Next Article in Journal
Improved Collaborative Recommendation Model: Integrating Knowledge Embedding and Graph Contrastive Learning
Next Article in Special Issue
DoubleStrokeNet: Bigram-Level Keystroke Authentication
Previous Article in Journal
Accelerating DSP Applications on a 16-Bit Processor: Block RAM Integration and Distributed Arithmetic Approach
Previous Article in Special Issue
A Review of Anomaly Detection Strategies to Detect Threats to Cyber-Physical Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment

1
School of Information Science and Technology, North China University of Technology, Beijing 100144, China
2
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(20), 4237; https://doi.org/10.3390/electronics12204237
Submission received: 11 August 2023 / Revised: 15 September 2023 / Accepted: 1 October 2023 / Published: 13 October 2023
(This article belongs to the Special Issue Novel Approaches in Cybersecurity and Privacy Protection)

Abstract

:
As an increasing number of people and corporations move their data to the cloud side, how to ensure efficient and secure access to data stored on the cloud side has become a key focus of current research. Attribute-Based Encryption (ABE) is largely recognized as the best access control method for safeguarding the cloud storage environment, and numerous solutions based on ABE have been developed successively. However, the majority of current research is conducted within a single cloud provider, and only the limited number of schemes for the multi-cloud environment also fail to support the data security classification on the cloud side. Therefore, we propose an efficient attribute-based encryption scheme with data security classification in the multi-cloud environment. In our scheme, the data owner’s data are divided into two security levels and stored in different cloud providers, which improves the security of outsourcing data. Moreover, based on Ciphertext-Policy Attribute-Based Encryption (CP-ABE), our scheme can not only provide a fine-grained access control for the data user, but also completely exploit the cloud side to facilitate outsourcing decryption to lighten the data user’s computing load. The security analysis showed that our scheme is effective against selective-attribute plaintext attack, as well as protects the privacy of the data. The experimental results also demonstrated that the computational overhead is obviously less than other existing schemes.

1. Introduction

Cloud computing, as a new and promising paradigm for information technology and services, provides consumers with simple, quick, and convenient options for data storage and sharing [1]. Due to its advantages such as unlimited storage resources and low maintenance cost, an increasing number of users and businesses are opting to migrate their data to the cloud side. To guarantee the security of outsourcing data, the data owners usually encrypt their data before uploading them to the cloud side. However, with a vast amount of encrypted data stored in the cloud side, efficiently and securely accessing the desired data poses a challenge.
Attribute-Based Encryption (ABE), as a typical encryption method, offers a fine-grained access control for the cloud storage service. It ensures secure and efficient access to encrypted outsourced data. The earliest prototype of Attribute-Based Encryption (ABE) can be traced back to a vague notion of identity-based encryption in 2005 [2]. Then, the concept of ABE was extended, and schemes for both small-scale and large-scale attribute sets were developed. For the first time, the Key-Policy Attribute-Based Encryption (KP-ABE) and Ciphertext-Policy Attribute-Based Encryption (CP-ABE) methods were separated from ABE in 2006 by Goyal et al. [3]. In their scheme, the access structure tree was introduced into the secret key, and the first KP-ABE scheme was proposed. In 2007, Bethencour et al. introduced the access structure tree into ciphertext and proposed the first CP-ABE scheme [4].
The ciphertext can be successfully decrypted to obtain the plaintext only when the attribute set meets the access policy in both KP-ABE and CP-ABE, which implements fine-grained access control for encrypted data on the cloud server. However, in CP-ABE, the secret key is determined by the attribute set of the data user, and the ciphertext is related to the access policy. On the contrary, the secret key is tied to the access structure and the ciphertext is attached to the attribute set in KP-ABE. Since the access structure of CP-ABE is set by the data owner, CP-ABE has become a widely adopted technique for securing data in cloud storage environments by users.
There exist numerous CP-ABE schemes. For example, a multi-authority CP-ABE method that permitted outsourcing the decryption and updating policy was created in [5]. Moreover, a novel CP-ABE method was proposed in [6], in which the edge nodes were responsible for a portion of the encryption and decryption. An efficient multi-cloud keyword search method that utilized attribute-based encryption and a consortium blockchain was proposed in [7], but all the decryption work was completed by the data user, which increased the computational burden. To address the above problem, Li et al. proposed a privacy-preserving CP-ABE access control scheme that utilizes outsourcing decryption in the multi-cloud environment [8]. However, the outsourced decryption in [8] was completed by the proxy, which added an insecure entity.
The encrypted data are stored within a single cloud server provider, which may cause the leakage of all stored data when the cloud server provider is attacked. To address this issue, one approach is to use the multi-cloud environment for data storage. However, the current schemes in the multi-cloud environment fail to support data security classification and cloud outsourcing decryption. Therefore, an efficient Attribute-Based Encryption scheme with Data Security Classification (ABE-DSC) in the multi-cloud environment is proposed in this paper. During the encryption phase, the data owner’s data are divided into two parts based on their security level and stored in different cloud server providers. In the decryption phase, the partial decryption operation is outsourced to the cloud server.
The contributions can be summarized as follows:
(1)
Multiple cloud service providers are used to host the data owner’s data. The data stored in different cloud service providers are partial and disjoint. The multi-cloud scheme enhances data privacy protection compared to other single-cloud schemes. In our scheme, the data are divided into different security levels and stored in multiple cloud service providers.
(2)
The cloud side participates in the decryption work. Partial decryption operations are outsourced to the cloud side, while a few operations are left to the data user to execute locally. Outsourcing decryption to the cloud side can significantly reduce the computational burden on the data user.
(3)
CP-ABE was employed to offer fine-grained access control. In the paper, the data owner can easily define fine-grained access control policies. Besides, the data user can access the corresponding data only when the attribute set embedded in the data user’s secret key satisfies the access control policy in the ciphertext.
(4)
A comprehensive security analysis demonstrated that the proposed scheme is effective against selective-attribute plaintext attacks and enhances the capacity to protect the privacy of the data compared with the current solutions. Besides, the computational efficiency of the proposed scheme was demonstrated through experiments.

