Next Article in Journal
Pulses-Fortified Ketchup: Insight into Rheological, Textural and LF NMR-Measured Properties
Next Article in Special Issue
Deep Learning-Based Efficient Analysis for Encrypted Traffic
Previous Article in Journal
Numerical Simulation Study on the Performance of Buried Pipelines under the Action of Faults
Previous Article in Special Issue
A Trusted Federated Incentive Mechanism Based on Blockchain for 6G Network Data Security
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multiauthority Ciphertext Policy-Attribute-Based Encryption (MA-CP-ABE) with Revocation and Computation Outsourcing for Resource-Constraint Devices

1
School of Cyber Science and Technology, Beihang University, Beijing 100191, China
2
Faculty of Information Technology, Beijing University of Technology, Beijing 100124, China
3
Department of Computer Science, College of Computer Science, King Khalid University, Abha 61421, Saudi Arabia
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(20), 11269; https://doi.org/10.3390/app132011269
Submission received: 17 September 2023 / Revised: 4 October 2023 / Accepted: 9 October 2023 / Published: 13 October 2023
(This article belongs to the Special Issue Blockchain and 6G Trustworthy Networking)

Abstract

:
Fog computing accredits by utilizing the network edge while still rendering the possibility to interact with the cloud. Nevertheless, the features of fog computing are encountering several security challenges. The security of end users and/or fog servers brings a significant dilemma in implementing fog computing. The computational power of the resources constrains Internet of Things (IoT) devices in the fog-computing environment. Therefore, an attacker can easily attack. The traditional methods like attribute-based encryption (ABE) techniques are inappropriate for resource-constraint devices with protracted computing and limited computational capabilities. In this regard, we investigate a multiauthority ciphertext policy-attribute-based encryption (MA-CP-ABE) method that enables multiauthority attribute revocation and computation outsourcing. Moreover, the encryption and decryption processes of resource-constraint IoT devices are outsourced to the fog nodes. In this way, it also reduces the computational burden of the resource-constraint IoT devices. Hence, we propose MA-CP-ABE for encryption and decryption, attribute revocation and outsourcing by reducing the computational burden and securing the system. We compare the computational offloading approach with the existing techniques to prove that the proposed approach outperforms the existing approaches. The proposed method reduces the operation time for the encryption and decryption process. We outsource cryptography operations to the fog node, reducing the end user’s computational cost. Eventually, simulated outcomes are used to assess the algorithm’s computational cost.

1. Introduction

Fog computing is a promising computational framework extending cloud computing to the network’s edge for a smooth interconnection between cloud computing and resource-constraint devices [1,2,3,4]. The primary benefit of fog computing is the delivery of robust capabilities to resource-constraint devices in terms of processing and storage while being closer to end devices [5]. Security concerns have yet to be resolved regardless of the advantages of fog computing [6]. This includes data protection and access control for devices with limited resources [7]. Resource-constrained devices are more susceptible and unreliable because fog nodes are considered on the edge of the network and are inexpensive as compared to cloud servers.
The novel proposed solution to these issues is to encrypt the information before uploading it to the fog node. As a result, the attribute-based encryption (ABE) notion is a one-to-many cryptographic approach [8]. The traditional ABE is an encryption process depending on multiple attributes of the private and public keys [9]. However, the scheme is inappropriate for end devices due to limited computational resources, complex management and high computational times [10,11,12]. Nevertheless, the encryptor may not be required to recognize the end user’s precise details and only needs to embed the attribute into the ciphertext. End users decrypt information only if their attributes match the access structure. The procedure enables access control over data encryption between secret keys and ciphertext via access policies and assigned attributes.
In this regard, the ciphertext policy-attribute-based encryption (CP-ABE) allows data owners to establish the access policy for various end-user attributes to decrypt the ciphertext. For instance, ciphertext validity can be ensured by public verification, and valid ciphertexts must be stored or transmitted. In the primitive process, end users in the fogs generated private keys from multiple authorities whose geographical locations or functions might differentiate. Another cryptographic primitive process known as server-aided revocable bilateral ABE can be used to secure and lightweight bilateral access control systems. This includes fine-grained data users and data-owner access control simultaneously, outsourced data source identification, server-aided user revocation and data decryption with exponentiation computation. Moreover, the CP-ABE can verify the outsourcing of encryption and decryption to any untrusted encryption and decryption service provider. This allows us to outsource encryption and decryption processes by using modular exponentiation for the single untrusted server to generate the transformation of keys.
The existing CP-ABE-based solutions, however, primarily concentrate on how end users can manage secured data access. Few works considered the access control requirements of fog nodes from resource-constraint devices. However, several instances of end-user equipment access to the network makes end-user management extremely difficult. Also, the encryption and decryption operations of CP-ABE require several exponentiations modules directly related to the number of attributes. This poses a fundamental problem for end users to access and change the data on resource-constrained gadgets, having a limited storage capacity and computation.
We propose the MA-CP-ABE technique to enable attribute revoking and computation outsourcing for resource-constraint devices in fog computing. The contributions of this work are summed up below:
  • We propose a multiauthority ciphertext policy-attribute-based encryption (MA-CP-ABE) scheme that enables multiauthority attribute revocation and computation outsourcing. In this regard, we propose a seven-layer reference model, i.e., edge node, communication, edge computing, data accumulation, data abstraction, applications, users and centers.
  • We investigate an attribute-revocation scheme by exploiting MA-CP-ABE. The proposed scheme realizes instant attribute revocation with the attribute-group key’s help as well as ensures fine-grained access control. In this way, it also reduces the computational burden of the resource-constraint IoT devices. Hence, we propose 11 MA-CP-ABE for encryption and decryption, attribute revocation and outsourcing by reducing the computational burden and securing the system.
  • We provide a security analysis to validate the proposed CP-ABE approach. We also compare our results with [13,14] in terms of the computational cost. Simulation findings show that our procedure outperforms the works in [13,14]. The proposed method reduces the operation time for the encryption and decryption process. We outsource cryptography operations to the fog node, reducing the end user’s computational cost.
This paper is organized as follows: We illustrate the introduction, contributions and related works in Section 1. Section 2 illustrates the preliminaries of the work that include the system model and step-by-step process of the algorithm. The thread model is described in Section 3. Section 4 and Section 5 describe the proposed scheme and performance analysis, respectively. Finally, the paper is concluded in Section 6.

2. Literature Work

In CP-ABE, the end user is affiliated with a collection of attributes during the encryption process in the access policy [15]. Researchers have proposed several CP-ABE systems and diverse techniques over decades [16]. The following approaches were proposed for improving the efficiency and reducing the computational overhead. The summary of related work in terms of the methodology and approaches is depicted in Table 1.

2.1. Attribute-Based Encryption (ABE)

The authors of [18] developed the key-policy attribute-based encryption (KP-ABE) method. The KP-ABE method illustrated that the ciphertext is presented in the set of attributes and secret keys. The authors of [19] presented an ABE method concerning the location of access control. The authors formulated the problem of attacks on secret keys to impede the applications of KP-ABE. The technique was further investigated in [20] to improve ABE’s efficiency by exploiting overlooked facts, i.e., the hierarchical links among the attributes in access control. The authors of [17] investigated the attribute-based broadcast encryption. The authors tried to solve an efficient, constant, private-key ciphertext-policy ABBE scheme for fast decryption. In [21], the authors considered a key-exchange protocol based on CP-ABE to establish authentic and confidential communications. Furthermore, the authors of [22] proposed a fully policy-hidden CP-ABE scheme constructed on the linear secret-sharing-scheme access structure and prime-order groups for public cloud data sharing. In [23], an extended file hierarchy CP-ABE scheme is proposed to encrypt multiple files on the same access level. The authors provide secure and flexible access control for users in cloud storage. The authors of [24] proposed an ABE scheme with adaptive security for cloud-assisted IoTs. The authors achieved access control, revocability and adaptive security under formal-decision linear assumptions. Finally, the authors of [25] proposed CP-ABE with arithmetic span programs to reduce the unnecessary cost of defining the access policy. The proposed scheme prevents the revoked user from accessing the newly generated data and the old data that can be accessed.
However, the reported results are limited only to fog servers, and there is no security achievement for resource-constraint devices. Moreover, the authors did not describe multiauthority and attribute-revocation problems in the works above.

2.2. Multiauthority Attribute-Based Encryption (MA-ABE)

In [26], the authors proposed CP-ABE without a central entity to disseminate the keys to end users. In [13], the authors proposed MA-ABE, which delivered a fine-grained access-control policy over the encrypted data to achieve data privacy. The authors aimed to solve the revocation of attributes to improve the end user’s appropriate access in a timely and efficient manner. The authors of [27] suggested an MA-ABE access-control approach to allow an infinite attribute universe while providing an effective decryption outsourcing strategy. In [28], the authors proposed Chase’s scheme to allow encryptors to determine the number of attributes required for each ciphertext from related attribute authorities.
The authors of [29] worked in a secure MA-ABE scheme to minimize the computation and storage burden on resource-limited devices in cloud systems. In addition, the authors of [30] proposed robust generic MA-ABE management systems to overcome the challenges of cloud storage services. The authors used the digital identity of the users to prevent collusion between system users. Finally, the authors of [31] proposed MA-ABE to allow the authorization process to be performed only once, even over policies from multiple authorities, and they improved the scalability.
Although the above schemes are essential to implement, they failed to achieve the proposed techniques’ effectiveness and practicality. Additionally, the above procedures did not consider ABE’s combined effect of multiauthority, attribute revocation and outsourcing. Moreover, these works did not consider simultaneously implementing encryption, decryption outsourcing or attribute revocation. In addition, the attribute that permitted the key distribution of a particular number of attributes is not generally addressed during most of the work implementation.

2.3. Attribute-Revocation Attribute-Based Encryption (AR-ABE)

The ABE approaches focused on implementing abundant access strategies and neglected the attribute revocation in the encryption mechanism [32]. For example, the authors of [33] introduced the re-encryption method into attribute revocation. The proposed scheme deals with data outsourcing and enforces authorization policies and policy updates. The authors of [34] suggested the notion of access-control policies and end-user revocation capabilities. The system produces the group keys to the revocation list in this case. The authors of [35] provided the MR-ABE by utilizing the attribute-group key under certain error assumptions to solve the attribute revocation and granting problems. However, due to the high computational overhead, the system is inappropriate for resource-constraint devices. The authors of [14] proposed collision avoidance CP-ABE and attribute revocation for cloud storage. Finally, the authors of [31] considered security requirements for an AR-ABE to prove confidentiality and integrity.
An outsourcing architecture in the above may lead to attribute and end-user revocation problems. In addition, the proposed solutions mentioned above are unsuitable for fog-computing and resource-constraint devices due to their high computational complexity. Moreover, the techniques lack information about data outsourcing for the resource-constraint devices and the multiauthority approach.

2.4. Outsourced Attribute-Based Encryption (O-ABE)

Based on outsourcing, the authors of [37] introduced a privacy-protection strategy for O-ABE that enables mobile devices to outsource encryption and decryption procedures without leaking information to cloud service providers. The authors of [38] proposed a generic construction of chosen plaintext attack (CPA) and replayable chosen ciphertext attack (RCCA) ABE systems to verify the outsourced decryption. However, the authors only considered the outsourcing mechanism for decryption operations and ignored encryption operations. A CCA mechanism is also proposed in [39] for ABE with outsourced decryption operations. Nevertheless, the authors did not consider outsourcing encryption operations in CCA. The method is not practical for resource-constraint devices in fog computing. Keeping fog computing in the discussion, the authors of [40] proposed CP-ABE-based access control to support outsourcing and attribute revocations. In another article [41], the authors proposed outsourcing cryptography to fog nodes for resource-constraint devices. The authors of [42] proposed fine-grained access control, encryption, outsourced decryption, user revocation and ciphertext verification. The authors used a revocation mechanism utilizing the chameleon hash function for the IoMT ecosystem. Furthermore, the authors of [43] proposed a forward secure public key searchable encryption (FS-PKSE) scheme in which a cloud server cannot learn any information about an encrypted data file that contains keywords.

2.5. Comparison to Our Previous Works

In most of the above works, the authors only consider either encryption outsourcing or decryption outsourcing. The authors fail to achieve both encryption and decryption outsourcing simultaneously. Moreover, the authors only considered outsourcing and did not consider multiauthority and attribute revocations.
In addition to the above existing works, we depicted the significant differences between this research work and [44]. In this version, the secret keys are produced dynamically by introducing the attribute-group keys and not only by attribute revocation. Hence, in [44], the secret keys are only produced with the help of attribute revocation and not by attribute-group keys. We provide the challenge game by the attacker and prove that the proposed scheme can tackle the attacker’s challenge. Therefore, the work in [44] did not show any security challenge, which is the main limitation of the previous work.
This work is an extension of our conference paper [45]. In [45], we only considered the security analysis of the proposed work. In this extended work, we extensively work on the computational analysis of our proposed work, which was the major deficiency of our previous work. In contrast, we simulate the results of the computing overhead of the key-generation algorithms, computing overhead of the encryption algorithm and computing overhead of the decryption algorithm. Moreover, in this work, we included the threat model that practically represents the implementation of this research work.
The current version achieved all the processes of encryption/decryption, multiauthority attribute revocation and outsourcing computation based on ciphertext policies. On the other side, the previous work has a limited encryption and decryption process. In this regard, our simulation results in the previous version are limited to certain parameters, i.e., the time of decryption, encryption and key generation with the number of attributes. Keeping this view, we compared the results with up-to-date and more-relevant schemes, i.e., CP-ABE and MA-ABE, respectively. We extended our results not only to the time of decryption, encryption and key generation with the number of attributes but also to the time of decryption, encryption and key generation with the number of attributes per attribute authority.

3. Preliminaries

3.1. Network System

Figure 1 shows the system model, and the notations are summarized in Table 2. In this work, we consider the cloud and fog layers as trusted entities. On the other hand, the end user’s layer is untrusted entities. System-parameter generation, system security-level determination, attribute center work, the scheduling of fog-computing resources, the processing of end-user access authentication requests and key generation are all tasks that fall under the purview of the cloud service provider. Fog nodes communicate with end users, the authentication of users, the outsourcing of data encryption and assuring that legitimate end users can decrypt the information by fulfilling the specific attribute requirements. The data owner encrypts the plaintext with his private key so that unauthentic users cannot decrypt the ciphertext. When the access user makes an access request, it will first check whether the ciphertext can be correctly decrypted or not. The fog node is designated for outsourcing decryption if it can be correctly decrypted. After receiving decrypted ciphertexts from the fog node, the user decrypts the ciphertext to obtain the plaintext. Consequently, we discuss the functionality of each entity:
  • Central Authority (CA): Is the system’s global authorized certificate authority. It accepts all end users and the attribute authorities in the system to be registered. The CA establishes a specific global end-user identity (uid) and a unique attribute authority identity (aid) in the network for each end user. In this proposed method, the CA is responsible for the registration requests from both end users and AAs. However, it is not involved in attribute operations and private keys. Hence, the system is still secure if there is an attack on the CA. This is because the CA cannot leak the end user’s private information.
  • Attribute Authority (AA): Is accountable for entitling and revoking the end users’ attributes according to the attribute identity (aid). Each attribute authority (AA) produced its public key and provided attribute-related secret keys according to the end users. When the AA is attacked, it only affects the security of its related attributes and cannot affect the system’s security. Consequently, the overall network is more secure than the approach used in a single authorization center.
  • Cloud Service Provider (CSP): Leverages the storage of data and key management. When an attribute-revocation event occurs, the revoked end user’s access is averted to re-encrypt the ciphertext.
  • Fog Node: Undertakes the encryption and decryption. The data owner and end users outsource the cryptography process to fog nodes, thus reducing the computation burden of the end users.
  • Data Owners (DOs): Are defined by an a p for that data that require the encryption. They also leverage the targeted end users and the scope of the authorized end users.
  • End users: We consider the object of the attribute revocation as the end users. When end users want to access the data, they can download them and decrypt them through fog nodes from the cloud-server provider. Users can view the data that adhered to the access policies. Thus, unauthorized and unattributed end users cannot access the data, thereby controlling fine-grained information.
Table 2. Notation and description.
Table 2. Notation and description.
NotationDescription
CT Ciphertext
mPlaintext
gKey Generator
G , G T Multiplication Cyclic Classes
A Adversary/opponent
xAttribute
a p Access policy
u Revocation attribute
E n c . Encryption
D e c . Decryption
P r e E n c . Pre-encryption
P r e D e c . Predecryption
C A Central authority
A A Attribute authority
C S P Cloud service provider
D O Data owners
G P Global parameters
λ Security parameter
a i d Authority identity
u i d Uder Identity
D K Symmetric key
S E Symmetric encryption
YSet of attributes contained in the a p
A P K a i d Authority public key
A S K a i d Authority secret key
A G K Attribute-group key
Z p Integer ring of order
pPrime numbers
O S K Outsourcing private (secret) key
S = u i d , a i d Set of end user’s attributes
S S K s , u i d , a i d End user’s u i d secret key
K E K T R E E x Binary State Tree
A I D Collection of AAs
U I D Global Identification Collection
Invalid output
R 1 Communication Radius
Figure 1. System model.
Figure 1. System model.
Applsci 13 11269 g001

3.2. Step-by-Step Process

This process is summarized in Table 3. The overall workflow of this paper is also illustrated in Figure 2, and the details are given below:
  • G l o b a l S e t u p λ G P : The G l o b a l S e t u p runs by the central authority, C A . It requires no input other than the security parameter, λ . It delivers the outputs of the global public parameters, G P .
  • A A S e t u p G P , a i d A P K a i d , A S K a i d : The A A S e t u p runs by each attribute authority, A A . It considers the G P and authority identity, a i d , as the inputs. The output of A A S e t u p is the public and secret key pair A P K a i d , A S K a i d .
  • S K G e n G P , A S K a i d , u i d , S u i d , a i d S K S , u i d , a i d : The S K G e n runs by each A A . It requires the G P , authority secret key A S K a i d , end-user identity u i d and a set of the end user’s attributes S u i d , a i d entitled by the a i d as the inputs. It outputs the secret key S S K S , u i d , a i d for the end-user u i d .
  • A t t r G r o u p K e y a i d , x K E K T R E E x , A G K : The A t t r G r o u p K e y runs by each A A . It takes the a i d and attributes x as the inputs. It outputs K E K T R E E x and the attribute-group key A G K for x.
  • F o g E n c . A , G P , A P K a i d CT o u t 1 : The F o g E n c . runs by the fog nodes. It takes a p , the G P and a set of authority public keys A P K a i d as the inputs. It outputs the ciphertext CT o u t 1 .
  • D O E n c . m , A , G P , A P K a i d CT : The D O E n c . run by the data owners. It obtains the message m, a p , G P and A P K a i d as the inputs. It outputs the ciphertext CT .
  • R e E n c CT , A G K CT : The R e . E n c . runs by C S P . It takes the ciphertext CT and a set of attribute-group keys A G K as the inputs and outputs the re-encrypted CT .
  • P r e D e c u i d , A G K , S K S , u i d , a i d S K S , u i d , a i d , O S K S , u i d , CT : The P r e D e c . runs by the end users. It takes the u i d , A G K and a set of the end users’ secret keys S K S , u i d , a i d as the inputs. It outputs S K S , u i d , a i d and O S K S , u i d .
  • F o g . D e c CT , G P , O S K S , u i d CT o u t 2 : The F o g D e c . runs by fog nodes. It takes CT , G P and outsourcing private keys O S K S , u i d as the inputs. It outputs a partially decrypted ciphertext CT o u t .
  • E n d u s e r . D e c CT o u t 2 , u i d , S K S , u i d , a i d m / : The e n d u s e r D e c . runs by the end users. It takes the partially decrypted ciphertext CT o u t 2 , end-user identity u i d and the key S K S , u i d , a i d as the inputs. If the attributes of the end-user u i d are satisfied, then the access structure A embedded in the ciphertext outputs m. Otherwise, it outputs ⊥.
  • K e y U p d a t e : End users run the K e y U p d a t e algorithm. It outputs a new attribute-group key A G K x for the revoked attribute x.
  • C T U p d a t e CT , x , A G K x CT : The C T U p d a t e runs by C S P . It takes C T , x and A G K x as the inputs. It delivers the updated ciphertext CT as the output. In the scenario of attribute revocation, C S P operates the algorithm to change the ciphertext.
Table 3. Step-by-step process for different parameters in the proposed algorithm.
Table 3. Step-by-step process for different parameters in the proposed algorithm.
Step #ParameterProcess byInput TakenOutput Delivered
Step # 1 G l o b a l S e t u p λ G P Central authority ( C A )Security parameter ( λ )Global public parameters
Step # 2 A A S e t u p G P , a i d A P K a i d , A S K a i d Attribute authority ( A A ) Global parameters ( G P ) and authority identity ( a i d ) Authority’s public/secret key pair A P K a i d , A S K a i d
Step # 3 S K G e n ( G P , A S K a i d , u i d , S u i d , a i d ) S K S , u i d , a i d Attribute authority ( A A ) Global parameters ( G P ) , authority secret key ( A S K a i d ) , end-user identity ( u i d ) and set of end user’s attributes ( S u i d , a i d ) Secret key ( S S K S , u i d , a i d ) for end user ( u i d )
Step # 4 A t t r G r o u p K e y ( a i d , x ) ( K E K T R E E x , A G K ) Attribute authority ( A A ) Authority identity ( a i d ) and attribute ( x ) Binary State Tree K E K T R E E x and attribute-group key A G K for attribute x
Step # 5 F o g . E n c ( A , G P , A P K a i d ) CT o u t 1 Fog nodesAuthority identity ( a i d ) and attribute ( x ) Ciphertext CT o u t 1
Step # 6 D O . E n c ( m , A , G P , { A P K } a i d ) CT Data ownersMessage m, access policy ( a p ) , global parameters ( G P ) and set of authority public keys ( A P K a i d ) CT
Step # 7 R e E n c ( CT , A G K ) CT C S P Ciphertext ( CT ) and set of attribute-group keys ( A G K ) Re-encryption ciphertext CT
Step # 8 P r e D e c ( u i d , { A G K } , { S K S , u i d , a i d } ) ( S K S , u i d , a i d , O S K S , u i d , CT ) End usersEnd-user identity ( u i d ) , set of attribute-group keys ( A G K ) and set of end user’s secret keys ( S K S , u i d , a i d ) S K S , u i d , a i d and O S K S , u i d
Step # 9 F o g . D e c ( CT , G P , O S K S , u i d ) CT o u t 2 Fog nodesCiphertext ( CT ) , global parameters ( G P ) and key ( O S K S , u i d ) Partially decrypted ciphertext ( CT o u t )
Step # 10 e n d u s e r . D e c ( CT o u t 2 , u i d , S K S , u i d , a i d ) ( m / ) End usersPartially decrypted ciphertext ( CT o u t 2 ) , end-user identity ( u i d ) and key ( S K S , u i d , a i d ) Message ( m ) or ⊥
Step # 11 K e y U p d a t e End usersRevoked attribute ( x ) Attribute-group key ( A G K x )
Step # 12 C T U p d a t e CT , x , A G K x CT C S P Ciphertext ( CT ) , revoked attribute x and attribute-group key ( A G K x ) CT
Figure 2. Workflow of our proposed scheme.
Figure 2. Workflow of our proposed scheme.
Applsci 13 11269 g002

4. Threat Model

We illustrate the threat model as a game between attacker A and challenger C [39]. The model consists of the following six steps:
  • Initialization:
    The attacker A chooses a p = M , ρ and the challenge-revocation attribute u . Here, M is the matrix, i.e., M = l × n , n q . The a p is the access policy. The l in the matrix M is the number of the attributes contained in the access policy while n reflects the amount of computation required for secret reconstruction. The ρ is the function that maps each row of m to an attribute ρ .
  • Setup: The C executes the G l o b a l S e t u p λ G P to attain the global parameters ( G P ) and offers the G P to the opponent A . A I D represent the collection of A A s .
  • Phase 1: The opponent A wants to corrupt the A I D C A I D authorities, so the remaining authorities ( A I D A I D C ) are not corrupted. The opponent A flags the subsequent queries. A demands the public keys of its authority A P K a i d a i d A I D A I D C for noncorrupt authorities from C . For corrupt authorities A I D C , A can create the corresponding A P K a i d a i d A I D C by himself. Hence, A uses secret key queries by using u i d , S u i d , a i d against C by using a secret key-generation S K G e n algorithm. Here, g i d indicates the end user’s identity, and S u i d , a i d indicates a set of a i d attributes.
    A transmits messages m 0 , m 1 , equal in size and in the range of M 1 , ρ 1 , , M q , ρ q , to C . Thus, A provides an updated secret key query by sending u i d , S u i d , a i d and a revoked attribute u. Therefore, A delivers UKeyGen Query by considering m 0 , m 1 and M i , ρ i , M j , ρ j i j & i , j 1 , q .
  • Challenge
    • C chooses random bits, i.e., b 0 , 1 , and responds to the attacker’s query.
    • In all authentic authorities a i d A I D A I D C , C executes A A S e t u p a i d A P K a i d , A S K a i d to obtain public and secret keys. Therefore, C deliver the A P K a i d to A .
    • For x S u i d , a i d and a i d A I D A I D C , C executes AttrKeyGen and transmits S K S , u i d , a i d to A . Consequently, C computes A t t r G r o u p K e y G e n . a i d , x K E K T R E E x , A G K and transmits P A T H u i d to the end-user u i d , having x S u i d , a i d . Note that P A T H u i d is K E K T R E E x , as shown in Figure 3.
    • C encrypts m b for M 1 , p 1 , , M q , p q and sends ciphertexts CT 1 , , CT q to A .
    • For the inputs u i d , S u i d , a i d , u , C provides the S e c r e t K e y query on u i d , S u i d , a i d and creates the secret key S K S , u i d , a i d . As a result, C calculates the KeyUpdate, i.e., S K S , u i d , a i d , and transmits it to A .
    • For the challenging messages m 0 , m 1 and corresponding access policies M i , ρ i , M j , ρ j , C computes E n c r y p t m b , M i , ρ i , G P , A P K a i d . At first, it produces the encryption information E n I n f o m b of message m b , and C runs U K e y G e n and transmits the updated key U K m b to A .
  • Phase 2: Same as Phase 1.
  • Guess: A calculates a guess b of b. In the above game, the benefit of the adversary is P r b = b 1 2 . If all PPT adversaries have a marginal advantage in the aforesaid security game, our technique is nonadaptively secure in the ROM [38].

5. Our Methodology

The proposed methodology includes 6 steps, i.e., Setups, Key-Gen., ( E n c . ) , ( R e E n c . ) , ( D e c . ) and u .
  • Global Initialization ( G l o b a l S e t u p )
    The C A selects the bilinear map that is e : G G G T , which corresponds to the security parameter, i.e., λ , where G and G T are multiplicative cyclic classes of p (p is any prime number). G is considered the generator and U represents the attributes’ set. The A I D is depicted in all attributes. The U I D represents the collection of global identification for all end users. Function H corresponds to u i d U I D , which is the end-user identities of the components of G . Function F corresponds to the attributes of end users to G components. Note that H and F are the mapping functions. T is an object authority representation of the users’ attributes. Thus, the dimension of the G P is given as
    G P = G , G T , p , g , e , U , A I D , U I D , H , F , T .
  • Attribute Authority Initialization ( A A S e t u p )
    For a i d A I D , A A chooses 2 random numbers α a i d , β a i d Z p ( Z p must be an integer ring of order p). The public and secret keys are generated as illustrated below:
    A P K a i d = e g , g α a i d , g β a i d ,
    A S K a i d = α a i d , β a i d .
  • Key-Gen.
    The key generation includes the process of generating private and attribute-group keys. For example, the method of Key-Gen is described as follows.
  • End-user Private Key Generation ( S K G e n ) S u i d , a i d is considered as a set of the end users’ attributes u i d . In all attributes i S u i d , a i d , the A A nominates a random number, i.e., t i Z p . It executes K u i d , i = g α a i d H u i d β a i d F i t i and K u i d , i = g t i . Finally, the end user generates the private key, i.e.,
    S K S , u i d , a i d = K u i d , i , K u i d , i i S u i d , a i d .
  • Attribute-Group-Key Generation ( A t t r G r o u p K e y G e n . )
    The A A generates a K E K tree for all users [46]. In the K E K tree, a node generates a random number while a leaf node represents the end user. In this regard, the u i d finds a path, i.e., P A T H t , from the leaf node towards the root node. For instance, the path key of u 2 is P A T H 2 = v 9 , v 4 , v 2 , v 1 . Therefore, the a i d chooses random numbers A G K x Z p as attribute-group keys. C S P utilizes the path key to encrypt the group key during the Re-Enc. step.
  • Encryption (Enc.) In this step, the data owner and fog nodes execute the encryption process. The data owner requires a p = M , ρ . The amount of computation expected for secret restoration is n, and the function ρ maps each row. The data owner transmits the a p = M , ρ to the fog node.
  • Fog Node Encryption ( F o g E n c . ) The fog node selects a random number { r 1 , , r l } Z p and two vectors, i.e., z = 0 , z 2 , , z n T and v = s , v 2 , , v n T , which is randomly considered. The s Z p is a secret to be shared. Then, it calculates λ i = M i v and w i = M i × z , i l . The ρ (function) maps each row M i to the authority to provide ρ i . It executes C 1 , i = e g , g λ i e g , g α δ i r i , C 2 , i = g r i , C 3 , i = g β δ i r i g w i and C 4 , i = F ρ i r i . The ciphertext is calculated as
    CT o u t 1 = A , C 1 , i , C 2 , i , C 3 , i , C 4 , i i l .
  • Data-owner Encryption ( D O E n c . )
    The D O select D K Z p and encrypt m by using S E , i.e., C = S E D K m . They also compute C O = D K · e g , g s . Hence, the D O deliver the ciphertext CT , i.e.,
    CT = A , C , C O , C 1 , i , C 2 , i , C 3 , i , C 4 , i i l .
    The fog node receives CT from the D O to upload to the C S P for re-encryption.
  • Re-Encryption (Re-Enc.) In this process, the A G K ρ i is utilized to re-encrypt the CT for ρ i related to the CT of the A . In the Re-Enc., the CT becomes
    CT = A , C , C O , C 1 , i , C 2 , i , C 3 , i , C 4 , i = C 4 , i A G K ρ i ,
    where i l . In the K E K tree, C S P selects the minimum root node coverage set K E K G i that covers the leaf nodes to the set of the end user.
    For instance, G i = u 1 , u 2 , u 3 , u 4 , u 7 , u 8 and K E K G i = K E K 2 , K E K 7 . Lastly, the information of the header is created as
    H d r = y Y : E K A G K ρ y u K E K G y ,
    where Y is the set of attributes in a p and E K A G K ρ y is a symmetric encryption, i.e., S E = E K A G K ρ y .
  • Decryption (Dec.) The decryption involves predecryption, fog node decryption and end-user decryption.
  • Predecryption ( P r e D e c . ) If the ( a p ) is not satisfied by the attribute set of the end user, i.e., S u i d a p , then the end user’s output is ⊥ (⊥ is an invalid output). Alternatively, the users decrypt the information by intersecting the path key and the minimum root node coverage to obtain an attribute-group key. It utilizes the attribute-group-key A G K ρ i to compute K u i d , ρ i = K u i d , ρ i 1 / A G K ρ i . Lastly, the end user upgrades the private (secret) key as follows:
    S K S , u i d , a i d = K u i d , ρ i , K u i d , ρ i ρ i S u i d , a i d .
    The end user randomly chooses from the set of z Z p , computes K u i d , ρ i 1 = K u i d , ρ i 1 / z and K u i d , ρ i 2 = K u i d , ρ i 1 / z and creates outsourcing private keys as given in (10):
    O S K S , u i d = K u i d , ρ i 1 , K u i d , ρ i 2 ρ i S u i d .
    Next, the end user computes C 1 , i = C 1 , i 1 / z and C 3 , i = C 3 , i 1 / z and alters the ciphertext as
    CT = A , C , C O , C 1 , i , C 2 , i , C 3 , i , C 4 , i i l ,
    where l = 1 , 2 , , l . Hence, O S K and CT are sent to the fog node.
  • Fog Node Decryption ( F o g D e c . )
    The sets of fog nodes are I = x : ρ x S u i d and they compute the constants c x Z p x l , i.e., x I c x M x = 1 , 0 , , 0 , which is illustrated in (12) [45]:
    B = x I C 1 , x · e K u i d , ρ i 1 , C 2 , x · e H u i d , C 3 , x · e K u i d , ρ i 2 , C 4 , x c x , = x I e g , g λ x / z e H u i d , g w x / z c x , = e g , g s / z .
    As a result, the fog node transmits the ciphertext CT o u t 2 = A , C , C O , B to the end user.
  • End-user Decryption ( e n d u s e r D e c . )
    After the end user obtains the ciphertext CT o u t 2 from the fog node, it computes
    D K = C o / B z = C O / e g , g s / z z .
    The end users now decrypt the plaintext m by utilizing the symmetric key D K :
    CT = A , C = S E D K m , C O = D K · e g , g s , C 1 , i = e g , g λ i e g , g α δ i r i , C 2 , i = g r i , C 3 , i = g β δ i r i g w i , C 4 , i = F ρ i r i A G K u i l .
  • Attribute Revocation The attribute-revocation algorithm includes the attribute-group key and ciphertext update algorithms. The proposed method is nonadaptively secure in ROM [38]. It is to be noted that the C S P is semitrusted in our work. Since the attribute revocation means that the end user’s attributes have changed, the data owner defines the access policy. Therefore, the attribute revocation will not change the access policy. Consequently, the system is secure. Following this concept, the ciphertext with the policy with “A and B” or “A and C” can be unchanged if “B” is revoked. For example, there are two end users, i.e., Alice and Bob. The attribute set of Alice is {A, B}, and the attribute set of Bob is {A, C}. If “B” is revoked, Alice cannot access the data, but Bob will access the data.
  • Attribute-Group-Key Update ( K e y U p d a t e )
    Suppose the end-user attribute x is revoked. In that case, the A A finds the updated attribute-group key A G K x Z p for attribute x and transmits the updated attribute-group key by updating the attribute end-user group to C S P .
  • Ciphertext Update ( CT U p d a t e ) When C S P achieves a revocation request, it selects a random r 1 , , r l Z p , v = s , v 2 , , v n T and z = 0 , z 2 , , z n T and recalculates λ i = M i v and w i = M i z . Consequently, it updates the ciphertext as given in (14).
    Finally, the header information is regenerated as follows:
    H d r = y Y : E K A G K ρ y u K E K G y .

6. Security and Performance Analysis

This section consists of a security analysis to prove the proposed security model. In addition, this section also discusses the computational and energy consumption analysis.

6.1. Security Analysis

We assume a probabilistic polynomial-time adversary A to break the proposed methodology with a non-negligible advantage. In this regard, we created a simulator B that can break the decisional q-parallel bilinear Diffie–Hellman exponent by ε 2 . C first selects G and G T and e : G G G T . The C tosses a uniform coin and chooses the random number (in bits) v 0 , 1 , given that y = g , g 1 , , g q , g q + 2 , , g 2 q , g s . If v = 1 , the C orders T = e ^ ( g , g ) a q + 1 s ; otherwise, T = Z . The Z is randomly chosen from G T . Further details are given below.
  • Initialization: A selects M , ρ and u .
  • Setup: The simulator B accepts G P , i.e., G P = G , G T , p , g , e , U , A I D , U I D , H , F , T from the C , and delivers to A . The adversary A obtains a set of corrupt authorities A I D C A I D and the remaining noncorrupt authorities A I D N = A I D A I D C . As a result, B accepts the data from A and transmits them to C .
  • Phase 1: For noncorrupt authorities A I D N , C transmits the authorized public keys to B , which are then transmitted to A . Consider the secret key query u i d , S u i d , a i d from A , where u i d U I D , S u i d , a i d U . B transmits it to C and attains the private key S K S , u i d , a i d = K u i d , i , K u i d , i i S u i d , a i d . For each attribute x S u i d , a i d , B executes Attr-Group Key-Gen. in order to generate a Binary State Tree and an attribute-group key. Here, it is important to see that P A T H u i d is included in the tree. Finally, β transmits S K S , u i d , a i d and P A T H u i d to A .
  • Challenge: A sends m 0 , m 1 of equal length and a p , i.e., M 1 , p 1 , , M q , p q to B . Thus, B sends to C . Thus, C tosses a random coin, i.e., b 0 , 1 , and encrypts m b . C sends the challenge ciphertext C T 1 , , C T q to B . Then, B runs the A t t r G r o u p K e y G e n . and re-encrypts the ciphertext as C T i . Finally, B sends the ciphertext CT q , , CT q to A .
    Furthermore, we consider a scenario where A delivers the updated query of the secret key to submit u i d , S u i d , a i d and revoke the attribute u. However, each u i d is an unrevoked end user having attribute u. As a result, B computes the secret key query to obtain S K S , u i d , a i d from C and computes the process, i.e., K e y U p d a t e ( u i d , S K S , u i d , a i d , u , A G K u ) S K S , u i d , a i d to transmit the updated secret key S K S , u i d , a i d to A .
    The A can also make the U k e y G e n . query for the challenge messages m 0 , m 1 between two access policies, i.e., M i , ρ i and M j , ρ j , i j & i , j 1 , q . B sends the request to C . Since only one m b is selected by C in the encryption stage, we assume that the random encryption numbers are the same in encrypting m 0 and m 1 . Thus, C runs the U K e y G e n and returns the same update key U K m b that will hide the data. Finally, B transmits U K m b to A .
  • Phase 2: This phase has the same process as mentioned in Phase 1.
  • Guess: The attacker finally outputs a guess b of b. If b = b , B provides the output 0 so that T = e ( g , g ) a q + 1 . Contrarily, it provides output 1 to show that it believes T is a random-group element in G T . Here, T is a tuple. Thus, B implies Pr B y , T = e ( g , g ) a q + 1 s = 0 = 1 2 + A d v A . Moreover, the T is a random-group element, and the message m c is completely hidden from the adversary at Pr B y , T = e ( g , g ) a q + 1 s = 0 = 1 2 . Hence, B plays the decisional q-parallel bilinear Diffie–Hellman exponent game with a non-negligible advantage.
  • Anticollision: Furthermore, in this research work, the attribute authority produces the private keys with respect to the end users. The private keys are related to t i , and each end user has a special connection. Therefore, combining components in different private keys is pointless. Assume that the access need is met by combining two or more end users with distinct attributes. End users cannot evaluate B = e g , g s / z in the decryption process. This technique in our work is considered as anticollision.

6.2. Computational Analysis

Exponential and bilinear pairing operations take up the majority of the execution time. Since the multiplication operation can be ignored, the exponential and bilinear pairing operations are investigated. In addition, Table 4 shows the computational complexity of the algorithms. The description for the symbols is written in Table 5.
We used the Ubuntu 16.04 operating system with a Core i5 Intel processor with 2.40 GHz and Charm encryption library packages from Stanford-based pairing cryptography [47]. The simulation experiment corresponds to the elliptic curve ( y 2 = x 3 + x ) with symmetrical bilinear pairings (SS512). We compare our method with the schemes in [13,14]. The attributes are chosen between 2 and 20. We also considered five fog servers and twenty end users. The communication range between the fog servers and end users is 100 m. The path loss factor is considered as four.
In the first experiment, we determine the computing overhead of the Key-Gen. algorithm based on the number of attribute authority (AA) figures and the number of attributes per attribute authority (AA) figure, as shown in Figure 4a and Figure 4b, respectively. The proposed scheme is compared with the other two methods, i.e., the collision-avoidance CP-ABE scheme [14] and ABE-based attribute revocation [13]. As shown in Figure 4a,b, the operation time of the Key-Gen. exhibits a linear growth relationship in all three schemes due to the increase in the number of attributes and number of attributes/AA. As a result, the operating time of our proposed method outperforms the collision-avoidance CP-ABE scheme [14]. Nevertheless, the operation time is slightly higher than the scheme [13]. Our scheme generates group-key attributes in the Key-Gen. process. Therefore, the proposed scheme and ABE-based attribute-revocation scheme [13] are close to each other.
We further analyze the proposed work’s computing overhead in terms of the encryption algorithm based on the number of attribute authority (AA) figures and attributes per attribute authority (AA) figure. As shown in Figure 5a,b, the encryption time increases linearly in the case of collusion-avoidance CP-ABE [14] and ABE-based attribute revocation [13], respectively. However, the running time for the encryption operation remains constant. It is found that the encryption time is less than 0.5 s even if the number of AA figures and number of attributes/AA increases. This constant value is due to the outsourcing process of encryption. Hence, this work outperforms [13,14].
We also find out the computing overhead of the decryption algorithm versus the number of AA figures and number of attributes/AA, as shown in Figure 6a,b. As observed from Figure 6a, the operation time of the decryption algorithm of the collision-avoidance CP-ABE scheme [14] improves with the number of AA figures. Similarly, the operation time of the decryption algorithm of the collision-avoidance CP-ABE scheme [14] also increases with the number of attributes/AA, as depicted in Figure 6b. The computing time of the decryption process in our proposed scheme remains constant, even if the number of AA figures and number of attributes/AA increases, as pointed out in Figure 6a,b. This constant value that does not increase linearly is due to outsourcing the decryption operation to the fog nodes. The end-user decryption needs only one division and power operation to obtain and use the end-user key to solve the final data. The linear secret-sharing scheme (LSSS) matrix calculation is not involved in end-user decryption, i.e., the part about attributes is not involved [48,49]. Therefore, the decryption time does not increase with the number of AA figures and number of attribute/AA. The ABE-based attribute revocation remains constant, even if the number of AA figures and number of attributes/AA increase. The reason is that the scheme in [13] also proposed an outsourcing mechanism to fog nodes in the decryption operation.
Finally, we compare the attribute-revocation algorithm’s computational overhead between the ciphertext update ( C T U p d a t e ) and key update ( K e y U p d a t e ). The comparison is depicted in Figure 7. It can be readily seen from Figure 7 that the revocation algorithm’s operation time increases with the number of attributes to be revoked. The C T U p d a t e time is longer than the K e y U p d a t e time. The reason is that only the attribute-group key needs to be updated. However, the entire ciphertext must be updated when the key is updated. However, in both cases, the computational time is lower than 0.6 s to ensure the attribute revocation’s efficiency in our proposed scheme.

7. Conclusions

This work investigates the MA-ABE technique that helps attribute revocation and computation outsourcing for resource-constraint devices in fog computing. We proposed a cloud-fog-terminal network system and an attribute-revocation technique based on multiauthority ciphertext policy-attribute-based encryption (MA-CP-ABE). The secret keys are generated dynamically by introducing the attribute-group key. The proposed method reduces the operation time for the encryption and decryption process. We outsource cryptography operations to the fog node, reducing the end user’s computational cost. Eventually, simulated outcomes are used to assess the algorithm’s computational cost.
Energy consumption is the energy consumed when transmitting data from end devices to fog nodes. It is a matter of fact that with the increase in the data size, the energy consumption of the encryption and decryption algorithms will increase. Hence, energy consumption is a critical matter that can be evaluated in the future. We also plan to design a CP-MA-ABE scheme with conditional privacy that supports the revocation mechanism. We also intend to design a handover scheme that reduces the overhead caused by re-encryption and decryption. The aforementioned futuristic directions will have a lot of study value and impact in this area.

Author Contributions

Conceptualization, X.Y.; methodology, X.Y.; software, X.Y. and S.T.; validation, X.Y. and H.A.; formal analysis, F.H.; investigation, X.Y. and H.A.; resources, X.Y.; data curation, H.A.; writing—original draft preparation, X.Y.; writing—review and editing, X.Y. and S.T.; visualization, X.Y.; supervision, X.Y.; project administration, X.Y.; funding acquisition, X.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation of China (No. 62206019), and the China Postdoctoral Science Foundation (No. 2021M690305). The authors also extend their appreciation to the Deanship of Scientific Research at King Khalid University for funding this work through Large Groups Project under grant number RGP.2/312/44.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

No new data were created.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Li, J.; Jin, J.; Yuan, D.; Zhang, H. Virtual fog: A virtualization enabled fog computing framework for Internet of Things. IEEE Internet Things J. 2017, 5, 121–131. [Google Scholar] [CrossRef]
  2. Mukherjee, M.; Shu, L.; Wang, D. Survey of fog computing: Fundamental, network applications, and research challenges. IEEE Commun. Surv. Tutor. 2018, 20, 1826–1857. [Google Scholar] [CrossRef]
  3. Ahmed, M.; Li, Y.; Waqas, M.; Sheraz, M.; Jin, D.; Han, Z. A survey on socially aware device-to-device communications. IEEE Commun. Surv. Tutor. 2018, 20, 2169–2197. [Google Scholar] [CrossRef]
  4. Wani, A.; Khaliq, R. SDN-based intrusion detection system for IoT using deep learning classifier (IDSIoT-SDL). CAAI Trans. Intell. Technol. 2021, 6, 281–290. [Google Scholar] [CrossRef]
  5. Tu, S.; Waqas, M.; Rehman, S.U.; Aamir, M.; Rehman, O.U.; Jianbiao, Z.; Chang, C.C. Security in fog computing: A novel technique to tackle an impersonation attack. IEEE Access 2018, 6, 74993–75001. [Google Scholar] [CrossRef]
  6. Chen, Z. Research on internet security situation awareness prediction technology based on improved RBF neural network algorithm. J. Comput. Cogn. Eng. 2022, 1, 103–108. [Google Scholar] [CrossRef]
  7. Das, S.; Namasudra, S. Multiauthority CP-ABE-based Access Control Model for IoT-enabled Healthcare Infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]
  8. Xie, Y.; Wen, H.; Wu, B.; Jiang, Y.; Meng, J. A Modified Hierarchical Attribute-Based Encryption Access Control Method for Mobile Cloud Computing. IEEE Trans. Cloud Comput. 2019, 7, 383–391. [Google Scholar] [CrossRef]
  9. Moffat, S.; Hammoudeh, M.; Hegarty, R. A Survey on Ciphertext-Policy Attribute-Based Encryption (CP-ABE) Approaches to Data Security on Mobile Devices and its Application to IoT. In Proceedings of the International Conference on Future Networks and Distributed Systems (ICFNDS’17), Cambridge, UK, 19–20 July 2017. [Google Scholar] [CrossRef]
  10. Waqas, M.; Ahmed, M.; Li, Y.; Jin, D.; Chen, S. Social-aware secret key generation for secure device-to-device communication via trusted and non-trusted relays. IEEE Trans. Wirel. Commun. 2018, 17, 3918–3930. [Google Scholar] [CrossRef]
  11. Haus, M.; Waqas, M.; Ding, A.Y.; Li, Y.; Tarkoma, S.; Ott, J. Security and privacy in device-to-device (D2D) communication: A review. IEEE Commun. Surv. Tutor. 2017, 19, 1054–1079. [Google Scholar] [CrossRef]
  12. Yan, K.; Chen, X.; Zhou, X.; Yan, Z.; Ma, J. Physical Model Informed Fault Detection and Diagnosis of Air Handling Units Based on Transformer Generative Adversarial Network. IEEE Trans. Ind. Inform. 2022, 19, 2192–2199. [Google Scholar] [CrossRef]
  13. Liu, Z.; Jiang, Z.L.; Wang, X.; Yiu, S.M. Practical attribute-based encryption: Outsourcing decryption, attribute revocation and policy updating. J. Netw. Comput. Appl. 2018, 108, 112–123. [Google Scholar] [CrossRef]
  14. Li, J.; Yao, W.; Han, J.; Zhang, Y.; Shen, J. User Collusion Avoidance CP-ABE with Efficient Attribute Revocation for Cloud Storage. IEEE Syst. J. 2018, 12, 1767–1777. [Google Scholar] [CrossRef]
  15. Yu, Y.; Guo, L.; Liu, S.; Zheng, J.; Wang, H. Privacy protection scheme based on CP-ABE in crowdsourcing-IoT for smart ocean. IEEE Internet Things J. 2020, 7, 10061–10071. [Google Scholar] [CrossRef]
  16. Al-Dahhan, R.R.; Shi, Q.; Lee, G.M.; Kifayat, K. Survey on Revocation in Ciphertext-Policy Attribute-Based Encryption. Sensors 2019, 19, 1695. [Google Scholar] [CrossRef] [PubMed]
  17. Canard, S.; Phan, D.H.; Trinh, V.C. Attribute-based broadcast encryption scheme for lightweight devices. IET Inf. Secur. 2017, 12, 52–59. [Google Scholar] [CrossRef]
  18. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  19. Yu, S.; Ren, K.; Lou, W.; Li, J. Defending against key abuse attacks in KP-ABE enabled broadcast systems. In Proceedings of the International Conference on Security and Privacy in Communication Systems, Washington, DC, USA, 21–23 October 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 311–329. [Google Scholar]
  20. Li, J.; Wang, Q.; Wang, C.; Ren, K. Enhancing attribute-based encryption with attribute hierarchy. Mob. Netw. Appl. 2011, 16, 553–561. [Google Scholar] [CrossRef]
  21. Alrawais, A.; Alhothaily, A.; Hu, C.; Xing, X.; Cheng, X. An attribute-based encryption scheme to secure fog communications. IEEE Access 2017, 5, 9131–9138. [Google Scholar] [CrossRef]
  22. Zhang, Z.; Zhang, J.; Yuan, Y.; Li, Z. An expressive fully policy-hidden ciphertext policy attribute-based encryption scheme with credible verification based on blockchain. IEEE Internet Things J. 2021, 9, 8681–8692. [Google Scholar] [CrossRef]
  23. Li, J.; Chen, N.; Zhang, Y. Extended file hierarchy access control scheme with attribute-based encryption in cloud computing. IEEE Trans. Emerg. Top. Comput. 2019, 9, 983–993. [Google Scholar] [CrossRef]
  24. Xiong, H.; Huang, X.; Yang, M.; Wang, L.; Yu, S. Unbounded and efficient revocable attribute-based encryption with adaptive security for cloud-assisted internet of things. IEEE Internet Things J. 2021, 9, 3097–3111. [Google Scholar] [CrossRef]
  25. Huang, X.; Xiong, H.; Chen, J.; Yang, M. Efficient revocable storage attribute-based encryption with arithmetic span programs in cloud-assisted internet of things. IEEE Trans. Cloud Comput. 2023, 11, 1273–1285. [Google Scholar] [CrossRef]
  26. Rouselakis, Y.; Waters, B. Efficient statically-secure large-universe multi-authority attribute-based encryption. In Proceedings of the International Conference on Financial Cryptography and Data Security, San Juan, Puerto Rico, 26–30 January 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 315–332. [Google Scholar]
  27. Li, Q.; Zhu, H. Multi-authority attribute-based access control scheme in mhealth cloud with unbounded attribute universe and decryption outsourcing. In Proceedings of the 2017 9th International Conference on Wireless Communications and Signal Processing (WCSP), Nanjing, China, 11–13 October 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 1–7. [Google Scholar]
  28. Li, K.; Ma, H. Outsourcing Decryption of Multi-Authority ABE Ciphertexts. Int. J. Netw. Secur. 2014, 16, 286–294. [Google Scholar]
  29. Miao, Y.; Deng, R.H.; Liu, X.; Choo, K.K.R.; Wu, H.; Li, H. Multi-authority attribute-based keyword search over encrypted cloud data. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1667–1680. [Google Scholar] [CrossRef]
  30. Ibrahim, I.M.; Mostafa, M.G.; El-Din, S.H.N.; Elgohary, R.; Faheem, H. A robust generic multi-authority attributes management system for cloud storage services. IEEE Trans. Cloud Comput. 2018, 9, 435–446. [Google Scholar] [CrossRef]
  31. Xu, L.; Sun, S.; Yuan, X.; Liu, J.K.; Zuo, C.; Xu, C. Enabling authorized encrypted search for multi-authority medical databases. IEEE Trans. Emerg. Top. Comput. 2019, 9, 534–546. [Google Scholar] [CrossRef]
  32. Tu, S.; Huang, Y.; Magurawalage, C.M.S.; Peng, L.; Zhou, Z. Access control system based cloudlet and ABE on mobile cloud. J. Internet Technol. 2016, 17, 1443–1451. [Google Scholar]
  33. Yu, S.; Wang, C.; Ren, K.; Lou, W. Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China, 13–16 April 2010; ACM: New York, NY, USA, 2010; pp. 261–270. [Google Scholar]
  34. Hur, J.; Noh, D.K. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 2010, 22, 1214–1221. [Google Scholar] [CrossRef]
  35. Wang, S.; Zhang, X.; Zhang, Y. Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control. IET Inf. Secur. 2018, 12, 141–149. [Google Scholar] [CrossRef]
  36. Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable attribute-based encryption with data integrity in clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2864–2872. [Google Scholar] [CrossRef]
  37. Zhou, Z.; Huang, D. Efficient and secure data storage operations for mobile cloud computing. In Proceedings of the 2012 8th International Conference on Network and Service Management, Las Vegas, NV, USA, 22–26 October 2012; IEEE: Piscataway, NJ, USA, 2012; pp. 37–45. [Google Scholar]
  38. Mao, X.; Lai, J.; Mei, Q.; Chen, K.; Weng, J. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption. IEEE Trans. Dependable Secur. Comput. 2015, 13, 533–546. [Google Scholar] [CrossRef]
  39. Zuo, C.; Shao, J.; Wei, G.; Xie, M.; Ji, M. CCA-secure ABE with outsourced decryption for fog computing. Future Gener. Comput. Syst. 2018, 78, 730–738. [Google Scholar] [CrossRef]
  40. Zhang, P.; Chen, Z.; Liu, J.K.; Liang, K.; Liu, H. An efficient access control scheme with outsourcing capability and attribute update for fog computing. Future Gener. Comput. Syst. 2018, 78, 753–762. [Google Scholar] [CrossRef]
  41. Huang, Q.; Yang, Y.; Wang, L. Secure Data Access Control With Ciphertext Update and Computation Outsourcing in Fog Computing for Internet of Things. IEEE Access 2017, 5, 12941–12950. [Google Scholar] [CrossRef]
  42. Guo, R.; Yang, G.; Shi, H.; Zhang, Y.; Zheng, D. O 3-R-CP-ABE: An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
  43. Zeng, M.; Qian, H.; Chen, J.; Zhang, K. Forward secure public key encryption with keyword search for outsourced cloud storage. IEEE Trans. Cloud Comput. 2019, 10, 426–438. [Google Scholar] [CrossRef]
  44. Tu, S.; Waqas, M.; Huang, F.; Abbas, G.; Abbas, Z.H. A revocable and outsourced multi-authority attribute-based encryption scheme in fog computing. Comput. Netw. 2021, 195, 108196. [Google Scholar] [CrossRef]
  45. Tu, S.; Huang, F.; Zhang, S.; Badshah, A.; Alasmary, H.; Waqas, M. Ciphertext-Policy Attribute-based Encryption for Securing IoT Devices in Fog Computing. In Proceedings of the 2022 International Conference on Computer, Information and Telecommunication Systems (CITS), Athens, Greece, 13–15 July 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–7. [Google Scholar]
  46. Vasko, F.J.; Lu, Y.; McNally, B. A Simple Methodology that Efficiently Generates All Optimal Spanning Trees for the Cable-Trench Problem. J. Comput. Cogn. Eng. 2022, 1, 13–20. [Google Scholar] [CrossRef]
  47. Lynn, B. The Pairing-Based Cryptography Library Benchmarks. Available online: http://crypto.stanford.edu/pbc/times.html (accessed on 2 August 2023).
  48. Feng, C.; Yu, K.; Aloqaily, M.; Alazab, M.; Lv, Z.; Mumtaz, S. Attribute-based encryption with parallel outsourced decryption for edge intelligent IoV. IEEE Trans. Veh. Technol. 2020, 69, 13784–13795. [Google Scholar] [CrossRef]
  49. Xue, K.; Gai, N.; Hong, J.; Wei, D.S.; Hong, P.; Yu, N. Efficient and secure attribute-based access control with identical sub-policies frequently used in cloud storage. IEEE Trans. Dependable Secur. Comput. 2020, 19, 635–646. [Google Scholar] [CrossRef]
Figure 3. Binary State Tree K E K T R E E .
Figure 3. Binary State Tree K E K T R E E .
Applsci 13 11269 g003
Figure 4. Computing overhead of the Key-Gen algorithm.
Figure 4. Computing overhead of the Key-Gen algorithm.
Applsci 13 11269 g004
Figure 5. Computing overhead of the encryption algorithm.
Figure 5. Computing overhead of the encryption algorithm.
Applsci 13 11269 g005
Figure 6. Computing overhead of the decryption algorithm.
Figure 6. Computing overhead of the decryption algorithm.
Applsci 13 11269 g006
Figure 7. Time of computation in seconds versus the number of revoked attributes.
Figure 7. Time of computation in seconds versus the number of revoked attributes.
Applsci 13 11269 g007
Table 1. Summary of related work.
Table 1. Summary of related work.
RefMethodologyABEMA-ABEAR-ABEO-ABE
[17]CP-ABE××
[18]KP-ABE×××
[19]ABE×××
[20]ABE×××
[21]ABE××
[22]Fully policy-hidden CP-ABE××
[23]Hierarchy CP-ABE××
[24]ABE××
[25]CP-ABE××
[26]CP-MA-ABE××
[13]MA-ABE××
[27]MA-ABE××
[28]MA-ABE××
[29]Chase’s scheme××
[30]MA-ABE××
[31]MA-ABE××
[32]ABE××
[33]Proxy Re-encryption××
[34]Access control policies××
[35]MR-ABE××
[14]CA-CP-ABE××
[36]AR-ABE××
[37]AR-ABE××
[38]Privacy protection××
[39]CPA and RCCA××
[40]ABE and CCA××
[41]CP-ABE××
[42]Fine-grained access control××
[43]FS-PKSE××
[44]MA-ABE×
Our MethodMA-CP-ABE
Table 4. Computational complexity of different algorithms.
Table 4. Computational complexity of different algorithms.
AlgorithmComputational Complexity
GlobalSetupO(1)P
AASetupO(1)E
Key-Gen.O( n k )E
EncO( n c )E
DecO( n d )E + O( n d )P
KeyUpdateO( n r )E
CTUpdateO( n c )E
Table 5. Description of Table 4’s computational complexity notations.
Table 5. Description of Table 4’s computational complexity notations.
NotationDescription
EExponential operation
PPairing operation
n c Access policy attributes
n d Decryption attributes
n k End users’ attributes
n r Revoked attributes
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yan, X.; Tu, S.; Alasmary, H.; Huang, F. Multiauthority Ciphertext Policy-Attribute-Based Encryption (MA-CP-ABE) with Revocation and Computation Outsourcing for Resource-Constraint Devices. Appl. Sci. 2023, 13, 11269. https://doi.org/10.3390/app132011269

AMA Style

Yan X, Tu S, Alasmary H, Huang F. Multiauthority Ciphertext Policy-Attribute-Based Encryption (MA-CP-ABE) with Revocation and Computation Outsourcing for Resource-Constraint Devices. Applied Sciences. 2023; 13(20):11269. https://doi.org/10.3390/app132011269

Chicago/Turabian Style

Yan, Xiaodan, Shanshan Tu, Hisham Alasmary, and Fengming Huang. 2023. "Multiauthority Ciphertext Policy-Attribute-Based Encryption (MA-CP-ABE) with Revocation and Computation Outsourcing for Resource-Constraint Devices" Applied Sciences 13, no. 20: 11269. https://doi.org/10.3390/app132011269

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop