An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment
Abstract
:1. Introduction
- (1)
- Multiple cloud service providers are used to host the data owner’s data. The data stored in different cloud service providers are partial and disjoint. The multi-cloud scheme enhances data privacy protection compared to other single-cloud schemes. In our scheme, the data are divided into different security levels and stored in multiple cloud service providers.
- (2)
- The cloud side participates in the decryption work. Partial decryption operations are outsourced to the cloud side, while a few operations are left to the data user to execute locally. Outsourcing decryption to the cloud side can significantly reduce the computational burden on the data user.
- (3)
- CP-ABE was employed to offer fine-grained access control. In the paper, the data owner can easily define fine-grained access control policies. Besides, the data user can access the corresponding data only when the attribute set embedded in the data user’s secret key satisfies the access control policy in the ciphertext.
- (4)
- A comprehensive security analysis demonstrated that the proposed scheme is effective against selective-attribute plaintext attacks and enhances the capacity to protect the privacy of the data compared with the current solutions. Besides, the computational efficiency of the proposed scheme was demonstrated through experiments.
2. Related Work
3. Preliminaries
3.1. Bilinear Maps
- (1)
- Bilinearity: for any , are selected randomly and are established.
- (2)
- Non-degeneracy: , where g is the generator of .
- (3)
- Computability: for all , a polynomial-time algorithm is available to calculate .
3.2. Access Structure
3.3. Determine Bilinear Diffie–Hellman Assumption
4. System Overview
4.1. System Model
- (1)
- Data Owner (DO): The DO is a party that possesses large amounts of data to be uploaded to the cloud side. It is in charge of defining the access structure and, then, generating the ciphertext of the data. In addition, it is also responsible for dividing the entire data. The DO’s entire data are divided into two parts based on their level of security, which are encrypted and then sent to CSPA and CSPB, respectively.
- (2)
- Multi-Cloud Service Providers (MCSPs): An MCSP is a party that offers a range of services, such as data storage. There are two cloud service providers among the MCSPs: CSPA and CSPB. CSPA is used to store low-security data, and CSPB is used to store high-security data. Besides, a list of attribute sets is stored in both CSPA and CSPB, and the attribute set corresponds to the data user’s identification in this list. It is also in charge of outsourcing decryption for the DU. When the attribute set of the DU meets the access structure, CSPA or CSPB decrypts the ciphertext first and, then, sends the result of the partial decryption to the DU. It should be noted that CSPA and CSPB are two different cloud service providers, such as Azure and Amazon.
- (3)
- Data User (DU): The DU is a party that desires to access the ciphertext stored in the MCSP. If the attribute set of the DU meets the access structure, it can use the secret key to decrypt the ciphertext and obtain the data. Note that only by decrypting the encrypted data in both CSPA and CSPB can the entire data be obtained. The process of decryption for the DU involves three steps: first, the DU obtains the ciphertext sent by CSPA and decrypts it for the second time by using the corresponding secret key that has been authorized by the CA. Then, the DU needs to request a new secret key from the CA, which is used to decrypt the ciphertext from CSPB. Finally, once the DU has obtained the new secret key, it can request the data stored in CSPB and decrypt the ciphertext for the second time to obtain the data. At this point, the DU obtains the entire data in the MCSP.
- (4)
- Central Authority (CA): The CA is a fully trusted entity that performs any assigned tasks according to the protocol specifications and generates the correct output. It is in charge of generating the secret key for the DU and CSPA, as well as generating the new secret key for the DU based on the attribute set.
4.2. Security Assumptions
5. Proposed Scheme
5.1. Setup
5.2. Keygen
5.3. Enc
- (1)
- When the non-leaf node is labeled as ∧ and its child nodes are not labeled, the secret-sharing technology is adopted, where n denotes the number of current node’s child nodes and t represents the number of minimum child nodes required to reconstruct secret s. It should be noted that in this situation. Assign to the current node’s children, and label it as assigned.
- (2)
- When the non-leaf node is labeled as ∨ and its child node is not labeled, the secret-sharing technology is adopted, where the meaning of n and t is the same as mentioned above. It should be noted that . Assign to the current node’s children, and label it as assigned.
- (3)
- When the non-leaf node is labeled as and its child node is not labeled, the secret-sharing technology is adopted, where the meaning of n and t is the same as mentioned above. It should be noted that . Assign to the current node’s children, and label it as assigned.
5.4. Data Decryption of CSPA
5.5. The Request of The New Secret Key
5.6. Data Decryption of CSPB
6. Security Analysis
6.1. The Enhancement of Privacy Protection
6.2. Selective-Attribute Plaintext Attacks Game
7. Evaluation
7.1. Comparisons of the Basic Features
7.2. Computational Efficiency
7.3. Experimental Evaluation
8. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Yin, H.; Xiong, Y.; Zhang, J.; Ou, L.; Liao, S.; Qin, Z. A key-policy searchable attribute-based encryption scheme for efficient keyword search and fine-grained access control over encrypted data. Electronics 2019, 8, 265. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, NY, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Sethi, K.; Pradhan, A.; Bera, P. Practical traceable multi-authority CP-ABE with outsourcing decryption and access policy updation. J. Inf. Secur. Appl. 2020, 51, 102435. [Google Scholar] [CrossRef]
- Zhong, H.; Zhou, Y.; Zhang, Q.; Xu, Y.; Cui, J. An efficient and outsourcing-supported attribute-based access control scheme for edge-enabled smart healthcare. Future Gener. Comput. Syst. 2021, 115, 486–496. [Google Scholar] [CrossRef]
- Wu, Q.; Lai, T.; Zhang, L.; Mu, Y.; Rezaeibagha, F. Blockchain-enabled multi-authorization and multi-cloud attribute-based keyword search over encrypted data in the cloud. J. Syst. Archit. 2022, 129, 102569. [Google Scholar] [CrossRef]
- Li, C.; He, J.; Lei, C.; Guo, C.; Zhou, K. Achieving privacy-preserving CP-ABE access control with multi-cloud. In Proceedings of the IEEE International Conference on Parallel & Distributed Processing with Applications, Vancouver, BC, USA, 11–13 December 2018; pp. 978–981. [Google Scholar]
- Yang, J.; Zhu, H.; Liu, T. Secure and economical multi-cloud storage policy with NSGA-II-C. Appl. Soft Comput. 2019, 83, 105649. [Google Scholar] [CrossRef]
- Torkura, K.A.; Sukmana, M.I.; Cheng, F.; Meinel, C. Slingshot-automated threat detection and incident response in multi cloud storage systems. In Proceedings of the 2019 IEEE 18th International Symposium on Network Computing and Applications (NCA), Cambridge, MA, USA, 26–28 September 2019; pp. 1–5. [Google Scholar]
- Tchernykh, A.; Miranda-López, V.; Babenko, M.; Armenta-Cano, F.; Radchenko, G.; Drozdov, A.Y.; Avetisyan, A. Performance evaluation of secret-sharing schemes with data recovery in secured and reliable heterogeneous multi-cloud storage. Clust. Comput. 2019, 22, 1173–1185. [Google Scholar] [CrossRef]
- Chang, J.; Shao, B.; Ji, Y.; Bian, G. Efficient identity-based provable multi-copy data possession in multi-cloud storage, revisited. IEEE Commun. Lett. 2020, 24, 2723–2727. [Google Scholar] [CrossRef]
- Wang, P.; Zhao, C.; Liu, W.; Chen, Z.; Zhang, Z. Optimizing data placement for cost effective and high available multi-cloud storage. Comput. Inform. 2020, 39, 51–82. [Google Scholar] [CrossRef]
- Moyou Metcheka, L.; Ndoundam, R. Distributed data hiding in multi-cloud storage environment. J. Cloud Comput. 2020, 9, 68. [Google Scholar] [CrossRef]
- Yang, X.; Pei, X.; Wang, M.; Li, T.; Wang, C. Multi-replica and multi-cloud data public audit scheme based on blockchain. IEEE Access 2020, 8, 144809–144822. [Google Scholar] [CrossRef]
- Mhaisen, N.; Malluhi, Q.M. Data consistency in multi-cloud storage systems with passive servers and non-communicating clients. IEEE Access 2020, 8, 164977–164986. [Google Scholar] [CrossRef]
- Muddumadappa, P.; Anjanappa, S.; Srikantaswamy, M. An efficient reconfigurable cryptographic model for dynamic and secure unstructured data sharing in multi-cloud storage server. J. Intell Syst. Control 2022, 1, 68–78. [Google Scholar] [CrossRef]
- Miao, Y.; Huang, Q.; Xiao, M.; Susilo, W. Blockchain assisted multi-copy provable data possession with faults localization in multi-cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3663–3676. [Google Scholar] [CrossRef]
- Li, J.; Yan, H.; Zhang, Y. Efficient identity-based provable multi-copy data possession in multi-cloud storage. IEEE Trans. Cloud Comput. 2019, 10, 356–365. [Google Scholar] [CrossRef]
- Celesti, A.; Galletta, A.; Fazio, M.; Villari, M. Towards hybrid multi-cloud storage systems: Understanding how to perform data transfer. Big Data Res. 2019, 16, 1–17. [Google Scholar] [CrossRef]
- Viswanath, G.; Krishna, P.V. Hybrid encryption framework for securing big data storage in multi-cloud environment. Evol. Intell. 2021, 14, 691–698. [Google Scholar] [CrossRef]
- Su, Y.; Li, Y.; Yang, B.; Ding, Y. Decentralized self-auditing scheme with errors localization for multi-cloud storage. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2838–2850. [Google Scholar] [CrossRef]
- Zhang, C.; Xu, Y.; Hu, Y.; Wu, J.; Ren, J.; Zhang, Y. A blockchain-based multi-cloud storage data auditing scheme to locate faults. IEEE Trans. Cloud Comput. 2021, 10, 2252–2263. [Google Scholar] [CrossRef]
- Das, S.; Namasudra, S. Multiauthority CP-ABE-based access control model for IoT-enabled healthcare infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]
- Wang, S.; Wang, H.; Li, J.; Wang, H.; Chaudhry, J.; Alazab, M.; Song, H. A fast CP-ABE system for cyber-physical security and privacy in mobile healthcare network. IEEE Trans. Ind. Appl. 2020, 56, 4467–4477. [Google Scholar] [CrossRef]
- Ezhilarasi, T.; Sudheer Kumar, N.; Latchoumi, T.; Balayesu, N. A secure data sharing using IDSS CP-ABE in cloud storage. In Advances in Industrial Automation and Smart Manufacturing; Springer: Berlin/Heidelberg, Germany, 2021; pp. 1073–1085. [Google Scholar]
- Xie, M.; Ruan, Y.; Hong, H.; Shao, J. A CP-ABE scheme based on multi-authority in hybrid clouds for mobile devices. Future Gener. Comput. Syst. 2021, 121, 114–122. [Google Scholar] [CrossRef]
- Jalwa, S.; Sharma, V.; Siddiqi, A.R.; Gupta, I.; Singh, A.K. Comprehensive and comparative analysis of different files using CP-ABE. In Advances in Communication and Computational Technology: Select Proceedings of ICACCT; Springer: Berlin/Heidelberg, Germany, 2021; pp. 189–198. [Google Scholar]
- Wee, H. Optimal broadcast encryption and CP-ABE from evasive lattice assumptions. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 2 May 2002; Springer: Berlin/Heidelberg, Germany, 2022; pp. 217–241. [Google Scholar]
- Cheng, R.; Wu, K.; Su, Y.; Li, W.; Cui, W.; Tong, J. An efficient ECC-based CP-ABE scheme for power IoT. Processes 2021, 9, 1176. [Google Scholar] [CrossRef]
- Premkamal, P.K.; Pasupuleti, S.K.; Alphonse, P. Efficient escrow-free CP-ABE with constant size ciphertext and secret key for big data storage in cloud. Int. J. Cloud Appl. Comput. (IJCAC) 2020, 10, 28–45. [Google Scholar] [CrossRef]
- Sharma, P.; Jindal, R.; Borah, M.D. Blockchain-based cloud storage system with CP-ABE-based access control and revocation process. J. Supercomput. 2022, 78, 1–29. [Google Scholar] [CrossRef]
- Porwal, S.; Mittal, S. A fully flexible key delegation mechanism with efficient fine-grained access control in CP-ABE. J. Ambient. Intell. Humaniz. Comput. 2022, 14, 1–20. [Google Scholar] [CrossRef]
- Chen, N.; Li, J.; Zhang, Y.; Guo, Y. Efficient CP-ABE scheme with shared decryption in cloud storage. IEEE Trans. Comput. 2020, 71, 175–184. [Google Scholar] [CrossRef]
- Yin, H.; Qin, Z.; Zhang, J.; Deng, H.; Li, F.; Li, K. A fine-grained authorized keyword secure search scheme with efficient search permission update in cloud computing. J. Parallel Distrib. Comput. 2020, 135, 56–69. [Google Scholar] [CrossRef]
- Yu, Y.; Guo, L.; Liu, S.; Zheng, J.; Wang, H. Privacy protection scheme based on CP-ABE in crowdsourcing-IoT for smart ocean. IEEE Internet Things J. 2020, 7, 10061–10071. [Google Scholar] [CrossRef]
- Zhang, W.; Zhang, Z.; Xiong, H.; Qin, Z. PHAS-HEKR-CP-ABE: Partially policy-hidden CP-ABE with highly efficient key revocation in cloud data sharing system. J. Ambient. Intell. Humaniz. Comput. 2022, 13, 1–15. [Google Scholar] [CrossRef]
- Banerjee, S.; Roy, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.; Park, Y. Multi-authority CP-ABE-based user access control scheme with constant-size key and ciphertext for IoT deployment. J. Inf. Secur. Appl. 2020, 53, 102503. [Google Scholar] [CrossRef]
Scheme | Storage Environment | Division of Cloud Service Providers |
---|---|---|
Ref. [5] | single-cloud | ✕ |
Ref. [6] | single-cloud | ✕ |
Ref. [7] | multi-cloud | ✕ |
Ref. [8] | multi-cloud | ✕ |
ABE-DSC (our scheme) | multi-cloud | ✔ |
Scheme | CP-ABE | Outsourcing of Decryption | Multi-Cloud | Data Security Classification |
---|---|---|---|---|
Ref. [5] | ✔ | ✔ | ✕ | ✕ |
Ref. [6] | ✔ | ✔ | ✕ | ✕ |
Ref. [7] | ✔ | ✕ | ✔ | ✕ |
Ref. [8] | ✔ | ✔ | ✔ | ✕ |
ABE-DSC (our scheme) | ✔ | ✔ | ✔ | ✔ |
Notation | Description |
---|---|
One exponential operation in group . | |
One exponential operation in group . | |
One operation of bilinear pairs. | |
m | The number of attributes of the entire scheme. |
n | The number of authorizations. |
t | The number of attributes in ciphertext. |
k | The number of attributes in the secret key. |
s | The number of attributes in the DU’s attribute set that meet the access structure. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yang, G.; Li, P.; Xiao, K.; He, Y.; Xu, G.; Wang, C.; Chen, X. An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment. Electronics 2023, 12, 4237. https://doi.org/10.3390/electronics12204237
Yang G, Li P, Xiao K, He Y, Xu G, Wang C, Chen X. An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment. Electronics. 2023; 12(20):4237. https://doi.org/10.3390/electronics12204237
Chicago/Turabian StyleYang, Guangcan, Peixuan Li, Ke Xiao, Yunhua He, Gang Xu, Chao Wang, and Xiubo Chen. 2023. "An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment" Electronics 12, no. 20: 4237. https://doi.org/10.3390/electronics12204237
APA StyleYang, G., Li, P., Xiao, K., He, Y., Xu, G., Wang, C., & Chen, X. (2023). An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment. Electronics, 12(20), 4237. https://doi.org/10.3390/electronics12204237