2. Related Work

Multi-cloud storage. The utilization of multi-cloud storage technology has become increasingly prevalent in recent years, while how to realize secure multi-cloud storage has become a challenge. There are many types of research on multi-cloud storage [9,10,11,12,13,14,15,16,17,18]. Li et al. [19] proposed an identity-based multi-copy scheme in the multi-cloud environment. In their paper, all copies were delivered to multiple cloud service providers that work together to store the data owner’s data. Celesti A et al. [20] optimized the entire system in terms of multi-cloud storage by testing and verifying the data storage system composed of cloud service providers. Besides, the security of multi-cloud storage has garnered significant attention from researchers, and it is a key area of focus for many researchers. Viswanath et al. [21] focused on the encryption algorithm of the data storage in a multi-cloud environment, but the integrity audit of the outsourced data was not provided. The scheme in [22] was proposed to implement the integrity verification of the outsourced data, which was a decentralized self-audit scheme for multi-cloud storage. However, the audit scheme in [22] relied on trusted authorities such as cloud service organizers, which made it difficult to identify malicious service providers when a server dispute occurred. To solve the issue, Zhang et al. [23] presented a blockchain-based multiple cloud storage data audit method to safeguard the integrity of information and give a fair resolution to service complaints. Although all of the above schemes implemented data storage in a multi-cloud environment, they failed to classify the security level of the stored data.
Ciphertext-Policy Attribute-Based Encryption. CP-ABE is a proven technology that has been utilized to achieve fine-grained access control of data stored on the cloud side. Numerous research works have been conducted on CP-ABE [24,25,26,27,28,29,30,31,32,33]. Chen et al. [34] provided a CP-ABE scheme that incorporates shared decryption for secure multi-cloud storage. Based on access control, their scheme enabled semi-authorized users to collaborate and obtain encrypted data. Yin et al. [35] proposed a fine-grained authorized keyword secure search scheme based on CP-ABE, which not only achieved fine-grained and secure access control for the data, but also supported keyword-based privacy protection search for the encrypted data. Yu et al. [36] put forward a privacy protection scheme that leveraged multi-authority CP-ABE to enhance privacy protection in a data-sharing environment. Zhang et al. [37] proposed a large-universe CP-ABE scheme, which offered a partially hidden access structure and novel key revocation in their paper. A blockchain-based fine-grained access control scheme for data security and extensibility was proposed in [38], which supported multiple attribute authorities, employed a constant size ciphertext and key, and achieved enhanced privacy protection. The above schemes implemented fine-grained access control on the basis of CP-ABE, but in the decryption stage, all decryption operations were completed by the data user, which resulted in a huge computational burden.

3. Preliminaries

The primary knowledge, including bilinear maps, access structure, and hardness assumption, is presented in this part.

3.1. Bilinear Maps

Assume that G 0 and G 1 are two multiplicative cyclic groups with prime order p, where g is the generator of G 0 . Then, a bilinear map is denoted as e: G 0 × G 0 G 1 , which possesses the following features:
(1)
Bilinearity: for any x , y G 0 , a , b z p * are selected randomly and e ( x a , y b ) = e ( x , y ) a b are established.
(2)
Non-degeneracy: e ( g a , g b ) 1 , where g is the generator of G 0 .
(3)
Computability: for all y , z G 0 , a polynomial-time algorithm is available to calculate e ( y , z ) G 1 .

3.2. Access Structure

S h a m i r ( t , n ) is a threshold secret-sharing scheme that allows for the division of a secret S into n parts, and these n parts are then distributed among n individuals to save. When at least t people take out their secret information at the same time, the original secret S can be recovered.
Based on S h a m i r ( t , n ) , the access structure tree T is defined to depict the access structure. In the access structure tree T, the root node represents a secret value, non-leaf nodes other than the root node represent thresholds, and leaf nodes represent attributes. The thresholds of non-leaf nodes are divided into three types: “and”, “or”, and “of”, where n is the number of children of the non-leaf nodes and t is the threshold. When t = n , the non-leaf node indicates the threshold “and”. When t = 1 , the non-leaf node indicates the threshold “or”. When 1 < t < n , the non-leaf node indicates the threshold “of”. The secret value of the root node can be obtained if and only if the attributes in the attribute set meet the entire access structure tree.
Figure 1 provides an example of the access structure tree. The attribute set of the data user must meet the access structure tree in order to access the data. For example, the data user’s attribute set is {Att1, Att3, Att4, Att5} or {Att2, Att3, Att5}, which meets the access structure tree in Figure 1, and the data user can access the data. However, if the data user’s attribute set is {Att1, Att2, Att3} or {Att3, Att4, Att5}, which does not meet the access structure tree in Figure 1, the data user cannot access the data.

3.3. Determine Bilinear Diffie–Hellman Assumption

DBDH problem. Let G 1 and G 2 be two multiplicative cyclic groups with prime order p and g be the generator of G 1 . Assume a challenger C selects random numbers x , y , z , z p * and, then, calculates the g x , g y , g z , e ( g , g ) x y z , where e is a bilinear map. If the challenger C gives ( g , g x , g y , g z ) to an adversary A , the DBDH problem is to distinguish e ( g , g ) x y z from a random element R G 2 by a polynomial-time algorithm, which has the advantage A d v A D B D H for solving the DBDH problem in G 1 if A d v A D B D H | P r [ A ( g x , g y , g z , Z = e ( g , g ) x y z ) = 0 ] P r [ A ( g x , g y , g z , Z = R ) = 0 ] | .
DBDH assumption. If all polynomial-time algorithms have at most a negligible advantage A d v A D B D H in solving the DBDH, then the DBDH assumption holds.

4. System Overview

In this section, the system model and security requirements are outlined.

4.1. System Model

The system model in the paper is shown in Figure 2. The system model consists of four entities: Central Authorization (CA), Data User (DU), Data Owner (DO), and Multi-Cloud Service Providers (MCSPs). MCSPs include two cloud service providers, i.e., Cloud Service Provider A (CSPA) and Cloud Service Provider B (CSPB).
(1)
Data Owner (DO): The DO is a party that possesses large amounts of data to be uploaded to the cloud side. It is in charge of defining the access structure and, then, generating the ciphertext of the data. In addition, it is also responsible for dividing the entire data. The DO’s entire data are divided into two parts based on their level of security, which are encrypted and then sent to CSPA and CSPB, respectively.
(2)
Multi-Cloud Service Providers (MCSPs): An MCSP is a party that offers a range of services, such as data storage. There are two cloud service providers among the MCSPs: CSPA and CSPB. CSPA is used to store low-security data, and CSPB is used to store high-security data. Besides, a list of attribute sets is stored in both CSPA and CSPB, and the attribute set corresponds to the data user’s identification in this list. It is also in charge of outsourcing decryption for the DU. When the attribute set of the DU meets the access structure, CSPA or CSPB decrypts the ciphertext first and, then, sends the result of the partial decryption to the DU. It should be noted that CSPA and CSPB are two different cloud service providers, such as Azure and Amazon.
(3)
Data User (DU): The DU is a party that desires to access the ciphertext stored in the MCSP. If the attribute set of the DU meets the access structure, it can use the secret key to decrypt the ciphertext and obtain the data. Note that only by decrypting the encrypted data in both CSPA and CSPB can the entire data be obtained. The process of decryption for the DU involves three steps: first, the DU obtains the ciphertext sent by CSPA and decrypts it for the second time by using the corresponding secret key that has been authorized by the CA. Then, the DU needs to request a new secret key from the CA, which is used to decrypt the ciphertext from CSPB. Finally, once the DU has obtained the new secret key, it can request the data stored in CSPB and decrypt the ciphertext for the second time to obtain the data. At this point, the DU obtains the entire data in the MCSP.
(4)
Central Authority (CA): The CA is a fully trusted entity that performs any assigned tasks according to the protocol specifications and generates the correct output. It is in charge of generating the secret key for the DU and CSPA, as well as generating the new secret key for the DU based on the attribute set.
In the proposed model, we utilized two cloud service providers to store data and divide the ABE-DSC security level of the cloud service providers into two levels. It should be emphasized that, depending on the needs of the DO, the suggested model can be extended to several security levels by utilizing multiple cloud service providers. If multiple cloud service providers are used, the process of data storage and access is similar to the scheme in the paper.

4.2. Security Assumptions

Semi-trusted multi-cloud service providers: Assume that the cloud side is semi-trusted. This means that the MCSP will store the DO’s data honestly and execute requests initiated by the DU reliably. However, the MCSP still keeps sufficient interest in the DO’s data stored in the MCSP. For example, if the DO uploads the ciphertext to the MCSP, the MCSP may attempt to extract as much information as possible from the ciphertext, such as access the structure and the plaintext. Furthermore, the security assumptions about thecollusion attacks of the cloud side with the DO and DU are similar to the security assumptions proposed in [5,6,7,8], which is also beyond our scope of discussion.
Trusted central authority: In the paper, the CA is used to generate the public key and assign the secret key to the DU and MCSP. Assume that the CA is reliable and communicates with the DU through the secure channel. In addition, collusion between the CA and DU is also forbidden.
In the paper, security mainly focuses on the fact that the MCSP is unable to obtain any underlying plaintext information from the outsourced data stored in the MCSP. The formal security definition is provided through a game between the Challenger C and Adversary A .
Selective-attribute plaintext attacks game is defined as follows.
Setup. Adversary A selects the access structure tree T and sends to Challenger C . C performs the initialization algorithm (i.e., S e t u p ) to generate ( P K , M K ) , and sends the P K to A .
Phase 1. A adaptively requests the attribute ω from C .The only requirement is that the attribute ω does not belong to the access structure tree T, i.e., ω = { a j | a j Ω , a j T } . C executes the key generation algorithm (i.e., K e y g e n ) to generate ( ω , S K ) and sends S K to A .
Challenge. A sends two pieces of information m 0 and m 1 with an equal length to C . C selects b { 0 , 1 } to execute the encryption algorithm (i.e., E n c ) and generate ciphertext c b and, then, sends c b to A .
Phase 2. A continues to request the attribute ω as Phase 1, with the only requirement that the attribute ω does not belong to the access structure tree T.
Guess. A can guess b { 0 , 1 } , that is A can guess that c b is encrypted by m 0 or m 1 .
The advantage of winning the game above for A is defined as A d v = P r [ b = b ] 1 2 .
Definition. If the advantage A d v of any probability polynomial time that results in A winning the game above can be ignored, then our scheme is efficient against selective-attribute plaintext attacks.

5. Proposed Scheme

A detailed description of the proposed solution is provided as follows. There are six stages: S e t u p , K e y g e n , E n c , d e c r y p t   t h e   d a t a   o f   C S P A , r e q u e s t   t h e   n e w   s e c r e t   k e y , and d e c r y p t   t h e   d a t a   o f   C S P B . The process of our scheme in the paper is shown in Figure 3.

5.1. Setup

The S e t u p algorithm is run to generate the Public Key (i.e., P K ) and the Master Key ( M K ). k is a security parameter as the input of the algorithm. Assume that G 0 and G 1 are two multiplicative cyclic groups with large prime order p, where g is the generator of group G 0 . The bilinear map is denoted as e: G 0 × G 0 G 1 . Suppose that the attribute set is Ω = { a 1 , a 2 , , a n } , where n is the number of attributes. The algorithm selects t 1 , t 2 , , t n , α z p * at random and generates y = e ( g , g ) α . For each t j , T j = g t j ( 1 j n ) is computed. Finally, the S e t u p algorithm produces the following results:
P K = { e , g , y , T j ( 1 j n ) } M K = { α , t j ( 1 j n ) }

5.2. Keygen

The central authority executes the K e y g e n algorithm to generate the Secret Key S K for the data user UID, whose attribute set is ω . The central authority selects an element r z p * and, then, calculates d 0 = g α r . For a j ω , the central authority first randomly selects u j , v j z p * and calculates d j , 1 = g ( r u j ) t j 1 , d j , 2 = g ( r v j ) t j 1 , and d j , 3 = g u j t j 1 . Then, the central authority selects random elements k j , b j z p * for a j ω , and the condition k j ( u j + v j ) = b j holds, where k j is the secret value to request the new secret key from the central authority. The S K is defined as follows:
S K = S K 1 = { d j , 1 , k j } a j ω S K 2 = { d j , 2 } a j ω S K 3 = { d 0 , d j , 3 } a j ω
Finally, the central authority sends S K 1 to CSPA, S K 2 to CSPB, and S K 3 to the DU, respectively.

5.3. Enc

The DO runs the E n c algorithm to encrypt the DO’s entire data m and output the ciphertext C T . The DO divides the entire data m into two parts based on their security levels and then encrypts both parts by using the same access structure before uploading to the MCSP. The E n c algorithm is divided into three steps:
The first step is to divide the data m. Based on the security levels of the data, the DO divides the entire data m into two parts, namely m a and m b . It should be noted that m a represents low-security data that are stored with CSPA and m b represents high-security data that are stored with CSPB.
The second step is to generate the access structure. The procedure for creating an access structure is as below:
First, the DO selects s z p * at random and, then, calculates c 0 = g s . Subsequently, let s be the root node of the access tree structure T. The root node of T can be labeled, while other non-leaf nodes remain unlabeled. Finally, recursively label the non-leaf nodes in T according to the following three situations:
(1)
When the non-leaf node is labeled as ∧ and its child nodes are not labeled, the S h a m i r ( t , n ) secret-sharing technology is adopted, where n denotes the number of current node’s child nodes and t represents the number of minimum child nodes required to reconstruct secret s. It should be noted that t = n in this situation. Assign s i = f ( i ) to the current node’s children, and label it as assigned.
(2)
When the non-leaf node is labeled as ∨ and its child node is not labeled, the S h a m i r ( t , n ) secret-sharing technology is adopted, where the meaning of n and t is the same as mentioned above. It should be noted that t = 1 . Assign s i = f ( i ) to the current node’s children, and label it as assigned.
(3)
When the non-leaf node is labeled as o f and its child node is not labeled, the S h a m i r ( t , n ) secret-sharing technology is adopted, where the meaning of n and t is the same as mentioned above. It should be noted that t n . Assign s i = f ( i ) to the current node’s children, and label it as assigned.
In the three situations mentioned above, the polynomial y = f ( x ) = i = 0 t 1 a i x i is uniquely determined by t points, which are ( x i , y i ) = ( i , s i ) and f ( x ) | x = 0 = i = 0 t 1 f ( i ) l i ( 0 ) = s , where l i ( 0 ) is the Lagrange coefficient.
For each leaf node in the access structure tree T (i.e., a j , i T ), c j , i = T j s i is computed, where i is the index of the leaf node and j is the index of the attribute.
Figure 4 shows an example of access structure tree T sharing secret s. First, the value of the root node (i.e., ∧ node) is set to s. For non-leaf nodes in the second layer, the S h a m i r ( 2 , 2 ) threshold secret-sharing scheme is used to assign secrets s, that is the values of the ∨ node and the o f node are s i . Subsequently, for the child nodes of the ∨ node, the S h a m i r ( 1 , 2 ) threshold secret-sharing scheme is used to assign secret s i and set the values of its child nodes as s 1 and s 2 . For the child nodes of o f node, the S h a m i r ( 2 , 3 ) threshold secret-sharing scheme is used to assign secret s i and set the values of its child nodes as s 3 , s 4 , and s 5 .
The third step is to encrypt the data m a and m b , respectively. The process of encrypting is as follows:
m a encryption: The DO calculates c 1 = m a · y s = m a · e ( g , g ) α s and generates the ciphertext C T 1 of m a : C T 1 = { T , c 0 , c 1 , { c j , i } a j , i T } .
m b encryption: The DO calculates c 2 = m b · y s = m b · e ( g , g ) α s and generates the ciphertext C T 2 of m b : C T 2 = { T , c 0 , c 2 , { c j , i } a j , i T } .
The result of the E n c algorithm is represented as:
C T = C T 1 = { T , c 0 , c 1 , { c j , i } a j , i T } C T 2 = { T , c 0 , c 2 , { c j , i } a j , i T }
Finally, the DO sends C T 1 to CSPA and C T 2 to CSPB, respectively.

5.4. Data Decryption of CSPA

When the DU needs to access the data stored in CSPA, CSPA first queries the list of attribute sets according to the identification of the DU. If the DU’s attributes meet the access tree structure, CSPA executes the first partial decryption, then the DU performs the second decryption and attains the desired data. The specific algorithm consists of C S P A   o u t s o u r c i n g   d e c r y p t i o n and D U   d e c r y p t i o n .
C S P A   o u t s o u r c i n g   d e c r y p t i o n : CSPA performs the first decryption for the ciphertext C T 1 stored in CSPA and obtains the first partial decryption result C T 1 :
C T 1 = a j ω e ( T j s i , d j , 1 ) l i ( 0 ) = a j ω e ( g t j s i , g ( r u j ) t j 1 ) l i ( 0 ) = e ( g , g ) a j ω ( r u j ) s i l i ( 0 )
Then, CSPA sends the ciphertext C T 1 , the first partial decryption result C T 1 , and the secret value k j to the DU. It should be noted that the secret value k j is obtained by the Oblivious Transfer protocol between CSPA and the DU.
D U   d e c r y p t i o n : Upon receiving the information above sent by CSPA, the DU executes the second decryption for the ciphertext C T 1 and obtains the second partial decryption result C T 1 :
C T 1 = a j ω e ( T j s i , d j , 3 ) l i ( 0 ) = a j ω e ( g t j s i , g u j t j 1 ) l i ( 0 ) = e ( g , g ) a j ω u j s i l i ( 0 )
Subsequently, the DU obtains the data stored in CSPA according to the two partial decryption results above:
e ( c 0 , d 0 ) C T C T = e ( g s , g α r ) e ( g , g ) a j ω ( r u j ) s i l i ( 0 ) e ( g , g ) a j ω u j s i l i ( 0 ) = e ( g s , g α r ) e ( g , g ) r = e ( g s , g α )
Finally, the DU obtains the data m a stored in CSPA:
m a = c 1 e ( g s , g α ) = m a · e ( g , g ) α s e ( g s , g α ) = m a

5.5. The Request of The New Secret Key

Based on the secret value k j sent by CSPA, the DU is required to request the new secret key from the central authority. It should be noted that the new secret key is employed to decrypt the ciphertext C T 2 stored in CSPB. The details are as follows.
First, the central authority calculates the following values based on k j :
v j = b j k j u j
d j , 3 = g v j t j 1
Then, the new secret key S K 3 is denoted as:
S K 3 = { d 0 , d j , 3 } a j ω
Finally, the central authority sends the new secret key S K 3 to the DU.

5.6. Data Decryption of CSPB

If the DU wants to obtain the entire data, it is essential to obtain and decrypt the data stored in CSPB. When the DU accesses the data stored in CSPB, CSPB first queries the list of attribute sets based on the DU’s identification. If the DU’s attributes meet the access structure, CSPB executes the first partial decryption. Then, the DU performs the second decryption and obtains the desired data. The d a t a   d e c r y p t i o n   o f   C S P B algorithm, similar to the d a t a   d e c r y p t i o n   o f   C S P A algorithm, is also divided into two parts.
C S P B   o u t s o u r c i n g   d e c r y p t i o n : CSPB performs the first partial decryption of the ciphertext C T 2 , and the first partial decryption result C T 2 is calculated as follows:
C T 2 = a j ω e ( T j s i , d j , 2 ) l i ( 0 ) = a j ω e ( g t j s i , g ( r v j ) t j 1 ) l i ( 0 ) = e ( g , g ) a j ω ( r v j ) s i l i ( 0 )
Then, CSPB sends the ciphertext C T 2 and the first partial decryption result C T 2 to the DU.
D U   d e c r y p t i o n : Upon receiving the information sent by CSPB, the DU performs the second partial decryption and obtains the second partial decryption result C T 2 :
C T 2 = a j ω e ( T j s i , d j , 3 ) l i ( 0 ) = a j ω e ( g t j s i , g v j t j 1 ) l i ( 0 ) = e ( g , g ) a j ω v j s i l i ( 0 )
Subsequently, the DU obtains the data stored in CSPB according to the two partial decryption results above:
e ( c 0 , d 0 ) C T C T = e ( g s , g α r ) e ( g , g ) a j ω ( r v j ) s i l i ( 0 ) e ( g , g ) a j ω v j s i l i ( 0 ) = e ( g s , g α r ) e ( g , g ) r = e ( g s , g α )
Finally, the DU obtains the data m b stored in CSPB:
m b = c 1 e ( g s , g α ) = m b · e ( g , g ) α s e ( g s , g α ) = m b
At this point, the DU obtains the entire data m.
m = m a m b

6. Security Analysis

6.1. The Enhancement of Privacy Protection

When all of the DO’s data are uploaded to a specific cloud service provider, the DO’s entire data are at risk of leakage if the cloud service provider is attacked. However, in our scheme, the DO’s data are stored on two cloud service providers (i.e., CSPA and CSPB), respectively. Assume that CSPA is under attack; only the portion of the DO’s data stored in CSPA is at risk of being leaked, while the privacy of the DO’s data stored in CSPB is not threatened. In addition, the security levels of CSPA and CSPB are different and the data of CSPB can be obtained only after the data of CSPA are obtained. Obviously, compared to the schemes in [5,6,7,8], ABE-DSC is more effective in protecting the privacy of the DO’s data.
Table 1 shows the comparison between ABE-DSC and the schemes in [5,6,7,8] in the privacy protection of the DO’s data. The DO’s data in the scheme in [5] and the scheme in [6] are stored in a single-cloud environment, that is all the DO’s data are stored in a specific cloud service provider. The DO’s entire data are at risk of leakage if the cloud service provider is attacked. Although the scheme in [7] and the scheme in [8] are stored in a multi-cloud environment, their schemes do not divide them to by cloud service provider, and all cloud service providers have the same security level. In ABE-DSC, the data are stored in a multi-cloud environment based on the security levels, and the data in CSPB can only be accessed once the data in CSPA are acquired. Obviously, compared to the scheme above, ABE-DSC not only offers data security classification, but also enhances the protection of DO’s data more efficiently.

6.2. Selective-Attribute Plaintext Attacks Game

The formal security proof for ABE-DSC based on the attack game is proposed.
Theorem 1. 
Assuming that the DBDH holds, it is difficult for an adversary to break through ABE-DSC within polynomial time by selecting attributes. Therefore, ABE-DSC is effective against selective-attribute plaintext attacks.
Proof. 
If the polynomial-time adversary A is able to win the selective-attribute plaintext game with an undeniable advantage ε , then a simulator B can be designed to address the DBDH problem with the advantage of ε 2 .
First, the challenger C performs the S e t u p algorithm, which generates G 0 and G 1 with the prime order p and the generator g. The bilinear map e is constructed. C randomly chooses a , b , c , z Z p * and z Z p * . Then, C tosses a fair binary coin μ { 0 , 1 } . Let Z = e ( g , g ) a b c when μ = 0 . Otherwise, Z = e ( g , g ) z . C takes A = g a , B = g b , C = g c , and g as the input.
Subsequently, the challenger C entrusts the simulator B to engage in the selective-attribute attack game with the adversary A as below.
Setup: A selects the access structure tree T and sends it to B . B randomly selects x z p * . Let e ( g , g ) α = e ( g , g ) x · e ( g , g ) a b , then α = x + a b . When a j Ω and a j T , k j z p * is randomly selected. Let T j = B 1 k j , then t j = b k j .
Phase 1: A needs to request the secret key according to attribute set ω = { a j Ω , a j T } . B selects at random an element r z p * . Let d 0 = g x r b , then r = r b + a b . The process of calculation is as follows:
d 0 = g x r b = g α a b r b = g α ( a b + r b )
B randomly selects u j z p * , then builds the keys d j , 1 = g ( r u j ) t j 1 and d j , 3 = g u j t j 1 . B sends d 0 , d j , 1 = g ( r u j ) t j 1 , and d j , 3 = g u j t j 1 to A . Then, A calculates d j = d j , 1 · d j , 3 = A k j g k j · r . The calculation process is as follows:
d j = g ( r u j ) t j 1 · g u j t j 1 = g ( a b + r b ) k j b = g a k j g k j r = A k j g k j · r
At this point, A obtains the secret key s k w j = ( d 0 , a j w j : d j ) .
Challenge: A sends the message m 0 and m 1 with an equal length. B executes an encryption algorithm on m v to generate ciphertext c v , where μ { 0 , 1 } . The encryption process is as follows:
First, let c 0 = g c , then B calculates c 1 as follows.
c 1 = m v · e ( g , g ) α · c = m v · e ( g , g ) a b + x c · e ( g c , g x ) = m v · e ( g , g ) a b c = m v · Z μ · e ( g c , g x )
Secondly, let the root node of tree T be g c and the assignment method of other non-leaf nodes be the same as that in the E n c algorithm. For each leaf node (i.e., a j , i ), c j , i = g f ( i ) k j is calculated. The ciphertext c T = ( T , c 0 , c 1 , a j , i T : c j , i ) is sent to A .
Phase 2: A follows the procedures of Phase 1 above to request the secret key.
Guess: A can guess v { 0 , 1 } .
Assume that v = v , B will guess μ = 0 , that is Z = e ( g , g ) a b c . Assume that v v , B will guess that μ = 1 , that is Z = e ( g , g ) z . When μ = 0 , the advantage of A is:
P r [ b = b | Z = e ( g , g ) a b c ] = 1 2 + ε
When μ = 1 , the advantage of A is:
P r [ b b | Z = e ( g , g ) z ] = 1 2
To sum up, the total advantage of solving the DBDH for B can be assumed as follows:
1 2 P r [ μ = μ | μ = 0 ] + 1 2 P r [ μ = μ | μ = 1 ] 1 2 = ε 2
Consequently, B is capable of resolving the DBDH problem with the undeniable advantage of ε 2 , which contradicts the acknowledged complexity assumption of the DBDH problem. □

7. Evaluation

This section provides the performance analysis of the ABE-DSC proposed in the paper. In comparison to the schemes in [5,6,7,8], which were built upon CP-ABE, the thorough analysis of the basic features, computational efficiency, and experimental evaluation are given.

7.1. Comparisons of the Basic Features

The comparisons of the basic features are presented in Table 2. The schemes in [5,6] are CP-ABE schemes with outsourced decryption; however, the schemes above are only conducted within the single-cloud environment, and their applicability is limited in the multi-cloud environment. On the contrary, the scheme in [7] is conducted in the multi-cloud environment, but the operation of decryption in [7] is completed by the DU, which fails to realize the outsourcing of the decryption. The scheme in [8] is a CP-ABE scheme that implements outsourced decryption in the multi-cloud environment. However, the decryption is outsourced to the proxy, which adds an insecure entity. Although the schemes in [7,8] are conducted in the multi-cloud environment, they fail to realize the security classification of the data. Compared with the schemes in [5,6,7,8], a CP-ABE scheme with data security classification in the multi-cloud is proposed, which also realizes the outsourcing of the decryption.

7.2. Computational Efficiency

To verify the efficiency of ABE-DSC, the computational cost of ABE-DSC is compared with those of the existing schemes [5,6,7,8].
The notations and the corresponding description are shown in Table 3. Note that the computational overhead of the multiplication and hash operations was negligible compared to that of the other operations mentioned in the table, and the computational overhead of G 1 was significantly less than that of G 0 and C e .
As shown in Table 4, the computational overheads of ABE-DSC and the existing schemes [5,6,7,8] were compared in several phases. In the S e t u p phase, the computational overheads of all schemes mentioned in Table 4 were constant and related to the exponential operations in G 0 and G 1 . The scheme in [6] generates a parameter for each attribute, which results in a high computational overhead due to the increased number of exponential operations in G 0 . Similarly, the computational overhead of the scheme in [7] is also influenced by the number of authorizations (i.e., n). In comparison, ABE-DSC has fewer exponential operations in G 0 and G 1 than the schemes mentioned above, which reduces the computational overhead during this phase. In the K e y g e n phase, all schemes [5,6,7,8] and ABE-DSC depend on the exponential operation in G 0 , and the number of operations in G 0 is directly related to the number of attributes in the secret key (i.e., k). The scheme [7] utilizes multi-authorization to generate the secret key, which results in a high computational overhead due to the increased number of authorizations involved. ABE-DSC has fewer exponential operations in G 0 compared to the other schemes, which reduces the computational overhead during this stage.
In the E n c phase, the computational overheads of the schemes in [5,7,8] are all related to the number of exponential operations in G 0 and G 1 , while those of the scheme in [6] and ours are only related to the exponential operations in G 0 . Since the computational overhead of G 1 is much smaller than that of G 0 , we only compared the computational overhead of G 0 in these schemes. The exponential operation in G 0 in the schemes in [5,6,7,8] and ABE-DSC is associated with the number of attributes in the ciphertext (i.e., t). Since the coefficient of t in ABE-DSC is smaller than that in the other schemes, ABE-DSC has less computational overhead in this phase.
In the decryption phase, the computational overhead of the schemes in [5,6] is associated with G 0 and C e , that of the scheme in [7] is associated with G 0 , G 1 , and C e , and those of the scheme in [8] and ours are related to G 1 and C e . Since the impact of G 1 is negligible on the computational overhead, the computational overhead of G 0 and C e are considered in these schemes. The computational overhead of G 0 and C e is related to the number of attributes that satisfy the access structure (i.e., s). The computational overhead of C e in the scheme is smaller than those in the schemes in [5,6,8], but it is slightly larger than that of the scheme in [7]. However, the scheme in [7] has the operation in G 0 , while ABE-DSC does not have the operation in G 0 . Therefore, ABE-DSC has a lower computational overhead than other schemes in this phase.

7.3. Experimental Evaluation

To further demonstrate the computational efficiency of ABE-DSC, we conducted a series of experiments between ABE-DSC and the schemes in [5,6,7,8]. The experimental results evaluated the time cost of the schemes discussed above as the number of the DU’s attributes increases. The experiments were conducted by using the JAVA language and using the IntelliJIDEA2018 tool and the jPBC2.0 open-source encryption library. The hardware configuration was an Intel(R) Core(TM) i7-8750H CPU @ 2.20 GHz; the operating system was Windows 10; the encryption environment was initialized with the Type A hypersingular elliptic curve y 2 = x 3 + x of order 160 bit. Based on the encryption environment of this scheme, for the convenience of the comparison, the specific parameters were set as follows: the number of all attributes was 50, and the number of the DU’s attributes was set as N = 10 , 20 , 30 , 40 , 50 in the experiments. The experimental results obtained were the average of 10 executions.
Figure 5, Figure 6, Figure 7 and Figure 8 show the time cost of ABE-DSC and the schemes in [5,6,7,8] in the S e t u p , K e y g e n , E n c , and decryption phases with the increase of the DU’s attributes.
Figure 5 shows the time cost of ABE-DSC and the schemes in [5,6,7,8] during the S e t u p phase. As Figure 5 shows, the time cost during the S e t u p phase was almost constant and did not increase with the number of the DU’s attributes. Due to the additional process of assigning a parameter to each attribute in the scheme in [6], the computational overhead of G 0 was greater than that of the other existing schemes. Therefore, the time cost of the scheme in [6] was much greater than that of the other schemes in this phase. Assume that there are three authorizations (i.e., the minimum of authorizations) in the scheme in [7]. These authorizations participate in the S e t u p phase, which resulted in the greater computational overhead of G 0 and consumed more time compared to the schemes in [5,8] and ours. Compared to the schemes in [5,8], ABE-DSC had a smaller computational overhead for G 0 , and the time cost of ABE-DSC was less than those of the schemes in [5,8]. In other words, compared to the schemes in [5,6,7,8], ABE-DSC consumed less time in this phase.
The time cost of the K e y g e n phase is depicted in Figure 6. The time cost of ABE-DSC and the schemes in [5,6,7,8] exhibited a linear interrelationship with the number of the DU’s attributes. The scheme in [5] had a higher computational overhead for G 0 compared to the other schemes, which resulted in a greater time cost. In the scheme in [7], the computational overhead of G 0 is also dependent on the number of authorizations, so the time cost of the scheme in [7] was greater than those of the schemes in [6,8] and ABE-DSC. Since the computational overhead of G 0 in the schemes in [6,8] was almost the same, the time cost of the scheme in [6] was close to that of the scheme in [8]. Compared to other schemes, ABE-DSC has a lower computational overhead of G 0 , which resulted in a smaller time cost in this phase.
Figure 7 presents the results of time cost between ABE-DSC and the schemes in [5,6,7,8] in the E n c phase. Since the computational consumption of G 0 is much greater than that of G 1 , the impact of G 0 on the time cost is larger than that of G 1 . Since the schemes in [5,6] have a significantly larger computational consumption of G 0 than the other schemes, this led the schemes in [5,6] t have a higher time cost compared to the other schemes. In addition, the scheme in [5] has a higher computational consumption of G 0 compared to the scheme in [6], which resulted in the scheme in [5] having the highest time cost among all the schemes, followed by the scheme in [6]. The schemes in [7,8] almost have the same calculations for G 0 , so the time cost of the scheme in [7] was close to that of the scheme in [8]. Compared to the other schemes, there is less computational consumption for G 0 in ABE-DSC, so the time cost was less than the other schemes in this phase.
As seen in Figure 8, the time cost during the decryption phase was proportionally linear to the number of the DU’s attributes in the schemes mentioned. The computational overhead of the scheme in [7] is influenced by G 0 , G 1 , and C e . Therefore, its computational overhead was higher than the other schemes, which resulted in a greater time cost in the decryption phase. The schemes in [5,6,8] and ABE-DSC have a similar computational overhead of C e , but the schemes in [5,6] have operations on G 0 , while the other scheme and ours only have operations on G 1 . Since the computational overhead of G 0 is bigger than that of G 1 , the time cost of the schemes in [5,6] was greater than that of the scheme in [8] and ours. In addition, the scheme in [5] has a greater computational overhead of C e than the scheme in [6]. Therefore, the scheme in [5] had a greater time cost compared to that of the scheme in [6]. For the scheme in [8] and ABE-DSC, due to the greater impact of C e on the time cost compared to G 1 and the smaller computational overhead of C e in the scheme, ABE-DSC had a lesser time cost compared to that of the scheme in [8]. In short, compared with the other schemes, ABE-DSC consumed less time in this phase.
ABE-DSC employs cloud service providers for outsourcing decryption, thereby reducing the computational burden on the DU. We further demonstrated the efficiency of outsourcing decryption in ABE-DSC through the experiment. Since ABE-DSC and the schemes in [7,8] are executed in the multi-cloud environment, we compared the time cost of non-cloud decryption (i.e., other decryption operations except the cloud-outsourced decryption) in ABE-DSC to that in the schemes in [7,8]. As depicted in Figure 9, there was a linear relationship between the time cost of non-cloud decryption and the number of the DU’s attributes. Due to the fact that the scheme in [7] fails to provide outsourcing of decryption and the decryption operations are all completed by the DU, the time cost of non-cloud decryption in the scheme in [7] was significantly greater than that of the scheme in [8] and ours. The outsourcing decryption in the paper was only completed through the cloud service providers, while the outsourcing decryption in the scheme in [8] was completed by cloud service providers and a proxy. Therefore, the scheme in [8] not only added an insecure entity, but also consumed more time in the decryption process compared to ABE-DSC. Overall, ABE-DSC effectively reduced the computational burden on the DU.

8. Conclusions

An efficient attribute-based encryption scheme with data security classification in the multi-cloud environment was proposed in this paper. Our scheme divides the DO’s data into two parts based on different security levels and stores these parts using two different cloud service providers, which enhances the security of outsourcing data. The cloud service providers not only support data storage, but also offer outsourcing of decryption to alleviate the computational burden on the DU. Additionally, our scheme provides fine-grained access control for the DU based on CP-ABE. The security analysis indicated that our scheme was effective against selective-attribute plaintext attacks. The experimental results showed that ABE-DSC incurred less computational overhead compared to the other schemes.

Author Contributions

Conceptualization, G.Y.; data curation, G.X.; formal analysis, C.W.; methodology, P.L.; software, X.C.; writing—original draft, P.L. and G.Y.; writing—review and editing, Y.H. and K.X. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported in part by the National Natural Science Foundation of China under Grant 62271070, the Opening Foundation of the State Key Laboratory of Networking and Switching Technology under Grant SKLNST-2023-1-09, the National Natural Science Foundation of China under Grant 61802004, the R&D Program of Beijing Municipal Education Commission under Grant KM202010009010, the Beijing Municipal Natural Science Foundation under Grant M21029, and the National Natural Science Foundation of China under Grant 62272007.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data used to support the finding of this study are available from the corresponding author upon request.

Conflicts of Interest

The authors declare that there are no conflict of interest regarding the publication of this article.

References

  1. Yin, H.; Xiong, Y.; Zhang, J.; Ou, L.; Liao, S.; Qin, Z. A key-policy searchable attribute-based encryption scheme for efficient keyword search and fine-grained access control over encrypted data. Electronics 2019, 8, 265. [Google Scholar] [CrossRef]
  2. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
  3. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, NY, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  4. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  5. Sethi, K.; Pradhan, A.; Bera, P. Practical traceable multi-authority CP-ABE with outsourcing decryption and access policy updation. J. Inf. Secur. Appl. 2020, 51, 102435. [Google Scholar] [CrossRef]
  6. Zhong, H.; Zhou, Y.; Zhang, Q.; Xu, Y.; Cui, J. An efficient and outsourcing-supported attribute-based access control scheme for edge-enabled smart healthcare. Future Gener. Comput. Syst. 2021, 115, 486–496. [Google Scholar] [CrossRef]
  7. Wu, Q.; Lai, T.; Zhang, L.; Mu, Y.; Rezaeibagha, F. Blockchain-enabled multi-authorization and multi-cloud attribute-based keyword search over encrypted data in the cloud. J. Syst. Archit. 2022, 129, 102569. [Google Scholar] [CrossRef]
  8. Li, C.; He, J.; Lei, C.; Guo, C.; Zhou, K. Achieving privacy-preserving CP-ABE access control with multi-cloud. In Proceedings of the IEEE International Conference on Parallel & Distributed Processing with Applications, Vancouver, BC, USA, 11–13 December 2018; pp. 978–981. [Google Scholar]
  9. Yang, J.; Zhu, H.; Liu, T. Secure and economical multi-cloud storage policy with NSGA-II-C. Appl. Soft Comput. 2019, 83, 105649. [Google Scholar] [CrossRef]
  10. Torkura, K.A.; Sukmana, M.I.; Cheng, F.; Meinel, C. Slingshot-automated threat detection and incident response in multi cloud storage systems. In Proceedings of the 2019 IEEE 18th International Symposium on Network Computing and Applications (NCA), Cambridge, MA, USA, 26–28 September 2019; pp. 1–5. [Google Scholar]
  11. Tchernykh, A.; Miranda-López, V.; Babenko, M.; Armenta-Cano, F.; Radchenko, G.; Drozdov, A.Y.; Avetisyan, A. Performance evaluation of secret-sharing schemes with data recovery in secured and reliable heterogeneous multi-cloud storage. Clust. Comput. 2019, 22, 1173–1185. [Google Scholar] [CrossRef]
  12. Chang, J.; Shao, B.; Ji, Y.; Bian, G. Efficient identity-based provable multi-copy data possession in multi-cloud storage, revisited. IEEE Commun. Lett. 2020, 24, 2723–2727. [Google Scholar] [CrossRef]
  13. Wang, P.; Zhao, C.; Liu, W.; Chen, Z.; Zhang, Z. Optimizing data placement for cost effective and high available multi-cloud storage. Comput. Inform. 2020, 39, 51–82. [Google Scholar] [CrossRef]
  14. Moyou Metcheka, L.; Ndoundam, R. Distributed data hiding in multi-cloud storage environment. J. Cloud Comput. 2020, 9, 68. [Google Scholar] [CrossRef]
  15. Yang, X.; Pei, X.; Wang, M.; Li, T.; Wang, C. Multi-replica and multi-cloud data public audit scheme based on blockchain. IEEE Access 2020, 8, 144809–144822. [Google Scholar] [CrossRef]
  16. Mhaisen, N.; Malluhi, Q.M. Data consistency in multi-cloud storage systems with passive servers and non-communicating clients. IEEE Access 2020, 8, 164977–164986. [Google Scholar] [CrossRef]
  17. Muddumadappa, P.; Anjanappa, S.; Srikantaswamy, M. An efficient reconfigurable cryptographic model for dynamic and secure unstructured data sharing in multi-cloud storage server. J. Intell Syst. Control 2022, 1, 68–78. [Google Scholar] [CrossRef]
  18. Miao, Y.; Huang, Q.; Xiao, M.; Susilo, W. Blockchain assisted multi-copy provable data possession with faults localization in multi-cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3663–3676. [Google Scholar] [CrossRef]
  19. Li, J.; Yan, H.; Zhang, Y. Efficient identity-based provable multi-copy data possession in multi-cloud storage. IEEE Trans. Cloud Comput. 2019, 10, 356–365. [Google Scholar] [CrossRef]
  20. Celesti, A.; Galletta, A.; Fazio, M.; Villari, M. Towards hybrid multi-cloud storage systems: Understanding how to perform data transfer. Big Data Res. 2019, 16, 1–17. [Google Scholar] [CrossRef]
  21. Viswanath, G.; Krishna, P.V. Hybrid encryption framework for securing big data storage in multi-cloud environment. Evol. Intell. 2021, 14, 691–698. [Google Scholar] [CrossRef]
  22. Su, Y.; Li, Y.; Yang, B.; Ding, Y. Decentralized self-auditing scheme with errors localization for multi-cloud storage. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2838–2850. [Google Scholar] [CrossRef]
  23. Zhang, C.; Xu, Y.; Hu, Y.; Wu, J.; Ren, J.; Zhang, Y. A blockchain-based multi-cloud storage data auditing scheme to locate faults. IEEE Trans. Cloud Comput. 2021, 10, 2252–2263. [Google Scholar] [CrossRef]
  24. Das, S.; Namasudra, S. Multiauthority CP-ABE-based access control model for IoT-enabled healthcare infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]
  25. Wang, S.; Wang, H.; Li, J.; Wang, H.; Chaudhry, J.; Alazab, M.; Song, H. A fast CP-ABE system for cyber-physical security and privacy in mobile healthcare network. IEEE Trans. Ind. Appl. 2020, 56, 4467–4477. [Google Scholar] [CrossRef]
  26. Ezhilarasi, T.; Sudheer Kumar, N.; Latchoumi, T.; Balayesu, N. A secure data sharing using IDSS CP-ABE in cloud storage. In Advances in Industrial Automation and Smart Manufacturing; Springer: Berlin/Heidelberg, Germany, 2021; pp. 1073–1085. [Google Scholar]
  27. Xie, M.; Ruan, Y.; Hong, H.; Shao, J. A CP-ABE scheme based on multi-authority in hybrid clouds for mobile devices. Future Gener. Comput. Syst. 2021, 121, 114–122. [Google Scholar] [CrossRef]
  28. Jalwa, S.; Sharma, V.; Siddiqi, A.R.; Gupta, I.; Singh, A.K. Comprehensive and comparative analysis of different files using CP-ABE. In Advances in Communication and Computational Technology: Select Proceedings of ICACCT; Springer: Berlin/Heidelberg, Germany, 2021; pp. 189–198. [Google Scholar]
  29. Wee, H. Optimal broadcast encryption and CP-ABE from evasive lattice assumptions. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, 2 May 2002; Springer: Berlin/Heidelberg, Germany, 2022; pp. 217–241. [Google Scholar]
  30. Cheng, R.; Wu, K.; Su, Y.; Li, W.; Cui, W.; Tong, J. An efficient ECC-based CP-ABE scheme for power IoT. Processes 2021, 9, 1176. [Google Scholar] [CrossRef]
  31. Premkamal, P.K.; Pasupuleti, S.K.; Alphonse, P. Efficient escrow-free CP-ABE with constant size ciphertext and secret key for big data storage in cloud. Int. J. Cloud Appl. Comput. (IJCAC) 2020, 10, 28–45. [Google Scholar] [CrossRef]
  32. Sharma, P.; Jindal, R.; Borah, M.D. Blockchain-based cloud storage system with CP-ABE-based access control and revocation process. J. Supercomput. 2022, 78, 1–29. [Google Scholar] [CrossRef]
  33. Porwal, S.; Mittal, S. A fully flexible key delegation mechanism with efficient fine-grained access control in CP-ABE. J. Ambient. Intell. Humaniz. Comput. 2022, 14, 1–20. [Google Scholar] [CrossRef]
  34. Chen, N.; Li, J.; Zhang, Y.; Guo, Y. Efficient CP-ABE scheme with shared decryption in cloud storage. IEEE Trans. Comput. 2020, 71, 175–184. [Google Scholar] [CrossRef]
  35. Yin, H.; Qin, Z.; Zhang, J.; Deng, H.; Li, F.; Li, K. A fine-grained authorized keyword secure search scheme with efficient search permission update in cloud computing. J. Parallel Distrib. Comput. 2020, 135, 56–69. [Google Scholar] [CrossRef]
  36. Yu, Y.; Guo, L.; Liu, S.; Zheng, J.; Wang, H. Privacy protection scheme based on CP-ABE in crowdsourcing-IoT for smart ocean. IEEE Internet Things J. 2020, 7, 10061–10071. [Google Scholar] [CrossRef]
  37. Zhang, W.; Zhang, Z.; Xiong, H.; Qin, Z. PHAS-HEKR-CP-ABE: Partially policy-hidden CP-ABE with highly efficient key revocation in cloud data sharing system. J. Ambient. Intell. Humaniz. Comput. 2022, 13, 1–15. [Google Scholar] [CrossRef]
  38. Banerjee, S.; Roy, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Rodrigues, J.J.; Park, Y. Multi-authority CP-ABE-based user access control scheme with constant-size key and ciphertext for IoT deployment. J. Inf. Secur. Appl. 2020, 53, 102503. [Google Scholar] [CrossRef]
Figure 1. An example of the access structure tree.
Figure 1. An example of the access structure tree.
Electronics 12 04237 g001
Figure 2. System model.
Figure 2. System model.
Electronics 12 04237 g002
Figure 3. The process of the scheme.
Figure 3. The process of the scheme.
Electronics 12 04237 g003
Figure 4. An example of access structure tree T sharing secret s.
Figure 4. An example of access structure tree T sharing secret s.
Electronics 12 04237 g004
Figure 5. The comparisons of time cost in the S e t u p phase with the schemes [5,6,7,8].
Figure 5. The comparisons of time cost in the S e t u p phase with the schemes [5,6,7,8].
Electronics 12 04237 g005
Figure 6. The comparisons of time cost in the K e y g e n phase with the schemes [5,6,7,8].
Figure 6. The comparisons of time cost in the K e y g e n phase with the schemes [5,6,7,8].
Electronics 12 04237 g006
Figure 7. The comparisons of time cost in the E n c phase with the schemes [5,6,7,8].
Figure 7. The comparisons of time cost in the E n c phase with the schemes [5,6,7,8].
Electronics 12 04237 g007
Figure 8. The comparisons of time cost in the d e c r y p t i o n phase with the schemes [5,6,7,8].
Figure 8. The comparisons of time cost in the d e c r y p t i o n phase with the schemes [5,6,7,8].
Electronics 12 04237 g008
Figure 9. The comparisons of time cost in non-cloud decryption with the schemes [7,8].
Figure 9. The comparisons of time cost in non-cloud decryption with the schemes [7,8].
Electronics 12 04237 g009
Table 1. Comparisons of the privacy protection of the DO’s data.
Table 1. Comparisons of the privacy protection of the DO’s data.
SchemeStorage EnvironmentDivision of Cloud Service Providers
Ref. [5]single-cloud
Ref. [6]single-cloud
Ref. [7]multi-cloud
Ref. [8]multi-cloud
ABE-DSC (our scheme)multi-cloud
Table 2. Comparisons of the basic features.
Table 2. Comparisons of the basic features.
SchemeCP-ABEOutsourcing of DecryptionMulti-CloudData Security Classification
Ref. [5]
Ref. [6]
Ref. [7]
Ref. [8]
ABE-DSC (our scheme)
Table 3. Notations.
Table 3. Notations.
NotationDescription
G 0 One exponential operation in group G 0 .
G 1 One exponential operation in group G 1 .
C e One operation of bilinear pairs.
mThe number of attributes of the entire scheme.
nThe number of authorizations.
tThe number of attributes in ciphertext.
kThe number of attributes in the secret key.
sThe number of attributes in the DU’s attribute set that meet the access structure.
Table 4. Comparisons of the computational overhead.
Table 4. Comparisons of the computational overhead.
SchemeSetupKeygenEncDecryption
Ref. [5] 3 G 0 + G 1 7 k G 0 5 t G 0 + ( 2 t + 1 ) G 1 s G 0 + 3 s C e
Ref. [6] ( m + 2 ) G 0 + G 1 ( 4 k + 1 ) G 0 ( 4 t + 2 ) G 0 s G 0 + ( 2 s + 2 ) C e
Ref. [7] ( n + 3 ) G 0 + n G 1 5 n G 0 + 4 k G 0 ( 2 t + 2 ) G 0 + G 1 2 s G 0 + s G 1 + ( s + 2 ) C e
Ref. [8] 2 G 0 + G 1 ( 4 k + 1 ) G 0 ( 2 t + 1 ) G 0 + G 1 ( s + 2 ) G 1 + 3 s C e
ABE-DSC G 0 + G 1 k G 0 ( t + 3 ) G 0 2 s G 1 + ( 2 s + 1 ) C e
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yang, G.; Li, P.; Xiao, K.; He, Y.; Xu, G.; Wang, C.; Chen, X. An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment. Electronics 2023, 12, 4237. https://doi.org/10.3390/electronics12204237

AMA Style

Yang G, Li P, Xiao K, He Y, Xu G, Wang C, Chen X. An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment. Electronics. 2023; 12(20):4237. https://doi.org/10.3390/electronics12204237

Chicago/Turabian Style

Yang, Guangcan, Peixuan Li, Ke Xiao, Yunhua He, Gang Xu, Chao Wang, and Xiubo Chen. 2023. "An Efficient Attribute-Based Encryption Scheme with Data Security Classification in the Multi-Cloud Environment" Electronics 12, no. 20: 4237. https://doi.org/10.3390/electronics12204237

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop