Next Article in Journal
Improving Detection of DeepFakes through Facial Region Analysis in Images
Previous Article in Journal
YOLO-CSM-Based Component Defect and Foreign Object Detection in Overhead Transmission Lines
Previous Article in Special Issue
Quantitative Analysis of Steel Alloy Elements Based on LIBS and Deep Learning of Multi-Perspective Features
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Data Hierarchical Encryption Scheme Based on Attribute Hiding under Multiple Authorization Centers

School of Artificial Intelligence and Big Data, Hefei University, Hefei 230601, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(1), 125; https://doi.org/10.3390/electronics13010125
Submission received: 15 November 2023 / Revised: 11 December 2023 / Accepted: 22 December 2023 / Published: 28 December 2023

Abstract

:
The data hierarchical Ciphertext-Policy Attribute-Based Encryption (CP-ABE) scheme implements multiple hierarchical data encryption of a single access policy, which reduces the computation and storage overhead. However, existing data hierarchical CP-ABE schemes have some problems, such as the leakage of personal privacy information through access policies or user attributes in plaintext form, and these schemes grant enough privileges to a single authorization center. If the authorization center is untrusted or attacked, keys can be used to illegally access data, which is the key escrow problem. To solve these problems, we propose an Attribute Hiding and Multiple Authorization Centers-based Data Hierarchical Encryption Scheme (AH-MAC-DHE). Firstly, we propose an Attribute Convergence Hiding Mechanism (ACHM). This mechanism solves the problem of personal privacy information leakage by hiding access policies and user attributes. Secondly, we design Privilege-Dispersed Multiple Authorization Centers (PD-MAC). PD-MAC solves the problem of key escrow by dispersing the privileges of the single authorization center to the user authorization center and attribute authorization center. Finally, we prove that AH-MAC-DHE is secure under the decisional q-parallel Bilinear Diffie-Hellman Exponent (BDHE) assumption, which also satisfies anti-collusion and privacy security. The experimental results indicate that compared with existing schemes, AH-MAC-DHE performs well.

1. Introduction

With the rapid development of the Internet, the amount of data continues to increase, and the users’ demand for storage devices has also increased. This brings unprecedented opportunities and challenges to the development of cloud storage. Cloud storage is widely used in large-scale data sharing due to its high capacity and convenient data management [1,2]. However, data owners store data in plaintext form in the cloud storage server, which can be accessed by attackers through illegal means. This may cause data owners to lose control of data to a certain extent. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) [3] is a solution. CP-ABE allows the data owner to encrypt data by setting an access policy through a set of attributes and embed the access policy in the ciphertext while the user attributes are embedded in the key. The data can be successfully decrypted for access only if the user attributes satisfy the access policy. This makes CP-ABE ideal for data sharing in cloud storage.
The shared data stored by data owners in the cloud storage server usually has hierarchical structures [4,5], as shown in Figure 1. However, CP-ABE did not consider this characteristic. The following uses the Personal Health Record (PHR) as an example [6]. A patient divides PHR information into personal data m 1 and medical data m 2 , and shares them securely in the cloud storage. The patient first defines the access structure of m 1 as A 1 = Cardiologist   AND   Central   hospital   AND   Professor   OR   Researcher . This structure indicates that only cardiologists with professor or researcher status at the central hospital can access m 1 . Then, the patient defines the access structure of m 2 as A 2 = Central   hospital   AND   Professor   OR   Researcher . This structure indicates that only the professors or researchers at the central hospital can access m 2 . Obviously, the access structure A 2 is a part of A 1 , which means that there is a hierarchical relationship between the access structures of m 1 and m 2 . And the access structure hierarchy of m 1 is higher than the access structure of m 2 . When the patient uses A 1 to encrypt m 1 and m 2 into one ciphertext, this data hierarchical encryption method will reduce computation and storage overhead. However, existing CP-ABE schemes only require the patient to satisfy the requirement of data hierarchical encryption by generating multiple ciphertexts. This may cause the system to bear a large computation and storage burden.
Therefore, researchers have proposed the data hierarchical CP-ABE schemes for efficient access control of hierarchical data [7,8,9,10]. More specifically, to achieve efficient access control of hierarchical data, most of the existing work concentrated on collecting multiple access tree structures into a single access tree structure [7,8,9]. Some others proposed to implement the hierarchical access structure using linear secret sharing [10]. To ensure the secure and efficient application of data hierarchical CP-ABE in cloud storage, it still needs to be considered that access policies or user attributes in plaintext form can pose a great threat to the leakage of privacy information [11,12]. The attacker can infer some privacy information from the access policies embedded in the ciphertexts and user attributes sent to the authorization center [13,14]. Meanwhile, the above schemes [7,8,9,10] only used a single authorization center to generate and manage keys. When the authorization center is untrusted or attacked, keys can be used to illegally access data, which may pose a risk to data security. Therefore, it is necessary to design an attribute hiding and multiple authorization centers-based data hierarchical encryption scheme.
Access Policy and User Attribute Hiding: Most of the existing works focused on policy-hidden CP-ABE schemes while ignoring user attribute hiding. Policy-hidden CP-ABE schemes are classified as fully hidden [15] and partially hidden [16,17], where a fully hidden access policy ensures better privacy and a partially hidden access policy provides better computational efficiency. Zhang et al. [17] proposed an efficient hierarchical data access control for resource-limited users in cloud-based e-Health (HPEH), which protected the privacy of access policies by hiding only the attribute values instead of the attribute names to achieve partially hidden access policies. In HPEH, users send user attributes in plaintext form to the authorization center to obtain keys. However, user attributes in plaintext form may lead to the leakage of privacy information, so it is not enough to just hide access policies. Meanwhile, HPEH used an access tree structure, which led to low efficiency. As a result, it is urgent to ensure the protection of access policies and user attributes concurrently while realizing the efficient sharing of hierarchical data.
Multiple Authorization Centers: In existing data hierarchical CP-ABE schemes [7,8,9,10], a single authorization center is usually required to distribute and manage keys. Obviously, the trustworthiness of data access control strongly depends on the single authorization center. However, the single authorization center is often assumed to be trusted, which is impractical in reality, and the single authorization center can lead to problems with key escrow and single points of failure. Sandhia et al. [18] proposed a multi-authority-based file hierarchy hidden CP-ABE scheme (MA-FH-CP-ABE), which achieved partially hidden by generating a weighted access policy by an authentication authority while introducing the trusted authority to collaborate with the authentication authority to complete the key distribution and authorization. However, it was difficult to balance the permissions division of authorized authorities. The trusted authority tended to obtain more key generation permissions, thus increasing the risk of user key leakage. Therefore, there is an urgent need to design a multiple authorization centers scheme with balanced privileges.
In summary, we propose the AH-MAC-DHE to solve the problems of high computational overhead of hierarchical data, privacy leakage of access policies and user attributes, and key escrow at a single authorization center. The main contributions include the following:
  • We propose an Attribute Convergence Hiding Mechanism (ACHM) to hide access policies and user attributes. This mechanism can effectively improve the security of personal privacy information by generating hidden attributes instead of original attributes.
  • We design Privilege-Dispersed Multiple Authorization Centers (PD-MAC), which assign the privileges owned by a single authorization center to the user authorization center and attribute authorization center, respectively. This prevents the single authorization center from having sufficient privileges to access data, thereby effectively improving data security.
  • We propose an Attribute Hiding and Multiple Authorization Centers-based Data Hierarchical Encryption Scheme (AH-MAC-DHE) to solve the problems of privacy protection for hierarchical data-oriented. The security analysis shows that AH-MAC-DHE can successfully resist the Chosen Plaintext Attack (CPA) under the decisional q-parallel Bilinear Diffie-Hellman Exponent (BDHE) assumption, which also satisfies anti-collusion and privacy security. The performance analysis shows that AH-MAC-DHE has high efficiency while improving security.
The rest of the paper is organized as follows. We will review some related work and introduce relevant background knowledge that we use in Section 2 and Section 3, respectively. Then, we introduce the core technology and system definition in Section 4. In Section 5, we show the detailed process and corresponding algorithms of AH-MAC-DHE. Afterward, we introduce the security analysis and performance analysis in Section 6 and Section 7, respectively. Finally, we conclude the paper and present our future work in Section 8.

2. Related Work

In 2005, Sahai and Water [19] first proposed Attribute-Based Encryption (ABE). ABE can be categorized into Key-Policy Attribute-Based Encryption (KP-ABE) and Ciphertext-Policy Attribute-Based Encryption (CP-ABE). Goyal et al. [20] proposed KP-ABE in 2006, in which ciphertexts were associated with attributes and keys were associated with access policies. Subsequently, Bethencourt et al. [3] proposed CP-ABE in 2007. CP-ABE differs from KP-ABE in that keys are associated with attributes, while ciphertexts are associated with access policies. CP-ABE implemented fine-grained access control by using access trees to represent arbitrary access structures, which made it widely used in areas such as healthcare [21], vehicular ad-hoc networks [22], and agriculture [23]. Subsequently, researchers conducted corresponding research on CP-ABE from aspects such as efficiency [24,25], privacy protection [26,27], and multiple authorization [28,29].

2.1. Data Hierarchical CP-ABE

When sharing multiple data with hierarchical structures, data hierarchical CP-ABE can encrypt the multiple data into a single ciphertext, which can reduce computation and storage overhead. In 2014, Wang et al. [7] first proposed a data hierarchical access control scheme that realized multilevel data sharing under a single access policy. In 2016, Wang et al. [8] proposed an efficient data hierarchical encryption scheme (FH-CP-ABE). FH-CP-ABE integrated multiple access tree structures into a single multilevel access tree structure, which had higher efficiency than CP-ABE. In 2019, Chandrasekaran et al. [30] proposed an efficient asymmetric data hierarchical CP-ABE scheme, which used optimized Tate pairing to improve encryption and decryption efficiency. However, the above schemes need to traverse the access tree structure when performing access control, which will result in them being inefficient. Therefore, in 2020, He et al. [10] proposed an efficient attribute-based hierarchical data access control scheme (AHAC). AHAC used a linear secret-sharing matrix to encrypt data from multiple hierarchical access structures into a complete ciphertext. The private key generation time and storage overhead of AHAC is only 25% of FH-CP-ABE. However, the above schemes did not consider problems of access policies or user attributes leakage of privacy information, as well as the key escrow problem.

2.2. Attribute Hidden CP-ABE

In CP-ABE, access policies or user attributes usually carry privacy information [12,31]. Attribute-hidden CP-ABE can prevent access policies or user attributes publicized from leakage of privacy information. In 2008, Nishide et al. [32] first proposed an attribute-based encryption scheme with partially hidden access policies to prevent leakage of privacy information. Subsequently, researchers have successively proposed policy-hidden CP-ABE schemes [16,33,34]. In 2016, Yang et al. [33] proposed an efficient fine-grained privacy-preserving big data access control scheme, which employed an Attribute Bloom Filter (ABF) fuzzy access structure to achieve complete hiding of access policies. The same year, Cui et al. [16] proposed an expressive CP-ABE scheme with partially hidden access structures in prime-order groups, which achieved the partially hidden access structure by performing a “linear splitting” technique on various portions of a ciphertext and re-randomize the key components on each attribute. In 2018, Cui et al. [34] revisited the scheme given in the literature [16] to improve efficiency by removing the commitment scheme without weakening security. However, the above schemes only hid access policies, and the publicly available user attributes will lead to the leakage of users’ privacy information. Therefore, in 2018, Han et al. [13] proposed an efficient and robust attribute-based encryption scheme by using the Oblivious Transfer to protect users’ privacy information. In 2022, Dai et al. [14] proposed a verifiable data-sharing scheme (HAPPS), which hid attributes and access policies during the authorization process to prevent the leakage of privacy information. However, the above schemes only encrypt a single piece of data at a time. When sharing multiple data with hierarchical structures, a large amount of computation and storage overhead will be unavoidable.

2.3. Multiple Authorization CP-ABE

In CP-ABE, users’ private keys are usually generated and managed by a single authorization center. Multiple authorization CP-ABE can prevent the single authorization center from having sufficient privileges to access data. In 2007, Chase [35] proposed the first multi-authorization scheme, which used a trusted central authority to manage multiple attribute authorization centers for distributing users’ private keys. Subsequently, Lewko and Waters [36] proposed a decentralized ABE scheme in 2011. This scheme removed the trusted central authority in the Chase scheme [35] by using multiple attribute authorization centers to jointly generate and manage users’ private keys. However, untrusted attribute authorization centers can collect user attributes, which will pose a threat to users’ privacy information. In 2019, Liang et al. [37] proposed a decentralized CP-ABE scheme that effectively protected users’ privacy information, but incurred significant computational overhead. In 2022, Sandhia et al. [38] replaced complex bilinear in ECC with simple scalar multiplication and proposed an MA-CP-ABE scheme for cloud data sharing using Elliptic Curve Cryptography (ECC), which can effectively reduce computational time. In 2023, Xie et al. [39] proposed an improved multi-authority attribute access control scheme based on blockchain and ECC, which ensured data security protection while reducing users’ consumption of computing resources. However, the computation and storage overhead of the above schemes have yet to be reduced when sharing multiple hierarchical data.

3. Preliminaries

3.1. Bilinear Map

Let 𝔾 and G T be two multiplicative cyclic groups with the same prime order p , g is the generator of 𝔾, the bilinear map e : G × G G T has the following three theorems.
  • Bilinearity: For a , b p ,   x , y G , it has e x a , y b = e x , y a b .
  • Non-degeneracy: There x , y G , satisfy e x , y 1 .
  • Computability: For x , y G , it can efficiently calculate e x , y .

3.2. Linear Secret-Sharing Scheme (LSSS)

LSSS [40] uses a standard technique [41] to convert access trees defined by Boolean formula into LSSS sharing matrices to enhance access control for multi-party requirements. Assume that a secret sharing scheme Π on a multi-party set P is linearly described on p , which needs to be satisfied:
  • The shares of all participants can form a vector on p .
  • There exists a linear secret shared structure M , ρ , where M denotes a shared generating matrix of l rows and n columns. For all i = 1 , 2 , , l , the i th row of M is M i . Let the function ρ define the row i where the participant is located as ρ i . For the secret value s to be shared, select random numbers r 2 , , r n p , and construct a column vector v = s , r 2 , , r n . Then, compute the secret share of s as λ i = M i · v , where λ i is a part of ρ i .
In particular, LSSS has the property of linear reconstruction: assume that Π denotes an LSSS with access structure A and S A is an arbitrary set of authorizations. Define I 1 , , l , where I = i : ρ i S . If λ i is an effective secret share of secret s and there exists a set of constants ω i p i I satisfying that i I ω i M i = 1 , 0 , , 0 holds, then i I ω i λ i = s naturally holds.
For the data hierarchical LSSS [10], a column vector v = s 1 , , s j , , s n is randomly generated, where s j p is the j th secret is to be recovered, corresponding to the non-leaf node in the access tree structure. When the secret is restored, if the set of attributes owned by the user satisfies the partial access structure, then ω i p i I holds under a polynomial that satisfies i I ω i , j M i T = ε j , where ε j is a row vector of length n , the j th element is 1, and the remaining elements are 0. After that, s j = i I ω i , j λ i can be obtained by calculation.

3.3. Edwards-Curve Digital Signature Algorithm (EdDSA)

EdDSA [42] is a deterministic signature algorithm based on the Edwards25519 curve. The basic parameters of the Edwards25519 curve are noted as P P = q , F q , c , d , B , n , H 1 , H 2 , where q = 2 255 19 is characteristic of F q . The parameters c , d F q define the Edwards curve E c , d : cx 2 + y 2 = 1 + d x 2 y 2 . Define a point B as the base point B E c , d F q of the curve. The prime number n represents the order of the base point B , which satisfies n B = 0 and 2 3 n = # E c , d . Let H 1 : 0 , 1 K 0 , 1 n and H 2 : 0 , 1 * Z n be cryptographic hash functions, where K is the smallest positive integer. The parameter b is arbitrarily selected to satisfy 2 b 1 > q , and the fixed value of b in the Edwards25519 curve is 256.

3.4. Zero-Knowledge Proof (ZKP)

To protect privacy information from leakage, the user applies the ZKP to prove ownership of the attribute set S to the attribute authorization center. Similar to the scheme [43], we assume that S can be written in public form g S without revealing the secret. To do so, we apply the efficient non-interactive ZKP (NIZKP) [44] proposed by Schnorr as follows:
  • The user, as a prover, selects ω Z R p * , then computes w = g ω mod   p , c = H a , g S , and z = c S + ω mod   q . The user sends the zero-knowledge proof Z K P = w , g S , z , c to the attribute authorization center, where p 2 512 and q 2 140 are sufficiently large prime numbers and g is an integer in Z p whose order is q .
  • The attribute authorization center, as a verifier, first calculates c = H w , g S , then checks if w is equal to g z · g S · c mod   p .

4. Scheme Definition

In this section, the specific constructions of Hierarchical Access Control and ACHM are first given. Then, AH-MAC-DHE is proposed to solve the problem of privacy protection for hierarchical data-oriented.

4.1. Hierarchical Access Control Based on LSSS

In Hierarchical Access Control, multiple access structures with hierarchical relationships can be integrated into a single access structure. As shown in Figure 2, A 1 and A 2 represent the access structures of m 1 and m 2 , where the access structure of A 1 contains A 2 . Thus, they can be integrated into a single access structure A . As shown in Figure 3, the attributes of User 1 satisfy the entire access structure and can decrypt all data. The attributes of User 2 satisfy the partial access structure; only the data associated with this part can be decrypted.
The hierarchical access tree A in Figure 3 is expressed as Cardiologist   AND   Central   hospital   AND   Professor   OR   Researcher using the Boolean formula, which is converted into the LSSS matrix as:
M = 1 1 0 0 0 1 0 1 1 0 0 1 .
Next, we give an example of how to use the LSSS matrix to achieve hierarchical access control. When encrypting, a column vector v = s 1 , s 2 , s 3 = 2 , 5 , 3 is randomly selected, where s 1 , s 2 , s 3 are secrets assigned to the non-leaf nodes in Figure 3, and λ can be calculated by Formula (2).
λ = M · v = 1 1 0 0 0 1 0 1 1 0 0 1 · 2 5 3 = 7 2 3 3
From LSSS, we know s j = i I ω i , j λ i = ω j T λ A , where I = i : ρ i S , ρ i can convert the i th into the attribute represented by this row, and S is the user’s attribute set. Obviously, we must get ω j if we want to get s j . Then we make the following Formula (3) derivation:
s j = s j T = λ A T ω j = M A · v T T ω j = v · M A T ω j   where   M A = M 1 M i M l i I .
We make M A T ω j = ε j , so s j = v · ε j . Then, we can compute ε j as a row vector whose length is n , the j th element is 1, and the remaining elements are 0.
When decrypting, if a user only has the attributes central hospital and professor, he only satisfies the partial access structure. Then he can get ω 3 , ω 2 by Formulas (4) and (5):
M A T ω 3 = 0 1 0 0 1 1 · ω 3 = ε 3 = 0 0 1 ,
M A T ω 2 = 0 1 0 0 1 1 · ω 2 = ε 2 = 0 1 0 .
Thus, ω 3 = 0 1 , ω 2 = 1 1 . Finally, the user can get s 3 and s 2 from Formulas (6) and (7):
s 3 = ω 3 T λ A = 0 1 · 2 3 = 3 ,
s 2 = ω 2 T λ A = 1 1 · 2 3 = 5 .
Similarly, if a user has three attributes: cardiologist, central hospital, and professor. Then, he satisfies the entire access structure, and all the secrets s 1 , s 2 , s 3 can be calculated through the above steps.

4.2. Attribute Convergence Hiding Mechanism Based on Convergent Encryption

In the Attribute Convergence Hiding Mechanism, access policies and user attributes can be generated as hidden access policies and hidden user attributes. As shown in Figure 4, we can hide the attributes in the access policy and user attributes, where the specific values corresponding to the hidden attributes are represented as “*”, “**”, etc.
Convergent encryption uses a hash value of the plaintext as the convergence key so that the plaintext and the ciphertext have a unique mapping relationship. Convergent encryption can ensure that different users encrypt the same data and the final ciphertext is the same. We propose the Attribute Convergence Hiding Mechanism based on this idea. The hidden access policy and user attributes can be used normally for decryption only if the attributes in the access policy are the same as the user attributes; otherwise, they cannot be decrypted.
We use SM3 [45] and SM4 [46] algorithms to implement the Attribute Convergence Hiding Mechanism, which contains the following three algorithms:
  • KeyGen S M 3 S i k i : The algorithm inputs the attribute S i , and outputs the convergent key k i .
  • Enc S M 4 k i , S i c i : The algorithm inputs the convergent key k i and attribute S i , and outputs the convergent ciphertext c i .
  • Hidden S M 3 c i S C H i : The algorithm inputs the convergent ciphertext c i , and outputs the hidden attribute S C H i .

4.3. Model Definition

The system model consists of five main entities, which are the User Authorization Center (UAC), Attribute Authorization Center (AAC), Cloud Service Provider (CSP), Data Owner (DO), and User, as shown in Figure 5. The detailed definition is as follows:
  • UAC: The entity is semi-trusted. It performs the corresponding operation honestly but wants to collect as much sensitive content as possible from the performed operation. UAC is responsible for generating the global unique identifier G I D for all users, and generating the partial public key P K 1 and UAC master key M S K 1 . When UAC successfully verifies the signature information generated by AAC and G I D , the partial private key S K 1 is generated for the user.
  • AAC: The entity is semi-trusted. It is responsible for verifying whether the user owns the attribute set and generating the partial private key S K 2 for the user. To decentralize the authority of a single authorization center, AAC interacts with UAC through EdDSA to jointly generate the user’s private key S K for the user.
  • CSP: The entity is semi-trusted and responsible for providing ciphertext storage and sharing services.
  • DO: DO has a large amount of data that needs to be stored and shared in the cloud. DO is responsible for hiding the access policy and encrypting multiple hierarchical data, then uploading the generated ciphertexts to the CSP.
  • User: User needs to access a large amount of data in the cloud. User is responsible for generating the zero-knowledge proof for the user attributes he owns and hiding the user attributes. If the user attributes only satisfy the partial access structure, User can only decrypt the data related to this partial.

4.4. Algorithm Definition

AH-MAC-DHE consists of seven algorithms, which are described as follows:
1
Setup
(1)
UAC . Setup 1 γ P K 1 , M S K 1 : The algorithm is executed by UAC. The input is the security parameter 1 γ and the outputs are the partial public key P K 1 and UAC master key M S K 1 .
(2)
AAC . Setup P K 1 P K 2 , M S K 2 , P K Z K P : The algorithm is executed by AAC. The input is the partial public key P K 1 and the outputs are the partial public key P K 2 , AAC master key M S K 2 , and zero-knowledge proof public key P K Z K P .
UAC and AAC, respectively, generate the partial public key. Finally, UAC synthesizes the public key P K , where P K = P K 1 + P K 2 .
2
ZKPGen P K Z K P , S Z K P : The algorithm is executed by User. The inputs are the zero-knowledge proof public key P K Z K P and attribute set S , and the output is the zero-knowledge proof Z K P .
3
Attribute Convergent Hiding
(1)
User . ConHid S S C H : The algorithm is executed by User. The input is the attribute set S and the output is the hidden attribute set S C H .
(2)
DO . ConHid A T : The algorithm is executed by DO. The input is the access structure A and the output is the hidden access structure T .
4
SignGen P P , P K , P K Z K P , M S K 2 , G I D , Z K P S i g n : The algorithm is executed by AAC. The inputs are the Edwards25519 curve parameter P P , public key P K , zero-knowledge proof public key P K Z K P , AAC master key M S K 2 , user’s global unique identifier G I D , and zero-knowledge proof Z K P , and the output is the signature information S i g n .
5
Key Generation
(1)
UAC . KeyGen P P , M S K 1 , S i g n S K 1 : The algorithm is executed by UAC. The inputs are the Edwards25519 curve parameter P P , UAC master key M S K 1 , and signature information S i g n , and the output is the partial private key S K 1 .
(2)
AAC . KeyGen P K , S C H S K 2 : The algorithm is executed by AAC. The inputs are the public key P K and user’s hidden attribute set S C H , and the output is the partial private key S K 2 .
When User obtains the partial private key sent by UAC and AAC, User obtains the user’s private key S K by combination, where S K = S K 1 + S K 2 .
6
Encryption
(1)
SM 4 . Encryption m j , j 1 , n , C K C T : The algorithm is executed by DO. The inputs are the data set m j , j 1 , n and symmetric key set C K , and the output is the data ciphertext C T .
(2)
DHE . Encryption P K , T , C K C T S M 4 : The algorithm is executed by DO. The inputs are the public key P K , hidden access structure T , and symmetric key set C K , and the output is the symmetric key ciphertext C T S M 4 .
7
Decryption
(1)
DHE . Decryption P K , S K , C T S M 4 c k j : The algorithm is executed by User. The inputs are the public key P K , user’s private key S K , and symmetric key ciphertext C T S M 4 , and the output is the hierarchical symmetric key c k j of layer j .
(2)
SM 4 . Decryption c k j , C T m j , j 1 , n : The algorithm is executed by User. The inputs are the hierarchical symmetric key c k j of layer j and data ciphertext C T , and the output is the data set m j , j 1 , n .

5. Scheme Structure

AH-MAC-DHE can be divided into six phases, as shown in Figure 6. The structure of AH-MAC-DHE is as follows.
  • Setup
    The Setup phase contains UAC . Setup and AAC . Setup algorithms, which are executed by UAC and AAC, respectively.
    (1)
    UAC . Setup 1 γ P K 1 , M S K 1 : The algorithm is executed by UAC, which first inputs the security parameter 1 γ to generate two multiplicative cyclic groups 𝔾 and G T with the same prime order p , where g is the generator of group 𝔾. Then, UAC defines a bilinear map e : G × G G T and a hash function H : 0 , 1 * G . Finally, it selects a random number α 1 p to generate the partial public key P K 1 and UAC master key M S K 1 , where M S K 1 is only owned by UAC.
    P K 1 = e , G , G T , p , g , e g , g α 1 , H
    M S K 1 = g α 1
    (2)
    AAC . Setup P K 1 P K 2 , M S K 2 , P K Z K P : The algorithm is executed by AAC. AAC first inputs the partial public key P K 1 and selects two random numbers α 2 , β p . Then, AAC generates public parameters p Z K P and q Z K P , and selects a random number g Z K P Z p Z K P , where p Z K P 2 512 and q Z K P 2 140 . Furthermore, AAC defines a hash function H Z K P 0 , 1 * Z p Z K P . Finally, it generates the partial public key P K 2 , AAC master key M S K 2 and zero-knowledge proof public key P K Z K P , where M S K 2 is only owned by AAC.
    P K 2 = e g , g α 2 , h = g β
    M S K 2 = g α 2 , β
    P K Z K P = p Z K P , q Z K P , g Z K P , H Z K P
    AAC sends P K 2 to UAC, UAC synthesizes the public key P K , and P K is as follows:
    P K = e , G , G T , p , g , e g , g α 1 + α 2 , H , h
  • ZKP generation and attributes hidden
    The phase contains ZKPGen and User . ConHid algorithms, which are executed by User.
    (1)
    ZKPGen P K Z K P , S Z K P : User inputs the zero-knowledge proof public key P K Z K P and attribute set S . First, User selects a random number ω Z R p Z K P * and calculates g Z K P S , w = g Z K P ω mod   p Z K P , c = H Z K P w , g Z K P S and z = c S + ω mod   q Z K P . Then, User obtains the zero-knowledge proof Z K P .
    Z K P = w , g Z K P S , z , c
    (2)
    User . ConHid S S C H : User first inputs the attribute set S , and generates a convergence key k i for each attribute in S . Then, User uses k i to encrypt the corresponding attribute to generate a convergent ciphertext c i , and uses the SM3 algorithm to encrypt c i to generate a hidden attribute S C H i . Finally, User outputs the hidden attribute set S C H .
  • EdDSA signature generation
    SignGen P P , P K , P K Z K P , M S K 2 , G I D , Z K P S i g n : The algorithm is executed by AAC, which inputs the Edwards25519 curve parameter P P , public key P K , zero-knowledge proof public key P K Z K P , AAC master key M S K 2 , user’s global unique identifier G I D , and zero-knowledge proof Z K P . AAC first verifies whether the user owns the attribute set S , calculates c = H Z K P w , g Z K P S , and then AAC checks whether w is equal to g Z K P z · g Z K P S · c mod   p Z K P . When the verification is successful, AAC binds a random number t p to G I D and calculates d = g α 2 · g β t .
    Then, AAC arbitrarily selects a random string φ of b bits as the private key of EdDSA, and calculates H 1 φ = h 0 , h 1 , , h 2 b 1 , let a = h 0 , h 1 , , h b 1 , b = h b , h b + 1 , , h 2 b 1 . AAC uses a to calculate the integer x = 2 b 2 + i = 3 b 3 2 i · h i mod   n E d as the signature auxiliary private key and calculates the signature public key A E d = x B , where B is the base point of the curve. AAC calculates the hash value e E d = H 2 G I D d of message G I D d . Then, AAC calculates r = H 2 b , e E d mod   n E d , R = r B , h E d = H 2 R , A E d , e E d mod   n E d and s E d = r + h E d x mod   n E d in turn, where r is the ephemeral key. AAC outputs the signature information S i g n , where the signature of the message is σ = R , s E d .
    S i g n = G I D , d , σ , A E d
  • Private key generation
    The private key generation phase is divided into two algorithms, UAC . KeyGen and AAC . KeyGen , which are executed by UAC and AAC, respectively.
    (1)
    UAC . KeyGen P P , M S K 1 , S i g n S K 1 : The algorithm is executed by UAC, which inputs the Edwards25519 curve parameter P P , UAC master key M S K 1 , and signature information S i g n . UAC first calculates h E d = H 2 R , A E d , e E d mod   n E d , and verifies whether the equation s E d B = R + h E d A E d is true. If the equation is true, σ is a valid signature; otherwise, it is invalid. Then, UAC judges whether the user is legal through G I D . When σ and G I D are correct, UAC calculates Q = g α 1 · d , and sends the generated partial private key S K 1 to the user.
    S K 1 = Q = g α 1 + α 2 · g β t
    (2)
    AAC . KeyGen P K , S C H S K 2 : The algorithm is executed by AAC, and inputs the public key P K and user’s hidden attribute set S C H . First, AAC calculates g t , binds each hidden attribute in S C H to the random number t corresponding to G I D , and calculates H i t . Then, AAC outputs the partial private key S K 2 , and sends S K 2 to the user.
    S K 2 = L = g t , i S C H : K i = H i t
    After the user obtains part of the private key sent by UAC and AAC, the user’s private key S K is obtained through a combination.
    S K = Q , L , i S C H : K i
  • Encryption
    The encryption phase includes DO . ConHid , SM 4 . Encryption and DHE . Encryption algorithms, which are executed by DO.
    (1)
    DO . ConHid A T : DO first inputs the access structure A , and generates a convergence key k i for each attribute in A . Then, DO uses k i to encrypt the corresponding attribute to generate a convergent ciphertext c i , and uses the SM3 algorithm to encrypt c i to generate a hidden attribute to replace the original attribute in A . Finally, DO outputs the hidden access structure T .
    (2)
    SM 4 . Encryption m j , j 1 , n , C K C T : DO inputs the data set m j , j 1 , n and randomly generates n symmetric keys C K = c k 1 , , c k n used to encrypt data in the data set. Then, DO outputs the data ciphertext C T .
    (3)
    DHE . Encryption P K , T , C K C T S M 4 : DO inputs the public key P K , hidden access structure T , and symmetric key set C K . First, DO randomly selects a secret value s j p for each hierarchical symmetric key and generates a column vector v = s 1 , , s j , , s n . Then, DO calculates C j * = c k j e g , g α s j and C j = g s j , j 1 , n at different hierarchies, where α = α 1 + α 2 and c k j are the hierarchical symmetric key of layer j obtained by aggregating the symmetric keys of layer j and below layer j . The symmetric key aggregation is shown below:
    c k n = c k n , c k n 1 = c k n 1 c k n , c k 1 = c k 1 c k 2 .
    n is the lowest layer symmetric key. The lower layer symmetric key will be aggregated with the upper layer symmetric key to generate a new hierarchical symmetric key.
    Subsequently, DO defines the LSSS matrix M with a mapping function ρ i . The dimension of M is l × n , which represents the hidden access structure T . Each row in M is associated with attribute i via ρ i . DO generates random numbers τ 1 , , τ l p for each attribute in ρ i ,   i 1 , l . DO first calculates λ i = M i v , and then calculates the relevant parameters C i = g β λ i H ρ i τ i and D i = g τ i of the attribute.
    Finally, the symmetric key ciphertext C T S M 4 is shown below:
    C T S M 4 = M , ρ , C j * , C j , C i , D i , j ( 1 , n ) , i 1 , l .
  • Decryption
    The decryption phase includes DHE . Decryption and SM 4 . Decryption algorithms, which are executed by User.
    (1)
    DHE . Decryption P K , S K , C T S M 4 c k j : User inputs the public key P K , user’s private key S K , and symmetric key ciphertext C T S M 4 . For each j 1 , n , User computes ω i , j from i I ω i , j M i T = ε j . When ω i , j is obtained, calculate:
    F j = e C j , Q i I , j e C i , L e D i , K ρ i ω i , j = e g s j , g α g β t i I , j e g β λ i , g t e g β λ i , H ρ i τ i e g τ i , H ρ i t ω i , j = e g , g α s j e g , g β s j t i I , j e g , g t β λ i ω i , j = e g , g α s j .
    User decrypts C j * to recover the hierarchical symmetric key c k j of layer j . The subsequent decryption process stops when c k j is successfully decrypted.
    C j * F j = c k j e g , g α s j e g , g α s j = c k j
    If ω i , j cannot be calculated, outputs c k j = N U L L .
    (2)
    SM 4 . Decryption c k j , C T m j , j 1 , n : User inputs the hierarchical symmetric key c k j of layer j and data ciphertext C T to decrypt and obtains the data below layer j and layer j .

6. Security Analysis

In this section, the Chosen Plaintext Attack (CPA) security game for AH-MAC-DHE is given first. Then, a formal security proof is provided based on the decisional q-parallel BDHE assumption. Finally, it is shown that AH-MAC-DHE satisfies anti-collusion and privacy security.

6.1. CPA Security Game for AH-MAC-DHE

In AH-MAC-DHE, S K represents the user’s private key associated with the set of hidden attributes. The hidden access structure T is associated with symmetric key ciphertext C T S M 4 . In CPA, the challenge hidden access structure T * is chosen arbitrarily by the adversary 𝒜. If the hidden attribute set of users does not satisfy T * , 𝒜 can require all S K . We consider the CPA, which can be represented as a game between 𝒜 and challenger 𝒞. It is noted that the channel for exchanging information is completely secure.
  • Initialization: The challenging hidden access structure T * is chosen by 𝒜, in which T * is submitted to 𝒞.
  • Setup: 𝒞 executes the Setup algorithm and transmits the public key P K to 𝒜.
  • Query phase 1: First, 𝒜 generates a zero-knowledge proof Z K P of the attribute set S , and sends the hidden attribute set S C H , where S C H does not satisfy the T * . Then, 𝒞 runs the SignGen algorithm to generate signature information S i g n . In addition, 𝒞 runs the KeyGen algorithm to obtain the user’s private key S K , and sends it to 𝒜.
  • Challenge: In this phase, 𝒜 first submits two data 0 and 1 with the same length. Then, 𝒜 sends these two data to 𝒞. 𝒞 randomly selects θ 0 , 1 , runs the Encryption algorithm, and sends the obtained C T S M 4 to 𝒜.
  • Query phase 2: 𝒜 requests to obtain S K , which is the same as Query phase 1.
  • Guessing phase: 𝒜 outputs the guess value θ 0 , 1 for judgment. If θ = θ , 𝒜 wins the security game. In this game, the probability of 𝒜 winning the security game is A d v 𝒜 1 γ = Pr θ = θ 1 2 .
Definition 1.
The proposed scheme can be defined as secure against the CPA if no probabilistic polynomial-time (PPT) adversaries have a nonnegligible advantage in the aforementioned game.

6.2. Security Proof for AH-MAC-DHE

The decisional q-parallel BDHE assumes the following. Based on the security parameter, the challenger selects two groups 𝔾 and G T , where g is the generator of 𝔾, and the two groups are the prime order p . Let β , s j , b 1 , , b q p be obtained arbitrarily. An adversary can be obtained for the following data:
y = g , g s j , g β , , g β q , , g β q + 2 , , g β 2 q 1 f q   g s j · b f , g β / b f , , g β q / b f , g β q + 2 / b f , , g β 2 q / b f 1 f , k q , k f   g β s j b k / b f , , g β q s j b k / b f .
It is difficult to distinguish e g , g β q + 1 s j G T from a random element in G T . An algorithm can guess z 0 , 1 with the advantage ε in resolving the decisional q-parallel BDHE when
Pr y , T = e g , g β q + 1 s j = 0 Pr y , T = R = 0 ε .
Definition 2.
We say that the decisional q-parallel BDHE assumption holds if no polytime algorithm has a nonnegligible advantage in solving the decisional q-parallel BDHE problem.
Theorem 1.
Assume that the decisional q-parallel BDHE assumption holds. Then, there is no polynomial-time adversary that can selectively break AH-MAC-DHE with a challenge concealment access structure of size  l * × n * , where  l * , n * q .
Proof. 
Suppose that the adversary 𝒜 can break AH-MAC-DHE with nonnegligible advantage ε = A d v 𝒜 in the CPA security game. We assume it chooses a challenge matrix M * with at most q in both dimensions. It can be seen from the above that AH-MAC-DHE will stop decrypting after successfully decrypting the hierarchical symmetric key. For the convenience of discussion, take the highest hierarchy as an example to prove the security of AH-MAC-DHE. The security of the low hierarchy is the same as that of the high hierarchy. We show how to build a simulator that differentiates between decisional q-parallel BDHE assumption, where challenger 𝒞 is played by . □
  • Initialization: The challenging hidden access structure M * , ρ * is chosen by 𝒜, which M * , ρ * is submitted to .
  • Setup: randomly selects α 1 , α 2 p , let α = α 1 + α 2 . Subsequently, implicitly sets α = α + β q + 1 by letting e g , g α = e g β , g β q e g , g α . defines a hash function H : 0 , 1 * G as a random oracle H x . Let X denote the set of index i such that ρ * i = x . For each attribute x , chooses a random value z x , defines H x = g z x i X g β M i , 1 * / b i · g β 2 M i , 2 * / b i g β n M i , n * / b i , and when X = , then H x = g z x .
  • Query phase 1: In this phase, provides 𝒜 with arbitrary user’s private key generation. Suppose is given a hidden attribute set S C H to generate a private key, where S C H does not satisfy the challenge matrix M * .
    first randomly selects r p , and then finds a vector ω j = ω 1 , j , , ω n * , j p n * that satisfies i I ω i , j M i * T = ε j in polynomial time, where j 1 , n * is the hierarchy height of decryption, ε j is a row vector of length n * , the j th element is 1, and the rest are 0.
    implicitly defines t as r + ω 1 , j β q + ω 2 , j β q 1 + + ω n * , j β 1 and defines L as:
    L = g r i = 1 , , n * g β q + 1 i ω i , j = g t .
    Then, from the definition of t , can define Q as:
    Q = g α g β r i = 2 , , n * g β q + 2 i ω i , j .
    Finally, computes K x as:
    K x = L z x i X f = 1 , , n * g β f / b i r k = 1 , , n * k f g β q + 1 + f k / b i ω k , j M i , f * .
  • Challenge: 𝒜 first gives two pieces of data 0 and 1 with the same length. Then, flips coin θ , C j * = θ T · e g s j , g α and C j = g s j are generated.
    randomly selects y 2 , , y n * and uses the vector v = s j , s j β + y 2 , s j β 2 + y 3 , , s j β n 1 + y n * p to share the secret. Also, randomly selects τ 1 , , τ l .
    For i = 1 , , n * , defines R i to be the set of all k i such that ρ * i = ρ * k , then generates the ciphertext component:
    D i = g τ i g s j b i ,
    C i = H ρ * i τ i f = 2 , , n * g β M i , f * y f g b i · s j z ρ * ( i ) k R i f = 1 , , n * g β f · s j · b i / b k M k , f * .
  • Query phase 2: Same as Query phase 1.
  • Guess: 𝒜 needs to output a guess θ . When θ = θ , T = e g , g β q + 1 s j , and returns 1 to suggest that he thinks T is a random element in the group G T . If T = e g , g a b c the challenge ciphertext is a valid ciphertext, in which the advantage is ε ,
    Pr y , T = e g , g β q + 1 s j = 0 = 1 2 + ε .
If T is a random element on group G T , then the challenge ciphertext is a completely random ciphertext. 𝒜 has Pr y , T = R = 0 = 1 2 , so has significant advantages in the decisional q-parallel BDHE game.
In brief, the advantage of can be described as follows:
A d v = 1 2 Pr y , T = e ( g , g ) β q + 1 s j = 0 + 1 2 Pr y , T = R = 0 1 2 = 1 2 · 1 2 + ε + 1 2 · 1 2 1 2 = ε 2 .
So, we can prove AH-MAC-DHE that is CPA secure under the decisional q-parallel BDHE assumption.

6.3. Anti-Collusion

Any number of AACs may conspire to launch a key escrow attack in an attempt to access data. In AH-MAC-DHE, the authority to generate users’ private keys is distributed to UAC and AAC. When decrypting, AAC needs to have both partial private keys generated by UAC and AAC in order to successfully decrypt the ciphertext. Therefore, multiple AACs cannot access data through the partial private key S K 2 owned by the combination. Similarly, UAC cannot use the generated partial private key S K 1 to access data.
Any number of users may launch a collusion attack in an attempt to obtain data. If certain legitimate users with different privileges want to jointly decrypt the contents of a ciphertext that does not belong to them, they must devise a method to obtain the value of e g , g α s j . However, in MAC-AH-DHE, the AAC chooses a random element t for each user and collaborates with the UAC to use t to generate a user private key for each user. When users decrypt the ciphertext, e g , g α s j needs to be calculated first, which requires that the users’ private keys of different users need to contain the same t . Therefore, multiple users cannot enhance the decryption capability by integrating users’ private keys because users’ private keys of different users have different t values.
In summary, AH-MAC-DHE can effectively resist key escrow attacks and collusion attacks.

6.4. Privacy Security

Attackers may infer the privacy information of data owners through access policies. In the private key generation phase, the semi-trusted AAC can infer the privacy information of users through attributes uploaded by users. In AH-MAC-DHE, both access policies and user attributes need to be hidden through the ACHM. For example, in PHR, the patient sets an access structure for personal information as Cardiologist   AND   Central   hospital   AND   Professor   OR   Researcher . The patient uses ACHM to set the access structure to *   AND   * *   AND   * * *   OR   * * * * , where the specific value is replaced by “*”. Meanwhile, the doctor uses ACHM to hide attributes Cardiologist ,   Central   hospital ,   Professor as * , * * , * * * for generating the user’s private key. Attackers and semi-trusted AAC can only obtain a string of meaningless values and cannot infer personal privacy information through access policies and user attributes. Regarding the attribute anonymity of users to attribute authorization centers, users use Schnorr’s NIZKP to prove the possession of attributes without revealing the attributes.
Therefore, AH-MAC-DHE can effectively protect the security of data owners’ and users’ privacy information.

7. Performance Analysis

In this section, we will compare the functional and performance differences between AH-MAC-DHE and existing schemes. Firstly, AH-MAC-DHE is compared with the schemes in [3,7,8,9,10,13,14,18], through functional analysis. Then, AH-MAC-DHE is compared with the schemes in [3,10,14] through theoretical analysis. Finally, we evaluate the differences between AH-MAC-DHE and the schemes in [3,10,14] in terms of time overhead, private key, and ciphertext storage overhead.

7.1. Functional Analysis

AH-MAC-DHE implements data hierarchical encryption based on LSSS and solves the problems of access policies or user attributes leakage of privacy information and the existence of key escrow. As shown in Table 1, compared with the schemes in [3,7,8,9,13,14,18], AH-MAC-DHE can provide efficient data hierarchical encryption. Compared with the schemes in [3,7,8,9,10,18], AH-MAC-DHE provides more secure protection of personal privacy information. Compared with the schemes in [3,7,8,9,10,13], AH-MAC-DHE provides more secure protection of users’ private keys. Therefore, compared with existing schemes, AH-MAC-DHE has good security and high performance.

7.2. Theoretical Analysis

The parameters used in the theoretical analysis and meanings are shown in Table 2. Since the order of magnitude of the hash operation time is much lower than that of other main operations and has no obvious impact, the hash operation time is ignored. As shown in Table 3, the performance of four CP-ABE algorithms is compared through theoretical analysis. In the Setup phase, since AH-MAC-DHE distributes the authority of a single authorization center to UAC and AAC, this will result in slightly higher computational overhead than other schemes. In the private key generation phase, AH-MAC-DHE at least reduces the computational overhead of S u M 0 compared with the schemes in [3,14]. In the encryption phase, the computational overhead is related to the number of hierarchies n and the number of attributes S A of the access structure. AH-MAC-DHE and [10] schemes implement data hierarchical encryption based on LSSS to provide higher efficiency. Therefore, when the number of hierarchies n increases, the computational overhead at this phase remains unchanged, much smaller than the other two schemes. In the decryption phase, compared with the schemes in [3,14], since AH-MAC-DHE can obtain all plaintexts only once by decryption, the computational overhead of n E T + M T + P is at least reduced.
In terms of storage, compare the overhead of private key and ciphertext storage in the four schemes. It can be seen that AH-MAC-DHE only has 2 l 0 more private key storage overhead than the scheme in [14]. However, the private key storage overhead of the document [3] scheme is S u l 0 more than that of other schemes. Since the schemes in [3,14] did not implement data hierarchical encryption, this will result in a storage overhead that will grow linearly with n , much higher than that of AH-MAC-DHE.
In summary, the overall computational overhead and storage overhead of AH-MAC-DHE are much lower than the schemes in [3,14]. Meanwhile, AH-MAC-DHE has similar computation and storage overhead to the scheme in [10] while providing higher security.

7.3. Experiment Analysis

7.3.1. Experimental Environment

In this section, AH-MAC-DHE is compared and experimented with the schemes in [3,10,14]. The private key generation, encryption, and decryption time overhead, as well as the private key and ciphertext storage overhead, are comparatively analyzed for the four schemes. All experiments are implemented in Java, based on the JPBC library on the 160-bit elliptic hyperbolic group constructed by a 512-bit A-type hypersingular curve y 2 = x 3 + x . The experimental environment is a 64-bit Windows 11 operating system, Intel Core i7-11700 CPU 2.50 GHZ, and 16 GB RAM. To make a more accurate comparison, the four schemes are all experimented with two hierarchical data levels. The number of attributes grows from 5 to 50 in units of 5, and the number of hierarchical data levels grows from 2 to 8 in units of 1. All experimental results were averaged over 10 experiments to make them more accurate.

7.3.2. Computational Overhead Test

As the number of attributes increases, the private key generation time of the four schemes is shown in Figure 7. The time overhead of AH-MAC-DHE in the phase of private key generation is significantly smaller than the schemes in [3,14]. Although hiding user attributes will generate additional time overhead, AH-MAC-DHE improves computing efficiency by designing PD-MAC to jointly generate the user’s private key for the user. Therefore, the private key generation efficiency of AH-MAC-DHE is slightly higher than that of the scheme in [10].
As the number of attributes increases, the encryption and decryption time overhead of the four schemes at two hierarchical data levels are shown in Figure 8a,b. From the figures, it can be seen that the encryption and decryption time overhead of AH-MAC-DHE is always less than the schemes in [3,14]. Because AH-MAC-DHE hides access policies, this will lead to the encryption time overhead of AH-MAC-DHE being slightly higher than the scheme in [10]. When the number of attributes is 50, the encryption time of AH-MAC-DHE is only 132 ms longer than the scheme in [10]. But AH-MAC-DHE provides higher security, so it is worth sacrificing this part of the calculation overhead.
Figure 9a,b show the time overhead of encryption and decryption in the case of fixed attribute number N = 30 at different hierarchical data levels. AH-MAC-DHE and the scheme in [10] encryption and decryption time overhead remain unchanged with the increase of data hierarchies. Meanwhile, the schemes in [3,14] encryption and decryption time overhead increase linearly, much higher than AH-MAC-DHE.

7.3.3. Storage Overhead Test

As the number of attributes increases, the storage cost of the private key of the four schemes is shown in Figure 10. Since AH-MAC-DHE hides user attributes, the storage overhead of AH-MAC-DHE is slightly higher than the schemes in [10,14]. At the number of attributes 50, the storage overhead grows by 2.9 KB and 3.5 KB compared to the schemes in [10,14], respectively. This part of the storage overhead growth is within acceptable limits.
As the number of attributes increases, the storage cost of ciphertext with two hierarchical data levels is shown in Figure 11a. The storage overhead of the schemes in [3,14] is about twice that of AH-MAC-DHE and [10]. Figure 11b shows the ciphertext storage overhead in the case of fixed attribute number N = 30 at different hierarchical data levels. It can be seen that the ciphertext storage overhead of AH-MAC-DHE increases slightly with the increase of the data level, while the ciphertext storage overhead of the schemes in [3,14] rises sharply.
In summary, the time overhead of private key generation, encryption, and decryption, as well as the overall storage overhead of AH-MAC-DHE, is significantly smaller than the schemes in the schemes in [3,14]. Although AH-MAC-DHE is slightly higher than the scheme in [10] in terms of storage overhead, AH-MAC-DHE protects privacy information as well as the user’s private key. Therefore, it is acceptable to sacrifice a small amount of storage space for more secure data sharing.

8. Conclusions

We propose AH-MAC-DHE to solve the problems that the existing data hierarchical CP-ABE schemes can not avoid, such as access policies or user attributes leakage of personal privacy information, and the existence of key escrow. Firstly, we propose the ACHM to hide access policies and user attributes to solve the problem of privacy information leakage. Secondly, to further improve the security of data, the key escrow problem is solved by designing the PD-MAC. In addition, the security analysis and performance analysis show that AH-MAC-DHE has higher security and higher performance compared to existing schemes.
In fact, AH-MAC-DHE can be widely used in modern healthcare, government organizations, and other related areas with hierarchical data. However, devices in the application areas may be very limited in computational power. Hence, computational limitation is a critical matter that can be evaluated in the future. Meanwhile, to provide better decentralization, we will combine blockchain technology in our future work to establish a set of on-chain hierarchical data security sharing systems to achieve reliable sharing of on-chain hierarchical data. In addition, we also plan to implement dynamic updating of access policies and user attributes in the data hierarchical CP-ABE scheme through blockchain technology to improve practicality and performance. The above future directions may have great research value and impact in this area.

Author Contributions

Conceptualization, C.W. and J.P.; methodology, C.W., J.P. and Z.W.; validation, C.W. and J.P.; data curation, C.W. and J.L.; investigation, J.P.; writing—original draft preparation, J.P.; writing—review and editing, C.W. and J.P.; supervision, C.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Key Research Plan of Anhui, grant number 2022k07020011.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Wu, J.; Ping, L.; Ge, X.; Wang, Y.; Fu, J. Cloud storage as the infrastructure of cloud computing. In Proceedings of the International Conference on Intelligent Computing and Cognitive Informatics, Kuala Lumpur, Malaysia, 22–23 June 2010; pp. 380–383. [Google Scholar]
  2. Yang, P.; Xiong, N.; Ren, J.J.I.A. Data security and privacy protection for cloud storage: A survey. IEEE Access 2020, 8, 131723–131740. [Google Scholar] [CrossRef]
  3. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  4. Wang, K.; Liu, T.; Xie, X. Application of big data technology in scientific research data management of military enterprises. Procedia Comput. Sci. 2019, 147, 556–561. [Google Scholar] [CrossRef]
  5. Zhang, J.; Yang, Y.; Liu, X.; Ma, J. An efficient blockchain-based hierarchical data sharing for Healthcare Internet of Things. IEEE Trans. Ind. Inform. 2022, 18, 7139–7150. [Google Scholar] [CrossRef]
  6. Li, J.; Li, D.; Zhang, X. A Secure Blockchain-Assisted Access Control Scheme for Smart Healthcare System in Fog Computing. IEEE Internet Things J. 2023, 10, 15980–15989. [Google Scholar] [CrossRef]
  7. Wang, S.L.; Yu, J.P.; Zhang, P.; Wang, P.J.A. A novel file hierarchy access control scheme using attribute-based encryption. Appl. Mech. Mater. 2015, 701, 911–918. [Google Scholar] [CrossRef]
  8. Wang, S.; Zhou, J.; Liu, J.K.; Yu, J.; Chen, J.; Xie, W. An efficient file hierarchy attribute-based encryption scheme in cloud computing. IEEE Trans. Inf. Forensics Secur. 2016, 11, 1265–1277. [Google Scholar] [CrossRef]
  9. Xiao, M.; Li, H.; Huang, Q.; Yu, S.; Susilo, W. Attribute-based hierarchical access control with extendable policy. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1868–1883. [Google Scholar] [CrossRef]
  10. He, H.; Zheng, L.-H.; Li, P.; Deng, L.; Huang, L.; Chen, X. An efficient attribute-based hierarchical data access control scheme in cloud computing. Hum.-Centric Comput. Inf. Sci. 2020, 10, 49. [Google Scholar] [CrossRef]
  11. Lai, J.; Deng, R.H.; Li, Y. Fully secure cipertext-policy hiding CP-ABE. In Proceedings of the Information Security Practice and Experience 7th International Conference, ISPEC 2011, Guangzhou, China, 30 May–1 June 2011; pp. 24–39. [Google Scholar]
  12. Liu, L.; Lai, J.; Deng, R.H.; Li, Y. Ciphertext-policy attribute-based encryption with partially hidden access structure and its application to privacy-preserving electronic medical record system in cloud environment. Secur. Commun. Netw. 2016, 9, 4897–4913. [Google Scholar] [CrossRef]
  13. Han, Q.; Zhang, Y.; Li, H. Efficient and robust attribute-based encryption supporting access policy hiding in Internet of Things. Futur. Gener. Comput. Syst. 2018, 83, 269–277. [Google Scholar] [CrossRef]
  14. Dai, W.; Tuo, S.; Yu, L.; Choo, K.-K.R.; Zou, D.; Jin, H. HAPPS: A hidden attribute and privilege-protection data-sharing scheme with verifiability. IEEE Internet Things J. 2022, 9, 25538–25550. [Google Scholar] [CrossRef]
  15. Katz, J.; Sahai, A.; Waters, B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In Proceedings of the Advances in Cryptology 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, 13–17 April 2008; pp. 146–162. [Google Scholar]
  16. Cui, H.; Deng, R.H.; Wu, G.; Lai, J. An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures. In Proceedings of the Provable Security 10th International Conference, ProvSec 2016, Nanjing, China, 10–11 November 2016; pp. 19–38. [Google Scholar]
  17. Zhang, J.; Ma, J.; Ma, Z.; Lu, N.; Yang, Y.; Li, T.; Wei, D. Efficient hierarchical data access control for resource-limited users in cloud-based e-health. In Proceedings of the 2019 International Conference on Networking and Network Applications (NaNA), Daegu, Republic of Korea, 10–13 October 2019; pp. 319–324. [Google Scholar]
  18. Sandhia, G.; Kasmir Raja, S.; Jansi, K. Applications. Multi-authority-based file hierarchy hidden CP-ABE scheme for cloud security. Serv. Oriented Comput. Appl. 2018, 12, 295–303. [Google Scholar] [CrossRef]
  19. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2005 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
  20. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  21. Bianco, G.M.; Raso, E.; Fiore, L.; Mazzaracchio, V.; Bracciale, L.; Arduini, F.; Loreti, P.; Marrocco, G.; Occhiuzzi, C. UHF RFID and NFC Point-of-Care–Architecture, Security, and Implementation. IEEE J. Radio Freq. Identif. 2023, 7, 301–309. [Google Scholar] [CrossRef]
  22. Deng, X.; Gao, T.; Guo, N.; Xie, K. A secure data sharing scheme based on CP-ABE in VANETs. In Proceedings of the International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, Toronto, ON, Canada, 5–7 July 2022; pp. 65–74. [Google Scholar]
  23. Zhang, G.; Chen, X.; Feng, B.; Guo, X.; Hao, X.; Ren, H.; Dong, C.; Zhang, Y.J. BCST-APTS: Blockchain and CP-ABE empowered data supervision, sharing, and privacy protection scheme for secure and trusted agricultural product traceability system. Secur. Commun. Netw. 2022, 2022, 2958963. [Google Scholar] [CrossRef]
  24. Li, J.; Chen, N.; Zhang, Y. Extended file hierarchy access control scheme with attribute-based encryption in cloud computing. IEEE Trans. Emerg. Top. Comput. 2019, 9, 983–993. [Google Scholar] [CrossRef]
  25. Wang, C.; Lu, J.; Li, X.; Cao, P.; Zhou, Z.; Wen, Q. A Personal Privacy Data Protection Scheme for Encryption and Revocation of High-dimensional Attribute Domains. IEEE Access 2023, 11, 82989–83003. [Google Scholar] [CrossRef]
  26. Zhang, L.; Hu, G.; Mu, Y.; Rezaeibagha, F. Hidden ciphertext policy attribute-based encryption with fast decryption for personal health record system. IEEE Access 2019, 7, 33202–33213. [Google Scholar] [CrossRef]
  27. Wang, H.; Liang, J.; Ding, Y.; Tang, S.; Wang, Y. Ciphertext-policy attribute-based encryption supporting policy-hiding and cloud auditing in smart health. Comput. Stand. Interfaces 2023, 84, 103696. [Google Scholar] [CrossRef]
  28. Ling, J.; Chen, J.; Chen, J.; Gan, W. Multiauthority attribute-based encryption with traceable and dynamic policy updating. Secur. Commun. Netw. 2021, 2021, 6661450. [Google Scholar] [CrossRef]
  29. Sarma, R.; Kumar, C.; Barbhuiya, F. MACFI: A multi-authority access control scheme with efficient ciphertext and secret key size for fog-enhanced IoT. J. Syst. Arch. 2022, 123, 102347. [Google Scholar] [CrossRef]
  30. Chandrasekaran, B.; Nogami, Y.; Balakrishnan, R. An efficient file hierarchy attribute based encryption using optimized tate pairing construction in cloud environment. J. Appl. Secur. Res. 2020, 15, 270–278. [Google Scholar] [CrossRef]
  31. Lai, J.; Deng, R.H.; Li, Y. Expressive CP-ABE with partially hidden access structures. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, Seoul, Republic of Korea, 2–4 May 2012; pp. 18–19. [Google Scholar]
  32. Nishide, T.; Yoneyama, K.; Ohta, K. Attribute-based encryption with partially hidden encryptor-specified access structures. In Proceedings of the Applied Cryptography and Network Security: 6th International Conference, ACNS 2008, New York, NY, USA, 3–6 June 2008; pp. 111–129. [Google Scholar]
  33. Yang, K.; Han, Q.; Li, H.; Zheng, K.; Su, Z.; Shen, X. An efficient and fine-grained big data access control scheme with privacy-preserving policy. IEEE Internet Things J. 2016, 4, 563–571. [Google Scholar] [CrossRef]
  34. Cui, H.; Deng, R.H.; Lai, J.; Yi, X.; Nepal, S. An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures, revisited. Comput. Netw. 2018, 133, 157–165. [Google Scholar] [CrossRef]
  35. Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007; pp. 515–534. [Google Scholar]
  36. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; pp. 568–588. [Google Scholar]
  37. Liang, P.; Zhang, L.; Kang, L.; Ren, J. Privacy-preserving decentralized ABE for secure sharing of personal health records in cloud storage. J. Inf. Secur. Appl. 2019, 47, 258–266. [Google Scholar] [CrossRef]
  38. Sandhia, G.; Raja, S. Secure sharing of data in cloud using MA-CPABE with elliptic curve cryptography. J. Ambient. Intell. Humaniz. Comput. 2022, 13, 3893–3902. [Google Scholar] [CrossRef]
  39. Xie, B.; Zhou, Y.-P.; Yi, X.-Y.; Wang, C. An Improved Multi-Authority Attribute Access Control Scheme Base on Blockchain and Elliptic Curve for Efficient and Secure Data Sharing. Electronics 2023, 12, 1691. [Google Scholar] [CrossRef]
  40. Beimel, A. Secure Schemes for Secret Sharing and Key Distribution. Ph.D. Thesis, Israel Institute of Technology, Haifa, Israel, 1996. [Google Scholar]
  41. Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the International Workshop on Public Key Cryptography, Taormina, Italy, 6–9 March 2011; pp. 53–70. [Google Scholar]
  42. Bernstein, D.J.; Duif, N.; Lange, T.; Schwabe, P.; Yang, B.-Y. High-speed high-security signatures. J. Cryptogr. Eng. 2012, 2, 77–89. [Google Scholar] [CrossRef]
  43. Nasiraee, H.; Ashouri-Talouki, M. Anonymous decentralized attribute-based access control for cloud-assisted IoT. Future Gener. Comput. Syst. 2020, 110, 45–56. [Google Scholar] [CrossRef]
  44. Schnorr, C. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef]
  45. Wang, X.; Yu, H. SM3 cryptographic hash algorithm. J. Inform. Secur. Res. 2016, 2, 983–994. [Google Scholar]
  46. Liu, F.; Ji, W.; Hu, L.; Ding, J.; Lv, S.; Pyshkin, A.; Weinmann, R.-P. Analysis of the SMS4 block cipher. In Proceedings of the Information Security and Privacy 12th Australasian Conference, ACISP 2007, Townsville, QLD, Australia, 2–4 July 2007; pp. 158–170. [Google Scholar]
Figure 1. An example of CP-ABE data sharing in cloud computing.
Figure 1. An example of CP-ABE data sharing in cloud computing.
Electronics 13 00125 g001
Figure 2. Multiple hierarchical access structures integration.
Figure 2. Multiple hierarchical access structures integration.
Electronics 13 00125 g002
Figure 3. Hierarchical access control process.
Figure 3. Hierarchical access control process.
Electronics 13 00125 g003
Figure 4. Attribute convergence hiding mechanism.
Figure 4. Attribute convergence hiding mechanism.
Electronics 13 00125 g004
Figure 5. AH-MAC-DHE model.
Figure 5. AH-MAC-DHE model.
Electronics 13 00125 g005
Figure 6. The structure of AH-MAC-DHE.
Figure 6. The structure of AH-MAC-DHE.
Electronics 13 00125 g006
Figure 7. Private key generation time when the number of attributes increases [3,10,14].
Figure 7. Private key generation time when the number of attributes increases [3,10,14].
Electronics 13 00125 g007
Figure 8. (a) Encryption time when the number of attributes increases; (b) Decryption time when the number of attributes increases [3,10,14].
Figure 8. (a) Encryption time when the number of attributes increases; (b) Decryption time when the number of attributes increases [3,10,14].
Electronics 13 00125 g008
Figure 9. (a) Encryption time when the hierarchical data level increases; (b) Decryption time when the hierarchical data level increases [3,10,14].
Figure 9. (a) Encryption time when the hierarchical data level increases; (b) Decryption time when the hierarchical data level increases [3,10,14].
Electronics 13 00125 g009
Figure 10. Private key storage costs when the number of attributes increases [3,10,14].
Figure 10. Private key storage costs when the number of attributes increases [3,10,14].
Electronics 13 00125 g010
Figure 11. (a) Ciphertext storage cost when the number of attributes increases; (b) The cost of ciphertext storage when the hierarchical data level increases [3,10,14].
Figure 11. (a) Ciphertext storage cost when the number of attributes increases; (b) The cost of ciphertext storage when the hierarchical data level increases [3,10,14].
Electronics 13 00125 g011
Table 1. Scheme function comparison.
Table 1. Scheme function comparison.
SchemeMultiple
Authorization
Access StructureHierarchical
Encryption
Hidden Access PolicyHidden User
Attributes
[3]×Tree×××
[7,8,9]×Tree××
[10]×LSSS××
[13]×LSSS×
[14]Tree×
[18]Tree×
OursLSSS
Table 2. Parameter definition.
Table 2. Parameter definition.
ParameterDefinition
μ The collection of attributes in the domain.
S u μ The attributes contained in the user’s private key.
S A μ The attributes contained in the access structure A .
n Number of hierarchical levels of the access structure.
E 0 The cost of exponential operations on 𝔾.
E T The cost of exponential operations on G T .
M 0 The cost of multiplication on 𝔾.
M T The cost of multiplication on G T .
P The cost of pairing operations on 𝔾.
l 0 The size of the element in 𝔾.
l T The size of the element in G T .
Table 3. Compare the performance of four algorithms.
Table 3. Compare the performance of four algorithms.
SchemeCP-ABE [3]AHAC [10]HAPPS [14]Ours
Setup time 2 E 0 + E T + P 2 E 0 + E T + P E 0 + E T + P 3 E 0 + 2 E T + 2 P + M T
Private key generation time 2 + 2 S u E 0 + S u + 1 M 0 2 + S u E 0 + M 0 2 S u E 0 + S u M 0 2 + S u E 0 + 2 M 0
Encryption time 2 S A + 1 n E 0 + n E T + n M T 3 S A + n E 0 + n E T + n M T + S A M 0 3 S A E 0 + 2 S A + n E T + S A + n M T + S A M 0 + P 3 S A + n E 0 + n E T + n M T + S A M 0
Decryption time n S A E T + n M T + 2 S A + 1 n P S A E T + M T + 2 S A + 1 P n S A E T + S A + 1 n M T + 2 n S A P S A E T + M T + 2 S A + 1 P
Private key storage 2 S u + 1 l 0 2 + S u l 0 S u l 0 2 + S u l 0
Ciphertext storage 2 S A + 1 n l 0 + n l T 2 S A + n l 0 + n l T 3 n S A l 0 + n l T 2 S A + n l 0 + n l T
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, C.; Pan, J.; Lu, J.; Wu, Z. A Data Hierarchical Encryption Scheme Based on Attribute Hiding under Multiple Authorization Centers. Electronics 2024, 13, 125. https://doi.org/10.3390/electronics13010125

AMA Style

Wang C, Pan J, Lu J, Wu Z. A Data Hierarchical Encryption Scheme Based on Attribute Hiding under Multiple Authorization Centers. Electronics. 2024; 13(1):125. https://doi.org/10.3390/electronics13010125

Chicago/Turabian Style

Wang, Caimei, Jianzhong Pan, Jianhao Lu, and Zhize Wu. 2024. "A Data Hierarchical Encryption Scheme Based on Attribute Hiding under Multiple Authorization Centers" Electronics 13, no. 1: 125. https://doi.org/10.3390/electronics13010125

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop