 , . . . , x n } into a compact value a c c X , while the compact value is independent of the order of x i . Randomly select d D as the foundation, and the accumulator is described as:
a c c X = l l l l l d , x 1 , x 2 , x 3 , , x k 1 , x k ) .
By computing the witness w i t x i for every element x i X , one can verify l ( w i t x i , x i ) = a c c X and demonstrate the membership of x i in a c c X . The witness in a dynamic accumulator can be updated by the user. The process involves calculating the witness w i t x i for each element and verifying l ( w i t x i , x i ) = a c c X to prove x i s membership in a c c X . Apart from offering member witnesses, the universal accumulator is also capable of providing non-member witnesses for y X .
In the current research, many scholars have proposed many accumulator schemes with different characteristics based on different number theory hypotheses. For instance, hash-based accumulators are favored for their simplicity and efficient data processing capabilities, although they may not support complex dynamic data update operations. In contrast, RSA-based accumulators leverage the difficulty of large integer factorization problems to provide robust security for data, making them particularly suitable for security-sensitive applications, but this strong security often comes at the cost of computational efficiency. On the other hand, elliptic curve accumulators optimize data representation and computation processes, maintaining high security standards while improving processing speed, thus making them suitable for situations that demand high performance and security.
Initially, an accumulator is used to build a timestamp for recording a specific point in time for an event. With the continuous development of the accumulator scheme, its use has become more and more extensive, such as reliable certificate management, distributed signature, anonymous credentials, and digital cryptocurrency [35,36,37,38,39,40]. Subsequently, Barić enhanced the initial accumulator scheme and incorporated relevant security concepts [41]. Based on this solution, Camenisch added a dynamic add/delete value operation to build the first dynamic accumulator scheme [42]. Nguyen constructed the first dynamic accumulator scheme based on bilinear pairing, which uses the t-SDH assumption for security proof and allows for multiple values to be accumulated from a domain Z p [43]. Based on this scheme, Damgård et al. added general-purpose features to the bilinear pair accumulator [44].

3. Preliminaries

3.1. Bilinear Mapping

Consider two cyclic groups with multiplication operations, D and D T , having identical prime orders g. The group D is generated by the element d. We have a bilinear map v : D × D D T that fulfills the prerequisites below:
  • v d 1 a , d 2 b = v d 1 , d 2 a b for all a , b R Z p and d 1 , d 2 D .
  • v d , d 1 .

3.2. The N-BDHE Presupposition

Let us denote the set { 0 , 1 , , g 1 } as Z p and the set { 1 , 2 , , g 1 } as Z p . We consider a prime number g. Now, we have a bilinear map v : D × D D T . We are given 2 k + 2 elements:
l , d , d α , d α 2 , , d α k , d α k + 2 , , d α 2 k , T D 2 k + 1 × D T .
Use d i to indicate d α i . The advantage of an adversary H is as follows:
A d v D , H n B D H E Pr [ H ( l , d , d 1 , , d k , , d k + 2 , d 2 k , v ( d k + 1 , l ) ) ] = 1 Pr [ H ( l , d , d 1 , , d k , d k + 2 , , d 2 k , T ) ] = 1 ,
where d , l D , α Z p , and T D T are chosen stochastically.

3.3. The Q-SDH Presupposition

Let g be a prime number with a bit length of κ , and d be a generator of D, α R Z p . For all PPT opponents H:
Pr c , d 1 α + c H d , d α , , d α q ϵ κ ,
for c Z p { α } .

3.4. Tag Index Table

The simplified tag retrieval table is derived from the mapping version table [45]. Data owners create distinct tags for individual data blocks and store them in the verifier to facilitate dynamic data operations. The tag index table comprises two components: data block indices and corresponding tag values. The data block index is used to locate the location of the data block quickly. Tag values are used to prevent conflicts between data blocks. The verifier verifies the legitimacy of the cloud storage provider’s certificate by locating the challenge data block. The data owner quickly performs data update, insert, and delete operations through the tag index block.

4. Scheme

4.1. Overview

The framework of a homomorphic encryption key sharing mechanism for clustered federated learning is shown in Figure 1. The roles in the mechanism are key management center (KMC), cloud agent, witness, and target cluster S . Among them, the KMC generates homomorphic encryption keys for each cluster and acts as an authorizer in the proxy re-encryption process for homomorphic encryption keys, while the target cluster S is an authorized party; the cloud proxy also acts as an aggregation server. The solid arrows in the figure indicate the data movement within the key sharing process; the dashed arrows indicate the data movement within the key integrity verification process.
KMC saves data label B = { b 1 , b 2 , b 3 , } . When the data stored in the cloud (i.e., the ciphertext C of the homomorphic encryption key pair < e k , s k > of the target cluster S ) needs to be confirmed whether it has been corrupted or not, the KMC first hands over the data label B and the auxiliary threshold aux to the agent. It then uses a bilinear pair accumulator to compute the accumulated value of the data tag a c c B , generates the tag index table T I T , and passes it to the verifier Witness Next which generates a random index j and hands it to the provider. After obtaining the index j, the provider removes b j from the tags, applies the accumulator to calculate the witness w i t b j for the remaining tags, and then hands over w i t b j and b j to the witness. Finally, the witness performs integrity verification using the received data and transmits the verification outcome to the data owner KMC.
When the KMC intends to grant access to its cloud storage data to a third party, it must generate the transformation key r k i S , T corresponding to the conditional access tree T and provide it to the agent. Once the agent receives the request from the KMC, it proceeds to verify that all participants individually satisfy the forwarding requirements specified in the access tree T and finds the cluster S constituted by all participants that satisfy the conditions. Upon successful validation, the agent re-encrypts the data that resides on the server using the re-encryption key. Subsequently, the agent forwards the generated re-encrypted ciphertext exclusively to the participants in the target cluster S that satisfy the conditions specified by the KMC, and then the participants in S can decrypt the ciphertext with their individual private keys and acquire < e k , s k > . Meanwhile, the agent cannot obtain any KMC content in this process.

4.2. Re-Encryption Construction

This section will elaborate on the architecture of this system.
Let us define the Lagrange coefficient Δ β , F x which would be used in Equation (19) to generate the components of the re-encrypted ciphertext, denoted as β Z p , for a given set P consisting of elements in Z p . The Lagrange coefficient is shown below in Equation (6):
Δ β , F x = i P , i β x i β i .
The scheme includes the following algorithms:
  • S e t u p ( λ , k ) : Let us generate a set of instructions for constructing a bilinear map parameter ( g , d , D , D T , v ) and message Ψ = 0 , 1 n . Start by stochastically selecting α and ϖ from Z p and Z from D. Assign d i = d α i for i = 1 , 2 , , k , k + 2 , , 2 k . Introduce L α : Z p D and L ω : 0 , 1 n Z p as collision-resistant hash functions. Calculate e = d γ . The output will be the public key P K and the main secret key φ s k , defined as P K = d , d 1 , , d k , d k + 2 , d 2 k , e , Z , L α , L ω , φ s k = ϖ .
  • K e y G e n ( P K , φ s k , i ) : The private key of user i is s k i = d i ϖ .
  • E n c r y p t P K , S , φ , W : To securely encrypt information φ Ψ for a user-set S 1 , 2 , , k based on the prerequisite set W, the encrypt function is employed. First, a random selection of μ D T and t Z p is made. The initial ciphertext consists of six components from Equation (7) to Equation (10), including C 1 , C 2 , C 3 , C 4 , C 5 , S . These components include not only the encrypted information but also the part used to construct the re-cipher key Equation (15). The resulting ciphertext is denoted as C = s v k , C 1 , C 2 , C 3 , C 4 , C 5 , S .
    C 1 = μ · v d 1 , d k t , C 2 = d t , C 3 = e · j S d k + 1 j t ,
    C 4 = L α β t ,
    C 5 = [ P R F μ , C 2 K n | | P R F μ , C 2 n φ ,
    G λ s v k , s s k , S = S s s k , C 2 , C 4 , C 5 .
  • R K G e n ( P K , s k i , S , T ) : The following definitions are made: q represents the polynomial, x is a non-leaf node, T is the tree, r is the root node, and q r ( 0 ) expresses the degree of the root of the tree. Given the inputs s k i = d i ϖ , S { 1 , 2 , , k } , and T , we proceed with the following steps. Firstly, we stochastically select μ 0 , 1 n and a q x for each x in the T . The process begins at the r and R K G T , L ω μ is used to opt for the polynomials in a top-down manner. R K G T , L ω μ is described as follows: for each node x, the q x is set with a degree of f x = n x 1 . The q r ( 0 ) is set to L ω ( μ ) . For other x, we set q x ( 0 ) to q g ( x ) , and then stochastically opt for the remaining coefficients to completely define the polynomial q x . We set β = k e y w o r d ( x ) for each x. Now, let us calculate the re-encryption key r k i S , T = T , A x , B x , r k 1 , r k 2 , r k 3 , r k 4 , S in Equation (15) for the agent:
    Choose a random value r x R Z p and calculate it: A x = s k i · Z q x 0 · L α β r x ; B x = d r x .
    Selects stochastic value t Z p , r D T , R { 0 , 1 } n and sets:
    r k 1 = r · v d 1 , d n t , r k 2 = d t ,
    r k 3 = e · j S d k + 1 j t ,
    r k 4 = [ P R F μ , r k 2 K n | | P R F μ , r k 2 n R ,
    G λ s v k , s s k , S = S s s k , r k 2 , r k 4 t .
    Output the re-cipher key which is used to encrypt the ciphtext C into the cryptographic text C R Equation (21) that can be decrypted by others’ private keys in the group:
    r k i S , T = T , A x , d r x , r · v d 1 , d n t , d t , e · j S d k + 1 j t , r k 4 , S .
  • R e E n c ( P K , r k i S , T , i , S , S , C ) : Enter a r k i , S , W and a C. Verify if the equations below hold:
    v C 2 , e · j S d k + 1 j = ? v d , C 3 ,
    V s v k , S , C 2 , C 4 , C 5 = ? 1 ,
    v C 2 , L α T = ? v d , C 4 .
    Equations (16)–(18) are used to verify the integrity of ciphertext C.
    In the event that any of the aforementioned equations fail to hold, the output will be ⊥. Conversely, a recursive algorithm named N o d e R e E n c ( C , r k i S , T , x ) is introduced to process the initial C, the r k i S , T , and the note x within the tree.
    • When it comes to leaf x, if β W , let β = k e y w o r d ( X ) , then
      N o d e R e E n c C , r k i S , T , x = v C 2 , A x v B x , C 4 = v d t , s k i   ·   Z q x 0   ·   L α β r x v d r β , L α β t
      = v s k i , d t · v Z , d t · q x 0 . Otherwise, output ⊥.
    • In the case where x represents a non-leaf node, the recursive procedure
      N o d e R e E n c ( C , r k i j , T , z ) is called by all descendent nodes z of ancestor nodes x, and the resulting outcome is stored as T z . Let F x denote a random selection of children nodes z with a size of k x , ensuring that T z . If the condition is not satisfied, N o d e R e E n c returns the value ⊥. However, if a satisfactory set F x = i n d e x z : z S can be formed, then the following computation is carried out using the Lagrange coefficient generated in Equation (6) and the result of N o d e R e E n c ( C , r k i j , T , z ) :
      T x = z F x , i = i n d e x z T z Δ i , F x 0 = z F x , i = i n d e x z v s k i , d t · v Z , d t · q x 0 Δ i , F x 0 = v s k i , d t · z F x , i = i n d e x z v Z , d t · q g z i n d e x z Δ i , F x 0 = v s k i , d t · z F x , i = i n d e x z v Z , d t · q x i Δ i , F x 0 = v s k i , d t · v Z , d s q x 0 .
      In the end, using Equation (19) to calculate C 1 ˜ :
      C 1 ˜ = C 1 · v T r · j S , j i d k + 1 j + i , C 2 v d i , C 3 .
      The ciphertext C is re-encrypted into re-cipher C R :
      C R = s v k , C 1 ˜ , C 2 , C 4 , C 5 , S , r · v d 1 , d n t , d t , e · j S d k + 1 j t , r k 4 , S .
    The original ciphertext C can be decrypted by user i’s private s k i and the re-cipher C R can be decrypted by user j’s private key s k j . If the result of D e c r y p t O and D e c r y p t R is equal, then the re-encryption succeed.
  • D e c r y p t O ( P K , s k i , i , S , C ) : Enter a s k i and a C = ( C 1 , C 2 , C 3 , C 4 , C 5 , S ) with the following program:
    • Verifies the validity of Equation (16) to Equation (18). If any of these equations fail to hold, then the output will be ⊥, indicating the termination of the process.
    • Calculates μ = C 1 · v s k i , j S , j i d k + 1 j + i , C 2 / v d i , C 3 . If P R F μ , C 2 K n = C 5 K n hold, returns φ = P R F μ , C 2 n C 5 n .
  • D e c r y p t R ( P K , s k j , i , j , S , S , C R ) : Enter a s k j and a C R with the following program:
    • Checks the equations:
      v r k 2 , g · j s d k + 1 j = ? v d , r k 3
      V s v k , S , r k 2 , r k 4 = ? 1
      Equations (22) and (23) are used to verify the integrity of re-cipher C R . Success goes to the next step while failure returns ⊥.
    • Calculate μ = r k 1 · v s k j · a S , a j d k + 1 a + j , r k 2 / v d j , r k 3 , if P R F μ , r k 2 K n = r k 4 K n , output R = P R F μ , r k 2 n r k 4 n . Success goes to the next step while failure returns ⊥.
    • Calculate μ = C 1 ˜ / v C 2 , Z L ω R . If P R F μ , C 2 K n = V K n , output φ = P R F μ , C 2 n C 5 n . Otherwise, returns ⊥ and call off.
Consistency: For any set of common parameters pair, any message M in plaintext space, any user public-private key pair p k i , s k i , p k j , s k j , the following equation holds:
DecryptO par , sk i , Enc par , M , pk i = M
DecryptR par , sk j , ReEnc par , RKGen par , sk i , pk j , C R = M
The integrity of the ciphertext has been verified in the DecryptO and DecryptR, so here only consistency checks need to be performed on the C 1 and C 1 ˜ of the ciphertext C and the re-encrypted ciphertext C R Equation (21).
  • If C = s v k , C 1 , C 2 , C 3 , C 4 , C 5 , S represents the initial ciphertext, then the following conditions apply:
    C 1 · v s k i · j S , j i g k + 1 j + i , C 2 v d i , C 3 = μ · v d 1 , d n t · v d i ϖ · j S , j i d k + 1 j + i , d t e d i , d ϖ · j S d k + 1 j t = μ · v d 1 , d n t · e d t , j S , j i g k + 1 j + i e d t , j S g k + 1 j + i = μ · v d 1 , d n t v d t , d n + 1 = μ
  • If C R = ( s v k , C 1 ˜ , C 2 , C 4 , S , s v k , r k 1 , r k 2 , r k 3 , r k 4 , r k 5 , S ) represents the re-encrypted ciphertext, then the following conditions apply:
    C 1 ˜ = C 1 · T r · v j S , j i g k + 1 j + i , C 2 v d i , C 3 = μ · v d 1 , d k t · v s k i , d t · v Z , d s q x 0 · v j S , j i d k + 1 j + i , d t v d i , e · j S g k + 1 j t = μ · v d t , Z L ω R
    It is eventually feasible of calculating:
    C 1 ˜ v C 2 , Z L ω R = μ
From the results of Equations (26)–(28), it can be seen that the decryption results of the corresponding parts of the ciphertext and re-encrypted ciphertext during the decryption process are the same, thus confirming consistency.

4.3. Integrity Verification Construction

S e t u p : Input a security parameter λ and original ciphertext C, whereby the raw data owner proceeds as follows:
  • Construct bilinear map tuple t = g , D 1 , D 2 , D T , v , d 1 , d 2 and t = d 2 , d 2 s , , d 2 s k . Randomly select s R Z p .
  • Divide the data C into n copies, which is C = c 1 , c 2 , c 3 , . Then, each data block corresponds to a label τ i , where i is the segment index. Store each label in T I T afterward.
  • Add tags to the corresponding ciphertext segment c i , generate a data block B = b 1 , b 2 , b 3 , , and calculate the accumulated value of the data block a c c B = d 1 i = 1 k b i + s .
  • Generate a u x = d 2 , d 2 s , , d 2 s k and outsource them to the provider.
  • The provider calculates f ( s ) = b B b i b + s , where s represents the unknown number and a i represents the coefficient of s. Finally, obtain a u x = d 2 , d 2 s , , d 2 s k .
  • The witness calculates the challenge block: w i t b j = d 2 a 0 d 2 s a 1 d 2 s k 1 a k 1 = i = 0 k 1 d 2 s i a i .
  • The cloud storage provider sends w i t b j , b j to the trusted witness.
V e r i f y : The algorithms included in the verification process are as follows:
  • The witness first checks v a c c B , d 2 = ? v d 1 b j d 1 s , w i t b j . In case the preceding equation fails to satisfy, an error symbol ⊥ should be outputted. If the equation holds, then proceed with the subsequent instructions.
  • The witness retrieves the data segment c i and its associated indicator τ i from the challenged block. Then, using K L and c j , the witness calculates τ j = L ( c i | | k H ) .
  • Verify τ j = ? τ j .

5. Proof of Security

5.1. Ind-Cca Security

Theorem 1. 
Assuming the Decisional n-BDHE assumption holds, and considering L α and L ω as collision-resistant hash functions, the key sharing mechanism achieves IND-CCA security in the absence of random oracles.
Lemma 1. 
Suppose there exists an opponent H capable of breaking the security of the key sharing mechanism under the IND-O-CCA notion. In such a case, one might consider constructing a simulator B that is capable of solving the Decisional n-BDHE assumption.
Proof. 
When presented with a Decisional n-BDHE instance ( l , d , d 1 , d k , d k + 2 , , d 2 k , T ) , B determines if T equals v ( d k + 1 , l ) or if T is an arbitrary element chosen randomly from D T .
B starts with an empty table as its initial state:
K e y L i s t : It keeps track of the tuples ( ω , i , s k i ) which contain the details of the private keys.
R e K e y L i s t : Saves the data produced by R K G e n ( s k i , S , W ) in the ( ω 1 , i , S , W , r k i S , T , μ , R , f l a g 1 ) tuple where the information is stored. f l a g 1 = 1 signifies the legitimacy of the re-encryption key, while f l a g 1 = 0 signifies that the re-cipher key is a randomly generated value. □
Initialize. The challenger H chooses a set of users S from { 1 , 2 , , k } and a set of conditions W = β 1 , β 2 , , β k .
Setup. The simulator B selects a random non-zero value σ from Z p and an element Z from D. It then defines the following to create users’ private keys:
e = d σ · j S d k + 1 j 1 = Δ d ϖ
H is provided with the public key P K = ( d , d 1 , , d k , d k + 2 , , d 2 k , e , Z , L α , L ω ) and the secret key s k = ϖ , which are chosen by B .
Query Phase I.  B provides answers to the inquiries posed by H as follows:
  • E x t r a c t ( i ) : After verifying that i is not an element of S , B proceeds to check K e y L i s t . If the tuple ( ω , i , s k i ) is present in K e y L i s t , B will provide H with the corresponding s k i . However, if the tuple does not exist, then B will generate a biased coin ω with a probability of Pr ω = 1 equal to δ .
    -
    If ω = 0 , then B termination.
    -
    If ω = 1 , then B calculates the following equation to obtain the private key s k i of user i in S :
    s k i = d i σ · j S d k + 1 j 1 = d σ · j S d k + 1 j 1 α i = e α i = d i ϖ
  • R K G e n ( i , S , T ) : Set i S , j S , and T W = 1 . B ensures that there are no tuples in K e y L i s t of the form ( , j , s k j ) , where ∗ is a placeholder. If such a tuple is found, B terminates the process. However, if there exists a tuple ( , i , S , T , r k i S , T , μ , R , ) in R e K e y L i s t , B returns the value of r k i S , T . If neither of these conditions is met, then B proceeds with the following steps:
    Suppose there is a tuple 1 , i , s k i present in K e y L i s t . In that case, B employs s k i to create the re-cipher key r k i S , T using the R K G e n algorithm, following the same procedure as in the actual scheme. B then provides the re-cipher key to H, includes ( , i , S , T , r k i S , T , μ , R , 1 ) in R e K e y L i s t , and randomly selects r and R during the R K G e n algorithm.
    Alternatively, B employs a biased coin B to make a decision. If ω equals 1, B interacts with E x t r a c t ( i ) to obtain s k i . Subsequently, B generates the re-encryption key r k i S , T using the R K G e n algorithm, returns it to H, and adds ( 1 , i , s k i ) and ( , i , S , T , r k i S , T , μ , R , 1 ) to K e y L i s t and R e K e y L i s t , respectively. In the case where ω equals 0, B sets A β = ρ β , B β = ρ β ; β k e y w o r d ( β ) for randomly selected ρ β and ρ β from D. Next, B constructs r k 1 , r k 2 , r k 3 , r k 4 and selects μ and R. Finally, B forwards the re-cipher key to H and then appends ( , i , S , T , r k i S , T , μ , R , 0 ) to R e K e y L i s t .
  • R e E n c ( i , S , S , C ) : B executes the subsequent procedures:
    In the presence of ( , i , S , T , r k i S , T , μ , R , ) in R e K e y L i s t , B encrypts ( P K m , S , φ , W ) as C using the encrypt function. If T W equals 1, then B employs the re-encryption key r k i S , T to generate C R through the R e E n c . Following this, B appends ( i , S , S , C , C R , ) to R e E n c L i s t and returns C R to H.
    If ( , i , S , T , r k i S , T , μ , R , ) is not found in R e K e y L i s t , B initiates an R K G e n ( i , S ) query to acquire the re-encryption key r k i S , T . Subsequently, B generates C R and includes ( i , S , S , C , C R , ) in the R e E n c L i s t .
  • D e c r y p t O ( i , S , C ) : B performs a validation check to confirm the fulfillment of Equations (16)∼(18). If these equations are unsatisfied, then B outputs ⊥. Otherwise, B proceeds with the following steps:
    If there is an entry ( 1 , i , s k i ) in K e y L i s t , then B utilizes s k i to retrieve φ .
    In the absence of ( 1 , i , s k i ) in K e y L i s t , B initiates an E x t r a c t ( i ) query to acquire s k i and applies s k i to restore φ .
  • D e c r y p t R ( i , j , S , S , C R ) : B validates the validity of Equations (22) and (23). If the aforementioned formulas are invalid, then B outputs ⊥ and terminates. If they hold, then B continues with the following steps:
    If there is an entry 1 , j , s k j in K e y L i s t , then B utilizes s k j to retrieve φ .
    In the absence of ( 1 , j , s k i ) in K e y L i s t , B initiates an E x t r a c t ( j ) query to acquire s k j and applies s k j to restore φ .
Challenge. Upon completion of Query Phase I as determined by H, it produces two messages φ 0 and φ 1 of the same length. B randomly selects a value b from 0 , 1 and r from G T . Let l be equal to d t , where t is randomly chosen. B performs the following computation:
C 1 = μ · T
C 2 = l = d t
C 3 = l σ = d σ t = d σ · j S d k + 1 j 1 j S d k + 1 j t = e · j S g k + 1 j t
C 4 = L α β t , β W
C 5 = P R F μ , C 2 K k | | P R F μ , C 2 k φ b
G λ = s s k , s v k
S = S s v k , C 2 , C 4 , C 5
If T = v d k + 1 , l , then C 1 = μ · T = μ · v d , d k + 1 t . Let us denote C 3 as a legitimacy challenge cryptographic text. If T represents a stochastic element in D T , then the adversary’s observation of C 3 is unrelated to the value of b.
Query Phase II. While adhering to the constraints specified in the IND-O-CCA game, H proceeds to make further queries, following the identical pattern as in Query Phase I.
Guess. H provides the guess b , and if b matches b, then the output is 1, indicating that T = v ( d k + 1 , l ) . Otherwise, the output is 0, indicating that T is a random value selected from D T .

5.2. Attack Prevention

This section will analyze sequentially the types of attacks that may be affected by the integrity verification section. It will also demonstrate the resilience of this program to these attacks.
Tag counterfeiting attack. The property of collision resistance is essential for a hash function. Due to the utilization of a hash function L c j in generating tags τ j , the likelihood of generating the same tag with different data is extremely low. Consequently, cloud service providers are unable to deceive witnesses by creating counterfeit tags.
Data deletion attack. When confronted with the witness challenge, the provider is unable to compute the witness w i t b j by aggregating data blocks and tags i = 0 k 1 d 2 s i a i if the original data is misplaced or erased. Therefore, cloud service providers cannot use tags to generate legitimate proof of ownership in the event of the loss of raw data w i t b j , b j .
Substitution attack. In the event that the witness challenges the provider using a randomly selected block index, if the provider substitutes the corrupted or deleted data with an incompatible data block or label, then the token τ j calculated by the witness becomes unverifiable. Consequently, the provider is unable to employ alternative tactics to deceive the witness.
Replay attack. The provider’s utilization of previously cached data to respond to the new challenge posed by the current authenticator holds no significance. Firstly, during the verification and challenge process, the likelihood of the verifier executing the challenge using the same random index j is negligible. This is due to the fact that the provider can solely compute the witness w i t b j through the auxiliary value a u x 2 , whereas the auxiliary value a u x 2 transmitted by the original data owner does not include s k a c c = s . Second, the witness generated by the challenge before caching needs to store the corresponding data block, which requires more storage space for the cloud service provider. In summary, integrity verification is unaffected by replay attacks.
Data leakage attack. Since the data owner has encrypted the data stored on the server, no third party can know the actual content of the outsourced data during integrity verification and re-encryption. Therefore, even if leaking encrypted data, the system can still guarantee its security.

6. Performance

6.1. Performance of PBRE

For the proxy broadcast re-encryption subsystem, this section evaluates the time expenditure for each phase in the scheme with the prior scenario. The Golang-based PBC software package (version 0.5.14) implements the ciphertext conversion module of the mobile multimedia sharing system. The PBC software package not only comprises a cryptographic library based on bilinear pairings but also provides a framework for building cryptographic systems. The test was conducted on a system comprising an Intel Xeon X5365 @3.00 GHz processor, Centos 7.5 operating system, and Go 1.19 programming language. For the test, a 160-bit elliptic curve Y 2 = X 3 + X was chosen. To minimize errors, the program was executed 10 times, and the average value was recorded as the test result. The test results are shown in Table 1.
Based on the test findings, it was observed that the time required for ciphertext conversion in the experimental scheme is significantly lower compared to the control scheme. This is because the experimental scheme only requires a single re-encryption operation to generate a collection of public ciphertexts. However, the remaining steps of the system take more time than the control scheme. This is attributed to the fact that the key length generated by the system is directly proportional to the magnitude of the user group, and the amount of data processed in each operation is substantially larger. Nevertheless, the overall efficiency of the subsystem is deemed satisfactory.

6.2. Performance of Integrity Verification

For the integrity verification subsystem, the experiment uses the DCLXVI library to calculate the elliptic curve, and SHA-3 to generate the 160-bit label. The software and hardware environment used for the test is the same as the environment of the ciphertext conversion subsystem. In the subsystem establishment phase, the original ciphertext C needs to be divided into multiple data segments. Through previous experiments, it was empirically determined that a data block size of 768 bytes yields optimal results. For the current testing phase, a dataset of 1 GB was used. The obtained test results are presented in Table 2.
It can be seen from the comparison between this scheme and the control scheme that our scheme exhibits certain benefits across various performance aspects. The most crucial point is that the time complexity of performing the verification operation is a fixed value of O ( 2 ) , which does not change as the block size increases. Moreover, the time spent in the system establishment phase is much smaller than that of the control scheme.
This is because the input field of the RSA accumulator used in the comparison scheme is limited to prime numbers, and each data block needs to be bitwise shifted to avoid a collision. The bilinear pair accumulator used in this scheme does not need to preprocess the data during the initialization phase. Moreover, the scheme possesses the advantages of time cost and space cost in terms of storage overhead, challenges, and proof. In summary, the solution used by the integrity verification subsystem is suitable for computing-capable devices or frameworks, so it has a broader range of applications, such as multimedia mobile devices, edge computing, etc.

7. Conclusions

In this paper, we propose a conditional agent-based re-encryption key sharing mechanism for clustered federated learning. The scheme combines a proxy broadcast re-encryption mechanism and an integrity verification mechanism to protect the keys used for homomorphic encryption across clusters stored in the cloud. The proxy broadcast re-encryption subsystem can convert the keys generated and encrypted by the KMC into a new set of ciphertexts to be provided to the user without the server having the capability to access the valuable data. Thus, the KMC can control the access conditions through an access tree. The integrity verification subsystem ensures that the keys are not deleted or corrupted while reducing the computational and storage costs of the verification process. Experiments show that the proposed scheme has significant improvements in overall computing efficiency and communication cost, especially in terms of storage overhead, challenges and proofs, and has greater advantages in time cost and space cost. Therefore, the scheme can be applied well in environments with limited computing power.

Author Contributions

Y.Z., Z.Z. and S.W. were responsible for conceptual analysis, methodological analysis, and writing of the original draft. S.J., Z.Z. and S.H. were responsible for thesis revision and review. Y.Z. was responsible for review, supervision, and project administration. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (No. 62072249), the Natural Science Foundation of Zhejiang Province (No. LHY22E080004), the Open Fund of the Key Laboratory of Port, Waterway, and Sedimentation Engineering, Ministry of Communications, China (No. YK222001-7), the National Key Research and Development Program of Guangdong Province (No. 2020B0101090002), and the Natural Science Foundation of Jiangsu Province (No. BK20200418, BE2020106).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare that they have no conflicts of interest to report regarding the present study.

References

  1. Yin, C.; Xi, J.; Sun, R.; Wang, J. Location privacy protection based on differential privacy strategy for big data in industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 3628–3636. [Google Scholar] [CrossRef]
  2. Wang, J.; Gao, Y.; Liu, W.; Sangaiah, A.K.; Kim, H.J. An intelligent data gathering schema with data fusion supported for mobile sink in wireless sensor networks. Int. J. Distrib. Sens. Netw. 2019, 15, 1550147719839581. [Google Scholar] [CrossRef]
  3. Ge, C.; Liu, Z.; Susilo, W.; Fang, L.; Wang, H. Attribute-based encryption with reliable outsourced decryption in cloud computing using smart contract. IEEE Trans. Dependable Secur. Comput. 2023; early access. [Google Scholar]
  4. Liu, J.; Liang, T.; Sun, R.; Du, X.; Guizani, M. A privacy-preserving medical data sharing scheme based on consortium blockchain. In Proceedings of the GLOBECOM 2020–2020 IEEE Global Communications Conference, IEEE, Taipei, Taiwan, 7–11 December 2020; pp. 1–6. [Google Scholar]
  5. Konečnỳ, J.; McMahan, H.B.; Yu, F.X.; Richtárik, P.; Suresh, A.T.; Bacon, D. Federated learning: Strategies for improving communication efficiency. arXiv 2016, arXiv:1610.05492. [Google Scholar]
  6. Maurya, C.; Chaurasiya, V.K. Collusion-resistant and privacy-preserving data sharing scheme on outsourced data in e-healthcare system. Multimed. Tools Appl. 2023, 82, 40443–40472. [Google Scholar] [CrossRef]
  7. Yin, Y.; Xu, W.; Xu, Y.; Li, H.; Yu, L. Collaborative QoS prediction for mobile service with data filtering and SlopeOne model. Mob. Inf. Syst. 2017, 2017, 7356213. [Google Scholar] [CrossRef]
  8. Li, Q.; Wen, Z.; Wu, Z.; Hu, S.; Wang, N.; Li, Y.; Liu, X.; He, B. A survey on federated learning systems: Vision, hype and reality for data privacy and protection. IEEE Trans. Knowl. Data Eng. 2021, 35, 3347–3366. [Google Scholar] [CrossRef]
  9. Ge, C.; Susilo, W.; Liu, Z.; Baek, J.; Luo, X.; Fang, L. Attribute-based proxy re-encryption with direct revocation mechanism for data sharing in clouds. IEEE Trans. Dependable Secur. Comput. 2023; early access. [Google Scholar]
  10. Zheng, T.; Luo, Y.; Zhou, T.; Cai, Z. Towards differential access control and privacy-preserving for secure media data sharing in the cloud. Comput. Secur. 2022, 113, 102553. [Google Scholar] [CrossRef]
  11. Yeh, L.Y.; Shen, N.X.; Hwang, R.H. Blockchain-based privacy-preserving and sustainable data query service over 5g-vanets. IEEE Trans. Intell. Transp. Syst. 2022, 23, 15909–15921. [Google Scholar] [CrossRef]
  12. Ren, Y.; Leng, Y.; Cheng, Y.; Wang, J. Secure data storage based on blockchain and coding in edge computing. Math. Biosci. Eng. 2019, 16, 1874–1892. [Google Scholar] [CrossRef]
  13. Maiti, S.; Misra, S. P2B: Privacy preserving identity-based broadcast proxy re-encryption. IEEE Trans. Veh. Technol. 2020, 69, 5610–5617. [Google Scholar] [CrossRef]
  14. Pu, Y.; Hu, C.; Deng, S.; Alrawais, A. R2PEDS: A recoverable and revocable privacy-preserving edge data sharing scheme. IEEE Int. Things J. 2020, 7, 8077–8089. [Google Scholar] [CrossRef]
  15. Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable attribute-based encryption with data integrity in clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2864–2872. [Google Scholar] [CrossRef]
  16. Zhu, H.; Xu, J.; Liu, S.; Jin, Y. Federated learning on non-IID data: A survey. Neurocomputing 2021, 465, 371–390. [Google Scholar] [CrossRef]
  17. Ghosh, A.; Hong, J.; Yin, D.; Ramchandran, K. Robust federated learning in a heterogeneous environment. arXiv 2019, arXiv:1906.06629. [Google Scholar]
  18. Ghosh, A.; Chung, J.; Yin, D.; Ramchandran, K. An efficient framework for clustered federated learning. Adv. Neural Inf. Process. Syst. 2020, 33, 19586–19597. [Google Scholar] [CrossRef]
  19. Duan, M.; Liu, D.; Ji, X.; Wu, Y.; Liang, L.; Chen, X.; Tan, Y.; Ren, A. Flexible clustered federated learning for client-level data distribution shift. IEEE Trans. Parallel Distrib. Syst. 2021, 33, 2661–2674. [Google Scholar] [CrossRef]
  20. Ren, Y.; Leng, Y.; Qi, J.; Sharma, P.K.; Wang, J.; Almakhadmeh, Z.; Tolba, A. Multiple cloud storage mechanism based on blockchain in smart homes. Future Gener. Comput. Syst. 2021, 115, 304–313. [Google Scholar] [CrossRef]
  21. Sun, J.; Xu, G.; Zhang, T.; Yang, X.; Alazab, M.; Deng, R.H. Verifiable, fair and privacy-preserving broadcast authorization for flexible data sharing in clouds. IEEE Trans. Inf. Forensics Secur. 2022, 18, 683–698. [Google Scholar] [CrossRef]
  22. Zhang, X. Bilinear mapping and blockchain-based privacy-preserving and data sharing scheme for smart grid. Int. J. Netw. Secur. 2023, 25, 151–160. [Google Scholar]
  23. Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. A verifiable and fair attribute-based proxy re-encryption scheme for data sharing in clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2907–2919. [Google Scholar] [CrossRef]
  24. Ren, Y.; Huang, D.; Wang, W.; Yu, X. BSMD: A blockchain-based secure storage mechanism for big spatio-temporal data. Future Gener. Comput. Syst. 2023, 138, 328–338. [Google Scholar] [CrossRef]
  25. Blaze, M.; Bleumer, G.; Strauss, M. Divertible protocols and atomic proxy cryptography. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; pp. 127–144. [Google Scholar]
  26. Weng, J.; Deng, R.H.; Ding, X.; Chu, C.K.; Lai, J. Conditional proxy re-encryption secure against chosen-ciphertext attack. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 10–12 March 2009; pp. 322–332. [Google Scholar]
  27. Fang, G.; Sun, Y.; Almutiq, M.; Zhou, W.; Zhao, Y.; Ren, Y. Distributed Medical Data Storage Mechanism Based on Proof of Retrievability and Vector Commitment for Metaverse Services. IEEE J. Biomed. Health Inform. 2023; early access. [Google Scholar]
  28. Chu, C.K.; Weng, J.; Chow, S.S.; Zhou, J.; Deng, R.H. Conditional proxy broadcast re-encryption. In Proceedings of the Information Security and Privacy: 14th Australasian Conference, ACISP 2009, Proceedings 14, Brisbane, Australia, 1–3 July 2009; pp. 327–342. [Google Scholar]
  29. Liu, Y.; Ren, Y.; Ge, C.; Xia, J.; Wang, Q. A CCA-secure multi-conditional proxy broadcast re-encryption scheme for cloud storage system. J. Inf. Secur. Appl. 2019, 47, 125–131. [Google Scholar] [CrossRef]
  30. Ren, Y.; Qi, J.; Liu, Y.; Wang, J.; Kim, G.J. Integrity verification mechanism of sensor data based on bilinear map accumulator. ACM Trans. Internet Technol. (TOIT) 2021, 21, 1–19. [Google Scholar] [CrossRef]
  31. Ge, C.; Liu, Z.; Xia, J.; Fang, L. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1214–1226. [Google Scholar] [CrossRef]
  32. Weng, J.; Chen, M.; Yang, Y.; Deng, R.; Chen, K.; Bao, F. CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles. Sci. China Inf. Sci. 2010, 53, 593–606. [Google Scholar] [CrossRef]
  33. Borcea, C.; Polyakov, Y.; Rohloff, K.; Ryan, G. PICADOR: End-to-end encrypted Publish–Subscribe information distribution with proxy re-encryption. Future Gener. Comput. Syst. 2017, 71, 177–191. [Google Scholar] [CrossRef]
  34. Benaloh, J.; de Mare, M.; Accumulators, O.W. A Decentralized Alternative to Digital Signatures. In Proceedings of the Advances in Cryptology-Proceedings of Eurocrypt, Perugia, Italy, 9–12 May 1994; Volume 93. [Google Scholar]
  35. Miers, I.; Garman, C.; Green, M.; Rubin, A.D. Zerocoin: Anonymous distributed e-cash from bitcoin. In Proceedings of the 2013 IEEE Symposium on Security and Privacy, IEEE, Berkeley, CA, USA, 19–22 May 2013; pp. 397–411. [Google Scholar]
  36. Ren, Y.; Lv, Z.; Xiong, N.N.; Wang, J. HCNCT:A Cross-chain Interaction Scheme for the Blockchain-based Metaverse. ACM Trans. Multimed. Comput. Commun. Appl. 2023; accepted. [Google Scholar] [CrossRef]
  37. Wang, J.; Gao, Y.; Liu, W.; Wu, W.; Lim, S.J. An Asynchronous Clustering and Mobile Data Gathering Schema Based on Timer Mechanism in Wireless Sensor Networks. Comput. Mater. Contin. 2019, 58, 711–725. [Google Scholar] [CrossRef]
  38. Wang, J.; Ju, C.; Gao, Y.; Sangaiah, A.K.; Kim, G.J. A PSO based energy efficient coverage control algorithm for wireless sensor networks. Comput. Mater. Contin. 2018, 56, 433–446. [Google Scholar]
  39. Ren, Y.; Zhu, F.; Sharma, P.K.; Wang, T.; Wang, J.; Alfarraj, O.; Tolba, A. Data query mechanism based on hash computing power of blockchain in internet of things. Sensors 2019, 20, 207. [Google Scholar] [CrossRef] [PubMed]
  40. Ge, C.; Susilo, W.; Liu, Z.; Xia, J.; Szalachowski, P.; Fang, L. Secure keyword search and data sharing mechanism for cloud computing. IEEE Trans. Dependable Secur. Comput. 2020, 18, 2787–2800. [Google Scholar] [CrossRef]
  41. Barić, N.; Pfitzmann, B. Collision-free accumulators and fail-stop signature schemes without trees. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Konstanz, Germany, 11–15 May 1997; pp. 480–494. [Google Scholar]
  42. Camenisch, J.; Lysyanskaya, A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proceedings of the Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology Conference, Proceedings 22, Santa Barbara, CA, USA, 18–22 August 2002; pp. 61–76. [Google Scholar]
  43. Nguyen, L. Accumulators from bilinear pairings and applications. In Proceedings of the Topics in Cryptology–CT-RSA 2005: The Cryptographers’ Track at the RSA Conference 2005, San Francisco, CA, USA, 14–18 February 2005; pp. 275–292. [Google Scholar]
  44. Damgård, I.; Triandopoulos, N. Supporting Non-Membership Proofs with Bilinear-Map Accumulators. Cryptology ePrint Archive. 2008. Available online: https://eprint.iacr.org/2008/538 (accessed on 28 December 2008).
  45. Barsoum, A.F.; Hasan, M.A. Provable multicopy dynamic data possession in cloud computing systems. IEEE Trans. Inf. Forensics Secur. 2014, 10, 485–497. [Google Scholar] [CrossRef]
  46. Hao, Z.; Zhong, S.; Yu, N. A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability. IEEE Trans. Knowl. Data Eng. 2011, 23, 1432–1437. [Google Scholar]
Figure 1. Overall diagram of key sharing mechanism.
Figure 1. Overall diagram of key sharing mechanism.
Electronics 13 00848 g001
Table 1. Ciphertext conversion performance comparison.
Table 1. Ciphertext conversion performance comparison.
SchemeRKGen
(ms)
Encrypt
(ms)
ReEncrypt
(ms)
DecryptO
(ms)
DecryptR
(ms)
Scheme [32]26.8714.96169.619.4520.37
This system27.9319.5853.0621.8825.97
Table 2. Integrity verification performance comparison.
Table 2. Integrity verification performance comparison.
SchemeSetup
(s)
Challenge
( μ s)
Proof
(s)
Verify
(Bytes)
Storage
(MB)
Scheme [46]94803.368.442.333.1
This system18.90.6453.060.003328.9
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, Y.; Zhang, Z.; Ji, S.; Wang, S.; Huang, S. Conditional Proxy Re-Encryption-Based Key Sharing Mechanism for Clustered Federated Learning. Electronics 2024, 13, 848. https://doi.org/10.3390/electronics13050848

AMA Style

Zhang Y, Zhang Z, Ji S, Wang S, Huang S. Conditional Proxy Re-Encryption-Based Key Sharing Mechanism for Clustered Federated Learning. Electronics. 2024; 13(5):848. https://doi.org/10.3390/electronics13050848

Chicago/Turabian Style

Zhang, Yongjing, Zhouyang Zhang, Shan Ji, Shenqing Wang, and Shitao Huang. 2024. "Conditional Proxy Re-Encryption-Based Key Sharing Mechanism for Clustered Federated Learning" Electronics 13, no. 5: 848. https://doi.org/10.3390/electronics13050848

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop