OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data
Abstract
:1. Introduction
- (1)
- We propose a novel OO-MA-KP-ABE-CRF scheme without a central attribute authority to coordinate key distribution between attribute authorities, while also supporting non-monotonic access structure, making the access control structure more flexible.
- (2)
- To meet the usage demands of lightweight terminal devices, our proposed scheme utilizes online/offline technology and outsourced decryption to improve efficiency.
- (3)
- We prove the correctness and security of the proposed OO-MA-KP-ABE-CRF scheme, which encompasses CPA security, weak security preservation, and weak demonstration resistance. These security aspects indicate that even in the face of potential backdoor attacks, the scheme can still ensure its security and functionality.
2. Related Work
2.1. Attribute-Based Encryption
2.2. Cryptographic Reverse Firewall
2.3. Online/Offline Cryptography
3. Preliminaries
3.1. Bilinear Group
- (1)
- Bilinearity: One can compute for any and .
- (2)
- Non-degeneracy: Let and be the generators. The equation always holds.
3.2. Access Structure
3.3. Linear Secret Sharing Schemes
3.4. Cryptographic Reverse Firewall
4. System Model and Security Model
4.1. System Model
4.2. Real-World Application
4.3. Security Model
5. OO-MA-KP-ABE-CRF
5.1. Basic Construction of OO-MA-KP-ABE Scheme
- (1)
- . The system selects , with prime order p, and randomly selects generators g and h of the group and hash functions . Finally, the system outputs .
- (2)
- . For , attribute authority randomly selects and computes . Finally, we compute and output the public key , while retaining the secret key .
- (3)
- . For , randomly selects , calculates , , , , , and finally outputs .
- (4)
- . selects the non-monotonic access structure , which associates with an LSS matrix . By utilizing the LSSS mechanism , we can acquire the share of and the share of 0, where , is a random vector with the first term being . , where is a random vector with the first term being 0. is row i of M, , and P is the maximum number of row of M.If is non-negative, calculatingIf is negative, calculating
- (5)
- . With input , the user GID randomly selects .If is non-negative, letIf is negative, letFinally, the conversion key and the retrieval key are generated and outputted.
- (6)
- . For , the DO computes , and outputs .
- (7)
- . For , the DO randomly selects . Let . The DO calculates , , , , and outputs .
- (8)
- . Let the attribute set . If , we terminate the process and output ⊥. If , then , where is the corresponding non-monotonic access structure of . Let .If , we have .If , we obtain======== .Since , the decryptor can choose constants such that . Computing , we obtain , output .
- (9)
- . By , we can obtain the plaintext m.
5.2. Construction of OO-MA-KP-ABE-CRF
- ①
- After receiving from GA, the selects random , computes , , and outputs the updated global parameters .After receiving , the attribute authority runs algorithm , and sends the to . performs the following operations.
- ②
- randomly selects , and sets , , , and . Then, we calculate , , and . Finally, the updated and are outputted.When receiving the updated and , runs and . Before sending to user , it is sent to . The following operations are performed.
- ③
- . For , randomly selects , computes , , , , and , and outputs .
- ④
- . sets , computes , , , , . If is non-negative, output . If is negative, output .sends to the users (DO and DU). DO generates ciphertext, , by running and and sends to . The following operations are performed.
- ⑤
- For , the computesand outputs .
- ⑥
- For , the selects random . sets and , computes , , , , , and outputsDU runs , and sends to . performs the following operations:
- ⑦
- randomly selects , computes , , , , , and outputs the updated conversion key . is then sent to the CSP, while is retained.The CSP executes algorithm and sends to . performs the following operations.
- ⑧
- computes and outputs .Upon receiving , DU executes algorithm to obtain m.
5.3. Security Analysis
6. Performance Evaluations
6.1. Property Comparison
6.2. Performance Analysis
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Notations
P | a set of participants |
x | positive attribute |
negative attribute | |
monotonic access structure | |
non-monotonic access structure | |
S | a set of attributes |
a set of negative attributes in S | |
M | a linear secret-sharing matrix |
the i-th row in M | |
mapping the i-th row to an attribute | |
s | shared secret |
a set of attributes | |
the user’s global identifier | |
cryptographic reverse firewall | |
K | the number of AAs |
a set of attributes in k-th AA | |
the public/secret key pair for k-th AA | |
the user’s decryption key | |
m | plaintext |
ciphertext | |
conversion key | |
retrieval key |
References
- Li, J.; Peng, J.; Qiao, Z. A Ring Learning with Errors-Based Ciphertext-Policy Attribute-Based Proxy Re-Encryption Scheme for Secure Big Data Sharing in Cloud Environment. Big Data 2022. ahead of print. [Google Scholar] [CrossRef] [PubMed]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Yamada, S.; Attrapadung, N.; Hanaoka, G.; Kunihiro, N. A framework and compact constructions for non-monotonic attribute-based encryption. In Public-Key Cryptography—PKC 2014, Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 2014; pp. 275–292. [Google Scholar]
- Attrapadung, N.; Hanaoka, G.; Yamada, S. Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs. In Advances in Cryptology–ASIACRYPT 2015, Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Proceedings, Part I 21. Springer: Berlin/Heidelberg, Germany, 2015; pp. 575–601. [Google Scholar]
- Zhang, Y.; Deng, R.H.; Xu, S.; Sun, J.; Li, Q.; Zheng, D. Attribute-based encryption for cloud computing access control: A survey. ACM Comput. Surv. (CSUR) 2020, 53, 1–41. [Google Scholar] [CrossRef]
- Rasori, M.; Perazzo, P.; Dini, G.; Yu, S. Indirect revocable kp-abe with revocation undoing resistance. IEEE Trans. Serv. Comput. 2021, 15, 2854–2868. [Google Scholar] [CrossRef]
- Kumar, N.; Samriya, J.K. Secure Data Validation and Transmission in Cloud and IoT Through Ban Logic and KP-ABE. Int. J. Sensors Wirel. Commun. Control 2022, 12, 79–87. [Google Scholar] [CrossRef]
- Jaiswal, R.; Iyer, S.S. Cloud Deployed PHR Using ABE Scheme. ECS Trans. 2022, 107, 4905. [Google Scholar] [CrossRef]
- Nagaraj, S.; Kathole, A.B.; Arya, L.; Tyagi, N.; Goyal, S.; Rajawat, A.S.; Raboaca, M.S.; Mihaltan, T.C.; Verma, C.; Suciu, G. Improved Secure Encryption with Energy Optimization Using Random Permutation Pseudo Algorithm Based on Internet of Thing in Wireless Sensor Networks. Energies 2022, 16, 8. [Google Scholar] [CrossRef]
- Jemihin, Z.B.; Tan, S.F.; Chung, G.C. Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey. Cryptography 2022, 6, 40. [Google Scholar] [CrossRef]
- Parekh, R.; Patel, N.; Gupta, R.; Jadav, N.K.; Tanwar, S.; Alharbi, A.; Tolba, A.; Neagu, B.C.; Raboaca, M.S. Gefl: Gradient encryption-aided privacy preserved federated learning for autonomous vehicles. IEEE Access 2023, 11, 1825–1839. [Google Scholar] [CrossRef]
- Li, C.; Shen, Q.; Xie, Z.; Dong, J.; Feng, X.; Fang, Y.; Wu, Z. Hierarchical and non-monotonic key-policy attribute-based encryption and its application. Inf. Sci. 2022, 611, 591–627. [Google Scholar] [CrossRef]
- Mironov, I.; Stephens-Davidowitz, N. Cryptographic reverse firewalls. In Advances in Cryptology—EUROCRYPT 2015, Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Proceedings, Part II 34. Springer: Berlin/Heidelberg, Germany, 2015; pp. 657–686. [Google Scholar]
- Dodis, Y.; Mironov, I.; Stephens-Davidowitz, N. Message transmission with reverse firewalls—Secure communication on corrupted machines. In Advances in Cryptology—CRYPTO 2016, Proceedings of the 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2016; pp. 341–372. [Google Scholar]
- Ma, H.; Zhang, R.; Yang, G.; Song, Z.; Sun, S.; Xiao, Y. Concessive online/offline attribute based encryption with cryptographic reverse firewalls—Secure and efficient fine-grained access control on corrupted machines. In Computer Security, Proceedings of the 23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, 3–7 September 2018; Proceedings, Part II 23. Springer: Berlin/Heidelberg, Germany, 2018; pp. 507–526. [Google Scholar]
- Hong, B.; Chen, J.; Zhang, K.; Qian, H. Multi-authority non-monotonic KP-ABE with cryptographic reverse firewall. IEEE Access 2019, 7, 159002–159012. [Google Scholar] [CrossRef]
- Zhou, Y.; Hu, Z.; Li, F. Searchable public-key encryption with cryptographic reverse firewalls for cloud storage. IEEE Trans. Cloud Comput. 2021, 11, 383–396. [Google Scholar] [CrossRef]
- Zhao, Y.; Pang, Y.; Ke, X.; Wang, B.; Zhu, G.; Cao, M. A metaverse-oriented CP-ABE scheme with cryptographic reverse firewall. Future Gener. Comput. Syst. 2023, 147, 195–206. [Google Scholar] [CrossRef]
- Hohenberger, S.; Waters, B. Online/offline attribute-based encryption. In Public-Key Cryptography—PKC 2014, Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 2014; pp. 293–310. [Google Scholar]
- Cui, J.; Zhou, H.; Xu, Y.; Zhong, H. OOABKS: Online/offline attribute-based encryption for keyword search in mobile cloud. Inf. Sci. 2019, 489, 63–77. [Google Scholar] [CrossRef]
- Zhang, S.; Li, W.; Wen, Q.; Zhang, H.; Jin, Z. A flexible KP-ABE suit for mobile user realizing decryption outsourcing and attribute revocation. Wirel. Pers. Commun. 2020, 114, 2783–2800. [Google Scholar] [CrossRef]
- Guo, R.; Yang, G.; Shi, H.; Zhang, Y.; Zheng, D. O 3-R-CP-ABE: An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
- Lai, J. Attribute-Based Encryption with Offline Computation and Outsourced Decryption. In Encyclopedia of Cryptography, Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2021; pp. 1–5. [Google Scholar]
- Zhang, Z.; Cao, S.; Yang, X.; Liu, X.; Han, L. An efficient outsourcing attribute-based encryption scheme in 5G mobile network environments. Peer-to-Peer Netw. Appl. 2021, 14, 3488–3501. [Google Scholar] [CrossRef]
- Ali, M.; Sadeghi, M.R.; Liu, X.; Miao, Y.; Vasilakos, A.V. Verifiable online/offline multi-keyword search for cloud-assisted industrial internet of things. J. Inf. Secur. Appl. 2022, 65, 103101. [Google Scholar] [CrossRef]
- Hwang, Y.W.; Kim, S.H.; Seo, D.; Lee, I.Y. An SKP-ABE Scheme for Secure and Efficient Data Sharing in Cloud Environments. Wirel. Commun. Mob. Comput. 2022, 2022, 1384405. [Google Scholar] [CrossRef]
- Li, J.; Fan, Y.; Bian, X.; Yuan, Q. Online/Offline MA-CP-ABE with Cryptographic Reverse Firewalls for IoT. Entropy 2023, 25, 616. [Google Scholar] [CrossRef]
- Lewko, A.; Sahai, A.; Waters, B. Revocation systems with very small private keys. In Proceedings of the 2010 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010; pp. 273–285. [Google Scholar]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Advances in Cryptology—EUROCRYPT 2011, Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Proceedings 30. Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
- Green, M.; Hohenberger, S.; Waters, B. Outsourcing the decryption of abe ciphertexts. In Proceedings of the USENIX Security Symposium, San Francisco, CA, USA, 10–12 August 2011; Volume 2011. [Google Scholar]
- Li, J.; Qiao, Z.; Peng, J. Asymmetric group key agreement protocol based on blockchain and attribute for industrial internet of things. IEEE Trans. Ind. Inform. 2022, 18, 8326–8335. [Google Scholar] [CrossRef]
Schemes | Multi-Authority | Online/Offline Key Generation | Online/Offline Encryption | CRF | Computation Outsourcing |
---|---|---|---|---|---|
[16] | ✓ | × | × | ✓ | × |
[21] | × | × | × | × | ✓ |
[26] | × | × | × | × | × |
Proposed | ✓ | ✓ | ✓ | ✓ | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhao, Y.; Fan, Y.; Bian, X. OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data. Mathematics 2023, 11, 3333. https://doi.org/10.3390/math11153333
Zhao Y, Fan Y, Bian X. OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data. Mathematics. 2023; 11(15):3333. https://doi.org/10.3390/math11153333
Chicago/Turabian StyleZhao, You, Ye Fan, and Xuefen Bian. 2023. "OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data" Mathematics 11, no. 15: 3333. https://doi.org/10.3390/math11153333
APA StyleZhao, Y., Fan, Y., & Bian, X. (2023). OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data. Mathematics, 11(15), 3333. https://doi.org/10.3390/math11153333