Next Article in Journal
A Double-Stage 3D U-Net for On-Cloud Brain Extraction and Multi-Structure Segmentation from 7T MR Volumes
Next Article in Special Issue
Association between Obesity and COVID-19: Insights from Social Media Content
Previous Article in Journal
Blockchain-Based Automated Market Makers for a Decentralized Stock Exchange
Previous Article in Special Issue
Continuous User Authentication on Multiple Smart Devices
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Blockchain-Based Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme

School of Computer and Communication, Lanzhou University of Technology, Lanzhou 730050, China
*
Author to whom correspondence should be addressed.
Information 2023, 14(5), 281; https://doi.org/10.3390/info14050281
Submission received: 6 February 2023 / Revised: 24 March 2023 / Accepted: 4 May 2023 / Published: 9 May 2023
(This article belongs to the Special Issue Advances in Computing, Communication & Security)

Abstract

:
When choosing a third-party cloud storage platform, the confidentiality of data should be the primary concern. To address the issue of one-to-many access control during data sharing, it is important to encrypt data with an access policy that enables fine-grained access. The attribute-based encryption scheme can be used for this purpose. Additionally, attribute-based proxy re-encryption (ABPRE) can generate a secret key using the delegatee’s secret key and access policy to re-encrypt the ciphertext, allowing for one-to-many data sharing. However, this scheme still has some flaws, such as low efficiency, inability to update access rules, and private data leakage. To address these issues, we proposed a scheme that combines attribute-based encryption (ABE) and identity-based encryption (IBE) to achieve efficient data sharing and data correctness verification. We also integrated this scheme with blockchain technology to ensure tamper-proof and regulated data storage, addressing issues such as data tampering and lack of supervision on third-party servers. Finally, to demonstrate the security of our scheme, we evaluated the communication overhead and computation overhead. Our results showed that our scheme is more efficient than other schemes and is secure against chosen plaintext attacks with verifiable properties.

1. Introduction

Attribute-based encryption (ABE) was proposed by Waters et al. [1] as a means of achieving fine-grained access control for outsourced data to protect its confidentiality. ABE has been widely adopted in many applications. The characteristic of ABE is that it uses an access policy for users with different attribute sets in the encryption stage, ensuring that only qualified users can successfully obtain and decrypt plaintext. However, one of the drawbacks of ABE is that the access policy can become outdated and lack flexibility. Furthermore, the complexity of ABE decryption increases linearly as the number of attributes increases, making it unaffordable for mobile devices with limited computational capabilities.
The ABE scheme encrypts plaintext using an access policy, ensuring that only users with legal attributes can successfully decrypt the ciphertext. However, if the delegatee lacks the legal attributes required to decrypt the ciphertext, they can only decrypt it by obtaining the secret key of the delegator, which creates a significant security risk. Moreover, the complexity of ABE decryption increases linearly with the number of attributes, which can be time-consuming, especially on mobile devices with limited computational capabilities.
To address the issues mentioned above, we proposed a solution that combines identity-based encryption (IBE) with ABE [2]. By deploying IBE on mobile devices and ABE on PC devices, we can achieve effective encryption and decryption. Additionally, IBE enables the conversion of ABE ciphertext to IBE ciphertext, allowing delegatees with limited computational capabilities to access data at a lower computation cost.
In this paper, the EV-ABPRE encryption scheme based on blockchain is suggested. The scheme combines CP-ABE with IBE to construct an encryption scheme that can verify the correctness of re-encrypted ciphertext. Our scheme intends to use the re-encryption key to change the ABE ciphertext into the IBE ciphertext and to liberate the delegatee from the decryption, which requires massive computational capabilities. When EV-ABPRE is used to motivate the scene, the delegator deploys the CP-ABE scheme on the PC to enable fine-grained access to the outsourced data. The delegatee accesses the data from the deployed IBE scheme to implement the effective decryption process, and that delegatee cannot directly access the original ciphertext. The delegator obtains the unique identifier of the delegatee (such as the telephone number and e-mail address); then, the algorithm is executed to output a re-encryption key and returns it to the proxy nodes. The proxy nodes generate the re-encrypted ciphertext that the delegatee could decrypt using their own IBE key to obtain the plaintext.
Our research aims to improve the security of attribute-based proxy re-encryption (ABPRE) schemes, which are commonly used to protect the confidentiality of outsourced data. While the current ABPRE scheme is effective in safeguarding the data’s confidentiality, it lacks the ability to verify whether the proxy nodes honestly re-encrypted the ciphertext. This presents a significant security problem, as a dishonest proxy node could potentially leak sensitive data. To address this problem, we propose an effective and verifiable attribute-based proxy re-encryption scheme (EV-ABPRE) based on blockchain technology. Our research objective is to develop a scheme that not only maintains data confidentiality but also provides a verifiable method for ensuring the honesty of the proxy nodes. We define two types of security definitions, semantic security and verifiability, and examine our scheme’s efficacy in meeting these requirements.

2. Related Work

It is well-known that IBE is an efficient encryption scheme that can utilize any string recognized as a public key and generate an IBE secret key from the string. Boneh and Franklin et al. [3] first proposed an IBE scheme based on bilinear groups. The advantage of the IBE scheme is that it does not require certificates of the public-key system, unlike traditional public-key encryption. Therefore, there is no overhead for storing and managing certificates. This scheme is widely used because of its confidentiality and efficient key management.
Waters proposed an ABE scheme to enable one-to-many data sharing [4]. ABE can be divided into two types, namely ciphertext-policy ABE (CP-ABE) and key-policy ABE (KP-ABE), depending on where the access policy is embedded [1]. The access policy is integrated into the encryption process, and only delegatees with legal attributes can successfully decrypt the ciphertext. Goyal et al. [1] noted that a drawback of encrypted data is that it can only be selectively shared at a coarse-grained level. To achieve fine-grained data sharing, they proposed the key policy attribute-based encryption. Muhammad et al. [5] combined the attribute-based access control (ABAC) framework with cloud storage and suggested an adapted CP-ABE approach to achieve fine-grained access control. The CP-ABE approach is suitable for data sharing with multiple users, while the KP-ABE approach is suitable for data sharing with a single user.
Proxy re-encryption (PRE) was first proposed by Blaze et al. [6], wherein semi-trusted proxy nodes use a re-encryption key to re-encrypt the ciphertext, allowing the delegatee to decrypt it. This approach achieves secure data sharing between the delegator and the delegatee without revealing the plaintext [7]. However, G et al. [8] proposed a bidirectional PRE scheme that cannot guarantee the security of the delegator’s data, and only supports one-to-one data sharing. To address these limitations, Chen et al. [9] proposed an electronic medical record system that combines blockchain and proxy re-encryption, providing a secure solution for sharing sensitive data.
The attribute-based proxy re-encryption (ABPRE) scheme was suggested by Liang et al. [10], who combined the ABE scheme with the PRE scheme. This scheme provides a unidirectional and multi-use ciphertext policy ABPRE (CP-ABPRE) by adding attribute-based counterparts to traditional proxy re-encryption, enabling users to carry out delegation in access control environments. The scheme supports an AND-gate policy for multivalued and negative attributes, allowing the user identified by the attribute to specify the proxy. Luo et al. [11] proposed a new CP-ABPRE scheme that supports multi-valued attributes, negative attributes, and the AND-gate policy, while Liang et al. [12] improved the existing CP-ABPRE by pointing out its vulnerability to a chosen-plaintext attack (CPA) and showing its security against a chosen-ciphertext attack (CCA) using the random oracle model. Hong et al. [13] proposed an attribute-based data retrieval scheme with proxy re-encryption to achieve fine-grained access control and data retrieval over ciphertexts. However, the problem with all KP-ABPRE methods, according to Luo et al. [14], is that they are based on classical number-theoretic assumptions, which make them vulnerable to quantum attacks. To address this, Luo proposed the first KP-ABPRE scheme based on learning with errors. Yang et al. [15] developed a one-way, non-interactive, non-transitive, non-transferable, and verifiable attribute-based proxy re-encryption scheme to ensure that user permissions are updated dynamically. Finally, Hong et al. [16] pointed out the time-bounded security and key exposure protection issues in existing ABPRE schemes and proposed a system in which users’ access privileges are time-bounded. However, the delegatee requires the computational capabilities in the decryption phase to be linearly related to the number of attributes. If the computation capabilities of the delegatee’s device are limited, it will take a long time to decrypt the ciphertext, and the delegatee cannot ensure the validity of the returned re-encrypted ciphertext from proxy nodes.
The linear increase in decryption complexity in ABPRE with the number of attributes is a significant burden for users with limited computation capabilities. To address this, Hua et al. [2] proposed a CP-HAPRE scheme that combines CP-ABE with IBE. This approach reduces the delegatee’s burden on computational capabilities during the generation of the re-encryption key, which is generated by the unique identifier of the delegatee and the secret key of the delegator. By using this method, the complexity of generating the re-encryption key is independent of the number of attributes, making it more efficient and practical for users with limited computational capabilities.
While the previously discussed schemes require semi-trusted proxy nodes to facilitate data sharing, dishonest proxy nodes may use previously encrypted ciphertexts, even those generated at random, to minimize computation costs [17]. This can be extremely detrimental to accurate data if the plaintext differs from the correct plaintext. To address this issue, Lin et al. [18] proposed a general unidirectional single-hop ABPRE construction that introduces a commitment scheme and key derivation function to verify whether the proxy nodes have correctly re-encrypted the ciphertext. Ge et al. [19] proposed a verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme to support bidirectional verification operations for the proxy nodes and the delegatee, with proven confidentiality, verifiability, and fairness. However, the scheme is not suitable for delegatees with limited computational capabilities.
Blockchain is a decentralized and tamper-proof distributed ledger that provides anti-forgery features. To ensure data confidentiality, encryption algorithms are necessary, and cryptography technology can ensure secure data transmission. Zuo et al. [20] proposed a scheme that combines blockchain technology with CP-ABE, providing a secure and efficient cloud sharing scheme for the discrete logarithm problem and the decision q-parallel BDHE. Eltayieb et al. [21] proposed certificateless proxy re-encryption as an effective access control mechanism for protecting access to outsourced data. Zhang et al. [22] suggested a blockchain proxy re-encryption scheme with keyword search and attribute-based encryption, achieving better collusion resistance by using node classification and separating ciphertext storage.

3. Preliminaries

This section is mainly used to introduce the cryptography knowledge used in this scheme.

3.1. Bilinear Maps

G 1 and G T are two cyclic groups of prime order p . Let g be a generator of G 1 and e :   G 1 × G 1 G T be a map with the following properties:
Bilinearity: For a , b p ,   u , v G 1 , both e u a , v b = e u b , v a = e u , v ab ;
Non-degenerative: e g , g 1 . If the group operations in G 1 and bilinear map e :   G 1 × G 1 G T can be computed efficiently, then G 1 is a bilinear group;
Computability: There is an efficient algorithm for any g G 1 , and all can be calculated e g , g .

3.2. LSSS [23]

Definition 1. 
Let  = P 1 , P 2 , , P n  be a collection of a series of participants; a secret sharing scheme  in  is linear when the following two conditions are satisfied:
  • Each participant has a secret about  s  what constitutes a vector on  p ;
  • There exists a matrix  A  called the sharing-generate matrix for  ;     A  is an  l × n  matrix, and  ρ i  is an injective function that maps each row of  A  to an attribute set,  i l . Randomly select vector  v = s , r 2 , , r n ;  s  is a secret that needs to be shared. So  A i v ,   i l , is the  i th party of  ρ i .

3.3. q-Parallel BDHE Assumption

G 1 is a cyclic group of prime order p . Let g be a generator of G 1 . Select elements a , s , b 1 , , b n p , given vector g , g s , g a , g a q , g a q + 1 , g a 2 q ,   g sb j , g a / b j , , g a q + 2 / b j , , g a 2 q / b j , of which 1 j q , g sab k / b j , , g sa q b k / b j , of which j 1 , q k , j k .
The decisional q-parallel BDHE assumption immediately assumes that a probability polynomial time (PPT) algorithm that outputs e = e g , g sa q + 1 G 1 with a non-negligible probability ϵ does not exist.

4. Modeling EV-ABPRE

EV-ABPRE combines two distinct encryption schemes, CP-ABE and IBE, where the private key Generator (PKG) generates and distributes secret keys for both. Given the typical use of a mobile device by the delegatee with limited computational capabilities and storage, data are encrypted using the CP-ABE scheme. Moreover, since the delegatee uses a mobile device, the IBE scheme is employed, which is better suited for such environments with limited computational capabilities and storage space.
The delegator is responsible for encrypting the plaintext using the CP-ABE scheme, followed by uploading the resulting ciphertext to the ciphertext chain-T. Subsequently, the delegator uploads the access policy, ciphertext storage address, and metadata to index chain-I. Once the delegatee successfully authenticates and sends its ID to the delegator, the latter generates the re-encryption key and uploads it to the proxy nodes. Finally, the system returns the verification result to the delegatee.
The ciphertext chain-T stores the ciphertext uploaded by the delegator, and the entire network verifies that the data have been successfully written into the block during storage. However, if the amount of data is large, it can cause a single point of failure, leading to a waste of storage space. To address this issue, SUN et al. [24] proposed a chain structure proposal that has been extended using the chord algorithm. This approach offers improved fault tolerance and scalability by enabling nodes to efficiently locate and retrieve data, even in large-scale decentralized networks.
The proxy nodes play a crucial role in the re-encryption process by retrieving the ciphertext from ciphertext chain-T, re-encrypting it, and then forwarding it to the delegatee. Throughout this entire process, the proxy node has no access to the plaintext, ensuring its confidentiality.
The private key generator (PKG) is responsible for generating both the public key and secret key for the CP-ABE scheme and the IBE scheme.
The access policy, storage address, and metadata information are recorded and stored in the index chain-I.

4.1. Scheme Definition

EV-ABPRE is a cryptographic system composed of two encryption schemes—CP-ABE and IBE—along with the necessary re-encryption algorithms. The EV-ABPRE algorithm is the following:
Setup 1 λ PP CP , PP IBE , MK : The PKG takes as input security parameters λ and executes the Setup algorithm, which returns public parameters PP CP and PP IBE and master key MK .
KeyGen IBE PP IBE , MK , ID SK ID : The PKG takes as input public parameters PP IBE , master key MK , and the delegatee’s ID and then executes the KeyGen IBE algorithm, which returns the IBE secret key SK ID .
Encrypt CP m , A , ρ , PP CP CT : The delegator takes as input plaintext m , access policy A , ρ and public parameters PP CP and then executes the Encrypt CP algorithm, which returns the ciphertext CT .
KeyGen CP PP CP , MK , S SK S : The PKG takes as input public parameters PP CP of CP-ABE, master key MK, and attribute sets S . Then, it executes the KeyGen CP algorithm, which returns secret key SK S .
ReKeyGen PP CP , SK S , ID rk S ID : The delegator takes as input public parameters PP CP , ABE secret key SK S , and the delegatee’s ID and then executes the ReKeyGen algorithm, which returns re-encryption key rk S ID .
ReEncrypt rk S ID , CT , PP CP C T : The proxy nodes take as input the delegator’s re-encryption key rk S ID , ciphertext CT from the ciphertext chain-T, and public parameters PP CP . They then execute the ReEncrypt algorithm, which returns the re-encrypted ciphertext.
DecRe CT , SK ID m / : The delegatee takes as input re-encrypted ciphertext CT and their secret key SK ID and then executes the DecRe algorithm. If successful, this returns the plaintext. Otherwise, it returns the false symbol ⊥.
Claim SK S , CT : The delegator takes as input re-encrypted ciphertext CT and secret key SK S and then verifies whether the semi-trusted proxy nodes re-encrypted the ciphertext honestly. The algorithm returns a Boolean value of true or false depending on the outcome of the verification (Figure 1).

4.2. Scheme Definition

In the EV-ABPRE scheme, because the CP-ABE and IBE schemes are integrated into the entire process, the original ciphertext and re-encrypted ciphertext are defined, respectively.

4.2.1. Semantic Security

Regarding the choice of the security model, we have adopted the selective model, which requires the adversary to submit the challenge policy before the security game [4].
Original ciphertext semantically secure: The scheme is considered semantically secure with respect to the original ciphertext if adversary A has only a negligible advantage in the game, according to the selective model.
Init : Adversary A chooses an access policy A , ρ and ID , of which   A   is an l × n matrix.
Setup : In this phase, challenger B executes the algorithm Setup , which returns public parameter PP .
Query Phase 1:
O SK ID ( ID i ) : The adversary A submits a query for the IBE key. If ID i ID , the challenger B executes the KeyGen IBE algorithm, which generates and returns IBE secret key SK ID i to adversary A . Otherwise, false symbol is returned.
O SK S S i : Adversary A   submits a query for the ABE key. If S i A , challenger B executes the KeyGen CP algorithm, which generates and returns ABE secret key SK S i to adversary A . Otherwise, false symbol is returned.
O RK S i , ID i : Adversary A submits a query for the re-encryption key, and challenger B executes the ReKeyGen   algorithm, which generates and returns re-encryption key rk S i ID i to adversary A .
O re CT , S i , ID i : Adversary A submits a query for the re-encryption result, and challenger B executes KeyGen IBE , ReKeyGen and ReEncrypt algorithms, which generate and return re-encrypted ciphertext CT to adversary A .
Challenge Phase:
Adversary A submits the access policy ( A , ρ ) and two plaintexts m 0   and   m 1 of equal length to challenger B . Challenger B selects a plaintext randomly and then executes the Encrypt CP m σ , A , ρ , PP CP algorithm, which returns ciphertext CT to adversary A .
Query Phase 2:
Phase 1 queries are repeated while removing any queries that are not allowed.
Guess Phase:
Adversary   A   outputs its guess σ 0 , 1 , and the advantage of an adversary, A , relative to winning the game is defined as follows.
Adv A Sem Or = Pr σ = σ 1 2
If adversary A   has a negligible advantage in the following game, then the scheme’s original ciphertext is semantically secure under the selective model.
The re-encrypted ciphertext is semantically secure: The scheme is considered semantically secure with respect to the re-encrypted ciphertext if adversary A only has a negligible advantage in the game, according to the selective model.
Init : Adversary A chooses an access policy A , ρ and ID , of which   A   is an l × n matrix.
Setup : In this phase, challenger B executes the algorithm Setup , which returns public parameter PP .
Query Phase 1:
O SK ID ID i : Adversary A submits a query for the IBE key. If ID i ID , challenger B executes the KeyGen IBE algorithm, which generates and returns the IBE secret key SK ID i to adversary A . Otherwise, false symbol is returned.
O SK S S i : Adversary A   submits a query for the ABE key. If S i A , challenger B executes the KeyGen CP algorithm, which generates and returns the ABE secret key SK S i to adversary A . Otherwise, false symbol is returned.
O RK S i , ID i : Adversary A submits a query for the re-encryption key. If S i A , challenger B generates re-encryption key rk S i ID i randomly. Otherwise, B executes the ReKeyGen algorithm, which generates and returns the re-encryption key rk S i ID i to adversary A .
Challenge Phase:
Adversary A submits identity ID , access policy A , ρ , and two plaintexts m 0   and   m 1 of equal length to challenger B . Next, A executes the ReKeyGen algorithm to obtain the re-encrypted ciphertext. Challenger B then randomly selects a plaintext and executes the Encrypt CP m σ , A , ρ , PP CP algorithm to obtain ciphertext CT , followed by the ReEncrypt rk S ID , CT , PP algorithm, which returns re-encrypted ciphertext CT to A .
Query Phase 2:
Phase 1 queries are repeated while removing any queries that are not allowed.
Guess Phase:
Adversary A outputs a guess, σ 0 , 1 , and adversary A wins the game if σ = σ .
The advantage of adversary A in winning the game is defined as
Adv A Sem Re = Pr σ = σ 1 2
Definition 2. 
The EV-ABPRE scheme is CPA-secure under the selective model if all PPT adversaries, their advantage A d v A S e m R e  and A d v A S e m O r  are negligible.

4.2.2. Verifiability

Init : Adversary A chooses an access policy A , ρ and ID , of which   A   is an l × n matrix.
Setup : In this phase, challenger B executes the algorithm Setup , which returns public parameter PP .
Query phase 1:
O SK ID i ID i : Adversary A submits a query for the IBE key. If ID i ID , challenger B executes the KeyGen IBE algorithm, which generates and returns the IBE secret key SK ID i to adversary A . Otherwise, false symbol is returned.
O RK S i , ID i : Adversary A submits a query for the re-encryption key. If S i A , it generates re-encryption key rk S i ID i randomly. Otherwise, challenger B executes the ReKeyGen algorithm, which generates and returns the re-encryption key rk S i ID i to adversary A .
O Claim SK S i , CT : Adversary A submits a query for the re-encrypted ciphertext verification, and challenger B returns the verification result.
Challenge phase:
Adversary A submits access policy A , ρ and plaintext m to challenger B . Challenger B executes Encrypt CP m , A , ρ , PP CT and then returns ciphertext CT   to adversary A .
Query Phase 2:
Phase 1 queries are repeated while removing any queries that are not allowed.
Guess phase:
Adversary A outputs attribute set S , S A , and re-encrypted ciphertext CT if   DecRe CT , SK S m .
The advantage of adversary A in winning the game is defined as
Adv A V e r = | Pr A   wins | Ver
Definition 3. 
The EV-ABPRE scheme is verifiable under the selective model if all PPT adversaries’ advantage A d v A V e r  is negligible.

5. Our Construction

5.1. The EV-ABPRE Construction

Setup 1 λ PP CP , PP IBE , MK : The PKG generates a bilinear pairing tuple PP CP p , g , G 1 , G T , e and then randomly selects element α , β p , u , h , w , v , f G 1 , selecting encoding function F : G T G 1 . PP CP = g , u , h , w , v , f , e g , g α , F , PP IBE = { u , h , g , e g , g α , F } and the master key MK = α .
KeyGen IBE PP IBE , MK , ID SK ID : PKG selects random numbers r p and outputs SK ID = g α u ID h r , g r .
Encrypt CP m , A , ρ , PP CP CT : The delegator encrypts plaintext m with LSSS access policy A , ρ , of which A is an l × n matrix and ρ is an injective function that maps the i th row of A to an attribute set T = t ρ 1 , t ρ 2 , , t ρ l . Choosing a random vector v = s , r 2 ˜ , , r n ˜ p , s is the secret to be shared. For each row of A ,     λ i = A i v is computed. Elements k , y 2 , , y l , z i i S p are selected randomly. Then, C = m · e g , g α s , C 0 = g s , C i , 1 = w λ i v y i , C i , 2 = u t ρ i , C i , 3 = g y i , C i , 4 = g z ρ i , C 5 = f s , CT = C , C 0 , C i , 1 , C i , 2 , C i , 3 , C i , 4 i = 1 l , C 5 is computed.
KeyGen CP PP CP , MK , S SK S : PKG takes as input public parameters PP CP , master key MK , and attribute set S = att 1 , att 2 , att S ; PKG randomly selects r 1 , r 2 , , r S p , r = r 1 + r 2 + + r S   p and computes
K 0 = g α w r , K 1 = g r , K i , 2 = g r i , K i , 3 = u att i v r , K j , 4 = g λ i z ρ i
SK S = K 0 , K 1 , K i , 2 K i , 3 i = 1 S , { K j , 4 } j = 1 l
ReKeyGen PP CP , SK S , ID rk S ID : The delegator takes as input PP CP , SK S = K 0 , K 1 , K i , 2 K i , 3 i = 1 S , { K j , 4 } j = 1 l , ID , and the delegator selects a random number, r , ˜   t ˜   p . Then, it computes
rk o = K 0 f   r ˜ , rk 1 = K 1 , rk i , 2 = K i , 2 , rk i , 3 = K i , 3 , rk 4 = F e g , g α   t ˜ g   r ˜ , rk 5 = u ID h   t ˜ , rk 6 = g   t ˜  
rk S ID = rk o , rk 1 , rk i , 2 , rk i , 3 i = 1 S , rk 4 , rk 5 , rk 6
ReEncrypt rk S ID , CT , PP CP CT : The proxy nodes takes as input rk S ID = rk o , rk 1 , rk i , 2 , rk i , 3 i = 1 S , rk 4 , rk 5 , rk 6 , CT = C , C 0 , C i , 1 , C i , 2 , C i , 3 , C i , 4 i = 1 l , C 5 . If the ciphertext   CT and access policy A , ρ is associated and attribute set S satisfies A , then I = i : ρ i S and ω i p i I exists, resulting in i l ω i A i = 1 , 0 , , 0 ; thus, the proxy nodes computes
B = e C 0 , rk 0 i I e C i , 1 , rk 1 · e C i , 2 , rk 2 · e C i , 3 , rk j , 3 ω i
C = C / B , C 0 = rk 4 , C 1 = rk 5 , C 2 = rk 6 , C 3 = C 5 , C i , 4 = C i , 4 , C T = C , C 0 , C 1 , C 2 , C 3 , C i , 4 i = 1 l
DecRe CT , SK ID m : The delegatee takes as input
C T = C , C 0 , C 1 , C 2 , C 3 , C i , 4 i = 1 l ,   SK ID = g α u ID h r , g r and then calculates
e K ID , 0 , C 2 e K ID , 1 , C 1 = e g , g α   t ˜
g   t ˜ = C 0 F e g , g α   t ˜
m = C · e g   t ˜ , C 3
Claim SK S , CT : The delegator inputs SK S = K 0 , K 1 , K i , 2 K i , 3 i = 1 S , { K j , 4 } j = 1 l ,
C T = C , C 0 , C 1 , C 2 , C 3 , C i , 4 i = 1 l .
We verify whether e K j , 4 , C i , 4 is equal to e g , g λ i . If it is equal to it, true is returned; otherwise, false is returned.
A i is the i row of matrix A , A i = a i , 1 , a i , 2 , , a i , n .
e g , g λ i = e g , g A i v = e g , g a i , 1 s + a i , 2 r 2 + + a i , n r n = e g , g s a i , 1 k = 2 n e g , g r k a i , k

5.2. Correctness

Compute the correctness of the re-encrypted ciphertext if attribute set S of re-encryption key rk S ID satisfies access policy A , ρ ; the following is computed.
B = e g s , g α w r f r ˜ i I e w λ i v y i , g r · e u t ρ i , g r i · e g y i , u t ρ i v r ω i = e g s , g α e g s , w r / e w , g r i I ω i λ i = e g , g α s e g s , f r ˜
C = m e g s , f r ˜ =   m · e g , g α s / ( e g , g α s e g s , f r ˜ ) = m / e g s , f r ˜
e K ID , 0 , C 2 e K ID , 1 , C 1 = e g α u ID h r , g t ˜ e g r , u ID h t ˜ = e g , g α t ˜
C 0 F e g , g α t ˜ = F e g , g α t ˜ g r ˜ F e g , g α t ˜ = g r ˜
m = C · e g t ˜ , C 3 = m e g s , f r ˜   e g t ˜ , f s

5.3. Semantic Security

Theorem 1. 
EV-ABPRE is semantically secure under the q-parallel BDHE assumption.
Proof. 
Suppose there is a PPT adversary, A , that has a non-negligible advantage, ɛ, in breaking the original ciphertext semantic security of the EV-ABPRE scheme. In this case, we can construct simulator B , which can solve the q-parallel BDHE assumption with the same advantage, ɛ. Specifically, B generates a q-parallel instance v , T with the goal of determining whether T is equal to e g , g s   β q + 1 or whether it is randomly selected from G T . □
Lemma 1. 
EV-ABPRE is originally ciphertext secure under the q-parallel BDHE assumption.
Query Phase 1:
Init : Adversary A outputs access policy ( A , ρ ) and ID , of which   A   is an l × n matrix, and challenger B creates three forms that are initially empty L RK = ( S i , ID i , rk S ID ) , L SK ID = ( ID i , SK ID i ) , and L SK S = ( S i , SK S i ).
Setup : Challenger B randomly selects n p and sets e g , g α = e g , g n e g β , g β q , so we are aware that α = n + β q + 1 ; it then sets PP = g , u , h , w , v , e g , g α . Then, element   γ   is randomly selected, and f = g γ is computed. Encoding function F : G T G 1 is selected. Finally, public parameter PP = g , u , h , w , f , v , e g , g α , F is returned.
O SK ID i ID i : Adversary A submits a query for the IBE key. If ID i = ID , challenger B returns false symbol to adversary A . Otherwise, B selects a vector θ = θ 1 , θ 2 , , θ n , of which θ 1 =−1 and for all i where ρ i S , we know θ · A i = 0 ; then, the following is computed.
K ID , 1 = g r i = 1 n g β q + 1 i θ i g r
From the above, r = r + i = 1 n θ i · β q + 1 i .
In that case,
  K ID , 0 = g α u ID i h r = g β q + 1 + n · u ID i h r + i = 1 n θ i β q + 1 i = g m u ID i h r i = 2 n g β q + 1 i θ i
This returns SK ID i to adversary A and stores it in form L SK ID .
O SK S S i : Adversary A submits a query for the ABE key. If S i A , challenger B returns false symbol ⊥ to the adversary. Otherwise, challenger B executes the KeyGen CP algorithm, which generates and returns the ABE secret key SK S i to adversary A and stores it in form L SK S .
O RK S i , ID i : Adversary A submits a query for the re-encryption key. If S i , ID i already exists in form L RK , challenger B returns rk S ID to adversary A . Otherwise, B first executes the KeyGen CP algorithm, which generates a CP-ABE secret key SK S i . Then, B executes the ReKeyGen   algorithm, which generates and returns re-encryption key rk S i ID i to adversary A and stores it in L RK .
O re CT , S i , ID i : Adversary A submits a query for the re-encryption result, challenger B will run algorithms KeyGen IBE , ReKeyGen and ReEncrypt . the challenger B executes the KeyGen IBE , ReKeyGen and ReEncrypt algorithm, which generates and returns the re-encrypted ciphertext CT to the adversary A .
Challenge phase:
Adversary A submits access policy ( A , ρ ) and two plaintexts m 0   and   m 1 of equal length to challenger B . Challenger B then randomly selects a plaintext and executes the   Encrypt CP m σ , A , ρ , PP algorithm to obtain ciphertext CT . Definition   X = i : ρ i = x is as follows.
u t ρ x = g t x i X g β A i , 1 g β 2 A i , 2 g β n A i , n
C = m σ Te g , g ns ,   C 0 = g s
C i , 1 = w λ i v y i = j = 1 l v y j i = 2 n w r i ˜ A j , i
  C i , 2 = u t ρ i h y i = g t i j = 1 l x = 1 n ( g β x A j , x h ) y j
C i , 3 = j = 1 l g y j
C 4 = f s
CT = C , C 0 , C i , 1 , C i , 2 , C i , 3 i = 1 l , C 4
Ciphertext CT is returned to adversary A .
Query phase 2:
Phase 1 queries are repeated while removing any queries that are not allowed.
Guess phase:
Adversary   A   outputs its guess, σ 0 , 1 . If σ = σ , this means T = e g , g s   β q + 1 , and A wins in the game, with C = m σ Te g , g ns = me g , g s   β q + 1 e g , g ns = me g , g s n + β q + 1 = me g , g α s   . When T = e g , g r   α q + 1 , this means Pr σ = σ = 1 / 2 + ϵ ; therefore, Adv A Sem Or = Pr σ = σ 1 / 2 = ϵ , which means that B has a non-negligible advantage when solving the q-parallel BDHE assumption.
Proof. 
Suppose that there is a PPT adversary, A , that has a non-negligible advantage, ɛ, in breaking the re-encrypted ciphertext semantic security of the EV-ABPRE scheme. In this case, we can construct simulator B , which can solve the q-parallel BDHE assumption with the same advantage, ɛ. □
Lemma 2. 
EV-ABPRE is re-encrypted and ciphertext secure under the q-parallel BDHE assumption.
Init :   Adversary A outputs access policy ( A , ρ ) and ID , of which   A   is an l × n matrix, and challenger B creates two forms that are initially empty: L RK = ( S i , ID i , rk S ID )   and   L SK ID =( ID i , SK ID i ).
Setup :   Challenger B randomly selects n p . Then, element   γ   is randomly selected, and f = g γ is computed. Encoding function F :   G T G 1 is selected. Finally, public parameter PP = g , u , h , w , f , v , e g , g α , F is outputted.
O SK ID i ID i : Adversary A submits a query for the IBE key. If ID i = ID , challenger B returns false symbol . Otherwise, challenger B executes the KeyGen IBE algorithm, which generates and returns the IBE secret key SK ID i to the adversary A and stores it in form L SK ID .
O SK S S i : Adversary A   submits a query for the ABE key. If S i A , challenger B executes the KeyGen CP algorithm, which generates and returns the ABE secret key SK S i to adversary A . Otherwise, false symbol is returned.
O RK S i , ID i : Adversary A submits a query for the re-encryption key. If S i , ID i already exists in form L RK , challenger B returns the rk S ID to adversary A . Otherwise, if S i A , challenger B executes the KeyGen CP algorithm, which returns the ABE secret key SK S i ; then, it randomly selects   t   , s p and computes rk 0 = K 0 · f t , rk 1 = K 1 , rk j , 2 = K j , 2 , rk j , 3 = K j , 3 j = 1 S , rk 4 = F e g , g α s g t , rk 5 = u ID i h s   , rk 6 = g s , returning rk S i ID i to adversary A and storing it in L RK . Otherwise, S i A , a random re-encryption key, is randomly generated by challenger B . It selects   t   , s p randomly, r 1 , r 2 , , r S , rk 0 G 1 , r = r 1 + r 2 + + r S , and then computes
rk 1 = g r rk j , 2 = g r j , rk j , 3 = u att j h r j v r j = 1 S , rk 4 = F e g , g α s g t , rk 5 = u ID h s , rk 6 = g s .
rk S i ID i is returned to adversary A and is then stored in L RK .
Challenge phase:
Adversary A submits identity ID , access policy A , ρ , and two plaintexts m 0   and   m 1 of equal length to challenger B . Next, A executes the ReKeyGen algorithm to obtain the re-encrypted ciphertext. Challenger B then randomly selects a plaintext and executes the   Encrypt CP m σ , A , ρ , PP algorithm to obtain ciphertext CT , followed by the ReEncrypt rk S ID , CT , PP algorithm, which generates and returns re-encrypted ciphertext CT to adversary A .
C 3 = C 0 γ = f s , CT = C , C 0 , C 1 , C 2 , C 3 .
Query phase 2:
Phase 1 queries are repeated while removing any queries that are not allowed.
Guess phase:
We first show that adversary A has the ability to distinguish between a random re-encryption key and a well-formed re-encryption key. When S i A , challenger B selects a rk 0 G 1 . There must be a random number, t p , which results in rk 4 = g α w r f t for rk 0 . From the above, rk 6 = F e g , g α   s   g t . The random re-encryption key can be written as rk S i ID i = g α w r f t , g r , g r j , u att j v r j = 1 l ,   F e g , g α   s   g t , u ID h s , g s .
The well-formed re-encryption key can be written as
rk S i ID i = g α w r f   t   , g r , g r j , u att j v r j = 1 l ,   F e g , g α s g t , u ID h s , g s
Therefore, adversary A requires a clear distinction between randomly generated F e g , g α s g t and well-formed F e g , g α s g t . These two parts are encryptions of the IBE for g t and g t . Therefore, adversary A distinguishes the random re-encryption key and the re-encryption key generated according to the algorithm with the same distribution as the IBE scheme, Pr σ = σ = 1 2 + ϵ ; therefore, Adv A Sem Re = Pr σ = σ 1 2 = ϵ , and challenger B has a non-negligible advantage in solving the q-parallel BDHE assumption.

5.4. Verifiability

Proof
Suppose there is a PPT adversary, A , that has a non-negligible advantage, ɛ, in breaking the verifiability of the EV-ABPRE scheme. In this case, we can construct simulator B , which can solve the q-parallel BDHE assumption with the same advantage, ɛ. □
Lemma 3. 
EV-ABPRE is verifiable under the discrete logarithm assumption.
Init :   Adversary A outputs access policy ( A , ρ ) and ID , of which   A   is an l × n matrix, and challenger B creates two forms that are initially empty: L RK = ( S i , ID i , rk S ID )   and   L SK ID =( ID i , SK ID i ).
Setup :   Challenger B randomly selects n p . Then, it randomly selects element   γ and computes f = g γ . Encoding function F : G T G 1 is selected. Finally, public parameter PP = g , u , h , w , f , v , e g , g α , F is outputted.
Query phase 1:
O SK ID i ID i : Adversary A submits a query for the IBE key. If ID i = ID , challenger B returns false symbol . Otherwise, challenger B executes the KeyGen IBE algorithm, which generates and returns the IBE secret key SK ID i to adversary A , and stores it in L SK ID .
O RK S i , ID i : Adversary A submits a query for the re-encryption key. If S i , ID i already exists in form L RK , challenger B returns rk S ID to the adversary. Otherwise, B first executes the KeyGen CP algorithm, which generates a CP-ABE secret key SK S i . Then, challenger B executes the ReKeyGen   algorithm, which generates and returns re-encryption key rk S i ID i to adversary A and stores it in L RK .
O Claim SK S , CT : Adversary A submits a query for the re-encrypted ciphertext verification to check whether the re-encrypted ciphertext is valid. If it is valid, true is returned to adversary A . Otherwise, false is returned.
Challenge phase:
Adversary A submits access policy A , ρ and plaintext m to challenger B . Challenger B executes Encrypt CP m , A , ρ , PP CT and then returns ciphertext CT   to adversary A .
Query phase 2: Repeats the query of phase 1, removing queries that are not allowed.
Guess phase:
Adversary A outputs an IBE key, SK ID , as well as re-encrypted ciphertext CT . If DecRe CT , SK ID m , A wins the game, and the advantage of A in winning this game is defined as Adv A Ver = | Pr [ A   wins | Ver ] . For all PPT adversaries, if its advantage,   Adv A Ver , is negligible, this means that the scheme is verifiable.

6. Performance Evaluation

To further evaluate the scheme, we selected several similar ones and compared them in three aspects: functionality, communication overhead, computational overhead, and security. By conducting simulation experiments, we analyzed the advantages and disadvantages of the scheme and similar ones in terms of computing costs.

6.1. Functionality Comparison

The functionality comparison between our scheme and other secure data sharing schemes is shown in Table 1. Proxy re-encryption is used in all schemes in [12,19,25,26], but it cannot ensure that the original ciphertext is tamper-proof without the participation of the blockchain, and the schemes in [12,25,26] cannot verify whether or not the re-encrypted ciphertext is honestly re-encrypted by the proxy nodes. The scheme ensures the security of the data storage and sharing process based on the blockchain. Fine-grained access control is offered via attribute-based proxy re-encryption, and the delegator can confirm the validity of the ciphertext. In conclusion, our scheme offers more advantages in comparison in terms of functionality.
Table 1 presents a comparison of the functionalities of our secure data sharing scheme with similar schemes. While all schemes in [12,19,25,26] use proxy re-encryption, they cannot guarantee the original ciphertext’s tamper-proof nature without the involvement of the blockchain. Additionally, schemes in [25,26] fail to verify whether the proxy nodes have honestly re-encrypted the ciphertext. Our scheme ensures secure data storage and sharing via the blockchain and offers fine-grained access control using attribute-based proxy re-encryption. The delegatee can also verify the re-encrypted ciphertext’s validity. Hence, our scheme has a more comprehensive set of functionalities than the others, making it more advantageous.

6.2. Communication Overhead

The communication overhead of our scheme was evaluated by analyzing the length of the secret key, public parameter, ciphertext, and re-encryption key, as shown in Table 2 and Table 3. Our results demonstrate that our scheme has low communication overhead, especially when compared to other similar schemes. For instance, the length of the secret key and ciphertext in our scheme is shorter than that of [19,25]. Furthermore, our scheme has smaller-sized public parameters and re-encryption keys than [12,26]. These results indicate that our scheme is more efficient in terms of communication overhead.
For the sake of simplicity, we use n to denote the number of attributes and the bit length of the elements. As demonstrated in Table 2 and Table 3, only [12] and our scheme achieved a constant-length secret key for the delegatee. Taking into account all aspects, our scheme is still more efficient in terms of the delegatee’s local storage space.

6.3. Computational Overhead

We consider only the most expensive exponentiation and pairing operations, where E represents an exponential operation on group G 1 , P represents a bilinear operation, and x represents the number of attributes. Comparing our scheme with [12,14] in terms of computational overhead, we observe that our scheme requires more computational capabilities for encrypting plaintext and generating re-encrypted plaintext. However, in our scheme, the computational capabilities required for generating the re-encryption key and decrypting the re-encrypted ciphertext are constant, whereas in scheme [12,14], the computational capabilities required are linearly related to the number of attributes. This significantly reduces the computation stress of the delegator and the delegatee in our algorithm for generating the re-encryption key and decrypting the re-encrypted ciphertext (Table 4).

6.4. Security Properties

  • Collusion Resistance: By executing the ReKeyGen algorithm, it outputs rk S ID = rk o , rk 1 , rk i , 2 , rk i , 3 i = 1 S , rk 4 , rk 5 , rk 6 . We are aware that rk o = K 0 f r ˜ , rk 1 = K 1 , rk i , 2 = K i , 2 , rk i , 3 = K i , 3 , rk 4 = F e g , g α t ˜ g r ˜ , rk 5 = u ID h t ˜ , rk 6 = g t ˜   , if the semi-trusted proxy conspires with the delegatee; that is, the re-encryption key and the delegatee’s ID are known, and it is easy for A to recover g r ˜ from rk S ID since rk S ID contains the IBE encryption of g r ˜ under ID. If A wants to obtain the private key of the delegator, it needs to find a way to obtain rk o . However, A cannot obtain blinding factor part f r ˜ .
  • Verifiability: Existing cloud storage solutions lack trusted third parties, which creates a risk of malicious data deletion by delegatees. To address this issue, our scheme leverages the decentralized nature of the blockchain to provide a trusted environment for verifiable schemes. By utilizing the tamper-proof and traceability properties of the blockchain, we store the ciphertext on ciphertext chain-T. After receiving the re-encrypted ciphertext, the trustee sends ciphertext sub-item C i , 4 to the client, and the delegator obtains verification results using the verification algorithm. The blockchain’s traceability property increases the cost of dishonest re-encryption by semi-trusted agents. This approach effectively avoids the risk of the malicious tampering of data by a semi-trusted proxy or an illegal delegatee.
  • Extensibility: The blockchain is a decentralized ledger. The data on the chain are generated by consensus, traceable, and cannot be deleted. To ensure that uploaded data can be checked quickly, and the scheme stores the complete ciphertext in ciphertext chain-T. The access policy, storage address, and metadata information are stored in index chain-I for easy verification and traceability. We want to ensure that we address the issue of the limited block storage capacity and prevent a single-point failure due to a large amount of data, which would result in a waste of storage space. Therefore, we combined the chord algorithm with ciphertext chain-T to extend the chain structure.
  • Privacy: Our scheme provides protection for both data content privacy and delegatee identity privacy. Specifically, the ciphertext encrypted by ABE is stored in ciphertext chain-T, while index chain-I only stores the storage address and access policy. This approach enables fine-grained control and secure data sharing while protecting the delegatee’s identity privacy via the use of a unique identity identifier for interactions.

6.5. Simulation Experiment

To evaluate the computational efficiency of our scheme, we compared it with schemes [12,19] and measured the performance of each based on computational overhead data. To simulate EV-ABPRE and scheme [12,19], we utilized the C++ programming language and the pairing-based cryptography library. The experiment was conducted in a virtual environment (Parallels Desktop) using a Windows 11 operating system, an Apple M1 CPU clocked at 3.2 GHz, and 8 GB of RAM. We computed the computational overhead of the three schemes in the encryption, re-encryption key generation, re-encryption, and decryption phases.
Figure 2a shows that the computational capabilities required for the encryption phase increase linearly with the number of attributes. To ensure data security, the encryption process requires an increased number of pairing operations, resulting in higher computational demands for our scheme compared to the schemes in [12,19].
Figure 2b shows that as the number of attributes increases in the schemes in [12,19], the delegator’s required computational capabilities to generate the re-encryption key also increase. In contrast, the computational capabilities consumed by the delegator to generate the re-encryption key in our scheme remain constant. This advantage becomes more apparent as the number of attributes increases.
Figure 2c shows that as the number of attributes increases, the proxy nodes’ requirement for computational capabilities to generate the re-encrypted ciphertext also increases. Our scheme’s increased pairing operations ensure data security, but it also requires more computational capabilities compared to the schemes in [12,19].
Figure 2d shows that as the number of attributes increases in the schemes in [12,19], the delegatee’s required computational capabilities to decrypt the re-encrypted ciphertext also increase. However, the computational capabilities consumed by the delegatee to decrypt the re-encrypted ciphertext in our scheme remain constant. This benefit becomes clearer as the number of attributes increases.

7. Conclusions

Our scheme combines blockchain and EV-ABPRE. On the basis of blockchain, an efficient and verifiable attribute-based proxy re-encryption cloud sharing scheme is suggested, which realizes fine-grained and secure data sharing by using two blockchains and the encryption scheme proposed in this paper. Our scheme solves the obsolete access policy in the ABE scheme and reduces the computation costs of the delegatee during decryptions. In comparison to the traditional ABPRE scheme, it adds the function of verifying whether the ciphertext is honestly encrypted by proxy nodes. In terms of functionality, the comparison with various encryption systems, communication overhead, and computation overhead shows that the scheme has the advantage of less computational capabilities and storage space while simultaneously improving security, but it needs to add a verification ciphertext segment to the encryption process.
However, the PKG in this scheme is too large in the entire system, and this can easily become the performance bottleneck of the system. In future research, we hope to achieve efficient and safe cloud data sharing by combining the multi-attribute authorization center with this scheme. In addition, in the verifiable attribute-based proxy re-encryption scheme, the authenticity of data can be greatly protected, but compared with other similar schemes, it is more sophisticated than others in the encryption phase. The computational power consumption of EV-ABPRE will also be further improved in the encryption phase, which is also a problem we will solve in future research.

Author Contributions

T.F. participated in the feasibility discussion, analysis of the paper scheme, and the proofreading of the paper; D.W. was responsible for the overall design, performance analysis, and paper writing; R.G. supervised the formulation of the scheme and reviewed and revised the paper. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Natural Science Foundation of China (Grant No. 62162039 and 61762060).

Data Availability Statement

The data used to support the findings of this study are included within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data. In Proceedings of the 13th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006. [Google Scholar]
  2. Deng, H.; Qin, Z.; Wu, Q.; Guan, Z.; Zhou, Y. Flexible attribute-based proxy re-encryption for efficient data sharing. Inf. Sci. 2020, 511, 94–113. [Google Scholar] [CrossRef]
  3. Boneh, D. Identity-based encryption from the Weil pairing. In Advances in Crytology, Crypto 2001; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
  4. Waters, B. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, 6–9 March 2011. [Google Scholar]
  5. Norhidayah, M.; Jasni, M.Z. Access Control: Ciphertext Policy-Attribute Based Encryption in Cloud Computing. J. Phys. Conf. Ser. 2021, 1830, 012019. [Google Scholar]
  6. Blaze, M.; Bleumer, G.; Strauss, M. Divertible Protocols and Atomic Proxy Cryptography; Springer: Berlin/Heidelberg, Germany, 1998. [Google Scholar]
  7. Lang, X.; Wei, L.; Wang, X.; Wu, X. Cryptographic access control scheme for cloud storage based on proxy re-encryption. J. Comput. Appl. 2014, 34, 724. [Google Scholar]
  8. Ateniese, G.; Fu, K.; Green, M.; Hohenberger, S. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 2006, 9, 1–30. [Google Scholar] [CrossRef]
  9. Chen, W.; Zhu, S.; Li, J.; Wu, J.; Chen, C.; Deng, Y. Authorized Shared Electronic Medical Record System with Proxy Re-Encryption and Blockchain Technology. Sensors 2021, 21, 7765. [Google Scholar] [CrossRef] [PubMed]
  10. Liang, X.; Cao, Z.; Huang, L.; Shao, J. Attribute based proxy re-encryption with delegating capabilities. In Proceedings of the International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 10–12 March 2009. [Google Scholar]
  11. Song, L.; Hu, J.; Zhong, C. Ciphertext Policy Attribute-Based Proxy Re-encryption. In Proceedings of the Information & Communications Security-international Conference, Barcelona, Spain, 15–17 December 2010. [Google Scholar]
  12. Liang, K.; Fang, L.; Wong, D.S.; Susilo, W. A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds. Concurr. Comput. 2015, 27, 2004–2027. [Google Scholar] [CrossRef]
  13. Hong, H.; Liu, X.; Sun, Z. A Fine-Grained Attribute Based Data Retrieval with Proxy Re-Encryption Scheme for Data Outsourcing Systems. Mob. Netw. Appl. 2018, 26, 2509–2514. [Google Scholar] [CrossRef]
  14. Luo, F.; Al-Kuwari, S.; Wang, F.; Chen, K. Attribute-based proxy re-encryption from standard lattices. Theor. Comput. Sci. 2021, 865, 52–62. [Google Scholar] [CrossRef]
  15. Yang, G.; Guo, R.; Zhuang, C.; Wang, X. Dynamically Updatable Attribute Based Proxy Re-encryption Scheme in Cloud. J. Cyber Secur. 2022, 7, 43–55. [Google Scholar]
  16. Hong, H.; Sun, Z. Sharing your privileges securely: A key-insulated attribute based proxy re-encryption scheme for IoT. World Wide Web 2018, 21, 595–607. [Google Scholar] [CrossRef]
  17. Lai, J.; Deng, R.H.; Guan, C.; Weng, J. Attribute-Based Encryption with Verifiable Outsourced Decryption. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1343–1354. [Google Scholar]
  18. Lin, S.; Zhang, R.; Wang, M. Verifiable attribute-based proxy re-encryption for secure public cloud data sharing. Secur. Commun. Netw. 2016, 9, 1748–1758. [Google Scholar] [CrossRef]
  19. Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. A Verifiable and Fair Attribute-based Proxy Re-encryption Scheme for Data Sharing in Clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2907–2919. [Google Scholar] [CrossRef]
  20. Zuo, Y.; Kang, Z.; Xu, J.; Chen, Z. BCAS: A blockchain-based ciphertext-policy attribute-based encryption scheme for cloud data security sharing. Int. J. Distrib. Sens. Netw. 2021, 17, 1550147721999616. [Google Scholar] [CrossRef]
  21. Eltayieb, N.; Sun, L.; Wang, K.; Li, F. A Certificateless Proxy Re-encryption Scheme for Cloud-Based Blockchain. In Frontiers in Cyber Security, Proceedings of the Second International Conference on Frontiers in Cyber Security, FCS 2019, Xi’an, China, 15–17 November 2019; Springer: Berlin/Heidelberg, Germany, 2019. [Google Scholar]
  22. Zhang, X.; Sun, L. Attribute Proxy Re-encryption for Ciphertext Storage Sharing Scheme on Blockchain. J. Syst. Simul. 2020, 32, 1009–1020. [Google Scholar]
  23. Beimel, A. Secure Schemes for Secret Sharing and Key Distribution. Ph.D. Thesis, Technion-Israel Institute of Technology, Haifa, Israel, 1996. [Google Scholar]
  24. Sun, Z.; Zhang, X.; Xiang, F.; Chen, L. Survey of Storage Scalability on Blockchain. J. Softw. 2021, 32, 1–20. [Google Scholar]
  25. Tiwari, D.; Gangadharan, G.R. SecCloudSharing: Secure data sharing in public cloud using ciphertext-policy attribute-based proxy re-encryption with revocation. Int. J. Commun. Syst. 2017, 31, e3494. [Google Scholar] [CrossRef]
  26. Zhai, S.; Tong, T.; Bai, X. Blockchain-based attribute proxy re-encryption data sharing scheme. Comput. Eng. Appl. 2023, 59, 270–279. [Google Scholar]
Figure 1. EV-ABPRE model.
Figure 1. EV-ABPRE model.
Information 14 00281 g001
Figure 2. Computation time of our proposed EV-ABPRE scheme. (a) Enc overhead comparison; (b) ReKeyGen overhead comparison; (c) ReEnc overhead comparison; (d) DecRe overhead comparison [12,19].
Figure 2. Computation time of our proposed EV-ABPRE scheme. (a) Enc overhead comparison; (b) ReKeyGen overhead comparison; (c) ReEnc overhead comparison; (d) DecRe overhead comparison [12,19].
Information 14 00281 g002
Table 1. Functionality comparison.
Table 1. Functionality comparison.
SchemeAttribute SetsBlockchainABEPREVerifiableSecurity
[12]×CPA
[19]×Semantic security
[25]××CPA
[26]×CPA
Our schemeSemantic security
Table 2. Delegator’s communication overhead.
Table 2. Delegator’s communication overhead.
SchemeSecret KeyCiphertextPublic Parameters
[12] 3 G 1 2 + 2 n G 1 3 G 1 + | G T |
[19] 3 + n G 1 2 + 3 n G 1 + | G T | 5 + n G 1 + | G T |
[25] 2 + 2 n G 1 2 + n G 1 + | G T | 3 G 1 + | G T |
[26] 2 + n G 1 2 + 2 n G 1 + | G T | 3 G 1
Our scheme 3 + 4 n G 1 2 + 5 n G 1 + | G T | 6 G 1 + | G T |
Table 3. Delegatee’s communication overhead.
Table 3. Delegatee’s communication overhead.
SchemeSecret KeyRe-Encrypted CiphertextPublic Parameters
[12] 3 G 1 1 + 2 n G 1 + 2 | G T | 3 G 1 + | G T |
[19] 3 + n G 1 1 + 3 n G 1 + 3 | G T | 5 + n G 1 + | G T |
[25] 2 + 2 n G 1 G 1 + | G T | 3 G 1 + | G T |
[26] 3 + n G 1 | 2 + 2 n G 1 + | G T | 3 G 1
Our scheme 4 G 1 5 + n G 1 + | G T | 3 G 1 + | G T |
Table 4. Computational overhead.
Table 4. Computational overhead.
SchemeEncReKeyGenReEncDecRe
[12] 3 + 2 x E 4 + 2 x E 2 + 2 x P + xE 1 + 2 x P + xE
[19] 3 + 3 x E 7 + 4 x E 2 + 2 x P + xE 1 + 2 x P + xE
Our scheme 3 + 5 x E 6 E 1 + 3 x P + xE 3 P
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Feng, T.; Wang, D.; Gong, R. A Blockchain-Based Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme. Information 2023, 14, 281. https://doi.org/10.3390/info14050281

AMA Style

Feng T, Wang D, Gong R. A Blockchain-Based Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme. Information. 2023; 14(5):281. https://doi.org/10.3390/info14050281

Chicago/Turabian Style

Feng, Tao, Dewei Wang, and Renbin Gong. 2023. "A Blockchain-Based Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme" Information 14, no. 5: 281. https://doi.org/10.3390/info14050281

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop