Next Article in Journal
A Wireless Channel Equalization Method Based on Hybrid Whale Optimization: For Constant Modulus Blind Equalization System
Next Article in Special Issue
GCM Variants with Robust Initialization Vectors
Previous Article in Journal
Soft Slight Omega-Continuity and Soft Ultra-Separation Axioms
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data

1
College of Physical Education, Harbin University, Harbin 150090, China
2
College of Data Science and Technology, Heilongjiang University, Harbin 150080, China
*
Authors to whom correspondence should be addressed.
Mathematics 2023, 11(15), 3333; https://doi.org/10.3390/math11153333
Submission received: 25 June 2023 / Revised: 23 July 2023 / Accepted: 27 July 2023 / Published: 29 July 2023
(This article belongs to the Special Issue Trends in Cryptography and Information Security)

Abstract

:
In many universities, students’ physical ability data are collected and stored in the cloud through various sensing devices to save computational and storage costs. Therefore, how to effectively access data while ensuring data security has become an urgent issue. Key-policy attribute-based encryption (KP-ABE) not only enables secure one-to-many communication and fine-grained access control but also adapts to data sharing in static scenarios, making it more suitable for the cloud sharing of physical ability data. In this paper, we construct an online/offline multi-authority key-policy attribute-based encryption with a cryptographic reverse firewall for physical ability data. This scheme uses multi-authority to avoid the single point of failure crisis of a single authority, and is combined with a cryptographic reverse firewall to resist backdoor attacks. In addition, the scheme uses outsourcing decryption to save users’ computing costs, and utilizes offline/online technology to move a large amount of computing offline, reducing the online burden. Finally, the experiment shows the feasibility of the scheme.

1. Introduction

With the widespread use of sensing devices, various sensors carried by students can collect physical ability data, such as the time spent completing a long-distance race, the number of jump rope skips within a minute, and heart rate, and upload the collected data to the cloud for storage. For security, sensitive data should be encrypted before being stored in the cloud. ABE (attribute-based encryption) can achieve fine-grained access control over ciphertext while providing encryption for data, making it suitable for protecting students’ physical ability data.
ABE has two types: key-policy ABE (KP-ABE) and ciphertext-policy ABE (CP-ABE). In the KP-ABE scheme, attributes are used to encrypt data, and the user’s decryption key corresponds to an access structure. The decryption key can correctly decrypt the ciphertext if and only if the attribute satisfies the access structure. Firstly, before encrypting the physical ability data, it is not known which users want to share, and the access structure of these users may be different. Therefore, if CP-ABE is used to encrypt physical ability data, it may involve the need to convert ciphertext under one access structure to ciphertext under another access structure [1]. Secondly, due to the sensitivity of physical ability data, the system needs to maintain an audit log. As shown in [2], when the KP-ABE encryption scheme is adopted, the system uses attributes to encrypt the physical ability data. The data can only be decrypted and accessed by the user after obtaining the corresponding key of the specified access structure, thus effectively solving the audit log problem. Finally, due to the fact that students’ physical ability data are rarely updated after collection, KP-ABE is more suitable for data sharing in static scenarios. So, compared to CP-ABE, using KP-ABE is more suitable for physical ability data encryption.
However, most KP-ABE schemes are single-authority, leading to a single point of failure crisis and making the cross-organizational sharing of confidential information challenging. The high computational overhead of KP-ABE is also a problem. The large attribute universe and flexible access structures both increase the time required for encryption and key generation. So, we need to adopt effective techniques to improve the efficiency of the KP-ABE scheme. In addition, Edward Snowden’s revelations indicate that even provably secure cryptographic schemes may face the risk of privacy leakage. Adversaries can obtain users’ confidential information through an undetectable backdoor, endangering their privacy and security.
To address these issues, we combined KP-ABE, multi-authority, online/offline and crypto reverse firewall (CRF) capabilities to construct an online/offline multi-authority KP-ABE with a cryptographic reverse firewall (OO-MA-KP-ABE-CRF) for students’ physical ability data. The following are the specific contributions:
(1)
We propose a novel OO-MA-KP-ABE-CRF scheme without a central attribute authority to coordinate key distribution between attribute authorities, while also supporting non-monotonic access structure, making the access control structure more flexible.
(2)
To meet the usage demands of lightweight terminal devices, our proposed scheme utilizes online/offline technology and outsourced decryption to improve efficiency.
(3)
We prove the correctness and security of the proposed OO-MA-KP-ABE-CRF scheme, which encompasses CPA security, weak security preservation, and weak demonstration resistance. These security aspects indicate that even in the face of potential backdoor attacks, the scheme can still ensure its security and functionality.
The remainder of this paper is as follows: Section 2 outlines the related work. Section 3 provides the preliminaries. Section 4 details the proposed OO-MA-KP-ABE-CRF scheme. Section 5 provides the performance analysis. Finally, the conclusion is presented in Section 6.

2. Related Work

This section provides a summary of related works on ABE, CRF, and online/offline cryptography.

2.1. Attribute-Based Encryption

Goyal et al. [2] classified ABE into two types: KP-ABE and CP-ABE. Due to the richness of access structures, the research and application of ABE have received increasing attention, but currently, most ABE access structures are focused on monotonic access structures. In order to enrich the expression of access structures, Yamada et al. [3] modularized KP-ABE and proved that any special-type predicate encryption satisfying certain conditions can be transformed into the non-monotonic KP-ABE format. Subsequently, Attrapadung et al. [4] designed an attribute-based signature supporting non-monotonic span programs by studying predicate encryption schemes and implementing constant-size signature technology. Moreover, ABE serves as a prevalent privacy protection method, playing a crucial role in safeguarding personal privacy and ensuring the secure communication of data in various domains such as cloud computing, medical insurance, intelligent transportation, and the Internet of Things. For instance, Zhang et al. [5] surveyed various ABE-based techniques for securing cloud data, Rasori et al. [6] proposed a KP-ABE scheme against the potential threat of malicious attacks of untrustworthy cloud servers, Kumar et al. [7] researched how to combine IoT with ABE to protect user privacy, and Jaiswal et al. [8] compared and analyzed various ABE schemes in medical privacy scenarios. In addition, there has been a plethora of research related to privacy protection, such as the adoption of the secure encryption random permutation pseudo algorithm (SERPPA) to enhance network security and energy efficiency [9], investigations into ABE in the post-quantum era [10], and the development of privacy-preserving schemes in federated learning [11], among others. Considering that almost all hierarchical ABEs are designed based on CP-ABE schemes and only support monotonic access structures, Li et al. [12] proposed a hierarchical non-monotonic KP-ABE scheme. Therefore, non-monotonic ABE schemes offer more flexible access control than monotonic ABE and can better meet the complex authorization requirements in practical applications.

2.2. Cryptographic Reverse Firewall

Edward Snowden’s revelations have revealed hidden backdoor vulnerabilities in many provably secure cryptographic algorithms. To defend against malicious data streams and prevent the leakage of public parameters, Mironov and Stephens-Devidowitz [13] introduced the CRF in 2015. The CRF is deployed between user machines and external networks to intercept incoming and outgoing data and update it in real-time, preventing potential backdoor threats. Dodis, Mironov, and Stephens-Devidowitz [14] designed an efficient secure transmission protocol based on the CRF framework, focusing on whether users can securely communicate with untrusted machines and others. Ma et al. [15] used bilinear pairing to construct a COO-CP-ABE-CRF scheme, which successfully reduced the overall computational cost compared to the original scheme without CRF, and developed a libabe library which is compatible with Android devices; the prototype has been implemented on laptops and mobile phones. Hong et al. [16] designed a MA-KP-ABE system based on CRF technology that supports non-monotonic access structures. They analyzed the system’s performance using the Charm library. To resist keyword guessing attacks (KGA) initiated by dishonest cloud servers, Zhou et al. [17] combined public key encryption with keyword search (PEKS) with the CRF and designed a searchable public key encryption with CRF (SPKE-CRF). Furthermore, to meet data security sharing requirements in virtual worlds like the Metaverse, Zhao et al. [18] proposed a CP-ABE-CRF scheme with outsourcing decryption, offline encryption, and black-box tracing capabilities.

2.3. Online/Offline Cryptography

The high computational overhead of KP-ABE is a problem. To address this issue, Hohenberger et al. [19] proposed an OO-ABE scheme, which separates the original cryptographic algorithm into an offline and online phase. During the offline phase, the system performs data preprocessing to enable the fast assembly of encryption ciphertexts or keys in the online phase, resulting in significant time and overhead savings. Additionally, Cui et al. [20] proposed a novel keyword search scheme with online/offline attributes in the mobile cloud, which achieved cost savings and maintained data privacy and security. Therefore, online/offline technology has significant advantages in various privacy and security scenarios with real-time requirements, such as healthcare IoT, 5G communications, industrial IoT, etc. [21,22,23,24,25,26]. In order to address the issue of low efficiency in the operation of the medical Internet of Things, Li et al. [27] proposed a flexible and efficient ciphertext-policy attribute-based encryption scheme by integrating online/offline techniques and outsourced decryption. They also effectively ensured the security of the cryptographic algorithm through CRF. Overall, online/offline cryptography technology effectively reduces computational overhead in algorithms and brings significant advantages to various application areas.

3. Preliminaries

This introduces the preliminaries of the OO-MA-KP-ABE-CRF scheme.

3.1. Bilinear Group

For the multiplicative cyclic groups G and G T with the same prime order p, we define an efficiently computable bilinear pairing e : G × G G T that satisfies the following two properties:
(1)
Bilinearity: One can compute e ( P a , Q b ) = e ( P , Q ) a b for any P , Q G and a , b Z p * .
(2)
Non-degeneracy: Let g G and h G be the generators. The equation e ( g , h ) 1 always holds.

3.2. Access Structure

For a set of participants P, we define the attribute x to represent the elements in the set P, and each attribute x is either a positive attribute x or a negative attribute x . Assuming that the set S includes all possible attributes, S ˜ = { x | x S } is the set of negative attributes derived from S. For a monotonic access structure A defined on the attribute set S, there always exists a corresponding non-monotonic access structure A ˜ = N M ( A ) , where S N M ( A ) . When N ( S ) A , there is N ( S ) = S { x | x P S } .

3.3. Linear Secret Sharing Schemes

A linear secret sharing scheme (LSSS) involves ( M , ρ ) with the general attribute description U, where M Z p l × n is a secret sharing matrix, and ρ ( M i ) is a corresponding attribute, where M i is the i - t h row of M. For the secret s Z p , we randomly select y 2 , , y n Z p , and then λ i = M i ( s , y 2 , , y n ) T is the share of secret value s corresponding to attribute ρ ( M i ) . When reconstructing secret values s using the share λ i , there exists c i such that i I c i M i = ( 1 , 0 , · · · , 0 ) ; thus, i I c i λ i = s , where I = { i : ρ ( i ) P } , and P is an authorized set.

3.4. Cryptographic Reverse Firewall

The CRF of party P is a state algorithm that outputs an updated state and message based on the input of the state and the message of party P. For a scheme satisfying functionality requirement and a party P, when the CRF is applied to P polynomial times, the functionality of the scheme is maintaining, it is called CRF maintaining functionality. If a scheme is secure, and the party P in the scheme is replaced with a combination of CRF and functionality-maintaining adversarial implementations, which still satisfies the security requirement, then it is called CRF weakly preserved security. If the corrupted functionality-maintaining implementation of party P cannot leak information through the CRF, then it is called CRF weakly exfiltration resistance. Further understanding of CRF can be found in reference [27].

4. System Model and Security Model

This introduces the system model, a real-world application, and a security model of the OO-MA-KP-ABE-CRF scheme.

4.1. System Model

The scheme includes five entities accompanied by their corresponding CRF. These entities are the global-identity authority (GA), attribute authorities (AA), the data owner (DO), the data user (DU), and the cloud service provider (CSP). Each entity is equipped with a CRF, namely W GA for GA, W AA for AA, W DO for DO, and W DU for DU. The global parameters G P are generated by GA. To mitigate potential compromises in this process, G P is randomized by W GA to obtain G P , and the updated results are broadcasted throughout the system. The AA generates a public/private key pair for itself and a decryption key for the user. Additionally, the AA’s keys and the users’ decryption keys are randomized by W AA to mitigate potential vulnerabilities. The CSP is responsible for offering services like cloud storage and outsourced decryption. The DO encrypts the data and then uploads it to the CSP. Given the potential risk of adversaries compromising critical encryption processes, W DO applies additional randomization to the ciphertext. Subsequently, the ciphertext is downloaded from the CSP and decrypted by DU. To mitigate potential vulnerabilities in the outsourced decryption key generation process, W DU randomizes the keys used for outsourced decryption.
Let U denote the general attribute description, while A ˜ represents a non-monotonic access structure. The OO-MA-KP-ABE-CRF for A ˜ consists of 17 algorithmic steps:
Global . Setup ( λ , U ) GP . For the input security parameters λ and general attribute description U, G A runs the algorithm and outputs the global public parameters G P .
W GA . Global . Setup ( GP ) GP . For the input G P , W GA runs the algorithm and outputs the updated global public parameters G P .
AA . Setup ( GP ) ( P K k , S K k ) . For the input G P , AA k runs the algorithm and outputs the public key P K k and private key S K k for itself.
W AA . Setup ( P K k , S K k ) ( P K k , S K k ) . For the input ( P K k , S K k ) , W AA runs the algorithm and outputs the updated ( P K k , S K k ) .
KeyGen . off ( GP , P K k , A C k ) D k . off . For the input G P , P K k , and A C k , AA k runs the algorithm and outputs the offline decryption key D k . o f f corresponding to A C k .
KeyGen . on ( GP , D k . off , S K k , A ˜ k , GID ) D GID , k . For the input G P , D k . o f f , S K k , the non-monotonic access structure A ˜ k of A A k , and G I D , AA k runs the algorithm and outputs the decryption key { D G I D , k } i A ˜ k for the user G I D in A A k . the user’s decryption key D G I D = { D G I D , k } k [ K ] .
W AA . KeyGen . off ( GP , P K k , A C k ) D k . off . For the input G P , P K k and A C k , W AA runs the algorithm and outputs the the updated D k . o f f .
W AA . KeyGen . on ( GP , D k . off , D GID , k ) D GID , k . For the input G P , D k . o f f and D G I D , k , W AA runs the algorithm and outputs the updated D G I D , k . Let D G I D = { D G I D , k } k [ K ] .
Encrypt . off ( GP , P K k ) C T off . For the input G P and P K k , D O runs the algorithm and outputs the C T o f f .
Encrypt . on ( m , C T off , A u ) CT . For the input m, C T o f f and A u , D O runs the algorithm and outputs the ciphertext C T .
W DO . Encrypt . off ( GP , P K k ) IT . For the input G P and P K k , W DO runs the algorithm offline and outputs the I T .
W DO . Encrypt . on ( CT , IT ) CT . For the input C T and I T , W DO runs the algorithm online and outputs the C T .
KeyGen . ran ( D GID , k ) ( TK , RK ) . For the input D G I D , k , D U runs the algorithm and outputs the conversion key T K and the retrieval key R K .
W DU . TKUpdate ( TK ) TK . For the input T K , W DU runs the algorithm and outputs the T K and a value δ .
Decrypt . out ( CT , TK ) TCT . For the input C T and T K , C S P runs the algorithm and outputs the T C T .
W DU . Decrypt ( TCT , δ ) TCT . For the input T C T and δ , W DU runs the algorithm and outputs the T C T .
Decrypt . user ( TCT , RK ) m . For the input T C T and R K , DU performs the final computation to produce the plaintext m as output.
Correctness: For λ N , U, an access structure P and a message m, the correctness holds: for all A C k , A u U , A ˜ k P , all G P G l o b a l . Setup ( λ , U ) , all G P W GA . G l o b a l . Setup ( G P ) , all ( P K k , S K k ) AA . Setup ( G P ) , all ( P K k , S K k ) W AA . Setup ( P K k , S K k ) , all D k . o f f KeyGen . off ( G P , P K k , A C k ) , all D G I D , k KeyGen . on ( G P , D k . o f f , S K k , A ˜ k , G I D ) , all D k . o f f W AA . KeyGen . off ( G P , P K k , A C k ) , all D G I D , k W AA . KeyGen . o n ( G P , D k . o f f , D G I D , k ) , all C T o f f Encrypt . off ( G P , P K k ) , all C T Encrypt . on ( m , C T o f f , A u ) , all I T W DO . Encrypt . off ( G P , P K k ) , all C T W DO . Encrypt . on ( C T , I T ) , all T K , R K KeyGen . ran ( D G I D , k ) , all T K W DU . TKUpdate ( T K ) , all T C T Decrypt . out ( C T , T K ) , all T C T W DU . Decrypt T C T , δ , if A u satisfies A ˜ k , we have m Decrypt . user ( T C T , R K ) .

4.2. Real-World Application

We describe the practical workflow of OO-MA-KP-ABE-CRF for physical ability data, as shown in Figure 1.
Setup phase: (1) Students participating in physical ability tests register their identities on the school platform based on their attributes, such as college, grade, age, and so on. (2) The university calculates global parameters based on these attributes and the CRF of the university randomly updates these parameters. (3) Each department (attribute authority) within the university, such as the education department and the sports department as an attribute authority, independently generates public/private key pairs in the system. (4) To prevent information leakage, the CRF of each department randomizes the update of public/private key pairs.
Key generation phase: (5) and (6) The offline phase is responsible for generating offline keys, while the online phase is responsible for assembling offline keys and generating keys. (7) and (8) Finally, the corresponding CRF of each department updates and outputs the decryption key for the user.
Encryption phase: (9) In physical ability testing, the sensors worn by students collect their current physical ability data in real time. After obtaining the ciphertext by encrypting the data using the attributes, it is then uploaded to the CSP. (10) The offline/online technology is used in the encryption for saving computational costs. (11) and (12) The ciphertext generated by the sensors is not immediately sent to the CSP but is first transmitted to the CRF, which updates and transforms the ciphertext.
Decryption phase: (13) Authorized teachers with specific access structures plan to access the physical ability data of students stored in the CSP through mobile devices. They first generate a conversion key and retrieval key based on the obtained decryption key. The conversion key is sent to the CSP for outsourced decryption, while the retrieval key is retained by the teacher. (14) Before sending to CSP, the conversion key is updated by the CRF of the mobile device. (15)(16) After receiving the updated conversion key, CSP runs decryption and sends the result to CRF of the mobile device. (17) Ultimately, the teacher successfully recovers the physical ability data of the students using the retrieval key.

4.3. Security Model

We present the security model for the OO-MA-KP-ABE-CRF scheme based on [16,27].
Adversarial Model: We assume the full trustworthiness of G A , A A , D O , and D C , and the semi-trust of C S P . Given that Global . Setup , AA . Setup , KeyGen . off , KeyGen . on , Encrypt . off , Encrypt . on , and KeyGen . ran in the scheme remain functional despite the presence of malicious backdoors, it is important to consider that they may be compromised without the knowledge of the executing parties. Owing to the curiosity of W DO and W DU regarding user data, we assume that W DO and W DU are semi-trusted. Since W AA has access to users’ decryption keys, we assume that W AA is fully trusted. Furthermore, all CRFs are regarded as trusted domains and are immune to external tampering.
The selective-set CPA security game for the scheme is played by a challenger C and an adversary A .
Init: The A publicizes the set of AA k , along with the corresponding attribute set A u = A u 1 , · · · , A u K . The A sends algorithms G l o b a l . Setup * , AA . Setup * , KeyGen . off * , KeyGen . o n * , KeyGen . ran * , Encrypt . off * , and Encrypt . o n * to the C .
Setup: The C obtains G P G l o b a l . Setup * ( λ , U ) , G P W GA . G l o b a l . Setup ( G P ) , ( P K k , S K k ) AA . Setup * ( G P ) , and ( P K k , S K k ) W AA . Setup * ( P K k , S K k ) , and then sends G P , the P K k of the honest authority, and the ( P K k , S K k ) of the corrupted authority to the A .
Phase 1: The adversary A can adaptively issue queries to the AA k . When the access structure A k satisfies the attribute A u , the honest AA k refuse to answer, and otherwise answer the corresponding private key. For each query, the C runs D k . o f f KeyGen . off * ( G P , P K k , A C k ) , D G I D , k KeyGen . o n * ( G P , D k . o f f , S K k , A ˜ k , G I D ) , D k . o f f W AA . KeyGen . off ( G P , P K k , A C k ) , D G I D , k W AA . KeyGen . on ( G P , D k . o f f , D G I D , k ) , T K , R K KeyGen . ran * ( D G I D , k ) , T K W DU . TKUpdate ( T K ) , and sends D G I D , k , T K as a response to the adversary A .
Challenge: The A sends two plaintexts, m 0 and m 1 , of equal length to the challenger C . Then, C randomly selects b { 0 , 1 } and runs C T o f f Encrypt . off * ( G P , P K k ) , C T b Encrypt . o n * ( m b , C T o f f , A u ) , I T W DO . Encrypt . off ( G P , P K k ) , C T b W DO . Encrypt . on ( C T b , I T ) . Finally, C sends C T b to the A .
Phase 2: Same as Phase 1.
Guess: The A outputs a guess b for b.
Definition 1.
If all PPT adversaries have at most negligible advantages in the above game, then the OO-MA-KP-ABE-CRF scheme is selective-set CPA-secure.

5. OO-MA-KP-ABE-CRF

Firstly, a basic OO-MA-KP-ABE scheme is proposed. Then, we construct the OO-MA-KP-ABE-CRF scheme, and finally show the security.

5.1. Basic Construction of OO-MA-KP-ABE Scheme

Based on the KP-ABE scheme [28], this section introduces the OO- KP-ABE scheme using a decentralized approach similar to [29] incorporating the user’s identity GID. Compared with [30], our scheme not only resists collusion attacks, but also eliminates the need for a central attribute authority to coordinate the key distribution among attribute authorities.
(1)
Global . Setup ( λ , U ) GP . The system selects e : G × G G T , with prime order p, and randomly selects generators g and h of the group G and hash functions H , F : { 0 , 1 } * G . Finally, the system outputs G P = { g , h , H ( · ) , F ( · ) } .
(2)
AA . Setup ( GP ) ( P K k , S K k ) . For k [ K ] , attribute authority A A k randomly selects α k 1 , α k 2 , b k Z p and computes α k = α k 1 · α k 2 . Finally, we compute and output the public key P K k = { g k 1 = g α k 1 , g k 2 = g α k 2 , g b k , g b k 2 , h b k , e ( g , g ) α k } , while retaining the secret key S K k = { α k 1 , α k 2 , b k } .
(3)
KeyGen . off ( GP , P K k , A C k ) D k . off . For x i A C k , A A k randomly selects r k , i Z p , calculates D k , i ( 1 ) = H ( x i ) r k , i , D k , i ( 2 ) = g r k , i , D k , i ( 3 ) = g b k 2 r k , i , D k , i ( 4 ) = g r k , i b k x i h r k , i , D k , i ( 5 ) = g r k , i , and finally outputs D k . o f f = { D k , i ( 1 ) , D k , i ( 2 ) , D k , i ( 3 ) , D k , i ( 4 ) , D k , i ( 5 ) } i A C k .
(4)
KeyGen . on ( GP , D k . off , S K k , A ˜ k , GID ) D GID . k . A A k selects the non-monotonic access structure A ˜ k , which associates with an LSS matrix ( M , ρ ) . By utilizing the LSSS mechanism Π , we can acquire the share { λ k , i } of α k 1 and the share { ω k , i } of 0, where λ k , i = M i λ , λ is a random vector with the first term being α k 1 . ω k , i = M i ω , where ω is a random vector with the first term being 0. M i is row i of M, i [ l ] ,   l P , and P is the maximum number of row of M.
If ρ ( i ) = x i is non-negative, calculating
D k , i ( 1 ) = g k 2 λ k , i · D k , i ( 1 ) · F ( G I D ) ω k , i = g k 2 λ k , i H ( x i ) r k , i F ( G I D ) ω k , i , D k , i ( 2 ) = D k , i ( 2 ) = g r k , i ,
then we let D k , i = ( D k , i ( 1 ) , D k , i ( 2 ) ) .
If ρ ( i ) = x i is negative, calculating
D k , i ( 3 ) = g k 2 λ k , i · D k , i ( 3 ) · F ( G I D ) ω k , i = g k 2 λ k , i g b k 2 r k , i F ( G I D ) ω k , i ,
D k , i ( 4 ) = D k , i ( 4 ) = g r k , i b k x i h r k , i , D k , i ( 5 ) = D k , i ( 5 ) = g r k , i ,
then we let D k , i = ( D k , i ( 3 ) , D k , i ( 4 ) , D k , i ( 5 ) ) . Finally, we output the decryption key D G I D . k = { D k . i } i l of the user G I D in A A k . The user’s decryption key D G I D = { D G I D , k } k [ K ] .
(5)
KeyGen . ran ( D GID , k ) ( TK , RK ) . With input D G I D , the user GID randomly selects τ Z p .
If ρ ( i ) = x i is non-negative, let
D ^ k , i = ( D ^ k , i ( 1 ) , D ^ k , i ( 2 ) ) = ( D k , i ( 1 ) 1 τ , D k , i ( 2 ) 1 τ ) = ( g k 2 λ k , i τ F ( G I D ) ω k , i τ H ( x i ) r k , i τ , g r k , i τ ) .
If ρ ( i ) = x i is negative, let
D ^ k , i = ( D ^ k , i ( 3 ) , D ^ k , i ( 4 ) , D ^ k , i ( 5 ) ) = ( D k , i ( 3 ) 1 τ , D k , i ( 4 ) 1 τ , D k , i ( 5 ) 1 τ ) = ( g k 2 λ k , i τ F ( G I D ) ω k , i τ g b k 2 r k , i τ , g r k , i b k x i τ h r k , i τ , g r k , i τ ) .
Finally, the conversion key T K = { D ^ k , i } k [ K ] , i [ l ] and the retrieval key R K = τ are generated and outputted.
(6)
Encrypt . off ( GP , P K k ) CT off . For x i A u , the DO computes C k ( 1 ) = k = 1 K e ( g , g ) α k , C k , i ( 5 ) = g b k 2 x i h b k and outputs C T o f f = { C k ( 1 ) , C k , i ( 5 ) } x i A u .
(7)
Encrypt . on ( m , C T off , A u ) CT . For x i A u , the DO randomly selects s i Z p . Let s = x i A u s i . The DO calculates C ( 1 ) = m · ( C k ( 1 ) ) s = m · e ( g , g ) s ( k = 1 K α k ) , C ( 2 ) = g s , C i ( 3 ) = H ( x i ) s , C k ( 4 ) = { g b k s } k [ K ] , C k , i ( 5 ) = ( C k , i ( 5 ) ) s = g b k 2 s x i h b k s and outputs C T = { C ( 1 ) , C ( 2 ) ,   C i ( 3 ) , C k ( 4 ) , C k , i ( 5 ) } .
(8)
Decrypt . out ( TK , CT ) TCT . Let the attribute set A u = A u 1 , · · · , A u K . If A u k A ˜ k , we terminate the process and output ⊥. If A u k A ˜ k , then A u k = N ( A u k ) A k , where A ˜ k is the corresponding non-monotonic access structure of A k . Let I = { i : ρ ( i ) A u k } .
If ρ ( i ) = x , we have Z k , i = e ( D ^ k , i ( 1 ) , C ( 2 ) ) e ( D ^ k , i ( 2 ) , C k , i ( 3 ) ) = e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ .
If ρ ( i ) = x , we obtain
Z k , i = e ( D ^ k , i ( 3 ) , C ( 2 ) ) e ( D ^ k , i ( 4 ) , x j A u k C k ( 4 ) 1 x i x j ) · e ( D ^ k , i ( 5 ) , x j A u k C k , j ( 5 ) 1 x i x j )
= e ( g k 2 λ k , i τ F ( G I D ) ω k , i τ g b k 2 r k , i τ , g s ) e ( g r k , i b k x i τ h r k , i τ , x j A u k ( g b k s ) 1 x i x j ) · e ( g r k , i τ , x j A u k ( g b k 2 s x j h b k s ) 1 x i x j )
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ e ( g , g ) b k 2 r k , i s τ e ( g r k , i b k x i τ h r k , i τ , x j A u k ( g b k s ) 1 x i x j ) · e ( g r k , i τ , x j A u k ( g b k 2 s x j · 1 x i x j h b k s · 1 x i x j ) )
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ e ( g , g ) b k 2 r k , i s τ e ( g r k , i b k x i τ h r k , i τ , g b k s · x j A u k 1 x i x j ) · e ( g r k , i τ , g b k 2 s · x j A u k x j x i x j h b k s · x j A u k 1 x i x j )
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ e ( g , g ) b k 2 r k , i s τ e ( g , g ) r k , i b k 2 s · x j A u k x i x i x j τ · e ( h , g ) r k , i b k s · x j A u k 1 x i x j τ · e ( g , g ) r k , i b k 2 s · x j A u k x j x i x j τ · e ( g , h ) r k , i b k s · x j A u k 1 x i x j τ
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ e ( g , g ) b k 2 r k , i s τ e ( g , g ) r k , i b k 2 s · x j A u k x i x i x j τ · e ( g , g ) r k , i b k 2 s · x j A u k x j x i x j τ
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ e ( g , g ) b k 2 r k , i s τ e ( g , g ) r k , i b k 2 s · x j A u k x i x j x i x j τ
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ e ( g , g ) b k 2 r k , i s τ e ( g , g ) r k , i b k 2 s τ
= e ( g k 2 , g ) λ k , i s τ e ( F ( G I D ) , g ) ω k , i s τ .
Since A u k = N ( A u k ) A k , the decryptor can choose constants c i such that i c i M i = ( 1 , 0 , · · · , 0 ) . Computing Z k = x i A u k Z k , i c i = e ( g α k 2 , g ) α k 1 · s τ = e ( g , g ) α k · s τ , we obtain Z = k = 1 K Z k = k = 1 K e ( g , g ) α k · s τ = e ( g , g ) s τ · k = 1 K α k , output T C T = { Z , C ( 1 ) } .
(9)
Decrypt . user ( RK , TCT ) . By C ( 1 ) Z τ = m · e ( g , g ) s · ( k = 1 K α k ) ( e ( g , g ) s τ · ( k = 1 K α k ) ) τ , we can obtain the plaintext m.
Theorem 1.
If the KP-ABE scheme of [28] is selective CPA-secure, then the OO-MA-KP-ABE scheme is also selective CPA-secure.
Proof. 
The MA-KP-ABE scheme is constructed based on the KP-ABE scheme of [28]. We adopt the multi-authority technique of [29] and introduce user identity G I D in the construction of the MA-KP-ABE scheme. Compared with [28], our MA-KP-ABE scheme generates the same public parameters and ciphertext as [28] during the Setup and Encrypt steps, and the Decrypt step is also the same as [28]. However, the decryption key generated in the KeyGen step is slightly different from [28]. The D k , i ( 1 ) = g k 2 λ k , i H ( x i ) r k , i F ( G I D ) ω k , i , D k , i ( 3 ) = g k 2 λ k , i g b k 2 r k , i F ( G I D ) ω k , i , which has more F G I D ω k , i than the decryption key in [28]. Here, ω k , i represents linear secret sharing for 0, and 0 is publicly known, so there is no unknown quantity about F G I D ω k , i for the challenger. Therefore, the challenger can construct a semi-functional key similar to the structure in the security proof of [28]. Therefore, the MA-KP-ABE scheme is secure. Furthermore, we utilize the key blinding technique of [30], and the proof follows a similar approach as presented in [30]. Therefore, it is easy to see that the theorem holds. □

5.2. Construction of OO-MA-KP-ABE-CRF

The system initially runs algorithm G l o b a l . Setup ( λ ) G P . Firstly, G P is sent to W GA . After running the following algorithm, W GA sends the updated G P to the other participants.
W GA . G l o b a l . Setup ( G P ) G P . After receiving G P from GA, the W GA selects random a , c Z p , computes g = g a , h = h c , and outputs the updated global parameters G P = { g , h , H ( · ) , F ( · ) } .
After receiving G P , the attribute authority AA k runs algorithm AA . Setup ( G P ) ( P K k , S K k ) , and sends the ( P K k , S K k ) to W AA . W AA performs the following operations.
W AA . Setup ( G P , P K k , S K k ) ( P K k , S K k ) . W AA randomly selects α ^ k 1 , α ^ k 2 , b ^ k Z p , and sets α k 1 = α k 1 + α ^ k 1 , α k 2 = α k 2 + α ^ k 2 , α k = α k 1 · α k 2 , and b k = b k + b ^ k . Then, we calculate g k 1 = g α k 1 , g k 2 = g α k 2 , and e ( g , g ) α k . Finally, the updated P K k = { g k 1 , g k 2 , g b k , g b k 2 , h b k , e ( g , g ) α k } and S K k = { α k 1 , α k 2 , b k } are outputted.
When receiving the updated P K k and S K k , AA k runs KeyGen . off ( G P , P K k , A C k ) D k . o f f and KeyGen . on ( G P , D k , o f f , S K k , A ˜ ) D G I D , k . Before sending D G I D , k to user G I D , it is sent to W AA . The following operations are performed.
W AA . KeyGen . off ( G P , P K k , A C k ) D k . o f f . For x i A c k , W AA randomly selects r ^ k , i Z p , computes D ^ k , i ( 1 ) = H ( x i ) r ^ k , i , D ^ k , i ( 2 ) = g r ^ k , i , D ^ k , i ( 3 ) = g b k 2 r ^ k , i , D ^ k , i ( 4 ) = g r ^ k , i b k x i h r ^ k , i , and D ^ k , i ( 5 ) = g r ^ k , i , and outputs D k , o f f = ( D ^ k , i ( 1 ) , D ^ k , i ( 2 ) , D ^ k , i ( 3 ) , D ^ k , i ( 4 ) , D ^ k , i ( 5 ) ) .
W AA . KeyGen . on ( G P , D k . o f f , D G I D , k ) D G I D , k . W AA sets r k , i = r k , i + r ^ k , i , computes D ^ k , i ( 1 ) = D k , i ( 1 ) · D ^ k , i ( 1 ) = g k 2 λ k , i F ( G I D ) ω k , i H ( x i ) r k , i , D ^ k , i ( 2 ) = D k , i ( 2 ) · D ^ k , i ( 2 ) = g r k , i , D ^ k , i ( 3 ) = D k , i ( 3 ) · D ^ k , i ( 3 ) = g k 2 λ k , i F ( G I D ) ω k , i g b k 2 r k , i , D ^ k , i ( 4 ) = D k , i ( 4 ) · D ^ k , i ( 4 ) = g r k , i b k x i h r k , i , D ^ k , i ( 5 ) = g r k , i . If ρ ( i ) = x i is non-negative, output D G I D . k = ( D ^ k , i ( 1 ) , D ^ k , i ( 2 ) ) . If ρ ( i ) = x i is negative, output D G I D . k = ( D ^ k , i ( 3 ) , D ^ k , i ( 4 ) , D ^ k , i ( 5 ) ) .
W AA sends D G I D , k to the users (DO and DU). DO generates ciphertext, C T , by running Encrypt . off ( G P , P K k ) C T o f f and Encrypt . on ( m , C T o f f , A u ) C T and sends C T to W DO . The following operations are performed.
W DO . Encrypt . off ( G P , P K k ) I T . For x i A u , the W DO computes
C ^ k ( 1 ) = k = 1 K e ( g , g ) α k , C ^ k , i ( 5 ) = { g b k 2 x i h b k } k [ K ] and outputs C ^ T o f f = { ( C ^ k ( 1 ) , C ^ k , i ( 5 ) ) } x i A u .
W DO . Encrypt . on ( C T , I T ) C T . For x i A u , the W DO selects random s ^ i Z p . W DO sets s ^ = x i A u s ^ i and s = s + s ^ , computes C ^ ( 1 ) = ( C ( 1 ) C ^ k , i ( 1 ) ) s = m · e ( g , g ) s · ( k = 1 K α k ) , C ^ ( 2 ) = g s , C ^ i ( 3 ) = H ( x i ) s , C ^ k ( 4 ) = g b k s , C ^ k , i ( 5 ) = C k , i ( 5 ) · ( C ^ k , i ( 5 ) ) s ^ = g b k 2 s x i h b k s , and outputs C T = ( C ^ ( 1 ) , C ^ ( 2 ) , C ^ i ( 3 ) , C ^ k ( 4 ) , C ^ k , i ( 5 ) ) .
DU runs KeyGen . ran ( D G I D ) ( T K , R K ) , and sends T K to W DU . W DU performs the following operations:
W DU . TKUpdate ( T K ) T K . W DU randomly selects δ Z p , computes D ˜ k , i ( 1 ) = D ^ k , i ( 1 ) 1 δ = g k 2 λ k , i τ δ · F ( G I D ) ω k , i τ δ · H ( x i ) r k , i τ δ , D ˜ k , i ( 2 ) = D ^ k , i ( 2 ) 1 δ = g r k , i τ δ , D ˜ k , i ( 3 ) = D ^ k , i ( 3 ) 1 δ = g k 2 λ k , i τ δ · F ( G I D ) ω k , i τ δ · g b k 2 r k , i τ δ , D ˜ k , i ( 4 ) = D ^ k , i ( 4 ) 1 δ = g r k , i b k x i τ δ h r k , i τ δ , D ˜ k , i ( 5 ) = D ^ k , i ( 5 ) 1 δ = g r k , i τ δ , and outputs the updated conversion key T K = { D ˜ k , i ( 1 ) , D ˜ k , i ( 2 ) , D ˜ k , i ( 3 ) , D ˜ k , i ( 4 ) , D ˜ k , i ( 5 ) } . T K is then sent to the CSP, while δ is retained.
The CSP executes algorithm Decrypt . out ( T K , C T ) T C T and sends T C T to W DU . W DU performs the following operations.
W DU . Decrypt ( T C T , δ ) T C T . W DU computes Z = Z δ = e ( g , g ) s τ k = 1 K α k and outputs T C T = ( Z , C ^ ( 1 ) ) .
Upon receiving T C T , DU executes algorithm Decrypt . user to obtain m.

5.3. Security Analysis

Theorem 2.
The proposed OO-MA-KP-ABE-CRF is selective-set CPA-secure and contains reverse firewalls for GA, AAs, DO and DU, which maintains functionality, weakly preserves security, and weakly resists exfiltration if the basic structure of OO-MA-KP-ABE in Section 5.1 is selective-set CPA-secure.
Proof. 
We prove the security through the following parts.
Functionality maintenance. Let the attribute set A u = A u 1 , · · · , A u K . If A u k A ˜ k , terminate the process and output ⊥. If A u k A ˜ k , then A u k = N ( A u k ) A k , where A ˜ k is the corresponding non-monotonic access structure of A k . Let I = { i : ρ ( i ) A u k } . Algorithm W DU . TKUpdate ( T K ) T K is executed to decrypt C T .
If ρ ( i ) = x , calculate Z k , i = e ( D ˜ k , i ( 1 ) , C ^ ( 2 ) ) e ( D ˜ k , i ( 2 ) , C ^ i ( 3 ) ) = e ( g k 2 λ k , i τ σ F ( G I D ) ω k , i τ σ H ( x i ) r k , i τ σ , g s ) e ( g r k , i τ σ , H ( x i ) s )
= e ( g k 2 , g ) s · λ k , i τ σ · e ( F ( G I D ) , g ) s · ω k , i τ σ · e ( H ( x i ) , g ) s · r k , i τ σ e ( g , H ( x i ) ) s · r k , i τ σ = e ( g k 2 , g ) s · λ k , i τ σ · e ( F ( G I D ) , g ) s · ω k , i τ σ .
If ρ ( i ) = x , then we can get
Z k , i = e ( D ˜ k , i ( 3 ) , C ^ ( 2 ) ) e ( D ˜ k , i ( 4 ) , x j A u k C ^ k ( 4 ) 1 x i x j ) · e ( D ˜ k , i ( 5 ) , x j A u k C ^ k , j ( 5 ) 1 x i x j )
= e ( g k 2 λ k , i τ δ F ( G I D ) ω k , i τ δ g b k 2 r k , i τ δ , g s ) e ( g r k , i b k x i τ σ h r k , i τ σ , x j A u k ( g b k s ) 1 x i x j ) · e ( g r k , i τ σ , x j A u k ( g b k 2 s x j h b k s ) 1 x i x j )
= e ( g k 2 , g ) s · λ k , i τ σ · e ( F ( G I D ) , g ) s · ω k , i τ σ · e ( g , g ) s · b k 2 r k , i τ σ e ( g r k , i b k x i τ σ h r k , i τ σ , ( g b k s ) x j A u k 1 x i x j ) · e ( g r k , i τ σ , x j A u k ( g b k 2 s x j ) 1 x i x j · x j A u k ( h b k s ) 1 x i x j )
= e ( g k 2 , g ) s · λ k , i τ σ · e ( F ( G I D ) , g ) s · ω k , i τ σ · e ( g , g ) s · b k 2 r k , i τ σ e ( g r k , i b k x i τ σ h r k , i τ σ , g b k s · x j A u k 1 x i x j ) · e ( g r k , i τ σ , g b k 2 s · x j A u k x j x i x j · h b k s · x j A u k 1 x i x j )
= e ( g k 2 , g ) s · λ k , i τ σ · e ( F ( G I D ) , g ) s · ω k , i τ σ · e ( g , g ) s · b k 2 r k , i τ σ e ( g , g ) r k , i b k 2 s τ σ · x j A u k x i x j x i x j
= e ( g k 2 , g ) s · λ k , i τ σ · e ( F ( G I D ) , g ) s · ω k , i τ σ
Since A u k = N ( A u k ) A k , the decryptor can choose constants c i such that i c i M i = ( 1 , 0 , · · · , 0 ) . then Z k = x i A u k Z k , i c i = e ( g , g ) s · α k 1 · α k 2 τ σ = e ( g , g ) s · α k τ σ and Z = k = 1 K Z k = e ( g , g ) s τ σ · k = 1 K α k . Finally, we can execute C ^ ( 1 ) ( ( Z ) σ ) τ = m · e ( g , g ) s · k = 1 K α k ( ( e ( g , g ) s τ σ · k = 1 K α k ) σ ) τ = m to successfully recover the plaintext.
Selectibe-set CPA-secure. We show through game hopping that the security game of OO-MA-KP-ABE-CRF is indistinguishable from that of OO-MA-KP-ABE. Based on the security of OO-MA-KP-ABE in Section 5.1, we find the selective-set CPA security of the proposed OO-MA-KP-ABE-CRF scheme.
Game 0. The security game is the same as the security game of OO-MA-KP-ABE-CRF presented in Section 4.3.
Game 1. The only difference from Game 0 is that G P , S K , and P K are generated by the setup, independent of G l o b a l . Setup * , W GA . G l o b a l . Setup , AA . Setup * , and W AA . Setup .
Game 2. The only difference from Game 1 is that in Phase 1 and Phase 2, the decryption key D G I D is generated by KeyGen . off and KeyGen . on , independent of algorithms KeyGen . off * , KeyGen . o n * , W AA . KeyGen . off , and W AA . KeyGen . on . Additionally, the conversion key T K is generated by KeyGen . ran , independent of KeyGen . ran * and W DU . TKUpdate .
Game 3. Apart from the challenge phase, the rest is the same as Game 2. The challenge ciphertext C T b is generated by Encrypt . off and Encrypt . on , independent of Encrypt . off * , Encrypt . o n * , W DO . Encrypt . off , and W DO . Encrypt . on . Note that Game 3 is the same as the security game of OO-MA-KP-ABE.
For any tampered G l o b a l . Setup * , because of a , c Z p , it can be known from key malleability that the G P generated by W GA . G l o b a l . Setup has the same uniform random distribution as the G P generated by G l o b a l . Setup in the basic construction. Similarly, due to α ^ k 1 , α ^ k 2 , b ^ k Z p , for any tampered AA . Setup * , the ( P K k , S K k ) generated by W AA . Setup has the same uniform random distribution as ( P K k , S K k ) generated by AA . Setup . So, we claim that Game 0 and Game 1 cannot be distinguished. Because r ^ k i Z p , the LSSS is re-randomizable and D G I D and T K have key malleability, and Game 1 and Game 2 cannot be distinguished. For any tampered Encrypt . off * and Encrypt . o n * , because of s ^ k , i Z p , it can be known that the ciphertext generated by W DO . Encrypt . off and W DO . Encrypt . on is uniformly random, which is consistent with the distribution of ciphertext generated by the basic scheme. Therefore, based on the fact that Game 2 and Game 3 cannot be distinguished, we can find that Game 0 and Game 3 cannot be distinguished. Furthermore, since the basic scheme is selective-set CPA-secure, it follows that the proposed OO-MA-KP-ABE-CRF is selective-set CPA-secure.
Weak security preservation and weak exfiltration resistance. The selective-set CPA security of the OO-MA-KP-ABE-CRF scheme indicates that CRFs for GA, AA, DO, and DU maintain weak security preservation. Additionally, the indistinguishability between Game 0 and Game 3 suggests that W GA , W AA , W DO and W DU can weakly resist data exfiltration attacks.
With this discussion, we have successfully completed the proof of the scheme. □

6. Performance Evaluations

This section compares the proposed OO-MA-KP-ABE-CRF scheme with other ABE schemes from the perspectives of property comparison and performance analysis.

6.1. Property Comparison

We chose KP-ABE schemes [16,21,26] to compare their properties with the proposed schemes, as shown in Table 1. Although both the scheme presented in [16] and our proposed scheme are multi-authority, there is no central attribute authority to coordinate key distribution between attribute authorities in our scheme, which greatly reduces the time and cost associated with the setup phase. On the other hand, considering Edward Snowden’s disclosure of backdoor attacks in known security schemes, the scheme presented in [16] and our proposed scheme adopt CRF to resist such attacks. To reduce the high computational overhead caused by the combination of MA-ABE and CRF, Refs. [16,21] and our scheme adopt online/offline technology to improve the efficiency of the scheme. However, only our scheme considers both MA-ABE, online/offline technology and CRF.

6.2. Performance Analysis

We compare [16,21,26], and our proposed scheme in terms of computational and storage costs. The comparison of the computational cost of system setup, user key generation, user encryption, and user decryption is shown in Table 2, and the comparison of the storage cost of public parameters, ciphertext, and user decryption key is shown in Table 3, where P represents the bilinear pairing operation, E represents the exponentiation operation on group G , and M represents the multiplication operation on group G . U represents the attribute universe, K denotes the number of attribute authorities, S indicates the number of attributes associated with the ciphertext, l represents the number of attributes involved in the access structure, and I represents the actual number of attributes used for decryption. | G | represents the elements in group G , and | G T | represents the elements in group G T .
In real-world applications, the computational cost of the offline phase can be pre-worked when the user is idle. Therefore, during testing, we only focus on the computational cost incurred during the online phase. Due to the integration of online/offline technology, it can be seen from Table 2 that our proposed scheme has lower computational costs in key generation and encryption compared to [16,26]. In addition, due to the adoption of outsourced decryption, our proposed scheme and [21] shift a large number of decryption calculations to cloud servers, thus having greater advantages in decryption compared to the schemes in [16,26]. Therefore, the proposed scheme may be applicable to lightweight devices such as mobile phones with limited computing resources. Based on the analysis from Table 3, our scheme has successfully reduced the storage overhead to a certain extent compared to [16]. However, there is still a noticeable gap compared to [21,26] due to the multi-authority aspect.
We implemented the OO-MA-KP-ABE-CRF scheme using the Python programming language in the Charm-Crypto cryptographic library. The algorithm was thoroughly evaluated on a computer running the Linux Ubuntu 18.04.6 operating system, equipped with a 2.30 GHz 12th Gen Intel(R) Core(TM) i7-12700H CPU and 32 GB RAM. During the experimental phase, we deployed an Ubuntu virtual machine on the Windows 11 operating system and introduced the PYPBC module to provide the underlying mathematical foundation for the algorithm. Additionally, we initialized the parameter values “SS512” and “type A” curve to generate a prime-order bilinear group G . It is worth noting that we categorized the computational operations involved in the algorithm’s computational cost, including bilinear pairing operations, multiplication operations, and exponentiation operations performed on group elements. Furthermore, to ensure the feasibility and practicality of the algorithm, we repeated the experiments multiple times and recorded the time cost of bilinear pairing operations as 2.05 ms, the time cost of exponentiation operations on group G as 2.80 ms, and the time cost of multiplication operations on group G as 2.82 ms. We assume that the number of attribute universes U is 5 and the number of attribute institutions K is 1, because scheme [21,26] is a single-authority scheme, while [16] and our scheme are multi-authority.
We performed experimental simulations of the online user key generation, online user encryption and online user decryption of these schemes, as shown in Figure 2, to provide a comparison of computational costs. From Figure 2a,b, it can be seen that our OO-MA-KP-ABE-CRF scheme has certain advantages in user key generation and user encryption compared to [16,21], but it is higher than [26]. This is mainly because [26] is a single-authority KP-ABE scheme, and only one attribute organization is considered when generating keys and encrypting, while our scheme is multi-authority, so we need to consider the cost of key generation and encryption. Furthermore, compared to other schemes, Ref. [21] and our proposed scheme have been effectively optimized in decryption by employing outsourced decryption, as shown in Figure 2c.
We analyzed the storage costs of these schemes using ciphertexts and keys, as shown in Figure 3. Based on the analysis in Table 3, it can be seen that each scheme’s ciphertext storage contains | G T | , so the impact of | G T | can be ignored when comparing the cost of ciphertext storage. From Figure 3a, it can be seen that our scheme and [16] have a higher cost of ciphertext storage compared to [21,26]. This is because the schemes in [21,26] are both single-authority, and our scheme and [16] are both multi-authority. Therefore, in ciphertext construction, multiple authorities need to be considered, resulting in higher ciphertext storage costs. However, compared to the scheme [16] with multiple authorities, our scheme outperforms [16] in terms of ciphertext storage costs. As shown in Figure 3b, it can be seen that our scheme has the same storage cost in terms of keys as [16], lower than [21], but higher than [26]. This is mainly due to the access structures. The access structure in this scheme and [16] is non-monotonic and has more flexible expressions than the monotonic access structures in [21,26].
In order to provide a more detailed description of the differences between our scheme and other schemes, we conducted a detailed comparison and analysis from the perspectives of energy consumption and communication cost. Based on [31], and Table 2 and Table 3, we can calculate the energy consumption and communication cost. From Figure 4a, it can be seen that in the encryption, our scheme has a higher energy consumption compared to [21], mainly due to the presence of multiple authorities, and there is no need for any central authority to coordinate key distribution between various attribute authorities. Therefore, compared to other schemes, it will generate a certain amount of energy consumption. From Figure 4b, it can be seen that our scheme has the same energy consumption as [21] during the decryption phase and is at a lower level, because both [21] and our scheme adopt outsourced decryption.
In terms of communication cost, according to Figure 5, our scheme has a higher communication cost when sending ciphertext than [21,26], but better than [16]. This is because both our scheme and [16] are multi-authority, but those in [21,26] are single-authority. Therefore, when sending ciphertext, our scheme consumes more than those in [21,26], but it consumes less compared to [16], both being multi-authority. In terms of receiving keys, our scheme is the same as [16], but it consumes more than [26]. This is because our scheme and [16] both support non-monotonic access structures, resulting in a larger scale of keys. Therefore, while achieving complex and diverse access structures, this also increases the cost of key communication.

7. Conclusions

To effectively ensure the security of students’ physical ability data in a cloud-sharing environment, this paper proposes an OO-MA-KP-ABE-CRF scheme. Compared with other schemes, the proposed scheme has a non-monotonic access structure, multiple authorities, CRF, and online/offline capabilities. This not only enables the scheme to support more flexible access structures, but also effectively reduces the risk of single-authority failure, which may be caused by a large number of attributes, and resists backdoor attacks. In addition, we have integrated online/offline encryption, online/offline key generation, and outsourced decryption to reduce user storage and computing costs. Finally, we proved the security of the proposed scheme, and experimental analysis showed its effectiveness and feasibility.
In future work, we will further optimize the proposed scheme. In terms of security, we will consider the authentication requirement, as well as different attacks, such as MITM and replay attacks. In terms of efficiency, we will further optimize the efficiency of the scheme, through approaches such as optimizing the size of ciphertext, and consider the measurements for practical implementation.

Author Contributions

Conceptualization and validation, Y.F. and X.B.; writing—original draft, Y.Z. and Y.F.; writing—review and editing, Y.Z. and X.B. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Notations

Pa set of participants
xpositive attribute
x negative attribute
A monotonic access structure
A ˜ non-monotonic access structure
Sa set of attributes
S ˜ a set of negative attributes in S
Ma linear secret-sharing matrix
M i the i-th row in M
ρ ( · ) mapping the i-th row to an attribute
sshared secret
A u a set of attributes
G I D the user’s global identifier
W cryptographic reverse firewall
Kthe number of AAs
A C k a set of attributes in k-th AA
( P K k , S K k ) the public/secret key pair for k-th AA
D G I D the user’s decryption key
mplaintext
C T ciphertext
T K conversion key
R K retrieval key

References

  1. Li, J.; Peng, J.; Qiao, Z. A Ring Learning with Errors-Based Ciphertext-Policy Attribute-Based Proxy Re-Encryption Scheme for Secure Big Data Sharing in Cloud Environment. Big Data 2022. ahead of print. [Google Scholar] [CrossRef] [PubMed]
  2. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  3. Yamada, S.; Attrapadung, N.; Hanaoka, G.; Kunihiro, N. A framework and compact constructions for non-monotonic attribute-based encryption. In Public-Key Cryptography—PKC 2014, Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 2014; pp. 275–292. [Google Scholar]
  4. Attrapadung, N.; Hanaoka, G.; Yamada, S. Conversions among several classes of predicate encryption and applications to ABE with various compactness tradeoffs. In Advances in Cryptology–ASIACRYPT 2015, Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Proceedings, Part I 21. Springer: Berlin/Heidelberg, Germany, 2015; pp. 575–601. [Google Scholar]
  5. Zhang, Y.; Deng, R.H.; Xu, S.; Sun, J.; Li, Q.; Zheng, D. Attribute-based encryption for cloud computing access control: A survey. ACM Comput. Surv. (CSUR) 2020, 53, 1–41. [Google Scholar] [CrossRef]
  6. Rasori, M.; Perazzo, P.; Dini, G.; Yu, S. Indirect revocable kp-abe with revocation undoing resistance. IEEE Trans. Serv. Comput. 2021, 15, 2854–2868. [Google Scholar] [CrossRef]
  7. Kumar, N.; Samriya, J.K. Secure Data Validation and Transmission in Cloud and IoT Through Ban Logic and KP-ABE. Int. J. Sensors Wirel. Commun. Control 2022, 12, 79–87. [Google Scholar] [CrossRef]
  8. Jaiswal, R.; Iyer, S.S. Cloud Deployed PHR Using ABE Scheme. ECS Trans. 2022, 107, 4905. [Google Scholar] [CrossRef]
  9. Nagaraj, S.; Kathole, A.B.; Arya, L.; Tyagi, N.; Goyal, S.; Rajawat, A.S.; Raboaca, M.S.; Mihaltan, T.C.; Verma, C.; Suciu, G. Improved Secure Encryption with Energy Optimization Using Random Permutation Pseudo Algorithm Based on Internet of Thing in Wireless Sensor Networks. Energies 2022, 16, 8. [Google Scholar] [CrossRef]
  10. Jemihin, Z.B.; Tan, S.F.; Chung, G.C. Attribute-Based Encryption in Securing Big Data from Post-Quantum Perspective: A Survey. Cryptography 2022, 6, 40. [Google Scholar] [CrossRef]
  11. Parekh, R.; Patel, N.; Gupta, R.; Jadav, N.K.; Tanwar, S.; Alharbi, A.; Tolba, A.; Neagu, B.C.; Raboaca, M.S. Gefl: Gradient encryption-aided privacy preserved federated learning for autonomous vehicles. IEEE Access 2023, 11, 1825–1839. [Google Scholar] [CrossRef]
  12. Li, C.; Shen, Q.; Xie, Z.; Dong, J.; Feng, X.; Fang, Y.; Wu, Z. Hierarchical and non-monotonic key-policy attribute-based encryption and its application. Inf. Sci. 2022, 611, 591–627. [Google Scholar] [CrossRef]
  13. Mironov, I.; Stephens-Davidowitz, N. Cryptographic reverse firewalls. In Advances in Cryptology—EUROCRYPT 2015, Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Proceedings, Part II 34. Springer: Berlin/Heidelberg, Germany, 2015; pp. 657–686. [Google Scholar]
  14. Dodis, Y.; Mironov, I.; Stephens-Davidowitz, N. Message transmission with reverse firewalls—Secure communication on corrupted machines. In Advances in Cryptology—CRYPTO 2016, Proceedings of the 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2016; pp. 341–372. [Google Scholar]
  15. Ma, H.; Zhang, R.; Yang, G.; Song, Z.; Sun, S.; Xiao, Y. Concessive online/offline attribute based encryption with cryptographic reverse firewalls—Secure and efficient fine-grained access control on corrupted machines. In Computer Security, Proceedings of the 23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, 3–7 September 2018; Proceedings, Part II 23. Springer: Berlin/Heidelberg, Germany, 2018; pp. 507–526. [Google Scholar]
  16. Hong, B.; Chen, J.; Zhang, K.; Qian, H. Multi-authority non-monotonic KP-ABE with cryptographic reverse firewall. IEEE Access 2019, 7, 159002–159012. [Google Scholar] [CrossRef]
  17. Zhou, Y.; Hu, Z.; Li, F. Searchable public-key encryption with cryptographic reverse firewalls for cloud storage. IEEE Trans. Cloud Comput. 2021, 11, 383–396. [Google Scholar] [CrossRef]
  18. Zhao, Y.; Pang, Y.; Ke, X.; Wang, B.; Zhu, G.; Cao, M. A metaverse-oriented CP-ABE scheme with cryptographic reverse firewall. Future Gener. Comput. Syst. 2023, 147, 195–206. [Google Scholar] [CrossRef]
  19. Hohenberger, S.; Waters, B. Online/offline attribute-based encryption. In Public-Key Cryptography—PKC 2014, Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; Proceedings 17. Springer: Berlin/Heidelberg, Germany, 2014; pp. 293–310. [Google Scholar]
  20. Cui, J.; Zhou, H.; Xu, Y.; Zhong, H. OOABKS: Online/offline attribute-based encryption for keyword search in mobile cloud. Inf. Sci. 2019, 489, 63–77. [Google Scholar] [CrossRef]
  21. Zhang, S.; Li, W.; Wen, Q.; Zhang, H.; Jin, Z. A flexible KP-ABE suit for mobile user realizing decryption outsourcing and attribute revocation. Wirel. Pers. Commun. 2020, 114, 2783–2800. [Google Scholar] [CrossRef]
  22. Guo, R.; Yang, G.; Shi, H.; Zhang, Y.; Zheng, D. O 3-R-CP-ABE: An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
  23. Lai, J. Attribute-Based Encryption with Offline Computation and Outsourced Decryption. In Encyclopedia of Cryptography, Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2021; pp. 1–5. [Google Scholar]
  24. Zhang, Z.; Cao, S.; Yang, X.; Liu, X.; Han, L. An efficient outsourcing attribute-based encryption scheme in 5G mobile network environments. Peer-to-Peer Netw. Appl. 2021, 14, 3488–3501. [Google Scholar] [CrossRef]
  25. Ali, M.; Sadeghi, M.R.; Liu, X.; Miao, Y.; Vasilakos, A.V. Verifiable online/offline multi-keyword search for cloud-assisted industrial internet of things. J. Inf. Secur. Appl. 2022, 65, 103101. [Google Scholar] [CrossRef]
  26. Hwang, Y.W.; Kim, S.H.; Seo, D.; Lee, I.Y. An SKP-ABE Scheme for Secure and Efficient Data Sharing in Cloud Environments. Wirel. Commun. Mob. Comput. 2022, 2022, 1384405. [Google Scholar] [CrossRef]
  27. Li, J.; Fan, Y.; Bian, X.; Yuan, Q. Online/Offline MA-CP-ABE with Cryptographic Reverse Firewalls for IoT. Entropy 2023, 25, 616. [Google Scholar] [CrossRef]
  28. Lewko, A.; Sahai, A.; Waters, B. Revocation systems with very small private keys. In Proceedings of the 2010 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010; pp. 273–285. [Google Scholar]
  29. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Advances in Cryptology—EUROCRYPT 2011, Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Proceedings 30. Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
  30. Green, M.; Hohenberger, S.; Waters, B. Outsourcing the decryption of abe ciphertexts. In Proceedings of the USENIX Security Symposium, San Francisco, CA, USA, 10–12 August 2011; Volume 2011. [Google Scholar]
  31. Li, J.; Qiao, Z.; Peng, J. Asymmetric group key agreement protocol based on blockchain and attribute for industrial internet of things. IEEE Trans. Ind. Inform. 2022, 18, 8326–8335. [Google Scholar] [CrossRef]
Figure 1. Practical workflow of OO-MA-KP-ABE-CRF.
Figure 1. Practical workflow of OO-MA-KP-ABE-CRF.
Mathematics 11 03333 g001
Figure 2. Computational cost comparison of online key generation, encryption and decryption [16,21,26]. (a) The online user key generation cost. (b) The user encryption cost; (c) The user decryption cost.
Figure 2. Computational cost comparison of online key generation, encryption and decryption [16,21,26]. (a) The online user key generation cost. (b) The user encryption cost; (c) The user decryption cost.
Mathematics 11 03333 g002
Figure 3. Storage cost comparison of ciphertext and secret key [16,21,26]. (a) The ciphertext storage cost. (b) The secret key storage cost.
Figure 3. Storage cost comparison of ciphertext and secret key [16,21,26]. (a) The ciphertext storage cost. (b) The secret key storage cost.
Mathematics 11 03333 g003
Figure 4. Energy consumption. (a) The energy consumption of online encryption [16,21,26]. (b) The energy consumption of decryption.
Figure 4. Energy consumption. (a) The energy consumption of online encryption [16,21,26]. (b) The energy consumption of decryption.
Mathematics 11 03333 g004
Figure 5. Communication cost. (a) The communication cost of sending ciphertext [16,21,26]. (b) The communication cost of receiving keys.
Figure 5. Communication cost. (a) The communication cost of sending ciphertext [16,21,26]. (b) The communication cost of receiving keys.
Mathematics 11 03333 g005
Table 1. Comparison of properties.
Table 1. Comparison of properties.
SchemesMulti-AuthorityOnline/Offline
Key Generation
Online/Offline
Encryption
CRFComputation
Outsourcing
[16]×××
[21]××××
[26]×××××
Proposed
Table 2. Comparison of computational costs.
Table 2. Comparison of computational costs.
SchemesSystem SetupOnline User Key GenerationOnline User EncryptionOnline User Decryption
[16] 1 P + ( 2 U + 14 ) E + U M 5 l E + 2 l M ( 5 S + 2 ) E + S M 4 P + 3 I E + ( 2 K + 3 I 2 ) M
[21] 5 E 7 l E + 2 l M 1 P + ( S + 4 ) E + 2 M 1 E + 1 M
[26] 1 P + ( U + 1 ) E ( l + 1 ) E 1 P + ( S + 3 ) E + S M 3 P + I E + 2 I M
Proposed K P + ( 12 K + 2 ) E 2 l E + 2 l M ( K S + K + S + 2 ) E 1 E + 1 M
Table 3. Comparison of storage costs.
Table 3. Comparison of storage costs.
SchemesPublic ParametersCiphertextUser Decryption Key
[16] ( U + 6 ) | G | + | G T | ( 4 S + 1 ) | G | + | G T | 3 l | G |
[21] 7 | G | ( S + 1 ) | G | + | G T | 5 l | G |
[26] ( U + 2 ) | G | + | G T | 4 | G | + | G T | ( 2 l + 1 ) | G |
Proposed ( 5 K + 2 ) | G | + K | G T | ( K + 1 ) ( S + 1 ) | G | + | G T | 3 l | G |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, Y.; Fan, Y.; Bian, X. OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data. Mathematics 2023, 11, 3333. https://doi.org/10.3390/math11153333

AMA Style

Zhao Y, Fan Y, Bian X. OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data. Mathematics. 2023; 11(15):3333. https://doi.org/10.3390/math11153333

Chicago/Turabian Style

Zhao, You, Ye Fan, and Xuefen Bian. 2023. "OO-MA-KP-ABE-CRF: Online/Offline Multi-Authority Key-Policy Attribute-Based Encryption with Cryptographic Reverse Firewall for Physical Ability Data" Mathematics 11, no. 15: 3333. https://doi.org/10.3390/math11153333

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop