Next Article in Journal
Enhancing Emergency Vehicle Detection: A Deep Learning Approach with Multimodal Fusion
Previous Article in Journal
Leveraging Blockchain for Maritime Port Supply Chain Management through Multicriteria Decision Making
Previous Article in Special Issue
WaveSegNet: An Efficient Method for Scrap Steel Segmentation Utilizing Wavelet Transform and Multiscale Focusing
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Enhancing Security and Efficiency: A Fine-Grained Searchable Scheme for Encryption of Big Data in Cloud-Based Smart Grids

1
School of Information Engineering, Lanzhou City University, Lanzhou 730070, China
2
School of Computer and Information Science, Qinghai University of Science and Technology, Xining 810016, China
3
Department of Computer Technology and Applications, Qinghai University, Xining 810016, China
4
School of Statistics and Information, Shanghai University of International Business and Economics, Shanghai 201620, China
*
Authors to whom correspondence should be addressed.
Mathematics 2024, 12(10), 1512; https://doi.org/10.3390/math12101512
Submission received: 13 March 2024 / Revised: 6 May 2024 / Accepted: 8 May 2024 / Published: 13 May 2024
(This article belongs to the Special Issue Artificial Intelligence and Data Science)

Abstract

:
The smart grid, as a crucial part of modern energy systems, handles extensive and diverse data, including inputs from various sensors, metering devices, and user interactions. Outsourcing data storage to remote cloud servers presents an economical solution for enhancing data management within the smart grid ecosystem. However, ensuring data privacy before transmitting it to the cloud is a critical consideration. Therefore, it is common practice to encrypt the data before uploading them to the cloud. While encryption provides data confidentiality, it may also introduce potential issues such as limiting data owners’ ability to query their data. The searchable attribute-based encryption (SABE) not only enables fine-grained access control in a dynamic large-scale environment but also allows for data searches on the ciphertext domain, making it an effective tool for cloud data sharing. Although SABE has become a research hotspot, existing schemes often have limitations in terms of computing efficiency on the client side, weak security of the ciphertext and the trapdoor. To address these issues, we propose an efficient server-aided ciphertext-policy searchable attribute-based encryption scheme (SA-CP-SABE). In SA-CP-SABE, the user’s data access authority is consistent with the search authority. During the search process, calculations are performed not only to determine whether the ciphertext matches the keyword in the trapdoor, but also to assist subsequent user ciphertext decryption by reducing computational complexity. Our scheme has been proven under the random oracle model to achieve the indistinguishability of the ciphertext and the trapdoor and to resist keyword-guessing attacks. Finally, the performance analysis and simulation of the proposed scheme are provided, and the results show that it performs with high efficiency.

1. Introduction

The smart grid stands as a pivotal advancement in the future of energy, marking a transformative leap forward and modernization of traditional power systems. Compared to conventional grids, the smart grid harnesses advanced technologies and digital solutions to make the processes of transmitting, distributing, and monitoring electricity more intelligent, efficient, and reliable. It represents a critical pathway for the future evolution of power systems. Through continuous real-time monitoring, control, and optimization of power system operations, the smart grid enhances energy utilization efficiency and system stability. Moreover, big data technology offers robust support to the smart grid by gathering, storing, and analyzing vast data sets, unveiling patterns, trends, and potential issues within power system operations. Harnessing big data analytics enables the smart grid to accurately forecast load demands, optimize energy distribution, and achieve intelligent maintenance and management of power supply equipment. Consequently, the integration of smart grid and big data not only elevates energy systems’ intelligence and efficiency, but also bolsters efforts toward sustainable energy development and heightened energy security. Nevertheless, it faces security challenges, especially concerning cryptographic and network security issues. In the smart grid, safeguarding the security and privacy of data is paramount given the implications for energy supply stability, user privacy, and critical infrastructure operation. Hence, addressing security concerns in the smart grid demands vigilant attention and the implementation of robust cryptographic measures to protect system security. Cloud computing [1] provides ubiquitous access, high flexibility, low cost and scalability, making the cloud an attractive option for storing and managing data due to almost unlimited storage space and powerful processing capabilities. Outsourcing data storage to remote cloud servers presents an economical solution for enhancing data management within the smart grid ecosystem. Data sharing [2] is critical in data management. Attribute-based encryption has proven effective in enabling fine-grained access control and is considered as a valuable tool for realizing cloud data sharing. The concept of attribute-based encryption was first proposed by Sahai et al. [3]. Subsequently, Goyal et al. [4] discussed the differences and connections between key-policy attribute-based encryption (KP-ABE) and ciphertext-policy attribute-based encryption (CP-ABE), and proposed a KP-ABE scheme based on a tree access structure. At the same time, Bethencourt et al. [5] introduced the first CP-ABE scheme. In practice, users typically only need access to specific data rather than all data they can be permitted to access. Therefore, it is often necessary to control data access privileges and ensure encrypted data searchability in cloud computing environments. To achieve both encrypted data searchability and access control simultaneously, scholars have combined searchable encryption with attribute encryption and proposed numerous searchable attribute-based encryption schemes [6,7,8,9,10,11,12,13,14,15,16].

1.1. Motivation

We consider an example of the application of SABE for smart grids.
Smart grids integrate advanced communication and information technologies into the power system, enabling real-time monitoring and control of power flow, distribution, and management. Smart meters are a crucial component of smart grids, collecting and transmitting consumer electricity usage data as well as monitoring the status and load of the grid.
In such a system, ensuring the security of smart meter data is of the utmost importance. The SABE can be employed to securely store and control access to the data while allowing for authorized users to effectively search encrypted data without revealing sensitive information. For instance, in smart grids, smart meter data typically include vital information such as user details, electricity consumption, and grid status. By utilizing SABE, these data can be securely encrypted and associated with multiple attributes, such as “User ID”, “Timestamp”, and “Electricity Consumption”, while grid status data may be labeled with “Geographic Location” and “Date”.
Authorized users can search the encrypted data based on their access privileges. For instance, when an authorized user, such as an operator from a utility company, needs to inquire about a user’s electricity consumption within a specific time period, they can utilize SABE to perform an encrypted search within the encrypted smart meter data. The system matches the encrypted data based on the search keywords provided by the user, which are within their permissions, such as the specific user’s ID and a timestamp for a designated time period. The system then returns the matched ciphertext data as search results to the search user without revealing any other sensitive data information.
This application of SABE in smart grids not only ensures the security and privacy of data, but also enables efficient searching and access control of encrypted data, thereby enhancing the security and efficiency of smart grid systems.
Despite the significant benefits and conveniences to smart grids, SABE still faces two main challenges. One is that many existing SABE schemes are unable to resist keyword guessing attacks. The other is that many existing SABE schemes require expensive pairing operations which pose a formidable challenge to search efficiency. Thus, it is essential to design a novel SABE scheme that can simultaneously resist keyword guessing attacks and mitigate the decryption burden.

1.2. Contributions

To fill the above-mentioned gaps, in this paper, we propose a new searchable attribute-based encryption scheme (SA-CP-SABE) with the following contributions:
(1) We propose a searchable attribute-based encryption scheme (SA-CP-SABE) utilizing a ciphertext policy based on the tree access structure. Our SA-CP-SABE scheme has two distinctive features: first, it employs the same tree structure for both data encryption and keyword encryption, thereby ensuring consistent search rights and access permissions; second, it includes assisted decryption functionality, that is, it can enable a third party to verify whether a ciphertext matches a user’s query based on the trapdoor. Additionally, the third party can leverage the search outcome to aid the user in decrypting the ciphertext. To the best of our knowledge, none of the existing SABE schemes in the smart grid can simultaneously resist keyword guessing attacks and mitigate the decryption burden so far.
(2) In the random oracle model, we prove that SA-CP-SABE satisfies indistinguishability between keyword ciphertexts and trapdoors. Compared with schemes in the literature [9,10,11,12,13,14,15,16], SA-CP-SABE can prevent keyword substitution attacks in both ciphertexts and trapdoors while also providing resistance against keyword guessing attacks. Furthermore, we conduct theoretical and experimental analyses of the SA-CP-SABE scheme, demonstrating its superior performance compared to that of the existing schemes.

1.3. Related Work

To enable user searching on the ciphertext domain, Song et al. [17] initially introduced the concept of searchable encryption and developed a symmetric searchable encryption scheme. In 2004, Boneh et al. [18] devised the first public key searchable encryption (PEKS) scheme. The PEKS scheme can delegate the search trapdoor to a third party to perform the search, while ensuring that the search trapdoor does not reveal any plaintext information. PEKS has attracted significant research attention in the realm of information security. Literature [19,20] discusses the keyword guessing attack based on the fact that the keyword space is much smaller than the key space in practical applications. Additionally, literature [21] explores the utilization of server assistance to enhance the efficiency of the scheme and proposes a server-aided PEKS scheme.
In 2005, Sahai et al. [3] initially introduced the concept of attribute-based encryption (ABE) where ciphertexts and keys are associated with sets of descriptive attributes. This allows a ciphertext to be decrypted by multiple users, overcoming the traditional limitation of decrypting a ciphertext with only a single key. Since the detailed work on attribute encryption provided by Goyal et al. [4] and Bethencourt et al. [5], attribute-based encryption has attracted widespread attention. ABE schemes have been applied in various domains such as video-on-demand [22], electronic medical health record access [23], and social networking site access operations [24]. To meet the data searchability requirement in data sharing environments, Li et al. [25] proposed a ciphertext policy-based searchable attribute-based encryption scheme by integrating ABE and PEKS concepts. In recent years, with the maturation of cloud computing technology, numerous searchable attribute-based encryption schemes have been proposed, providing ideal application scenarios for searchable attribute-based encryption [6,7,8,9,10,11,12,13,14,15,16]. However, searchable attribute-based encryption means that a keyword index must be searchable by a group of users. This leads to its construction method being more complex than traditional public key searchable schemes. From a construction perspective, the searchable attribute-based encryption schemes mentioned above can generally be divided into two categories. One category [6,7,8] combines attribute encryption with public-key searchable encryption. Specifically, it encrypts data using attribute encryption to achieve access control, and then utilizes traditional searchable encryption techniques to process keywords, thus enabling ciphertext searchability. However, this approach may lead to the separation of data access rights and search rights. In other words, it could expose keyword information (which may be sensitive) during searches conducted by users without data access permissions.The other category [9,10,11,12,13,14,15,16] utilizes attribute encryption techniques to regulate user search privileges with a construction process similar to attribute encryption. However, these schemes possess certain drawbacks. The ciphertext models featuring indistinguishable keywords in the literature [9,10,11,12] are relatively weak as these security models lack the capability to perform trapdoor queries. In other words, these security models assume that attackers cannot access the trapdoor. This assumption is only suitable for scenarios where the search is conducted by the data owner themself or a fully trusted third party. Clearly, such security models are inadequate in a cloud computing environment where ciphertext searches are primarily conducted by a semi-trusted cloud. Although the security models in the literature [13,14,15,16] incorporate trapdoor queries, their schemes fail to meet the defined security criteria because the keywords in the ciphertexts can be replaced with other keywords. More specifically, after obtaining keyword w and its corresponding trapdoor through a trapdoor query, an attacker can carry out a keyword-guessing attack by modifying the attacked ciphertext (associated with keyword w) into another ciphertext (associated with keyword w ) and then using the trapdoor for verification. Consequently, during the security game’s challenge phase, the attacker can win the game by altering the keywords of the challenging ciphertext to another valid ciphertext contained within the intercepted trapdoor. Additionally, in the schemes presented in the literature [9,10,11,12,13,14,15,16], the keywords in the trapdoor can also be substituted with other keywords, thus failing to prevent insider keyword guessing attacks [26].
ABE schemes often involve a significant number of pairing and exponential operations, which means that the devices at the user side need more computations to share or access the data. This is obviously unacceptable for some devices with limited computational resources or in scenarios with high real-time demands. To meet the real-time encryption requirements of certain applications, scholars have recognized this issue and employed offline/online encryption techniques [9,11]. Additionally, outsourced decryption techniques [12,14,27] have been utilized to mitigate the decryption burden on the user side. A summary of the related work is provided in Table 1, where “” indicates that the specified scheme (row) satisfies the security property (column), “×” indicates that the specified scheme (row) does not satisfy the security property (column), and “-” indicates that the attack is not considered in this work.

1.4. Organization

The remainder of the paper is organized as follows. We present some preliminaries in Section 2. In Section 3, we define the system model and the security model of our scheme. In Section 4, we propose the concrete construction of the proposed SA-CP-SABE scheme. In Section 5, we provide the security analysis as well as the performance evaluation of our scheme. Finally, we draw the conclusion of the whole paper in Section 6.

2. Preliminaries

2.1. Notations

Table 2 provides the summary of notations used in our proposed scheme.

2.2. Bilinear Pairs

We let G 1 and G 2 be the cyclic multiplicative groups of order q where q is a large prime, and we let e : G 1 × G 1 G 2 be a bilinear map between the two groups satisfying the following conditions:
(1)
Bilinearity: a , b Z q * , g 1 , g 2 G 1 , such that e ( g 1 a , g 2 b ) = e ( g 1 , g 2 ) a b holds.
(2)
Non-degeneracy: g 1 , g 2 G 1 , such that e ( g 1 , g 2 ) 1 , where 1 is the unit element of G 2 .
(3)
Computability: For g 1 , g 2 G 1 , there exist efficient algorithms that can compute e ( g 1 , g 2 ) .

2.3. Difficult Assumptions

Assumption 1. 
Let B = ( q , G 1 , G 2 , e ) be a bilinear group system and g be a generator of group G 1 . Given g , g γ 1 , g γ 2 , g γ 3 , g γ 3 2 , R G 2 , we determine whether R is equal to e ( g , g ) γ 1 γ 2 γ 3 . Drawing on the analysis of the literature [26,28], the difficult assumption above translates into proving whether F = γ 1 γ 2 γ 3 is independent of { P = ( 1 , γ 1 , γ 2 , γ 3 , γ 3 2 ) , Q = ( 1 ) } , i.e., proving that there are no coefficients { x i j } , { y i j } Z q satisfying equation x i j p i p j = y k F k . Obviously, due to F = γ 1 γ 2 γ 3 , there always exists an expression in { x i j } , { y k } with some coefficient of γ 1 , γ 2 , γ 3 , γ 3 2 no matter how p i , p j P is combined to take values. Therefore, determining whether R is equal to e ( g , g ) γ 1 γ 2 γ 3 is a difficult problem.
Based on the above analysis, the following difficult problem can be obtained.
Assumption 2. 
We let B = ( q , G 1 , G 2 , e ) be a bilinear group system and g G 1 be a generator. Given ( g G 1 , g γ 1 , g γ 2 , R G 1 ) , we determine whether R is equal to e ( g , g ) γ 1 γ 2 2 .

2.4. Access Tree

Definition 1 
(Access Tree). An access tree is used to describe an access structure. Each intermediate node of tree x represents a relation function, which can be “or”, “with”, or other threshold. Assuming that n u m x denotes the number of children of a node and k x represents its threshold, 0 k x n u m x is satisfied. Each leaf node of tree x represents an attribute item and threshold k x = 1 . In implementation, it is generally necessary to adopt a top-down approach to select a polynomial of degree d x = k x 1 , q x for each node x, satisfying q x ( 0 ) = q p ( x ) ( i n d e x ( x ) ) . Here, p ( x ) denotes the parent of node x, and i n d e x ( x ) is the index of node x.
We let T x denote the subtree of T with node x as the root. When x is a leaf node, k e y w o r d ( x ) = a t x represents the attribute value of the output leaf node. We say that attribute set S satisfies T x (denoted by T x = 1 ) if and only if the following two conditions are met:
(1) 
When x is a leaf node, T x ( S ) = 1 if and only if a t x is an attribute in attribute set S.
(2) 
When x is an internal node, we compute T z ( S ) for each child z of x. T x ( S ) = 1 if and only if there are at least k x children.

3. System Model and Security Model

3.1. System Model

The system consists of a Key Generation Center (KGC), a Data Owner (DO), a Cloud Server Provider (CSP), and a Data User (DU). The system model is illustrated in Figure 1.
KGC: Responsible for generating private keys for data users and assisting them in generating trapdoors.
DO: The DO acts as the ciphertext generator, i.e., it performs encryption of keywords and uploads the encrypted ciphertext to the cloud server.
CSP: The CSP stores the ciphertext and conducts ciphertext search and transform tasks.
DU: The user of the data who generates the trapdoor and delegates it to the cloud for data search and performs decryption operations.
Definition 2. 
The proposed SA-CP-SABE scheme comprises the following six probabilistic polynomial-time (PPT) algorithms:
(1) 
System Initialization: This PPT algorithm is executed by the K G C to initialize the global system. Taking security parameter λ as input, it outputs the system master key, M K , and the system public parameters, p a r a m s .
(2) 
Encryption: This PPT algorithm is executed by the D O to perform encryption. Taking the system public parameters, p a r a m s , data m, keywords w m and access structure T as input, it outputs the ciphertext, C T , which is then uploaded to the cloud.
(3) 
User Private Key Generation: This PPT algorithm is executed by the K G C to generate a user private key. Taking the system public parameters, p a r a m s , the system master key, M K , and attribute set S as input, it outputs a user private key, S K .
(4) 
Trapdoor Generation: This PPT algorithm is executed by the D U to generate a search trapdoor. Taking the system public parameters, p a r a m s , the user private key, S K , and keyword w as input, it outputs the trapdoor, T r a p w .
(5) 
Search and Transformation: This PPT algorithm is executed by the C S P to perform search and transformation operations. Taking the system public parameters, p a r a m s , the keyword ciphertext, C T , and trapdoor T r a p w as input, it outputs the search result and server-aided decrypted ciphertext C T and returns them to the search user.
(6) 
Decryption: This PPT algorithm is executed by the D U to perform decryption. Taking the system public parameters, p a r a m s , the ciphertext, C T , and private key S K as input, it outputs plaintext data m.

3.2. Security Model

In this section, we define two security models for our SA-CP-SABE scheme to specify the capabilities and possible actions of the attacker by a game involving two participants: the challenger and the attacker. In the security model, the challenger assumes a dual role. First, the challenger interacts with the attacker, responding to queries that essentially serve to ascertain the attacker’s capabilities and the type of information they can obtain. Second, the challenger acts as a problem solver for challenging tasks, leveraging the attacker’s capabilities and the information provided during the challenge phase to tackle difficult problems. In searchable encryption schemes, two main security properties are typically considered: ciphertext privacy security (IND-CKA) and trapdoor privacy security (IND-KGA).
Ciphertext privacy security means that the ciphertext of a keyword does not reveal any information about the keyword to an unauthorized attacker. The specific security model is as follows:
Definition 3 
(IND-CKA). Assuming A 1 is the attacker and C is the challenger, the IND-CKA security model is defined by security game G a m e C K A between the challenger, C , and the attacker, A 1 . The game, G a m e C K A , is described as follows:
Initialization: Challenger C executes the system initialization algorithm, obtains system parameters p a r a m s and master key M K , and offers p a r a m s to attacker A 1 .
Phase 1: Attacker A 1 can initiate the following queries:
Hash queries: An attacker can, at any time, initiate hash queries of any message, and the challenger returns the corresponding hash value.
Key queries: Upon receiving a set of attributes S by the attacker, the challenger simulates private key s k and sends it to the attacker.
Trapdoor Queries: Upon receiving a set of attributes S and keyword w from the attacker, the challenger simulates trapdoor T r a p w and returns it to the attacker.
Challenge phase: At the end of Phase 1 queries, the attacker outputs A 1 ( m 0 , w 0 ) , ( m 1 , w 1 ) with the same length and an access tree T * (where the set of attributes required to satisfy its access rights has not been queried by the key queries). Challenger C randomly selects b { 0 , 1 } , performs the encryption algorithm on ( m b , w b ) , and returns ciphertext C T * to the attacker.
Phase 2: The attacker continues to initiate the same queries as in Phase 1 with the following restrictions:
(1) 
If attribute set S satisfies access tree T * , key queries of S are prohibited.
(2) 
If attribute set S satisfies access tree T * , trapdoor queries with ( S , w 1 * ) and ( S , w 2 * ) are prohibited.
Guess: At the end of the game, attacker A 1 outputs b { 0 , 1 } ; if b = b , the attacker wins the game.
Attacker A 1 has the advantage of winning the game defined as A d v A G a m e C K A ( λ ) = Pr [ b = b ] 1 2 .
If advantage A d v A G a m e C K A ( λ ) of attacker A 1 in winning the game is negligible, the scheme satisfies IND-CKA security.
Trapdoor privacy means that trapdoors do not reveal any information about relevant keywords to unauthorized attackers. The specific security model is as follows.
Definition 4 
(INA-KGA). Assuming that A 1 is the attacker and C is the challenger, the INA-KGA security model can be defined by security game G a m e K G A between the challenger, C , and the attacker, A 1 , and game G a m e K G A is described as follows:
Initialization: Challenger C executes the system initialization algorithm, obtains the system parameters, p a r a m s , and the master key, and offers p a r a m s to attacker A 1 .
Phase 1: The attacker at A 1 can initiate the following queries:
Hash queries: An attacker can, at any time, initiate hash queries of any message, and the challenger returns the corresponding hash value.
Key queries: Upon receiving a set of attributes S from the attacker, the challenger simulates the private key, s k , and sends it to the attacker.
Trapdoor Queries: Upon receiving a set of attributes S and keyword w from the attacker, the challenger simulates trapdoor T r a p w and returns it to the attacker.
Challenge phase: The attacker selects the given set of challenge attributes S * (no private key queries are queried) and keyword { w 0 , w 1 } . The challenger randomly selects b { 0 , 1 } and returns challenge trapdoor T r . Here, data m, w { w 0 , w 1 } , and access structure T ( S * meets T) are never encrypted.
Phase 2: The attacker continues to initiate queries as in Phase 1 with the following restrictions:
(1) 
Encryption of data m, w { w 0 , w 1 } , and access structures T ( S * satisfies T) is not permitted.
(2) 
Private key queries on attribute set S * are not permitted.
Guess: At the end of the game, attacker A 1 outputs b { 0 , 1 } . If b = b , the attacker wins the game.
Attacker A 1 has the advantage of winning the game defined as A d v A G a m e K G A ( λ ) = Pr [ b = b ] 1 2 .
If advantage A d v A G a m e K G A ( λ ) of attacker A 1 in winning the game is negligible, the scheme satisfies INA-KGA security.

4. Construction of the SA-CP-SABE Scheme

Next, we present the design of our SA-CP-SABE scheme. There are six polynomial-time algorithms described as follows:
1.
System initialization: this algorithm selects two multiplicative groups ( G 1 , G 2 ) with the same prime order q. We define bilinear map e : G 1 × G 1 G 2 , and g is the generator of group G 1 . We choose four random numbers a , b , d , u Z q * and compute f = g d , K 1 = e ( g , g ) a and K 2 = e ( g , g ) b . We define hash function H : { 0 , 1 } * G 1 . Finally, PKG publishes system parameters p a r a m s = { G 1 , G 2 , K 1 , K 2 , H , g u } and the secret system master key M K = { a , b , d , u } . We use L i , s = l I , l i ( x l ) / ( i l ) to denote the Lagrange coefficients of i Z q and S = { s 1 , s 2 , , s m Z q } .
2.
Encryption: Given data m { 0 , 1 } * and keyword w m G 2 , the DO selects a symmetric encryption algorithm ( E n c , D e c ) and encryption key c k and encrypts m with algorithm E n c and key c k represented as C m = E n c c k ( m ) . Then, we define access structure T and encrypt c k and keyword w m according to T in the following steps:
(1)
We randomly select r Z q * and calculate C c k = c k · K 1 r , C w = e ( H ( w ) r , g u ) · K 2 r , C = f r .
(2)
Using a top-down approach, we start from the root node, and for each node x, we select polynomial q x of degree d x = k x 1 . When x is the root node, we make q x ( 0 ) = r . Otherwise, we let q x ( 0 ) = q p ( x ) ( i n d e x ( x ) ) where p ( x ) is the parent of node x and i n d e x ( x ) is the index of node x. We let Y denote the set of all leaf nodes. Each leaf node y corresponds to a specific attribute value, which is denoted as a t y . We compute C T a t = a t y Y : C y 1 = g q y ( 0 ) , C y 2 = H ( a t y ) q y ( 0 ) .
(3)
Finally, we upload ciphertext { T , C m , C c k , C w , C , C a t } to the cloud.
3.
User Private Key Generation: Once the KGC receives a request from a data user (with attribute set S) to generate a key, it first randomly selects s Z p * and calculates D d = g a g s and D s = g b + s d . Then, we randomize r i Z q i = 1 , 2 , , | S | * and calculate L S = a t i S : D i = g s H ( a t i ) r i , D i = g r i . Finally, we send S K = D d , D s , L S to the data user.
4.
Trapdoor Generation: When the data user requests the search permission of keyword w from the KGC, the KGC randomly selects k and calculates T w = H ( w ) u d g k d and g k , and returns it to the data user. After receiving it, the data user calculates the trapdoor,
T r a p w = T r 1 = D s · T w , T r S = a t i S : E i = g k D i , E i = D i ,
and sends it to the cloud server.
5.
Search and Transform: Upon receiving T r a p w , the cloud first verifies whether the user’s attribute set S satisfies access control tree T in ciphertext C T . If not, it returns ⊥. Otherwise, the search is conducted as follows:
(1)
The cloud defines two recursive algorithms, T e s t ( C T , T r a p w , x ) and C S ( C T , x ) , which take as input ciphertext C T , trapdoor T r a p w , attribute set S, and node x in access tree T and return the result as follows. The actual attribute a t x = a t t r ( x ) is used to represent leaf node x.
(i)
If x is a leaf node and a t x = a t t r ( x ) S , then we define
T e s t ( C T , T r a p w , x ) = e ( E i , C x 1 ) e ( E i , C x 2 ) = e ( g k g r H ( a t x ) s x , g q x ( 0 ) ) e ( g s x , H ( a t x ) q x ( 0 ) ) = e ( g , g ) ( k + s ) q x ( 0 )
C S ( C T , x ) = C x 1
(ii)
If x is a leaf node and a t x = a t t r ( x ) S , then we define T e s t ( C T , T r a p w , x ) = , C S ( C T , x ) = .
(iii)
If x is a non-terminal node, then we create the set A x = z | T e s t ( C T , T r a p w , z ) where z is the left child of node x. When A x is less than the threshold k x , we make D e c ( C T , S K , x ) = . Otherwise, we choose a subset of A x that satisfies S x = k x , S x A x and denote the set { i = i n d e x ( z ) | z S x } by S x . Finally, we define
T e s t ( C T , T r a p w , x ) = z S x T e s t ( C T , T r a p w , z ) L i , S x ( 0 ) = e ( g , g ) ( k + s ) q x ( 0 )
C S ( C T , x ) = z S x C S ( C T , z ) L i , S x ( 0 ) = g q x ( 0 )
(2)
The cloud calls T e s t ( C T , T r a p w , R ) and C S ( C T , R ) to obtain e ( g , g ) ( k + s ) r = T e s t ( C T , T r a p w , R ) and g r = C S ( C T , R ) , respectively, where R is the root node.
(3)
Ciphertext Verification.
The cloud server verifies whether e ( T r 1 , C ) = C w · T e s t ( C T , T r a p w , R ) holds.
(i)
If it holds, it implies that the keyword of the ciphertext matches the keyword in the trapdoor. Therefore, the cloud returns the ciphertext as follows:
C T = { C m , C c k , C R = T e s t ( C T , T r a p w , R ) , C s = C S ( C T , R ) }
(ii)
If it does not hold, it indicates that the ciphertext is not the one searched by the data user.
In fact, here are
e ( T r 1 , C ) = e ( D s · T w , f r ) = e ( g b + s d H ( w ) u d g k d , g d r ) = e ( g b + s + k H ( w ) u , g r ) = e ( H ( w ) u , g r ) e ( g , g ) b r e ( g , g ) ( k + s ) r = C w · T e s t ( C T , T r a p w , R )
6.
Decryption: The data user receives C T and calculates c k = C c k · C R e ( D d g k , C s ) . Finally, the data user can obtain the plaintext m = D e c c k ( C m ) .

5. Analysis of the SA-CP-SABE Scheme

5.1. Security Analysis

Theorem 1. 
Under the random model, if there exists an attacker A who can win game G a m e C K A with probability ε in polynomial time, then there exists a challenger C who can solve the hard problem defined in Definition 1 with probability ε 2 in polynomial time.
Proof. 
Given an instance ( g G 1 , g γ 1 , g γ 2 , g γ 3 , g γ 3 2 , R G 2 ) , challenger C performs the G a m e C K A game with attacker A and solves the hard problem in Definition 1 by using attacker A’s ability to determine whether R is equal to e ( g , g ) γ 1 γ 2 γ 3 as follows:
Initialization: Challenger C selects four random numbers λ 1 , λ 2 , λ 3 , λ 4 Z q * and calculates f = ( g γ 1 ) λ 3 , K 1 = e ( g γ 1 , g ) λ 1 , and K 2 = e ( g γ 1 , g γ 2 ) λ 2 . We define hash function H : { 0 , 1 } * G 1 . Finally, PKG issues system parameter p a r a m s = { G 1 , G 2 , h , K 1 , K 2 , H , f , ( g γ 1 ) λ 4 } . In fact, the system parameters set in this way can be regarded as the system master key owned by KGC, denoted as M K = a = λ 1 γ 1 , b = λ 2 γ 1 γ 2 , d = λ 3 γ 1 , u = λ 4 γ 1 .
Phase 1: Attacker A adaptively initiates the following queries:
H ( w ) queries: Upon receiving w from the attacker, challenger C first looks up list H L , and if ( w , H w ) H L , returns H w . Otherwise, it randomly selects r Z q * , computes and returns H w = g r , and writes ( w , H w , r ) to list H L .
Key queries: Upon receiving a set of attributes S from the attacker, challenger s Z p * , randomly computes D d = g λ 1 γ 1 ( g γ 1 ) s = g a g γ 1 s and D s = g s λ 3 1 ( g γ 2 ) λ 2 λ 3 1 = g b + γ 1 s d . Then, it randomly selects r i Z q i = 1 , 2 , , | S | * and computes
L S = a t i S : D i = ( g γ 1 ) s g r i r a t i = g γ 1 s H ( a t i ) r i , D i = g r i .
Finally, we send S K = D d , D s , L S to the user. Here, r a t i satisfies H ( a t i ) = g r a t i and can be obtained by querying H ( a t i ) .
Trapdoor queries: Given an attribute set S and keyword w by the attacker, the challenger first performs key queries with attribute set S to obtain S K = D d , D s , L S . We randomly select k and compute T w = g r w λ 4 λ 3 1 g k = H ( w ) u d g k × d d and ( g γ 1 ) λ 3 k = g d × k . Finally, we compute the trapdoor as
T r a p w = T r 1 = D s · T w , T r S = a t i S : E i = g d × k D i , E i = D i
and return it to the attacker. Here, r w satisfies H ( w ) = g r w , which can be obtained by querying H ( w ) .
Challenge phase: Once the decision is made to end the queries in Phase 1, the attacker is given A ( m 0 , w 0 ) , ( m 1 , w 1 ) with the same length and an access tree T * (the set of attributes required to satisfy its access rights is not interrogated by the key). Challenger C randomly selects b { 0 , 1 } and r * Z q * , obtains q y ( 0 ) by the method in the encryption algorithm based on the access tree, T * , and returns the following ciphertext:
T * , C m = E c k ( m b ) , C c k = c k · e ( g λ 1 γ 1 , g γ 3 ) r * = c k · K 1 γ 3 r * , C w = ( g r w γ 3 , g u ) R r * = ( H ( w b ) , g u ) R r * , C = ( g γ 3 2 ) λ 3 r * = f γ 3 r * , C T a t = a t y Y : C y 1 = ( g γ 3 ) q y ( 0 ) , C y 2 = ( g γ 3 ) k r a t y q y ( 0 ) = H ( a t y ) γ 3 q y ( 0 )
Phase 2: The attacker continues to initiate the same queries as in Phase 1, with the following restrictions:
(1)
If attribute set S satisfies access tree T * , key queries of S are prohibited.
(2)
If attribute set S satisfies access tree T * , trapdoor queries with ( S , w 1 * ) and ( S , w 2 * ) are prohibited.
Guess: At the end of the game, attacker A outputs b { 0 , 1 } , and if b = b , the attacker wins the game.
Obviously, when R = e ( g , g ) γ 1 γ 2 γ 3 , the above ciphertext is a legitimate ciphertext. Assuming that the attacker has the advantageous attack scheme of ε , when the ciphertext is valid, the attacker can guess it correctly with the probability of 1 2 + ε . When R e ( g , g ) γ 1 γ 2 γ 3 , which is some random number to the attacker, the attacker can guess accurately with probability 1 2 . Therefore, the challenger also has ε 2 probability of solving the hard problem in Definition 1. □
Theorem 2. 
Under the stochastic prediction model, if there exists an attacker A who can win with G a m e K G A ε probability in polynomial time, then there exists a challenger C who can win the hard problem in Definition 2 with ε 2 probability in polynomial time.
Proof. 
Given instance ( g G 1 , g γ 1 , g γ 2 , R G 1 ) , challenger C performs the G a m e K G A game with attacker A and uses the difficult problem in the definition of attacker A’s ability to determine whether R is equal to g γ 1 γ 2 2 , as follows:
Initialization: Challenger C selects four random numbers λ 1 , λ 2 , d , u Z q * and calculates f = g d , K 1 = e ( g γ 1 , g ) λ 1 and K 2 = e ( g , g γ 2 ) λ 2 . We define hash function H : { 0 , 1 } * G 1 . Finally, PKG issues system parameter p a r a m s = { G 1 , G 2 , h , K 1 , K 2 , H , f , g u } . In fact, the system parameters set in this way can be regarded as PKC with the system master key as M K = { a = λ 1 γ 1 , b = λ 2 γ 2 , d , u } .
Phase 1: Attacker A adapts to initiate the following queries:
H ( w ) The query: Given w by the attacker, challenger C first looks up list H L , and if ( w , H w ) H L , it returns H w . Otherwise, it randomly selects r Z q * , computes and returns H w = g r , and appends ( w , H w , r ) to list H L .
Key queries: The attacker is given a set of attributes S, challenger s Z p * randomly computes D d = ( g γ 1 ) λ 1 g s = g a g s and D s = ( ( g γ 2 ) λ 2 g s ) d 1 = g b + s d . Then, it randomly selects r i Z q i = 1 , 2 , , | S | * , and computes L S = a t i S : D i = g s g r i r a t i = g s H ( a t i ) r i , D i = g r i . Finally, it sends S K = D d , D s , L S to the user. Here, r a t i satisfies H ( a t i ) = g r a t i and can be obtained by asking H ( a t i ) .
Trapdoor queries: Given an attribute set S and keyword w by the attacker, the challenger first performs key queries with attribute set S to obtain S K = D d , D s , L S . It randomly selects k and computes T w = ( g γ w u g k ) d 1 = H ( w ) u d g k d and g k , and finally computes the trapdoor,
T r a p w = T r 1 = D s · T w , T r S = a t i S : E i = g k D i , E i = D i ,
and returns it to the attacker. Here, r w satisfies H ( w ) = g r w , which can be obtained by interrogating H ( w ) .
Challenge phase: The attacker selects the given set of challenge attributes S * (no private key queries performed) and keyword { w 0 , w 1 } . The challenger randomly selects b { 0 , 1 } and returns the challenge trapdoor T r . Here, data m, w { w 0 , w 1 } and access structure T ( S * meets T) are never encrypted. The specific challenge trapdoor T r is generated as follows:
(1)
We randomly select l , r i Z q i = 1 , 2 , , | S * | * and calculate
T r S * = a t i S * : D i = R l g r i r a t i = R l H ( a t i ) r i , D i = g r i .
(2)
We calculate T r 1 = ( ( g γ 2 λ 2 ) H ( w b ) u ) d 1 .
(3)
We return T r a p w b = T r 1 , T r S * .
Phase 2: The attacker continues to initiate the queries as in Phase 1 with the following restrictions:
(1)
It is not possible to encrypt data m, w { w 0 , w 1 } and access structures T ( S * meets T).
(2)
Private key queries cannot be performed on attribute set S * .
Guess: At the end of the game, attacker A outputs b { 0 , 1 } , if b = b . The attacker wins the game.
Obviously, considering random number s in key generation and k in trapdoor generation as being opposite to each other (i.e., s = k = l γ 1 γ 2 ), and when R = g γ 1 γ 2 2 , the trapdoor described above is a legitimate one. Assuming the attacker has an advantage of ε in breaking the scheme, under the condition of valid ciphertexts, the attacker can correctly guess with a probability of 1 2 + ε . When R g γ 1 γ 2 2 , it appears as a collection of some random numbers to the attacker, and the probability of the attacker’s accurate guess is 1 2 . Therefore, the challenger also has a probability of ε 2 to solve the difficult BDDH problem. □

5.2. Performance Analysis

5.2.1. Functionality Comparison

In this section, we compare the security and functionality features of our searchable attribute-based encryption scheme with current searchable attribute-based encryption schemes [9,10,13,16]. The comparison specifically includes ciphertext indistinguishability, trapdoor indistinguishability, resistance to keyword guessing attacks, whether it employs ciphertext policy or key policy, and whether it supports aided decryption. The comparison results are presented in Table 3. Table 3 demonstrates that our scheme has significant advantages in terms of security features.

5.2.2. Storage Cost

In this subsection, we compare our schemes with the ABKS-HD [10] scheme and the DSF [9] scheme in terms of user key length, ciphertext length, and trapdoor length, as shown in Table 4. There are two reasons why we chose to conduct performance analysis on the ABKS-HD [10] scheme and the DSF [9] scheme. First, they are both based on ciphertext-policy attribute-based encryption (CP-ABE), similar to our proposed SA-CP-SABE scheme. Second, they both have server-assisted decryption capabilities. These factors make them appropriate candidates for comparative performance evaluations. It should be noted that the calculation of ciphertext length for the CP-ABESA scheme does not include the part C m = E n c c k ( m ) , as this component is consistent across all three schemes. Therefore, when comparing storage and computational costs, this part is not taken into account.

5.2.3. Computation Cost

For the encryption algorithm, the trapdoor generation algorithm, the search algorithm, and the decryption algorithm, we first perform a theoretical estimation of the computation time for the ABKS-HD [10] scheme and the SA-CP-SABE scheme, as shown in Table 5. Note that T d , T m , and   T e , respectively, denote the inverse, multiplication, and exponential operations in the group. T p denotes the pair operation. n 1 represents the size of the smallest subset of attributes in the user attribute set that satisfies the access tree. n 2 denotes the number of internal nodes of the subtree from which the subset forms the access tree. d represents the average threshold value of the internal nodes.
Evidently, as depicted in Table 5, in our scheme, the exponential operations in the encryption algorithm are linearly related to the number of leaf nodes in the access control tree, the multiplication operations in the trapdoor generation algorithm are linearly correlated with the size of user attributes, and the pairing operations in the search and transformation algorithm are linearly related to the size of the smallest subset of attributes in the user attribute set that satisfies the access tree.
Subsequently, we compare their computational costs through simulation experiments. The experimental simulation platform is as follows: Intel(R) Core(TM) i3-4130 CPU @3.40GHz processor, 4GB memory, Ubuntu 14.04.3 operating system, and the programming language is Python 3.7. To handle group operations, we utilize the PBC library. Additionally, we conduct testing on the “SS512” super-singular symmetric group. The time cost of each phase (encryption, trapdoor generation, search and transform and user decryption) are illustrated in Figure 2, Figure 3, Figure 4 and Figure 5, respectively.

5.2.4. Discussion

Figure 2 illustrates the encryption time (in seconds) as it varies with the number of leaf nodes in the access tree. It should be noted that the encryption time is not solely determined by the number of leaf nodes but also relates to the structural form of the access tree. However, the computationally intensive operations (such as multiplication, exponentiation, etc.) mainly occur at the leaf nodes. Therefore, only the number of leaf nodes is calculated.
Figure 3 depicts the execution time (in seconds) for trapdoor generation corresponding to keywords as it varies with the number of attributes. Under the condition of disregarding other non-algorithmic factors, the trapdoor generation time exhibits a linear function of the number of attributes. Therefore, based on the raw data obtained from the simulation results, we utilized the least squares method to model the trend of the generation time with the number of attributes.
Figure 4 illustrates the variation of the search and transform time (in seconds) with the number of attributes. From the graph, it is evident that the search and transform time are linearly related to the number of attributes, which confirms the theoretical analysis discussed in the previous section.
Figure 5 illustrates the variation of decryption time with the number of attributes. Since the ciphertext decryption performed by the user is independent of the number of attributes after the computation by the cloud server in the search and transform phase, Figure 5 also employs the least squares method to model the trend of the decryption time with the number of attributes.
From the analysis above, it can be concluded that the overall performance of the SA-CP-SABE scheme is comparable to that of the ABKS-HD scheme, but it offers higher security.

6. Conclusions

In this paper, we propose a new ciphertext policy-based searchable attribute-based encryption scheme (SA-CP-SABE) to enhance the security for cloud-based smart grids and efficiency which achieves the control of user data access rights and data search rights. SA-CP-SABE has both the unforgeability of the ciphertext and the indistinguishability of the trapdoor, overcoming the security problems of many similar existing schemes. In addition, the performance analysis shows that the proposed SA-CP-SABE scheme also offers superior performance benefits. However, the limitation of the current scheme is that, to prevent offline keyword guessing attacks, data users need to request authorization from the KGC for each search trapdoor generation, which increases the operational load on the KGC. In our future work, we will focus on developing a one-time authorization system to eliminate the need for repeated permissions with each trapdoor generation and design more functional, more efficient, and more secure searchable encryption schemes.

Author Contributions

Conceptualization, J.W., H.L. and C.L.; methodology, J.W., H.L. and C.L.; software, C.L.; validation, H.L., L.L. and C.L.; security analysis, H.L. and C.L.; resources, H.L.; writing—original draft preparation, J.W. and L.L.; writing—review and editing, C.L. and L.L.; visualization, H.L. and C.L.; supervision, H.L., L.L. and C.L.; funding acquisition, H.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported, in part, by “Kunlun Elite” Talent Recruitment Research Project under Grant No. 2023-QLGKLYCZX-028, and New Faculty (Ph.D.) Extended Research and Cultivation Program under Grant No. 202302lwys018.

Data Availability Statement

The authors confirm that the data supporting the findings of this study are available within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
ABEAttribute-Based Encryption
KP-ABEKey-Policy Attribute-Based Encryption
CP-ABECiphertext-Policy Attribute-Based Encryption
PEKSPublic Key Searchable Encryption
SABESearchable Attribute-Based Encryption
KGCKey Generation Center
DOData Owner
DUData User
CSPCloud Server Provider

References

  1. Mell, P.; Grance, T. The NIST Definition of Cloud Computing. Available online: http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-145.pdf (accessed on 7 May 2024).
  2. Tabrizchi, H.; Rafsanjani, M.K. A survey on security challenges in cloud computing: Issues, threats, and solutions. J. Supercomput. 2020, 76, 9493–9532. [Google Scholar] [CrossRef]
  3. Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology—EUROCRYPT 2005; Cramer, R., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
  4. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, OCT 2006, Alexandria, VA, USA, 30 October–3 November 2006. [Google Scholar] [CrossRef]
  5. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP ’07), Oakland, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar] [CrossRef]
  6. Wang, S.; Ye, J.; Zhang, Y. A keyword searchable attribute-based encryption scheme with attribute update for cloud storage. PLoS ONE 2018, 13, e0197318. [Google Scholar] [CrossRef] [PubMed]
  7. Li, H.; Jing, T. A lightweight fine-grained searchable encryption scheme in fog-based healthcare IoT networks. Wirel. Commun. Mob. Comput. 2019, 2019, 1019767. [Google Scholar] [CrossRef]
  8. Zhang, K.; Long, J.; Wang, X.; Dai, H.N.; Liang, K.; Imran, M. Lightweight Searchable Encryption Protocol for Industrial Internet of Things. IEEE Trans. Ind. Inform. 2021, 17, 4248–4259. [Google Scholar] [CrossRef]
  9. Miao, Y.; Tong, Q.; Choo, K.K.R.; Liu, X.; Deng, R.H.; Li, H. Secure Online/Offline Data Sharing Framework for Cloud-Assisted Industrial Internet of Things. IEEE Internet Things J. 2019, 6, 8681–8691. [Google Scholar] [CrossRef]
  10. Miao, Y.; Ma, J.; Liu, X.; Li, X.; Jiang, Q.; Zhang, J. Attribute-Based Keyword Search over Hierarchical Data in Cloud Computing. IEEE Trans. Serv. Comput. 2020, 13, 985–998. [Google Scholar] [CrossRef]
  11. Chen, D.; Cao, Z.; Dong, X. Online/offline ciphertext-policy attribute-based searchable encryption. J. Comput. Res. Dev. 2016, 53, 2365–2375. [Google Scholar] [CrossRef]
  12. Niu, S.; Xie, Y.; Yang, P.; Du, X. Cloud-Assisted Attribute-Based Searchable Encryption Scheme on Blockchain. J. Comput. Res. Dev. 2021, 50, 811–821. [Google Scholar] [CrossRef]
  13. Yin, H.; Zhang, J.; Xiong, Y.; Ou, L.; Li, F.; Liao, S.; Li, K. CP-ABSE: A Ciphertext-Policy Attribute-Based Searchable Encryption Scheme. IEEE Access 2019, 7, 5682–5694. [Google Scholar] [CrossRef]
  14. Li, J.; Lin, X.; Zhang, Y.; Han, J. KSF-OABE: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage. IEEE Trans. Serv. Comput. 2017, 10, 715–725. [Google Scholar] [CrossRef]
  15. Wang, H.; Ning, J.; Huang, X.; Wei, G.; Poh, G.S.; Liu, X. Secure Fine-Grained Encrypted Keyword Search for E-Healthcare Cloud. IEEE Trans. Dependable Secur. Comput. 2021, 18, 1307–1319. [Google Scholar] [CrossRef]
  16. Bao, Y.; Qiu, W.; Cheng, X. Secure and lightweight fine-grained searchable data sharing for IoT-oriented and cloud-assisted smart healthcare system. IEEE Internet Things J. 2022, 9, 2513–2526. [Google Scholar] [CrossRef]
  17. Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the Proceeding 2000 IEEE Symposium on Security and Privacy, S&P 2000, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar] [CrossRef]
  18. Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public Key Encryption with Keyword Search. In Advances in Cryptology—EUROCRYPT 2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
  19. Rhee, H.S.; Park, J.H.; Susilo, W.; Lee, D.H. Trapdoor security in a searchable public-key encryption scheme with a designated tester. J. Syst. Softw. 2010, 83, 763–771. [Google Scholar] [CrossRef]
  20. Yang, N.; Zhou, Q.; Xu, S. Public-Key Authenticated Encryption with Keyword Search without Pairings. J. Comput. Res. Dev. 2020, 57, 2125–2135. [Google Scholar] [CrossRef]
  21. Chen, R.; Mu, Y.; Yang, G.; Guo, F.; Huang, X.; Wang, X.; Wang, Y. Server-Aided Public Key Encryption With Keyword Search. IEEE Trans. Inf. Forensics Secur. 2016, 11, 2833–2842. [Google Scholar] [CrossRef]
  22. Yu, S.; Ren, K.; Lou, W.; Li, J. Defending against Key Abuse Attacks in KP-ABE Enabled Broadcast Systems. In Security and Privacy in Communication Networks; Chen, Y., Dimitriou, T.D., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 311–329. [Google Scholar]
  23. Wei, J.; Chen, X.; Huang, X.; Hu, X.; Susilo, W. RS-HABE: Revocable-Storage and Hierarchical Attribute-Based Access Scheme for Secure Sharing of e-Health Records in Public Cloud. IEEE Trans. Dependable Secur. Comput. 2021, 18, 2301–2315. [Google Scholar] [CrossRef]
  24. Liang, K.; Liu, J.K.; Lu, R.; Wong, D.S. Privacy Concerns for Photo Sharing in Online Social Networks. IEEE Internet Comput. 2015, 19, 58–63. [Google Scholar] [CrossRef]
  25. Li, S.; Xu, M. Attribute-based public encryption with keyword search. Chin. J. Comput. 2014, 37, 1017–1024. [Google Scholar]
  26. Zhou, R.; Zhang, X.; Du, X.; Wang, X.; Yang, G.; Guizani, M. File-centric multi-key aggregate keyword searchable encryption for industrial internet of things. IEEE Trans. Ind. Inform. 2018, 14, 3648–3658. [Google Scholar] [CrossRef]
  27. Lai, J.; Deng, R.H.; Guan, C.; Weng, J. Attribute-Based Encryption With Verifiable Outsourced Decryption. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1343–1354. [Google Scholar] [CrossRef]
  28. Delerablée, C.; Pointcheval, D. Dynamic Threshold Public-Key Encryption. In Advances in Cryptology—CRYPTO 2008; Wagner, D., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 317–334. [Google Scholar]
Figure 1. System model of the SA-CP-SABE scheme.
Figure 1. System model of the SA-CP-SABE scheme.
Mathematics 12 01512 g001
Figure 2. Comparison of encryption time.
Figure 2. Comparison of encryption time.
Mathematics 12 01512 g002
Figure 3. Comparison of trapdoor generation time.
Figure 3. Comparison of trapdoor generation time.
Mathematics 12 01512 g003
Figure 4. Comparison of search transform times.
Figure 4. Comparison of search transform times.
Mathematics 12 01512 g004
Figure 5. Comparison of decryption time.
Figure 5. Comparison of decryption time.
Mathematics 12 01512 g005
Table 1. Security Analysis for Existing Schemes.
Table 1. Security Analysis for Existing Schemes.
SchemesConsistent with Data Access and Search PermissionsSupporting Trapdoor QueriesBased on the StrategyServer-Aided Decryption
Literature [6]×CP-ABE
LFSE [7]×CP-ABE
LSABE [8]×-CP-ABE
DSF [9]CP-ABE
ABKS-HD [10]CP-ABE
Literature [12]×CP-ABE
Literature [11]×CP-ABE
Literature [13]CP-ABE×
LABSE [16]KP-ABE
KSF-OABE [14]×KP-ABE
FKS-HPABE [15]CP-ABE×
Literature [25]-KP-ABE×
Table 2. Notations and their meanings.
Table 2. Notations and their meanings.
NotationMeaningNotationMeaning
qa large prime p a r a m s system parameters
Z q , Z q * Z q denotes the residue group modulo, Z q * = Z q / 0 Tthe access structure
G 1 , G 2 two multiplicative cyclic groups with the equal prime order pxa node of the access tree T
ethe bilinear pair map between the two groups a t x an attribute associated with the leaf node x in the access tree
gthe generator of the group G 1 C T / C T the original ciphertext/the transformed ciphertext
g 1 , g 2 two elements of the group G 1 Sthe attribute set
M K / S K the system master key/the user’s private key T r a p w the search trapdoor
Table 3. Comparison of security properties.
Table 3. Comparison of security properties.
SchemesCiphertext IndistinguishabilityTrapdoor IndistinguishabilityKeyword Guessing AttackBased on the StrategyServer-Aided Decryption
DSF [9]NoNoYesCP-ABEYes
Literature [13]NoNoYesCP-ABENo
ABKS-HD [10]NoNoYesCP-ABEYes
LABSE [16]NoNoYesKP-ABEYes
OursYesYesNoCP-ABEYes
Yes: denotes that the specified scheme is secure; No: denotes that the specified scheme is insecure.
Table 4. Comparison of storage cost.
Table 4. Comparison of storage cost.
SchemesSize of User KeySize of CiphertextSize of Trapdoor
DSF [9] ( k + 4 ) G 1 + Z q ( 3 l + 4 ) G 1 + l z q + 2 G 2 2 G 1
ABKS-HD [10] 2 ( k + 1 ) G 1 ( 2 l + 4 ) G 1 + l G 2 ( 2 k + 3 ) G 1
Ours 2 ( k + 1 ) G 1 ( 2 l + 1 ) G 1 + 2 G 2 ( 2 k + 1 ) G 1
Note: k indicates the number of user’s attributes, X indicates the length of object X, l Indicates the number of leaf nodes in the access tree or the number of rows of matrix M in the linear access structure (LSSS).
Table 5. Comparison of computation cost.
Table 5. Comparison of computation cost.
StageABKS-HD [10]Ours
Encryption 3 T m + ( 2 l + 7 ) T e 2 T m + ( 2 l + 4 ) T e + T p
Trapdoor Generation T m + ( 2 k + 4 ) T e ( k + 1 ) T m + 3 T e
Search and Transform n 1 T d + n 2 d T m + n 2 T e + ( 2 n 1 + 3 ) T p n 1 T d + ( 2 n 2 d + 1 ) T m + 2 n 2 T e + ( 2 n 1 + 1 ) T p
User Decryption 2 T d + T e + T p T d + 2 T m + T p
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wen, J.; Li, H.; Liu, L.; Lan, C. Enhancing Security and Efficiency: A Fine-Grained Searchable Scheme for Encryption of Big Data in Cloud-Based Smart Grids. Mathematics 2024, 12, 1512. https://doi.org/10.3390/math12101512

AMA Style

Wen J, Li H, Liu L, Lan C. Enhancing Security and Efficiency: A Fine-Grained Searchable Scheme for Encryption of Big Data in Cloud-Based Smart Grids. Mathematics. 2024; 12(10):1512. https://doi.org/10.3390/math12101512

Chicago/Turabian Style

Wen, Jing, Haifeng Li, Liangliang Liu, and Caihui Lan. 2024. "Enhancing Security and Efficiency: A Fine-Grained Searchable Scheme for Encryption of Big Data in Cloud-Based Smart Grids" Mathematics 12, no. 10: 1512. https://doi.org/10.3390/math12101512

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop