A Blockchain-Enabled Decentralized Autonomous Access Control Scheme for Data Sharing
Abstract
1. Introduction
- We construct a decentralized autonomous access control model based on blockchain. This model includes three stages: policy formulation, policy voting, and policy execution. It allows multiple resource owners to define attribute-based access control policies according to their own needs. This enables the joint formulation, execution, and authorization of decentralized policies, effectively addressing the security shortcomings of traditional centralized access control.
- Aiming at the special needs of multi-owner access control scenarios, an access control policy formulation method that balances conflicting attributes is designed. First, this method constructs a policy matrix for multi-owner access control attributes. Then, based on the owners’ preferences and mutual influence regarding the conflicting attributes, a benefit function is introduced to balance these conflicts. Thus, a fine-grained access control policy that takes into account multi-owner data requirements is obtained.
- An access control policy consensus method based on a Stackelberg game is proposed. This method constructs a leader and follower model for the access control policy after attribute conflict balance, in which the followers make voting decisions according to their own calculated benefits. When the benefits exceed the set threshold, they vote for it. Through the majority voting mechanism, the consistency of multi-owner data access control policy management is realized.
- We design a decentralized joint authorization mechanism based on blockchain and threshold cryptography. Each data owner provides an access control decryption key share according to the results of attribute-based access control smart contract running locally. On the basis of guaranteeing the owner’s autonomous access control right, the security of autonomous access control is further enhanced.
2. Related Work
3. Scheme Model
3.1. Fine-Grained and Autonomous Access Control Policy Formulation Under Multi-Owner Data
3.1.1. Access Policy Preliminary Fusion Method
- If , then retain , ;
- If , then .
3.1.2. Policy Generation for Fine-Grained and Self-Governed Access Control Under Multi-Owner Data
3.1.3. Case Analysis of Policy Fusion
- Team 1: For graduate students of A1, access is granted at C1 on weekdays. Only researchers who meet the professional background of A1 and are graduate students can view and use data during this period.
- Team 2: Only those who meet (A2, B2, C1) can obtain and analyze this data.
- Team 3: For researchers majoring in medicinal chemistry, the policy is more stringent, allowing only people who meet B3 and C2 to access data.
3.2. Access Control Policy Deployment Voting Phase
Algorithm 1 Policy formulation mechanism |
Require: Data owner set sorted by contribution weight; consensus threshold ; maximum retries per leader Ensure: Final policy or Failure
|
3.3. Access Control Policy Execution and Joint Authorization Phase
3.3.1. Distributed Joint Authorization Method Based on Threshold Cryptography
- In the access control policy voting phase, the agreed policy follower becomes the executor of the smart contract execution node, and the attribute-based access control smart contract is deployed to reach a consensus.
- The leader generates a symmetric key K to encrypt the shared data. Using the Shamir secret sharing scheme, the key is divided into h secret shares, with a threshold (where h is the number of nodes that agree to execute the access control policy). These key shares are then distributed to the execution nodes (i.e., the data owners). Additionally, the leader’s behavior of distributing the key shares is recorded on the blockchain. In the event of key leakage, it is possible to trace whether the leaked key originated from the leader.The specific key distribution process is as shown in Algorithm 2. For the key K, take any random number and let ; construct .
Algorithm 2 Creatpolynom Input: Security threshold t,
Output: t–degree polynomial- 1:
- 2:
- for to do
- 3:
- 4:
- if and then
- 5:
- repeat
- 6:
- 7:
- until
- 8:
- end if
- 9:
- 10:
- end for
- 11:
- return
- When user U sends an access request to the blockchain, the request is sent to all the data owners acting as the execution node. The execution node pre-executes the attribute-based access control policy smart contract. If the smart contract pre-runs to Yes, it will decide whether to return its key share during the execution phase. If it agrees to share the key share, the encrypted content of the key share is returned to the visitor U with its own private key signature. Otherwise it does not give its own key share. When U collects the key share after more than or equal to t (the threshold execution node signature), it can use the key reconstruction Algorithm 3 to restore the encryption key and obtain and decrypt the data. So far, the joint authorization of distributed autonomous access control has been completed. The key reconstruction process is shown in Algorithm 3.
Algorithm 3 Reconstitution of key Input:
Output: key- 1:
- 2:
- for do
- 3:
- 4:
- for do
- 5:
- if then
- 6:
- 7:
- end if
- 8:
- end for
- 9:
- 10:
- end for
- 11:
- return S
3.3.2. Attribute-Based Access Control Smart Contract
Algorithm 4 PIP—policy information point |
Input: attrRequest Output: attrSet
|
Algorithm 5 PAP policy matching set extraction |
Input: NAR, attrSet Output: PolicyMatchSet
|
Algorithm 6 PDP—policy decision point |
Input: AAR, PolicyMatchSet Output: PERMIT or DENY
|
4. Experimental Analysis
4.1. Experimental Deployment Environment
4.2. Access Control Performance Testing
4.3. Smart Contract Algorithm Performance Evaluation
4.4. Policy Fusion Analysis
4.5. Convergence Performance Analysis of Game Theory Strategy Fusion Mechanism
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Peng, S.; Wang, G.; Xie, D. Social Influence Analysis in Social Networking Big Data: Opportunities and Challenges. IEEE Netw. 2017, 31, 11–17. [Google Scholar] [CrossRef]
- Bello-Orgaz, G.; Jung, J.J.; Camacho, D. Social big data: Recent achievements and new challenges. Inf. Fusion 2016, 28, 45–59. [Google Scholar] [CrossRef] [PubMed]
- Ding, Y.; Wu, Z.; Miao, Y.; Ding, M. SharAcc: Enhancing scalability and security in Attribute-Based Access Control with sharding-based blockchain and full decentralization. Comput. Netw. 2025, 257, 110992. [Google Scholar] [CrossRef]
- Yin, H.; Zhu, Y.; Deng, H.; Ou, L.; Qin, Z.; Li, K. Privacy-Preservation Enhanced and Efficient Attribute-Based Access Control for Smart Health in Cloud-Assisted Internet of Things. IEEE Internet Things J. 2024, 12, 894–903. [Google Scholar] [CrossRef]
- Wang, X.; Dou, X.; Yang, Q.; Wang, W. Dynamic fine-grained access control for smart contracts based on improved attribute-based signature. J. Supercomput. 2025, 81, 44. [Google Scholar]
- Rossi, M.; Facchinetti, D.; Bacis, E.; Rosa, M.; Paraboschi, S. SEApp: Bringing Mandatory Access Control to Android Apps. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual, 11–13 August 2021; pp. 3613–3630. [Google Scholar]
- Li, N.; Tripunitara, M.V. On safety in discretionary access control. In Proceedings of the 2005 IEEE Symposium on Security and Privacy (S&P’05), Oakland, CA, USA, 8–11 May 2005; pp. 96–109. [Google Scholar]
- Yang, B.; Hu, H. Resiliency Analysis of Role-Based Access Control via Constraint Enforcement and Mathematical Programming. IEEE Trans. Syst. Man Cybern. Syst. 2024, 547, 4089–4100. [Google Scholar] [CrossRef]
- Hu, Q.; Correia, M.; Jiang, T. An efficient blockchain for decentralized ABAC policy decision point. Future Gener. Comput. Syst. 2025, 166, 107732. [Google Scholar] [CrossRef]
- Jiang, R.; Liu, R.; Zhang, T.; Ding, W.; Tian, S. An electronic medical record access control model based on intuitionistic fuzzy trust. Inf. Sci. 2024, 658, 120054. [Google Scholar] [CrossRef]
- Jiang, R.; Han, S.; Yu, Y.; Ding, W. An access control model for medical big data based on clustering and risk. Inf. Sci. 2023, 621, 691–707. [Google Scholar] [CrossRef]
- Atlam, H.F.; Walters, R.J.; Wills, G.B.; Daniel, J. Fuzzy Logic with Expert Judgment to Implement an Adaptive Risk-Based Access Control Model for IoT. Mob. Netw. Appl. 2021, 26, 2545–2557. [Google Scholar] [CrossRef]
- Bugiel, S.; Heuser, S.; Sadeghi, A.-R. Flexible and fine-grained mandatory access control on android for diverse security and privacy policies. In Proceedings of the 22nd USENIX Security Symposium (USENIX Security 13), Washington, DC, USA, 14–16 August 2013; pp. 131–146. [Google Scholar]
- Ray, I.; Kumar, M. Towards a location-based mandatory access control model. Comput. Secur. 2006, 25, 36–44. [Google Scholar] [CrossRef]
- JMcCune, o.M.; Jaeger, T.; Berger, S.; Caceres, R.; Sailer, R. Shamon: A system for distributed mandatory access control. In Proceedings of the 22nd Annual Computer Security Applications Conference (ACSAC’06), Miami Beach, FL, USA, 11–15 December 2006; pp. 43–52. [Google Scholar]
- Lampson, B.W. Protection. ACM SIGOPS Oper. Syst. Rev. 1974, 8, 18–24. [Google Scholar] [CrossRef]
- Ghafoorian, M.; Abbasinezhad-Mood, D.; Shakeri, H. A Thorough Trust and Reputation Based RBAC Model for Secure Data Storage in the Cloud. IEEE Trans. Parallel Distrib. Syst. 2019, 30, 778–788. [Google Scholar] [CrossRef]
- Kim, H.; Kim, D.-K.; Alaerjan, A. ABAC-Based Security Model for DDS. IEEE Trans. Dependable Secure Comput. 2022, 19, 3113–3124. [Google Scholar] [CrossRef]
- Ren, W.; Sun, Y.; Luo, H.; Guizani, M. SILedger: A Blockchain and ABE-based Access Control for Applications in SDN-IoT Networks. IEEE Trans. Netw. Serv. Manag. 2021, 18, 4406–4419. [Google Scholar] [CrossRef]
- Ilia, P.; Carminati, B.; Ferrari, E.; Fragopoulou, P.; Ioannidis, S. SAMPAC: Socially-aware collaborative multi-party access control. In Proceedings of the 7th ACM Conference on Data and Application Security and Privacy, Scottsdale, AZ, USA, 22–24 March 2017; pp. 71–82. [Google Scholar]
- More, S.V.; Chatterjee, M. Improved Multiparty Access Control Mechanism for OSN. In Proceedings of the 2017 International Conference on Computing, Communication, Control and Automation (ICCUBEA), Pune, India, 17–18 August 2017; pp. 1–6. [Google Scholar]
- Miao, Y.; Liu, X.; Choo, K.R.; Deng, R.H.; Li, J.; Li, H. Privacy-preserving attribute-based keyword search in shared multi-owner setting. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1080–1094. [Google Scholar] [CrossRef]
- Preuveneers, D.; Joosen, W. Towards Multi-party Policy-based Access Control in Federations of Cloud and Edge Microservices. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Stockholm, Sweden, 17–19 June 2019; pp. 29–38. [Google Scholar]
- Hu, H.; Ahn, G.-J.; Jorgensen, J. Detecting and resolving privacy conflicts for collaborative data sharing in online social networks. In Proceedings of the 26th Annual Computer Security Applications Conference, Austin, TX, USA, 6–10 December 2011; pp. 135–144. [Google Scholar]
- Kaur, M.; Garg, P. A Review of Authentication Techniques used for Security in Cloud Computing. In Proceedings of the 2022 Seventh International Conference on Parallel, Distributed and Grid Computing (PDGC), Solan, India, 15–17 December 2022; pp. 187–191. [Google Scholar]
- Saha, R.; Kumar, G.; Conti, M.; Devgun, T.; Kim, T.; Alazab, M. DHACS: Smart Contract-Based Decentralized Hybrid Access Control for Industrial Internet-of-Things. IEEE Trans. Ind. Inf. 2022, 18, 3452–3461. [Google Scholar] [CrossRef]
- Berdik, D.; Otoum, S.; Schmidt, N.; Porter, D.; Jararweh, Y. A survey on blockchain for information systems management and security. Inf. Process. Manag. 2021, 58, 102397. [Google Scholar] [CrossRef]
- Liu, M.-D.; Chen, Z.-N.; Shi, Y.-J.; Tang, L.-T.; Cao, D. Reseach progress of blockchain in data security. Chin. J. Comput. 2021, 44, 1–27. [Google Scholar]
- Yuan, Y.; Wang, F.-Y. Editable blockchain: Models, techniques and methods. Acta Autom. Sin. 2020, 46, 831–846. [Google Scholar]
- Liu, J.; Li, X.; Ye, L.; Zhang, H.; Du, X.; Guizani, M. BPDS: A Blockchain based Privacy-Preserving Data Sharing for Electronic Medical Records. In Proceedings of the 2018 IEEE Global Communications Conference (GLOBECOM), Abu Dhabi, United Arab Emirates, 9–13 December 2018; pp. 1–6. [Google Scholar]
- Pournaghi, S.M.; Bayat, M.; Farjami, Y. MedSBA: A novel and secure scheme to share medical data based on blockchain technology and attribute-based encryption. J. Ambient Intell. Humaniz. Comput. 2020, 11, 4613–4641. [Google Scholar] [CrossRef]
- Chen, W.; Zhu, S.; Li, J.; Wu, J.; Chen, C.-L.; Deng, Y.-Y. Authorized Shared Electronic Medical Record System with Proxy Re-Encryption and Blockchain Technology. Sensors 2021, 21, 7765. [Google Scholar] [CrossRef]
- Pathak, A.; Al-Anbagi, I.; Hamilton, H.J. SATI: Sidechain-Based Access Control & Trust Mechanism for IoT Networks. IEEE Trans. Netw. Serv. Manag. 2024, 21, 5888–5903. [Google Scholar]
- Liu, H.; Han, D.; Li, D. Fabric-iot: A Blockchain-Based Access Control System in IoT. IEEE Access 2020, 8, 18207–18218. [Google Scholar] [CrossRef]
Symbol | Description |
---|---|
Set of all data owners | |
Proportion of data resources owned by data owner i | |
Strategy vector proposed by data owner i | |
jth attribute value proposed by data owner i | |
STRA | Multi-owner data access attribute policy matrix |
Conflicting strategy option | |
Conf | Set of conflicting strategy options |
Influence coefficient of owner i on strategy option | |
Initial preference score of owner i for conflicting strategy | |
Final preference score for strategy after mutual influence fusion | |
Payoff or income of owner i for the selected strategy |
Attribute | 1 | … | m | |
Owner Revision. | ||||
… | ||||
⋮ | ⋮ | ⋱ | ⋮ | |
… |
Policy Policy | … | |||
Owner Conflict | ||||
… | ||||
⋮ | ⋮ | ⋱ | ⋮ | |
… |
Parameter | Description |
---|---|
R | Reward for On-chain Submission |
C | Cost of Privacy/Exposure Ratio |
Reward for Compliance | |
P | Penalty for Breach |
t | Incentive Coefficient for Ensuring Information Security |
Risk Coefficient of Key Sharing |
Leader | Secure | Leak | |
---|---|---|---|
Follower | |||
Agree | |||
Reject |
Smart Contract | Description | Avg. Latency (ms) |
---|---|---|
Policy Deployment | To store a new access policy on chain for the first time. | ∼85 ms |
Policy Voting | To submit a vote (agree/disagree) for a proposed policy. | ∼55 ms |
Joint Authorization | To execute the ABAC smart contract for a user’s access request. | ∼580 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, K.; Pan, H.; Zhang, Y.; Zhang, B.; Xing, Y.; Zhan, Y.; Zhao, G.; Si, X. A Blockchain-Enabled Decentralized Autonomous Access Control Scheme for Data Sharing. Mathematics 2025, 13, 2712. https://doi.org/10.3390/math13172712
Li K, Pan H, Zhang Y, Zhang B, Xing Y, Zhan Y, Zhao G, Si X. A Blockchain-Enabled Decentralized Autonomous Access Control Scheme for Data Sharing. Mathematics. 2025; 13(17):2712. https://doi.org/10.3390/math13172712
Chicago/Turabian StyleLi, Kunyang, Heng Pan, Yaoyao Zhang, Bowei Zhang, Ying Xing, Yuyang Zhan, Gaoxu Zhao, and Xueming Si. 2025. "A Blockchain-Enabled Decentralized Autonomous Access Control Scheme for Data Sharing" Mathematics 13, no. 17: 2712. https://doi.org/10.3390/math13172712
APA StyleLi, K., Pan, H., Zhang, Y., Zhang, B., Xing, Y., Zhan, Y., Zhao, G., & Si, X. (2025). A Blockchain-Enabled Decentralized Autonomous Access Control Scheme for Data Sharing. Mathematics, 13(17), 2712. https://doi.org/10.3390/math13172712