Next Article in Journal
Disciplining a Rubidium Atomic Clock Based on Adaptive Kalman Filter
Previous Article in Journal
Phase Noise Compensation Algorithm for Space-Borne Azimuth Multi-Channel SAR
Previous Article in Special Issue
Post-Quantum Secure Identity-Based Signature Scheme with Lattice Assumption for Internet of Things Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update

State Key Laboratory of Media Convergence and Communication, Communication University of China, Beijing 100024, China
*
Author to whom correspondence should be addressed.
Sensors 2024, 24(14), 4493; https://doi.org/10.3390/s24144493
Submission received: 5 June 2024 / Revised: 3 July 2024 / Accepted: 7 July 2024 / Published: 11 July 2024
(This article belongs to the Special Issue IoT Network Security)

Abstract

:
Although the copyright protection schemes supported by blockchain have significantly changed traditional copyright data management, there are still some data security challenges that cannot be ignored, especially the secure access and controllable management of copyright data. Quantum computing attacks also pose a threat to its security. Targeting these issues, we design and propose a blockchain copyright protection scheme based on attribute-based encryption (ABE). In this scheme, the security advantages of blockchain technology are utilized to ensure the authenticity and integrity of copyright data. Based on lattice cryptography and the decision ring learning with errors (R-LWE) problem, a new ABE algorithm that supports searchable ciphertext and policy updates is designed. Then, we introduce it into the blockchain copyright protection scheme, which enables secure access to copyright data and fine-grained control. In addition, the lattice cryptography can strengthen this scheme against quantum attacks. Through security analysis, our scheme can prove to be secure against adaptive chosen keyword attacks, selective chosen plaintext attacks, and adaptive chosen policy attacks in the random oracle model. More importantly, the comparison analysis and experimental results show that our proposed approach has lower computation costs and storage costs. Therefore, our scheme has better security and performance in copyright protection.

1. Introduction

Traditional digital copyright protection faces multiple challenges, with frequent piracy and infringement. In the digital era, the reproduction and dissemination of works become extremely easy, leading to the prosperity of the piracy market, causing huge economic losses to copyright owners, and it is still very difficult to trace and maintain copyright on the Internet. At the same time, the vulnerabilities and risks of the centralized platform cannot be ignored. The centralized copyright protection platform is vulnerable to hacker attacks, resulting in copyright information being tampered with or disclosed [1]. In view of the many problems existing in copyright protection, blockchain technology, as an emerging technical means, is widely used in the field of digital copyright protection. Blockchain technology provides a new solution for digital copyright protection through the characteristics of decentralization, tamper proof, and transparency [2]. First, blockchain technology can ensure the uniqueness and tamper resistance of digital content. By storing copyright information on distributed ledgers and using encryption algorithms for verification, the ownership and integrity of works can be effectively protected [3]. Secondly, blockchain can establish smart contracts to manage and protect copyright. Smart contracts can automate the implementation of copyright use rules and trading conditions, reducing the risk of copyright disputes. In addition, blockchain technology can also realize the transparency and traceability of copyright information, providing a fairer and more reliable environment for copyright transactions [4]. In 2019, Zhang et al. proposed a decentralized digital rights management and transaction system architecture based on blockchain technology [5], which is built in a way that consumes fewer resources and throughput.
Although blockchain has shown great potential in digital copyright protection, there are also some new data security challenges, especially data privacy protection [6]. Consensus and storage of copyright data in the blockchain public ledger while ensuring sensitive privacy is not compromised and resisting quantum computing attack is an urgent issue that needs to be addressed [7,8]. Attribute-based encryption (ABE) is an extension of identity-based encryption and is applied in areas such as the Internet of Things and cloud computing [9]. It has encryption advantages and can achieve user privacy and security management in access control. More specifically, in the ABE scheme, the encryptor formulates access policies based on the user’s characteristic information. The user determines whether they can decrypt the ciphertext based on their own characteristics, and the user’s characteristic information is defined as an attribute. Wang et al. proposed a special ABE scheme with revocation support and flexible access structure on the lattice by using a binary tree [10]. Meanwhile, public-key encryption with keyword search (PEKS) enables users to search target encrypted data by keywords, which increases data privacy [11]. In 2019, Liu et al. proposed a KS-ABE scheme to enhance the security of ciphertext search in cloud storage. Meanwhile, this scheme can resist quantum attacks under the LWE assumption [12]. In 2020, Behnia et al. proposed two PEKS schemes using the NTRU lattice and the LWE lattice and implemented these schemes on the Amazon Web Services cloud infrastructure [13]. In 2021, Zuo et al. proposed a blockchain-based ciphertext-policy attribute-based encryption (CP-ABE) scheme for cloud data secure sharing without relying on any trusted third parties [14]. Then, Zhang et al. proposed a new lattice-based ABE algorithm, which is used as an access control method for blockchain data to protect its security [15].
In practical applications, CP-ABE is more suitable for scenarios of distributed storage and update policy, as it allows data owners to define authorized attribute sets as access control policies embedded in ciphertext [16]. Each user can obtain a key corresponding to their attribute set, and the condition for successful decryption is that the attribute set meets the access policy. Therefore, CP-ABE is often combined with blockchain technology to achieve data security [17]. Moreover, the policy updates of decision-makers on user attributes are constantly changing, so policy updates are particularly important in the ABE scheme’s practical application. This approach can ensure the privacy and security of blockchain-based copyright data and update user access policies to ensure data security [18]. Therefore, in this study, we design a blockchain copyright protection scheme based on CP-ABE. In our scheme, the security advantages of blockchain technology are utilized to ensure the authenticity and integrity of copyright data. Based on lattice cryptography and the decision ring learning with errors (R-LWE) problem, we propose a new CP-ABE algorithm that supports searchable ciphertext and policy updates. Then, we introduce it into the blockchain copyright protection scheme. This scheme enables secure access to copyright data and fine-grained control. The security of the proposed scheme can be reduced to the γ S V P problem and significantly improve users’ privacy and system data security in blockchain-enabled systems and applications.
Then, the main contributions of this paper are summarized as follows:
  • We propose a lattice-based CP-ABE scheme to improve anti-quantum security for blockchain copyright protection. The lattice assumption can make our scheme more secure against quantum attacks.
  • We construct a new blockchain copyright protection scheme based on the CP-ABE scheme with a policy update, which enables secure access to copyright data and fine-grained control. We provide detailed descriptions of the copyright protection processes. The proposed scheme can significantly protect the copyright and system security.
  • We prove our scheme is secure against adaptive chosen keyword attacks, selective chosen plaintext attacks, and adaptive chosen policy attacks in the random oracle model. Furthermore, we compare the proposed scheme with similar literature that shows that it has lower computation costs and storage costs.
The rest of the paper is organized as follows. In Section 2, some definitions and lemmas of the lattice theories are presented. In Section 3, we propose a CP-ABE scheme with policy update. The security proof is presented in Section 4. In Section 5, we give the performance analysis and efficiency comparison of our scheme with other schemes. In Section 6, a blockchain copyright protection scheme based on CP-ABE is designed. The conclusions are provided in Section 7.

2. Preliminaries

Some definitions and lemmas of the lattice theories are presented in this section, which are in relation to our scheme.
, denote the set of all reals and the set of positive integers, respectively. Let m be the m-dimensional Euclidean vector space with its usual topology. m , n , m n and L denote the Λ lattice; the orthogonal lattice corresponding to Λ is represented by Λ , vector x = ( x 1 , x 2 , , x n 1 , x n ) T in the space m , and its Euclidean norm x = x 1 2 + x 2 2 + x n 1 2 + x n 2 .
Definition 1. 
(Lattice) Given n-linearly independent vectors, lattice L generated by them is the set of vectors.
L ( v 1 , v 2 , , v n ) = i = 1 n a i v i a i , i = 1 , , n
V = [ v 1 , v 2 , , v n ] is known as the basis of the lattice L. The same lattice can be represented by different lattice bases. Given a prime number q, a matrix A q n × m defines:
Λ q ( A ) = y m y = A T x mod q , x n ,
Λ q ( A ) = y m A y = 0 mod q
Definition 2. 
(Lattice SIS problem) Given an integer q, a matrix A q n × m , and a real constant v > 0 , find a nonzero vector x m such that A x 0 mod q and x v .
Based on the hardness of the SIS problem, for any polynomial-bounded m, v, and any prime q v ω n log n , solving SIS on the average is as hard as approximating the shortest independent vector problem (SIVP) in the worst case.
Ring learning with errors (R-LWE) was proposed by Lyubashevsky [19]. It operates on the ring Z q [ x ] / ( f ) , where f is an irreducible polynomial, and q is a prime. In most cases, f = x n + 1 , where n is a power of 2.
Definition 3. 
(Decision R-LWE problem) For R = Z q [ x ] / ( x n + 1 ) , n = 2 k , k 1 , q = 1 mod 2 n , a R q , a   and   S are uniformly and randomly selected, e R is an error vector that follows a discrete Gaussian distribution Ψ a . Let b = a s + e , b R q . The decision R-LWE problem is to distinguish between vector group (a,b) and vector group uniformly and randomly selected on R q 2 .
Definition 4. 
(Random oracle model based on decision R-LWE problem) Random oracle O will be sampled with equal probability through two samplers defined as follows:
Pseudo-random oracle O1 outputs pseudo-random sampling ( a , b ) = ( a , a x + e ) R q 2 , where a R q is a uniform random vector, x R q , the small error term e satisfies discrete Gaussian distribution.
True random oracle O2 outputs uniformly random and mutually independent sample ( a , b ) R q 2 on the domain R q 2 , which are truly completely random.
The decision R-LWE problem allows adversaries to query the oracle many times and make guesses Or, r { 1 , 2 } about the sampler based on the obtained samples. Due to the difficulty of the decision R-LWE problem, the advantages Pr[r = 1] − Pr[r = 2] of any adversary’s guess Or on O are negligible.
Lemma 1. 
For a lattice L with dimensional m and rank n, c m , positive real ε < exp ( 4 π ) and s η ε ( L ) for random x L such that D L , s , c ( x ) 1 + ε / ( 1 ε ) 2 n .
Lemma 2. 
Let q > 2, a matrix A q n × m , B is the basis of Λ q ( A ) , and Gaussian parameter s | | B ˜ | | ω ( l o g m ) . Then, any vector y q n algorithm SamplePre(A, B, y, s) outputs a vector e Z q m from a distribution that is statistically close to D Λ q ( A ) , s ( x ) .
Lemma 3. 
For any prime q = p o l y ( n ) and any m 5 n lg q , there is a probabilistic polynomial-time algorithm T r a p G e n ( 1 n ) that outputs a matrix A q n × m and a full-rank set S Λ ( A , q ) . The distribution of A is statistically close to uniform over q n × m and the length S L = m 1 + ε ε > 0 .
Lemma 4. 
Given a matrix A q n × m and an m-dimensional lattice Λ q ( A ) , input a basis T of the lattice Λ q ( A ) , which has a nonsingular matrix R = T 1 and R m × m , then input Gaussian parameter s T ˜ m d ω ( l g d + 1 ( m ) ) , BasisDel(A, R, T, s) can output a basis B of Λ ( A R 1 ) with overwhelming probability B ˜ s m .

3. CP-ABE Scheme with Policy Update

3.1. Formal Definition

Our ABE scheme consists of six probabilistic polynomial time (PPT) algorithms, such as Setup, Index sharing, KeyGen, Encrypt, Decrypt, and Update, as follows:
(1)
Setup. The algorithm takes security parameters as input, and the system generates public key PK and master key MK. Among them, the MK is kept by the system.
(2)
Index sharing. The algorithm mainly includes Index-generation, Trapdoor algorithm, and Test algorithm, which returns a result that stores data and data indexes.
(3)
KeyGen. The algorithm takes PK, MK, and user access control policy P l c as input. The system generates secret key sk for users according to attribute policy T.
(4)
Encrypt. The algorithm takes public key PK, attribute policy T, and message M as input and outputs ciphertext C1.
(5)
Decrypt. The algorithm takes the public key PK, secret key sk, and ciphertext C as inputs. Only if the access control policy P l c matches the user attribute policy T does the algorithm output plaintext M.
(6)
Update. Input the main public key, update the access policy, ciphertext, and random trapdoors used in the encryption algorithms, and output new ciphertext C2.

3.2. Our Proposed Scheme

According to the algorithm definition in Section 3.1, the specific process of our proposed CP-ABE scheme with policy update is as follows.
Setup.
(1)
Set user attribute set att i S , i = 1 , 2 , . . . , N and the access policy P l c i corresponding to its attribute att i S .
(2)
Calculate σ f 1.13 q / 2 N , select parameters f , g D N , σ f . Then, calculate the Gram–Schmidt norm as follows.
| | B f , g | | M A X ( | | ( g , f ) | | , | | ( q f ¯ f f ¯ + g g ¯ , q g ¯ f f ¯ + g g ¯ ) | | )
If | B f , g | | 1.13 q , continue; otherwise, go back to select parameters f , g D N , σ f again.
(3)
Calculate ρ f , ρ g , R f , R g by using the extended Euclidean algorithm as follows. ρ f · f = R f mod ( x N + 1 ) , ρ g · g = R g mod ( x N + 1 ) ,where ρ f , ρ g , R f , R g Z . If gcd ( R f , R g ) 1 or gcd ( R f , q ) 1 , go back to select parameters; otherwise, continue.
(4)
Run extended Euclidean algorithm to get u , v , and satisfying u · R f + v · R g = 1 and u , v Z . Calculate F = q · v · ρ g , G = q · u · ρ f , k = ( F g ¯ + G g ¯ ) / ( f f ¯ + g g ¯ ) q . Thus, reduce F and G as follows: F F k f , G G k g .
(5)
Calculate h = g f 1 mod q , h q , B = ( A ( g ) A ( f ) A ( G ) A ( F ) ) , B Z q 2 N × 2 N . Output public key P K = { h } and master key M K = { B } .
Index sharing. Index sharing includes the Index-generation algorithm, Trapdoor algorithm, and Test algorithm. During the index-sharing process, the data owner first establishes an index trapdoor to generate a data index and records the data index in the information storage. When data users need to obtain data, they send a request to search the information storage and extract the corresponding data index to obtain the corresponding search results.
(1)
Index-generation. N is a power-of-two integer, and the Trapdoor algorithm corresponds to the encrypted keywords k { 0 , 1 } and t 1 = H 1 ( k ) , H 1 : { 0 , 1 } Z q N . Then, randomly select parameters r 1 , d 1 , d 2 , ω 1 , where r 1 , d 1 , d 2 { 1 , 0 , 1 } , ω 1 { 0 , 1 } N . At last, calculate I 1 = r 1 h + d 1 q , I 2 = r 1 t 1 + d 2 + q / 2 ω 1 q and generate index results S k = { I 1 , I 2 , H 1 ( ω 1 , I 2 ) } .
(2)
Trapdoor. Run SamplePre algorithm ( s , T k ) S a m p l e P r e ( B . σ , ( t 1 , 0 ) ) , which satisfies s + T k h = t 1 . Output corresponding trapdoor T k for keywords k.
(3)
Test. Calculate y = 2 ( I 2 I 1 T k ) / q ; If H 1 ( y , I 2 ) = H 1 ( ω 1 , I 2 ) , and return d = 1; otherwise, return d = 0.
Keygen. Calculate the hash value of the attribute access control policy t 2 H 3 ( P l c i ) Z q N . Run SamplePre algorithm ( s 1 , s 2 ) S a m p l e r P r e ( B , δ , ( t 2 , 0 ) ) , which satisfies s 1 + s 2 h = t 2 . In this way, output the secret key sk = s2.
Encrypt. Randomly select r 2 , d 3 , d 4 { 1 , 0 , 1 } , ω 2 { 0 , 1 } N . Calculate u = r 2 h + d 3 , v = r 2 t 2 + d 4 + q / 2 ω 2 . Then, calculate c = m H 4 ( ω 2 , a t t i , v ) , and return the ciphertext { u , v , c } .
Decrypt. Calculate χ = v - u · s 2 , ω 2 2 χ / q .Output the original message m = c H 1 ( ω 2 , a t t i , v ) .
Update. Define access structure W ^ = W ^ + W ^ , message m = { m 0 , m 1 , . . . , m n 1 } { 0 , 1 } n , which is expressed as polynomial m ( x ) = m 0 + m 1 x + . . . + m n 1 x n 1 R q ; randomly and uniformly sample ( B i + , B i ) each attribute x i S , and B i + , B i R q l × m ; select random numbers s , β R q and sample e D R , σ , e A D R q m , σ , calculate c 1 = β s + e = m q / 2 and c A = A T s + e A R q m ; for each attribute x i S , calculate separately based on the following conditions.
(1)
If x i W ^ + , sample e i D R q m , σ and calculate c i = ( B i + ) T s + e i R q m ;
(2)
If x i W ^ , sample e i D R q m , σ and calculate c i = ( B i ) T s + e i R q m ;
(3)
If x i W ^ , sample e i + , e i D R q m , σ , calculate c i + = ( B i + ) T s + e i + R q m and c i = ( B i ) T s + e i R q m ;
At last, return the updated ciphertext C = ( W ^ , c A , { c i } x i W ^ , ( c i + , c i ) x i X \ W ^ , c 1 ) .

4. Security Analysis

4.1. Correctness

Theorem 1. 
The proposed CP-ABE scheme satisfies the correctness of keyword indexing.
Proof. 
Given the master key M K = { B } , public key P K = { h } , data index structure s k = { I 1 , I 2 , H 1 ( ω 1 , I 2 ) } , and keyword trapdoor T k , this scheme is the output of the correct dependency test algorithm d = 1 . In this calculation process, the parameter r 1 , d 1 , d 2 , T k are short vectors, so r 1 s + d 2 T k d 1 in the interval ( q / 4 , q / 4 ) . And
I 2 I 1 T k = ( r 1 t 1 + d 2 + q / 2 ω 1 ) ( r 1 h + d 1 ) T k = r 1 s + d 2 + q / 2 ω 1 T k d 1
According to the Formula (5), we have 2 ( I 2 I 1 T k ) / q = ω i . Thus, it is proven that the keyword index in our ABE scheme satisfies correctness. □
Theorem 2. 
The proposed ABE scheme satisfies the correctness of the policy update.
Proof. 
If the access policy formulated by the decision-maker is consistent with the user’s attribute set x i S , then there is S W + = W + , S W = . If there is B ˜ i { B i + , B i }
a = w A T ( A T s ) + w A T e A + i l w i T ( B ˜ i T s ) + j l w j T e j     = ( A w A ) T s + w A T e A + i l ( ( B ˜ i w i ) T s ) + j l w j T e j     = β s + w A T e A + i l w i T e i
μ = c 1 a , so we can have
μ = c 1 ( β s + w A T e A + i l w i T e i ) μ q / 2
According to the above Formulas (6) and (7), it is proven that the proposed ABE scheme satisfies the correctness of the policy update. □

4.2. ABE Keyword Index Security

Theorem 3. 
The proposed ABE scheme satisfies keyword index security, which satisfies the indistinguishability against adaptive chosen keyword attack (IND-CKA) in the random oracle model.
Proof. 
Assume Eve is a polynomial-time malicious adversary, and Charlie is a challenger who wants to solve the hard problem with the query results from Eve. Adversary Eve first specifies the challenge keywords k 0 and k 1 . Adversary Eve and challenger Charlie conduct the following query response game. □
(1)
Setup. Challenger Charlie sets the algorithm to generate a public key P K = { h } and a master key M K = { B } ; that is, Challenger Charlie saves the master key and sends the public key to adversary Eve.
(2)
Queries 1. Adversary Eve queries about hash query, index generation query, and trapdoor query with polynomial time. The specific process is as follows.
H1-query. Challenger Charlie initializes two empty lists, L1 and L2, to save the query results. Adversary Eve queries the hash function H1 of the non-target access control policy. Challenger Charlie initializes empty lists and uses them to store the query results of the hash function. If the result is already on the lists L1 and L2, Charlie will return the result and give it to Eve; if the result does not appear on the list, Challenger Charlie will randomly select parameters r 2 , d 4 , ω 2 , where r 2 , d 4 { 1 , 0 , 1 } , ω 2 { 0 , 1 } N , and calculate h = H 1 ( ω 2 , a t t i , r 2 t 2 + d 4 + q / 2 ω 2 ) . Challenger Charlie sends the t 2 = H 1 ( P l c i ) and h to adversary Eve and respectively stores the new result ( k i , t 2 ) and ( r 2 , d 4 , ω 2 , h ) in list L1 and list L2.
Index generation query. Adversary Eve queries the Index-generation algorithm for keyword k i . Challenger Charlie initializes a new list L3 to store the index-generated query results. When the generated result already exists in L1, Challenger Charlie directly gives the result s k i to adversary Eve. Otherwise, Challenger Charlie first performs a hash H1 algorithm to get I 2 and h , then randomly selects d 1 { 1 , 0 , 1 } and calculates I 1 = r 1 h + d 1 , and finally gives the result s k i to adversary Eve and stores ( k i , I 1 , I 2 , t 1 , h , s k i ) in L3.
Trapdoor query. Adversary Eve performs a polynomial time inquiry on the Trapdoor algorithm of the attribute set S . Assuming that adversary Eve has already inquired about the keyword, challenger Charlie runs the Trapdoor algorithm and generates T k using the sampling algorithm ( S , T k ) S a m p l e r P r e ( B , σ , ( t 1 , 0 ) ) . Afterward, Charlie returns T k to adversary Eve.
(3)
Challenge. Adversary Eve randomly selects keywords k1 and k2. Challenger Charlie randomly selects keywords ki ( i = { 1 , 2 } ). If i = 1, challenger Charlie executes the Index-generation algorithm and Trapdoor algorithm to regenerate a new index, which is returned to adversary Eve. If i = 2, challenger Charlie returns the searchable ciphertext to adversary Eve.
(4)
Queries 2. Adversary Eve repeats the Query 1 operations multiple times, sets the hash function H1-query h times, and queries the Trapdoor algorithms for non-target sets.
(5)
Guess. Based on the query results, adversary Eve gives a guess i = { 1 , 2 } about i. If i = i return 1. Otherwise, return 0. If adversary Eve can give a correct conjecture i with an undeniable probability ε > 0 , challenger Charlie can solve the R-LWE difficulty problem with probability ε / h . As the h times of query increases, challenger Charlie needs to solve the R-LWE difficulty problem less frequently. Therefore, given the difficulty of the R-LWE problem, the proposed ABE scheme satisfies the keyword index security.

4.3. ABE Ciphertext Security

Theorem 4. 
The proposed ABE scheme satisfies ciphertext security, which satisfies the indistinguishability under selective chosen plaintext attack (IND-sCPA) in the random oracle model.
Proof. 
As described in the previous subsection, suppose that Eve is a polynomial-time malicious adversary who can successfully attack the proposed scheme with non-negligible probability ε , and Charlie is a challenger who wants to solve the SVP problem on the NTRU lattice with the query results from Eve. Adversary Eve and challenger Charlie conduct the following query response game. □
(1)
Setup. Adversary Eve assigns the challenge attribute set S . Challenger Charlie sets the algorithm to generate a public key P K = { h } and a master key M K = { B } ; that is, Challenger Charlie saves the master key and sends the public key to adversary Eve.
(2)
Queries 1. Adversary Eve queries about hash query, private key query, and ciphertext query with polynomial time. The specific process is as follows.
H1-query. Challenger Charlie initializes two empty lists, L3 and L4, to save the query results. Eve queries the hash function H1 of the non-target access control policy P l c i . Challenger Charlie initializes empty lists and uses them to store the query results of the hash function. If the result is already on list L3 and list L4, Charlie returns the result t 2 and gives it to Eve. Otherwise, Charlie randomly selects parameters r 2 , d 4 , ω 2 , where r 2 , d 4 { 1 , 0 , 1 } , ω 2 { 0 , 1 } N , and calculates h = H 1 ( ω 2 , a t t i , r 2 t 2 + d 4 + q / 2 ω 2 ) . Charlie sends the t 2 = H 1 ( P l c i ) and h to Eve and respectively stores the new result ( t 2 ) and ( r 2 , d 4 , ω 2 , h ) in list L1 and list L2.
Private key query. Eve queries the private key related to access control policies P l c i for message mi. Charlie initializes a new list L3 to store the query results. If the attribute S satisfies the access control policy P l c i , Charlie’s returns continue. Otherwise, Charlie executes the Keygen algorithm and uses ( s 1 , s 2 ) S a m p l e r P r e ( B , δ , ( t 2 , 0 ) ) to obtain s 2 and return it to Eve.
Ciphertext query. Eve performs a polynomial time inquiry on the Trapdoor algorithm of the attribute set S . If the attribute S satisfies the access control policy P l c i , Charlie’s returns continue. Otherwise, according to the encrypt algorithm, Charlie executes c i = m i H 4 ( ω 2 , a t t i , v ) to obtain ciphertext ( u , v , c i ) and return it to Eve.
(3)
Challenge. Adversary Eve randomly selects messages m1 and m2. Charlie randomly selects messages mi ( i = { 1 , 2 } ). If i = 1, challenger executes the encrypt algorithm and sends the corresponding ciphertext to adversary. If i = 2, Charlie randomly selects one ciphertext from the ciphertext set to Eve.
(4)
Queries 2. Eve repeats the Query 1 operations n times and queries the private key query and ciphertext query for non-target attribute sets S .
(5)
Guess. Based on these query results, Eve gives a guess i = { 1 , 2 } about i. If i = i , return 1. Otherwise, return 0. If the Adversary can give a correct guess with an undeniable probability ε > 0 , the challenger can solve the γ S V P problem with probability ε / n . Therefore, under the difficulty of the γ S V P problem, the proposed ABE scheme satisfies the keyword index security.

4.4. ABE Update Policy Security

Theorem 5. 
Under the assumption of the R-LWE decision, the proposed ABE scheme satisfies the updated policy security, which satisfies the IND-sCPA in the random oracle model.
Proof. 
As described in the previous subsection, assuming there is an adversary Eve who wins the IND-sCPA game with an undeniable probability ε > 0 , the probability of challenger Charlie solving the R-LWE problem is ε/2. Eve and Charlie conduct the following query response game. □
(1)
Setup. Eve declares a query access structure W = W + W and sends it to Charlie. Charlie interacts under the oracle machine after receiving the access structure W , and the oracle machine randomly selects uniform random samples and pseudo-random samples. Thus, Charlie obtains ( A , V A ) R q l × m R q m .
(2)
Private key query. Eve queries the private key related to access control policies P l c i for message mi. This step is the same as the step shown in the proof of Theorem 4.
(3)
Challenge. Charlie randomly selects messages m 0 , m 1 R q from those submitted by Eve. And according to the Update algorithm, he calculates c 0 = v + μ β q / 2 , c A = V A . If x i W + , c i = V i + . If x i W , c i = V i . If x i x / W , c i + = V i + and c i = V i . Afterward, Charlie sends C T = ( W , c A , { c i } x i W + , c 1 ) to Eve.
(4)
Guess. Eve repeats the private key query as many times as before. Then, Eve outputs a guess β on β . If β = β , the oracle performs pseudo-random sampling on R-LWE. Otherwise, the oracle implements true random sampling.
The results can be divided into two situations. Assuming that the oracle is an R-LWE sampler, the updatable strategy is an effective challenge to ciphertext, and the distribution of ciphertext is consistent with the distribution of the challenger’s and adversary’s games. It can be inferred that the advantage of the adversary is in making correct guesses; otherwise, if the oracle samples are truly random instances, it proves that the updatable strategy is uniformly distributed, so the adversary can obtain a correct guess with a probability of 1/2. Therefore, according to Definition 3 and Definition 4 in Section 2, the proposed ABE scheme satisfies the updated policy security, which satisfies the IND-sCPA in the random oracle model.

5. Efficiency

In this section, we analyze the privacy protection scheme for blockchain data based on ABE. The specific analysis mainly includes efficiency analysis and performance analysis. Efficiency analysis mainly focuses on parameter size analysis and calculation time analysis. Efficiency analysis and performance analysis demonstrate the excellent efficiency and performance of this scheme by comparing it with similar schemes.
The parameter sizes of the proposed scheme are compared with similar schemes, mainly including the sizes of public key, private key, index, trapdoor, and ciphertext. The specific comparison results are shown in Table 1.
Furthermore, the performance and efficiency of these schemes are also analyzed and verified by simulation experiments. The secret key size and ciphertext size of our proposed scheme and those in ABE-PEKS (Liu, L. 2019) [12], LWE-PEKS (Behnia, R. 2020) [13], and Zhang, J. 2021 [15] are compared, respectively. According to the actual requirements in these schemes, under reasonable parameters, we set n = 256, q = 210, and m = 5211 ( m 2 n log q ) with 80-bit security and n = 512, q = 211, m = 11312 ( m 2 n log q ) with 192-bit security. The message length is set to l = 64 bit. The public key, private key, and ciphertext sizes of each scheme are compared. The results of the simulation experiments are shown in Figure 1a and Figure 1b, respectively. Here, LWE-PEKS’s ciphertext size is not shown in Figure 1 because the encryption phase does not exist. Through the comparison results, under the same conditions, the public key, private key, and ciphertext sizes in our scheme are significantly reduced, which is conducive to saving the computational overhead in blockchain and optimizing the operation efficiency for our scheme.
In this section, the computational costs of the proposed scheme and similar schemes are analyzed and compared, mainly considering the computational costs of the proposed Index-generation, Trapdoor, Test, Keygen, Encrypt, and Decrypt. As shown in Table 2, Th, Tgs, Tsp, Tmul, Tm, and Te are set to represent the average consumption time of the following algorithms: Hash, Gaussain-samplepre, Samplepre, Modulo-multiplication, Matrix operation, and Encode operation, respectively. According to the comparison results in Table 2, it can be concluded that compared with the literature, our proposed scheme has a lower computational time in terms of index generation, encryption algorithm, decryption algorithm, etc. Therefore, our scheme has lower overall computational time costs and higher efficiency.

6. Novel Copyright Protection Scheme

6.1. Scheme Design

In this section, a blockchain copyright protection scheme based on the CP-ABE scheme with policy update is designed. As shown in Figure 2, this scheme combines the immutability of blockchain with the flexibility of ABE, aiming to provide a secure and efficient digital copyright protection mechanism. The detailed working process of our new scheme is as follows:
(1)
Initialization. The blockchain platform serves as the infrastructure for digital copyright protection. There is a secure and reliable key management center in the system, which is responsible for generating and managing the required public key PK and master key MK for ABE through the Setup algorithm and defining the attribute sets and access policies. The attribute set includes various features of digital content, such as author, work name, and release date. The access policy defines which combinations of attributes allow users to access digital content. In addition, through the index sharing algorithm, after the three processes of index generation, trapdoor, and testing mentioned above, a data index structure containing storage addresses and keywords for digital works can be constructed.
(2)
Copyright registration. Copyright owner registers digital copyright information on the blockchain, including work content, attribute sets, and access policies. By using the Keygen algorithm in our ABE scheme, the Key management center generates key sk based on registration information and securely distributes them to the corresponding content creators.
(3)
Encryption. Copyright owner uses attribute-based encryption algorithms to encrypt digital content and embed access policies into ciphertext c = m H 4 ( ω 2 , a t t i , v ) . The encrypted digital content is uploaded to the cloud server system, and it is constructed as a transaction record in the blockchain for other users to verify.
(4)
Access control and decryption. By using the Index sharing algorithm, the copyright owner establishes an index trapdoor to generate an index S k = { I 1 , I 2 , H 1 ( ω 1 , I 2 ) } that is recorded in the blockchain. Thus, users can find the desired digital work index through keyword indexing and then request the corresponding digital content from the system. Among them, users need to provide their own attribute set proof. Smart contracts on the blockchain are proven based on access policies and user attribute sets to determine whether the user meets the access conditions. If the user meets the access conditions, the smart contract will obtain the corresponding public key from the blockchain and send it to the user. Users use the secret key to decrypt encrypted digital content and obtain the original content.
(5)
Policy Update. When the copyright owner needs to update the access policy, they execute the Update algorithm based on the new access structure, generate new encrypted files, and store them in the system. Smart contracts on the blockchain will automatically update access policies, ensuring that only users who meet the new policies can access digital works.
(6)
Copyright tracing and protection. If infringement is discovered, the copyright owner can search for registration information and transaction records of digital copyright on the blockchain to prove their copyright ownership. The consensus mechanism of the blockchain ensures the authenticity and integrity of copyright information and provides strong evidence for rights protection.
(7)
Audit and regulation. Regulatory authorities can regularly audit digital copyright information on the blockchain to ensure the compliance and effectiveness of copyright protection schemes. For discovered violations, regulatory authorities can take corresponding punitive measures to maintain order in the digital copyright market.
Through the above seven stages of work, the blockchain digital copyright protection scheme based on attribute-based encryption with updatable policies can achieve secure, efficient, and flexible digital copyright protection. This not only protects the legitimate rights and interests of creators but also promotes the legitimate dissemination and sharing of digital content.

6.2. Advantages of CP-ABE and Blockchain

We design a lightweight blockchain-based copyright protection scheme by recording copyrights on-chain while storing the actual works off-chain. Specifically, the index structure, which contains the storage address and keywords of digital copyright data, is uploaded to the on-chain ledger. Meanwhile, the digital content data, which occupies a substantial storage space, is stored on local servers or cloud servers of various digital media. This approach, combined with CP-ABE and searchable ciphertext, achieves efficient and secure solutions. The specific advantages are as follows:
(1)
Unlike traditional copyright protection systems, in our scheme, the on-chain ledger records only lightweight information, such as data storage, verification, operation, and transaction records. Upon generation of the original copyright data, it forms an index structure that is associated with real data, encompassing keywords, storage addresses, and signatures of digital content. This approach enables the proposed scheme to reduce the cost of storage space and enhance the efficiency of blockchain copyright data recording. In addition, the data storage method of blockchain enhances the copyright data’s traceability and integrity.
(2)
After encrypting data using the proposed CP-ABE scheme with a searchable encryption algorithm, a trapdoor containing copyright data keywords is generated. Subsequently, the index is recorded as a transaction in the blockchain ledger. Users can search for the desired digital works by embedding keywords in the data index structure beforehand. Upon passing the preset trapdoor verification, access to the data is granted, and the actual digital works can be downloaded from the cloud server through the address information in the index. Additionally, the keyword search functionality of this scheme is highly suitable for cross-institutional sharing of copyright data. On public cloud platforms, this indexing method can establish an effective channel to find the required digital work data through keywords. Furthermore, this approach prevents damage caused by direct human contact with data, thereby effectively protecting the security of digital works.
(3)
Due to the large size of digital work files, copyright protection systems have storage requirements for a large amount of audio and video data. However, placing this massive amount of data on the blockchain is impractical. Therefore, utilizing local servers and cloud storage technology, as described in this article, is a more promising and resource-efficient way to address this data storage challenge.
(4)
For copyright data, it is first encrypted by CP-ABE, and the encrypted data are stored on the blockchain. Incorporating the attributes of data into the secret key enables users to control their respective copyright data in a more granular manner. Only by verifying the correct attribute access policy can permission to view real data be obtained, thereby ensuring copyright data security.

6.3. Scheme Security Analysis

For the copyright protection scheme’s security, firstly, it is necessary to target complex user access and achieve fine-grained management of data access. Secondly, it is extremely important to ensure the copyright data’s security, including copyright data encryption security and privacy security. In addition, the data stored within the system cannot be maliciously tampered with, and the copyright protection system resists single points of failure and data silos. Based on the above security requirements, in this subsection, we conduct a detailed security analysis of the proposed copyright protection scheme.

6.3.1. Fine-Grained Access Control

Our CP-ABE scheme focuses on access control for attribute encryption in copyright protection. The CP-ABE scheme allows for the association of access control policies with encrypted ciphertext data and uses user attributes to define access rules. Only users who meet these attribute conditions can decrypt and access copyright data and conduct copyright transactions. Meanwhile, through the previous security analysis of the CP-ABE scheme, it is proven that the CP-ABE scheme satisfies the correctness of encryption. This CP-ABE technology provides fine-grained access control capabilities while protecting data privacy and ensuring data security. Therefore, our scheme satisfies the security requirements for copyright data’s fine-grained management in copyright protection systems.

6.3.2. Data Security and Privacy Protection

On the one hand, in this paper, CP-ABE is applied to copyright data so that user who satisfies the attributes can decrypt the data, ensuring the privacy and security of the data. Only when the user’s attribute satisfies the access policy can the data be decrypted and obtained. Otherwise, there is no other way to obtain copyright information or complete copyright transactions. The correctness and ciphertext security analysis of the attribute encryption scheme proven in Section 4 proves that the scheme can ensure the privacy and security of copyright data. On the other hand, the proposed CP-ABE scheme is based on lattice. Lattice-based cryptography is generally considered to have the advantage of resisting quantum computing attacks, and it can deal with the threat of quantum computers in the future [20]. Researchers have advocated for the development of novel strategies to include data encryption in the post-quantum era. Subsequently, lattice-based cryptography has garnered significant attention and focus in recent years, with its applications expanding rapidly across multiple domains [21,22]. Therefore, by using the theory of random lattice and the corresponding lattice basis, in this paper, we propose a new lattice-based CP-ABE scheme to improve anti-quantum security for blockchain copyright protection, which can protect data security in the future.

6.3.3. Resist Tampering Attack

If an adversary intends to tamper with existing copyright data and transaction information on the blockchain through tampering attacks, the blockchain can effectively resist tampering attacks through timestamp proof, distributed ledger, digital signature, SHA-256 algorithm, consensus mechanism, etc. Only if the consensus is successful can this transaction be verified and submitted to the blockchain distributed ledger. Therefore, by introducing blockchain technology into this copyright protection scheme, it can effectively prevent individual malicious nodes from tampering with transaction data.

6.3.4. Resist Single Point of Failure and Data Island

By harnessing the power of blockchain technology for decentralized distributed storage and robust authentication of copyright data, this innovative copyright protection scheme addresses the critical issues of single-point failure and data isolation that plague traditional, centralized copyright protection systems, thereby ensuring a more secure and reliable approach. This scheme utilizes the distributed ledger feature of blockchain technology to back up copyright data in a distributed manner on multiple nodes. In this way, even if some nodes fail or are attacked, other nodes can still work normally, ensuring the safe operation of the system and copyright data’s integrity. At the same time, the advantages of secure sharing of blockchain data can improve data island problems and achieve interconnectivity of copyright data. Therefore, by using blockchain for decentralized distributed storage and secure authentication of copyright data, this new copyright protection scheme can effectively solve the single point of failure and data island problems faced by traditional centralized copyright protection systems. In addition, the transparency and traceability of blockchain enhance the transparency of copyright usage and the verifiability of historical change records, providing strong evidence support for copyright protection.

7. Conclusions

The application of blockchain in fields such as the Internet of Things and digital copyright has become a trend. This study focuses on the urgent challenges of data privacy security and fine-grained access control that need to be addressed. We have studied and designed an innovative blockchain copyright protection scheme based on CP-ABE, which effectively addresses the data security and privacy challenges in traditional copyright data management, particularly in defense against quantum computing attacks. By utilizing the security and lattice cryptography of blockchain technology, this scheme not only ensures the authenticity and integrity of copyright data but also achieves secure access and fine-grained control of copyright data. In addition, the use of lattice-based cryptography can significantly enhance the scheme’s ability to resist quantum attacks. After security analysis and experimental verification, this scheme demonstrates resistance to multiple attacks under the random oracle model while having lower computational and storage costs, providing an efficient and secure new method for copyright protection.

Author Contributions

Conceptualization, J.J.; methodology, J.J. and Y.G. (Yulong Gao); formal analysis, J.J. and Y.G. (Yulong Gao); writing—original draft preparation, J.J., Y.G. (Yulong Gao) and Y.G. (Yufei Gong); writing—review and editing, Y.G. (Yulong Gao) and Z.J.; J.J. and Y.G. (Yulong Gao) contributed equally to this work and should be considered joint first authors. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported in part by the National Key R&D Program of China (2021ZD0111404), the Fundamental Research Funds for the Central Universities (CUC24QT04, CUC230D016), the National Natural Science Foundation of China (62172005), the National Key Research and Development Program of China (2022YFC3302103-01), and the Strategic Research Program of Science and Technology Commission of the Ministry of Education of China (JYB2022-01).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Acknowledgments

The authors extend their appreciation to the State Key Laboratory of Media Convergence and Communication in the Communication University of China for funding this research work through Fundamental Research Funds for the Central Universities.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Aberna, P.; Agilandeeswari, L. Digital image and video watermarking: Methodologies, attacks, applications, and future directions. Multimed. Tools Appl. 2024, 83, 5531–5591. [Google Scholar] [CrossRef]
  2. Hwang, J.S.; Kim, H.G. Blockchain-based copyright management system capable of registering creative ideas. J. Internet Comput. Serv. 2019, 20, 57–65. [Google Scholar]
  3. Lu, Z.; Shi, Y.; Tao, R.; Zhang, Z. Blockchain for digital rights management of design works. In Proceedings of the 2019 IEEE 10th International Conference on Software Engineering and Service Science (ICSESS), Beijing, China, 18–20 October 2019. [Google Scholar]
  4. Ma, Z.F.; Ming, J.; Gao, H.M.; Zhen, W. Blockchain for digital rights management. Future Gener. Comput. Syst. 2018, 89, 746–764. [Google Scholar] [CrossRef]
  5. Zhang, X.; Yin, Y. Research on Digital Copyright Management System Based on Blockchain Technology. In Proceedings of the 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Chengdu, China, 15–17 March 2019. [Google Scholar]
  6. Feng, Q.; He, D.B.; Zeadally, S.; Khan, M.K.; Kumar, N. A survey on privacy protection in blockchain system. J. Netw. Comput. Appl. 2019, 126, 45–58. [Google Scholar] [CrossRef]
  7. Fernández-Caramès, T.M.; Fraga-Lamas, P. Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks. IEEE Access. 2020, 8, 21091–21116. [Google Scholar] [CrossRef]
  8. Gao, Y.L.; Chen, X.B.; Chen, Y.L.; Sun, X.; Niu, X.X.; Yang, Y.X. A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain. IEEE Access. 2018, 6, 27205–27213. [Google Scholar] [CrossRef]
  9. Yu, G.S.; Zha, X.; Wang, X.; Ni, W.; Yu, K.; Yu, P.; Zhang, J.A.; Liu, R.P.; Guo, Y.J. Enabling Attribute Revocation for Fine-Grained Access Control in Blockchain-IoT Systems. IEEE Trans. Eng. Manag. 2020, 67, 1213–1230. [Google Scholar] [CrossRef]
  10. Wang, S.; Zhang, X.; Zhang, Y. Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control. IET Inf. Secur. 2018, 12, 141–149. [Google Scholar] [CrossRef]
  11. Zhang, X.; Xu, C.; Wang, H.; Zhang, Y.; Wang, S. FS-PEKS: Lattice-Based Forward Secure Public-Key Encryption with Keyword Search for Cloud-Assisted Industrial Internet of Things. IEEE Trans. Dependable Secur. Comput. 2021, 18, 1019–1032. [Google Scholar] [CrossRef]
  12. Liu, L.; Wang, S.; He, B.; Zhang, D. A Keyword-Searchable ABE Scheme from Lattice in Cloud Storage Environment. IEEE Access 2019, 7, 109038–109053. [Google Scholar] [CrossRef]
  13. Behnia, R.; Ozmen, M.O.; Yavuz, A.A. Lattice-Based Public Key Searchable Encryption from Experimental Perspectives. IEEE Trans. Dependable Secur. Comput. 2020, 17, 1269–1282. [Google Scholar] [CrossRef]
  14. Zuo, Y.; Kang, Z.; Chen, Z. BCAS: A blockchain-based ciphertext-policy attribute-based encryption scheme for cloud data security sharing. Int. J. Distrib. Sens. Netw. 2021, 17, 1–16. [Google Scholar] [CrossRef]
  15. Zhang, J.; Xin, Y.; Gao, Y.; Lei, X.; Yang, Y. Secure ABE Scheme for Access Management in Blockchain-Based IoT. IEEE Access 2021, 9, 54840–54849. [Google Scholar] [CrossRef]
  16. Li, J.; Yao, W.; Han, J.; Zhang, Y.; Shen, J. User Collusion Avoidance CP-ABE with Efficient Attribute Revocation for Cloud Storage. IEEE Syst. J. 2017, 12, 1767–1777. [Google Scholar] [CrossRef]
  17. Zhang, Z.; Ren, X. Data security sharing method based on CP-ABE and blockchain. J. Intell. Fuzzy Syst. 2021, 40, 2193–2203. [Google Scholar] [CrossRef]
  18. Liu, S.; Yu, J.; Chen, L.; Chai, B. Blockchain-Assisted Comprehensive Key Management in CP-ABE for Cloud-Stored Data. IEEE Trans. Netw. Serv. Manag. 2023, 20, 1745–1758. [Google Scholar] [CrossRef]
  19. Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, French, 30 May–3 June 2010. [Google Scholar]
  20. Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. 2019, 51, 1–41. [Google Scholar] [CrossRef]
  21. Asif, R. Post-quantum cryptosystems for Internet-of-Things: A survey on lattice-based algorithms. IoT 2021, 2, 71–91. [Google Scholar] [CrossRef]
  22. Liu, Z.; Choo, K.; Grossschadl, J. Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Commun. Mag. 2018, 56, 158–162. [Google Scholar] [CrossRef]
Figure 1. Comparison sizes with other schemes. (a) 80-bit security; (b) 192-bit security.
Figure 1. Comparison sizes with other schemes. (a) 80-bit security; (b) 192-bit security.
Sensors 24 04493 g001
Figure 2. Overview of novel copyright protection scheme.
Figure 2. Overview of novel copyright protection scheme.
Sensors 24 04493 g002
Table 1. Comparison with other schemes based on lattice.
Table 1. Comparison with other schemes based on lattice.
SchemeABE-PEKS [12]LWE-PEKS [13]Ref. [10]Ref. [15]Our Scheme
Public key(m2 + mn + n) log qmnlog q(5mn + 2n)log qmnlog qnlog q
Private key(m2 + mn + n) log qm2log q2nlm log q(n + lm)log q4n2 log q
Index3mn log q(2mn + n)log q2n log q
Trapdoor2mn log q3mnlog q2n2 log q
Ciphertext(2n2 + 2lm + 1) log q(3nml + 2)log q(nl + 1)log q(2n + 1) log q
Table 2. Time cost comparison with other schemes.
Table 2. Time cost comparison with other schemes.
SchemeABE-PEKSLWE-PEKSOur Scheme
Index-generation T h + 2 T m u l + T m T h + 2 T m u l + 2 T m 2 T h + 2 T m u l
Trapdoor t T h + 2 T m u l + T m T g s T s p
Test k T m u l + T g s T m u l T h + T m u l
Keygen- 2 T g s T h + T s p
Encrypt- 2 T m u l + 2 T m T h + 2 T m u l
Decrypt- 2 T m u l + 2 T m T h + T m u l
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jiang, J.; Gao, Y.; Gong, Y.; Jiang, Z. A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update. Sensors 2024, 24, 4493. https://doi.org/10.3390/s24144493

AMA Style

Jiang J, Gao Y, Gong Y, Jiang Z. A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update. Sensors. 2024; 24(14):4493. https://doi.org/10.3390/s24144493

Chicago/Turabian Style

Jiang, Jian, Yulong Gao, Yufei Gong, and Zhengtao Jiang. 2024. "A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update" Sensors 24, no. 14: 4493. https://doi.org/10.3390/s24144493

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop