1. Introduction
The rapid development of IoT technology provides new models and tools for data collection, storage, processing, and analysis. For example, many people use smartwatches to monitor their heart rate, sleep quality, and daily activity levels. These devices can collect users’ physiological data in real time and store and analyze it through the cloud. The collection and use of similar personal privacy data have raised concerns about security and privacy protection in the IoT. In this context, data security and privacy protection become particularly important.
Attribute-based encryption (ABE) [
1], as a cryptographic method that enables fine-grained access control, attracts widespread attention from IoT researchers [
2]. Due to its ability to provide a more flexible and dynamic access management mechanism, ABE encryption technology is particularly well-suited for data sharing and access control in the IoT. For example, different devices and sensors may collect various types of data, and ABE technology can ensure that only users with the corresponding attributes can access a specific data set, thereby protecting the data from unauthorized access.
However, most existing ABE schemes generally assume that the random values and secret keys used in the encryption and decryption processes are kept confidential. This assumption implies vulnerability to coercion attacks, where an attacker may force the disclosure of these sensitive components, thereby undermining the security and practicality of the encryption scheme. When IoT device users exposed to untrusted external environments face coercion attacks, the encryption scheme used for IoT data may lose its effectiveness, thereby exposing users’ private data and severely compromising the secure use of IoT systems. Moreover, the exponential growth in the number of IoT devices has led to an explosive increase in IoT data, posing challenges for access management in ABE schemes. Specifically, the ability to dynamically revoke access authority from users whose qualifications have changed or lapsed is a critical functionality that must be addressed to ensure the ongoing security and relevance of ABE technology.
To address these challenges, this paper presents a novel ABE scheme that is specifically crafted to withstand coercion attacks. Our scheme is designed with the foresight that an adversary may force the disclosure of random numbers and secret keys. Nonetheless, it ensures semantic security even under such duress. This is accomplished by integrating a deniable encryption mechanism [
3] that generates two distinct sets of secret keys: one for decrypting the actual ciphertext, and another, the fake key, for decrypting the ciphertext to a pre-determined false plaintext. In the event of a coercion attack, a user can disclose the fake key, which would decrypt the ciphertext to a fabricated message, thereby preserving the semantic security of the scheme under coercion. In addition, our proposed ABE scheme integrates an attribute revocation mechanism. This feature enables effective management of access rights, allowing IoT devices not only to withstand coercion attacks but also to promptly revoke the access attributes of users who no longer meet the criteria for data access. This dual capability enhances the security of IoT devices and the privacy of users’ personal data.
Specifically, the contributions of this paper are as follows.
We propose a novel ciphertext-policy ABE (CP-ABE) scheme that combines chameleon hashing and deniable encryption techniques to achieve coercion resistance. In the face of coercion attacks, both IoT devices and users can provide false decryption results that convince the coercing party, thereby effectively protecting the real message and secret key and enhancing the coercion resistance of vulnerable IoT devices and users.
The proposed scheme provides fine-grained access management for IoT data while incorporating flexible policy revocation functionality. This feature effectively protects sensitive data and enables dynamic management of user access rights, adapting to changing access requirements. We detail the specific construction methods based on composite order bilinear maps, leveraging advanced cryptographic primitives and mathematical tools to ensure the security and efficiency of the scheme while maintaining adaptability for large-scale deployments.
We prove the correctness of the constructed scheme and conduct comprehensive security analysis and experimental comparisons. The analysis results indicate that our scheme excels in achieving coercion resistance and dynamic policy revocation functionalities. Experimental results demonstrate that, compared to existing schemes, our solution not only maintains a security advantage but also exhibits good performance, making it suitable for practical deployment and application in IoT systems.
1.1. Related Works
In this section, we introduce revocable CP-ABE and deniable encryption techniques. Furthermore, we discuss the applications of CP-ABE in the IoT and the issues it faces.
1.1.1. Revocable CP-ABE
Hur and Noh [
2], Liang et al. [
4], and Xie et al. [
5] proposed efficient CP-ABE schemes that enhance revocation capabilities through unique user identifiers, dual encryption methods, and outsourcing computation services. These approaches address the challenges of secure, fine-grained access control in data outsourcing systems. Building on this, Sahai et al. [
6] introduced a novel concept of ciphertext delegation to address access control in cloud storage. Their approach allows a third party to re-encrypt ciphertexts to more restrictive policies without accessing secret keys, and it presents a fully secure revocable ABE scheme by modifying Lewko et al.’s approach [
7]. This enables storage servers to update ciphertexts to revoke access for disqualified users while supporting dynamic key updates for selective user revocation.
Kim et al. [
8] further advanced the field by converting CP-ABE into ciphertext-delegatable CP-ABE (CD-CP-ABE), which allows third parties to re-encrypt ciphertexts with stricter policies. Their approach features a generic delegation algorithm with linearly growing access structures, enhancing efficiency and applicability to existing CP-ABE schemes. Jiang et al. [
9] addressed a key limitation in traditional ABE systems by proposing a scheme that supports efficient access policy updates without requiring re-encryption by the original encryptor. Their scheme allows for dynamic addition and revocation of attributes in access policies, using constant-size ciphertexts for decryption. Susilo et al. [
10] introduced EACSIP, an extendable access control system with integrity protection for cloud environments. EACSIP enables secure extension of access policies to include new users without compromising data integrity, utilizing a novel cryptographic primitive called functional key encapsulation with equality testing.
Yu et al. [
11] addressed attribute revocation in CP-ABE by integrating proxy re-encryption, enabling authorities to efficiently revoke user attributes through semi-trustworthy online proxy servers. Han et al. [
12] proposed a CP-ABE scheme that enhances privacy and security with hidden access policies, revocation, and white-box traceability. Their scheme divides ciphertext into two parts: one for access policies (with only attribute names visible) and another for revocation information, managed by a binary tree, facilitating efficient user revocation and malicious user tracking. Ge et al. [
13] introduced a revocable attribute-based encryption scheme with data integrity protection (RABE-DI) for cloud environments, ensuring that updated ciphertexts generated after revocation still correspond to the original plaintext, despite potential mistrust in cloud servers. Xue et al. [
14] developed Poly-ABE, a CP-ABE scheme for multi-energy systems, offering fully hidden access policies, traceability, and revocability. By combining matrix-based access controls with a decryption permission binary tree, Poly-ABE improves privacy and security in integrated demand response models, efficiently managing data access and detecting malicious behavior.
1.1.2. Deniable Encryption
Canetti et al. [
3] introduced deniable encryption, enabling a sender to generate “fake” random choices to make a ciphertext appear as if it encrypts a different plaintext, thus preserving the real plaintext’s confidentiality even under coercion. They proposed schemes with polynomial deniability and demonstrated its applications in secure multiparty computation. Dürmuth and Freeman [
15] advanced this concept by presenting the first sender-deniable public-key encryption scheme with a single encryption algorithm and negligible detection probability. Their construction allows the sender to convincingly fake an encrypted message without revealing the true plaintext, utilizing techniques based on quadratic residuosity and trapdoor permutations. O’Neill et al. [
16] further developed deniability by introducing bi-deniable public-key encryption, where both sender and receiver can equivocate simultaneously without needing interaction or third parties. Their schemes, which operate in the multi-distributional model, use alternative algorithms for equivocable communication and include both simulatable and lattice-based constructions. Chi and Lei [
17] introduced an audit-free cloud storage encryption scheme using deniable attribute-based encryption. Their design allows cloud storage providers to generate convincing fake user secrets, ensuring user privacy even if coercers force providers to reveal confidential data.
Dachman-Soled et al. [
18] tackled a major challenge by creating a constant-round, universally composable multiparty computation protocol with adaptive security. Their protocol, relying on indistinguishability obfuscation and a common reference string, can compute any functionality while accommodating malicious adversaries. Sahai and Waters [
19] introduced “punctured programs”, leveraging indistinguishability obfuscation to address various cryptographic challenges. They resolved the deniable encryption problem by allowing the sender to generate “fake” randomness and constructed several cryptographic objects, including public key encryption and non-interactive zero-knowledge proofs. De Caro et al. [
20] extended deniability to functional encryption (FE), proposing models where either a master authority or the receivers themselves can generate fake keys. They provided efficient constructions for both models and showed that receiver deniability implies simulation security. Apon et al. [
21] developed a flexibly bi-deniable Attribute-Based Encryption (ABE) scheme based on the Learning with Errors (LWE) assumption. Their scheme, designed for polynomial-size branching programs, advances deniable primitive construction through novel noise manipulation techniques.
Li et al. [
22] proposed deniable Searchable Symmetric Encryption (Den-SSE), addressing coercion threats from both internal and external coercers. Their schemes ensure confidentiality under coercive scenarios. Cao et al. [
23] introduced a new public-key encryption scheme that offers full deniability, allowing for efficient decryption of ciphertexts into different messages compared to previous schemes. Agrawal et al. [
24] presented a deniable fully homomorphic encryption scheme based on LWE, achieving compact ciphertexts and public keys independent of detection probability. Their construction supports efficient online processing. Cao et al. [
25] proposed authenticated deniable encryption schemes that combine deniability with user authentication. Their schemes, secure in the random oracle model, enhance efficiency and practicality for applications such as electronic voting. Coladangelo et al. [
26] explored deniable encryption in the quantum realm, introducing a quantum analog of classical deniability and presenting a construction based on quantum hardness assumptions. Their work demonstrates that quantum computing enables a stronger form of deniability, termed perfect unexplainability, offering protection against preemptive coercion that is unattainable classically.
1.1.3. CP-ABE in the Internet of Things
CP-ABE has become a key solution for securing data and controlling access in the Internet of Things (IoT). Li et al. [
27] proposed a CP-ABE scheme with user revocation and outsourced computation, enhancing cloud storage efficiency by reducing local device overhead and mitigating collusion attacks. Li et al. [
28] further introduced an ABE scheme with verifiable outsourced decryption, addressing the challenges of high decryption costs and large ciphertext sizes in resource-constrained environments while ensuring correctness for both authorized and unauthorized users. Zhang et al. [
29] developed a key escrow-free CP-ABE scheme with user revocation, leveraging secure key issuance, group management, re-encryption, and outsourced decryption to address key escrow, collusion, and efficiency challenges in data sharing environments. Chen et al. [
30] proposed a CP-ABE scheme with shared decryption, allowing for both independent decryption by authorized users and collaborative decryption by semi-authorized users while ensuring efficiency and honesty in decryption tasks. Guo et al. [
31] introduced O3-R-CP-ABE, an efficient and revocable CP-ABE scheme for the Internet of Medical Things (IoMT), leveraging cloud servers, blockchains, and chameleon hash functions to enable fine-grained access control, fast encryption, outsourced decryption, and secure user revocation. Das et al. [
32] proposed an ECC-based CP-ABE scheme tailored for resource-constrained IoT frameworks, reducing the central authority’s workload and outsourcing the decryption process to decrease user decryption overhead. Zhang et al. [
33] designed a privacy-preserving, partially hidden policy CP-ABE scheme for IoT-assisted cloud computing, mitigating computational burdens on users through online decryption. Yu et al. [
34] proposed a privacy protection scheme for IoT data collection, distributing security responsibilities across platforms and lowering computational costs for users through partial decryption. Li et al. [
35] developed a policy-hidden multi-group CP-ABE (PH-MG-ABE) scheme to improve cloud storage security by concealing access policies and enabling flexible user group operations. Meanwhile, Chen et al. [
36] proposed a revocable attribute-based encryption scheme with data integrity (RABE-DI) to enhance data security and integrity in cloud environments, addressing user revocation and improving overall system efficiency.
However, these schemes overlook the issue of coercion faced by IoT devices. When the users and data consumers of IoT devices are coerced, the confidentiality of IoT data is compromised. Additionally, with the vast volume of IoT data, fine-grained access control management for data access rights is an urgent issue that needs to be addressed.
1.2. Organization
The rest of this paper are organized as follows. In
Section 2, we establish the necessary notation and present the mathematical tools required for the construction of the scheme.
Section 3 provides the system model and formal definition of the scheme. The concrete construction is presented in
Section 4.
Section 5 is dedicated to the correctness for the constructed scheme. In
Section 6, we analyze the deniability of the scheme’s construction. The security proof of the scheme is presented in
Section 7.
Section 8 presents the results of experimental simulations. The final section summarizes our work and provides an outlook on related research.
2. Preliminaries
In this paper, we denote as and as . For example, .
2.1. Negligible Function
A function : is said to be negligible if and only if for , there exists a constant such that for , it holds that .
2.2. Prime Order Bilinear Maps
Let q be a large prime number, and let and be two groups of order q, with operations referred to as addition and multiplication, respectively. A bilinear mapping : , satisfies the following properties:
Bilinearity: For any , we have and .
Non-degeneracy: The mapping does not map all pairs of elements from (i.e., all ordered pairs) to the identity element of . Since both and are groups of prime order q, this implies that if P is a generator of , then is a generator of .
Computability: There exists an efficient algorithm to compute for any .
2.3. Composite Order Bilinear Maps
Let G and be two multiplicative cyclic groups of composite order and , where are distinct prime numbers, with a bilinear mapping e: . For each prime , there exists a subgroup of G with an order . The generators for these subgroups are denoted as , respectively. Any element in the group G can be represented as a product , with the exponents . An element is considered to have no component from the subgroup if is congruent to 0 modulo . An element is said to belong to the product of subgroups , where S is a subset of the set , if , the corresponding is not congruent to 0 modulo .
The defining characteristic of composite bilinear group structures lies in the orthogonal relationship between all constituent subgroups in relation to the bilinear pairing function e. This characteristic ensures that for any elements u belonging to subgroup and v belonging to a distinct subgroup , where , the pairing operation yields the identity element, such that within the group .
The security of composite group-based cryptographic systems is fundamentally grounded in the
. This assumption suggests that identifying whether a particular subgroup is present within a randomly chosen element of a composite order group is a computationally challenging task, unless orthogonality checks are performed. The general subgroup decision assumption is crucial for maintaining the strength and reliability of cryptographic schemes that utilize composite group architectures, which is defined as follows [
37].
Definition 1. Let us define a set of non-empty subsets and such that for any , it holds that . With respect to a group generator , we have the following distribution:then, the advantage function can be defined as:and is considered negligible for any PPT algorithm A that outputs a binary result. 2.4. Discrete Logarithm Assumption
The discrete logarithm problem on a group G is defined as follows: Given a generator P of G and a random element h in G, compute . This problem is believed to be difficult in many groups and is referred to as the discrete logarithm assumption on G.
Let be a probabilistic polynomial–time (PPT) algorithm that, on input of a security parameter , outputs a description of a cyclic group G of order q (the description of G includes its order q, which is not necessarily prime, and ) and a generator . The discrete logarithm assumption is defined as follows.
Definition 2. If for all PPT algorithms , the following expression is negligible:then, the discrete logarithm problem of is hard. 2.5. Linear Secret Sharing Scheme
Let
F be a finite field and
be a set of secrets. A secret sharing scheme
over
F is said to be linear if it satisfies the following two conditions [
38]:
Each participant’s share is a vector over F.
For every authorized set of participants, the function to reconstruct the secret is linear. Formally, the share-generating matrix A in an LSSS scheme is a matrix. Each row of M, indexed by , corresponds to a party labeled by the mapping function from to party field P. When we have a column vector , where s is the secret to be shared and are randomly chosen, the vector represents the t shares of s according to . The share is assigned to party .
The property of linear reconstruction in an LSSS scheme is characterized as follows: Given an authorized subset of attributes S, we define a set T as the collection of indices , which is a subset of . It then follows that the vector is included in the span of the set of vectors , where . This indicates the existence of a set of constants such that . As a result, it holds that .
In the work presented by [
6], an access structure
is associated with a boolean expression
T, and similarly, a revoked access structure
is linked to a boolean expression
. The resulting revoked access policy
for the policy
is formulated as
.
2.6. Chameleon Hash
The chameleon hash scheme, first introduced in [
39], is akin to conventional secure hash functions in that it upholds two principal attributes:
and
. Beyond these, it also facilitates
through the use of a pre-established trapdoor. A chameleon hash function takes two primary components as input: the message
m and a random string
r, the latter of which enables the adjustment of the hash output to fit the desired message. The following outlines the specifications for the three aforementioned properties:
,
, and
.
Definition 3 (Collision resistance). In the chameleon hash scheme , the public key is openly available, the secret key serves as the trapdoor, and represents the hash function itself. The concept of collision resistance is characterized by the computational difficulty faced by any algorithm A in finding a random string that satisfies the equation for two distinct messages m and , without the benefit of the trapdoor key .
Definition 4 (Semantic security). In the chameleon hash scheme , the public key is accessible to all, the trapdoor key is kept private, and is the underlying hash function. Semantic security in this context is defined by the infeasibility for any computational algorithm to discern between the output distributions of and for any given pair of messages m and , along with their corresponding random strings r and .
Definition 5 (Collision forgery). In the chameleon hash scheme, which is defined by the triples , the public key is openly disclosed, the trapdoor is maintained as confidential, and the hash function is represented by . We define a collision forgery scheme as a scenario where there exists at least one PPT algorithm A that, when provided with , outputs a string such that , where m and are two distinct messages and r is a random string.
In this paper, we refer to the public information associated with the chameleon hash as and the operational function of the chameleon hash as .
3. System Model and Formal Definition
In this section, we present the system model and formal definition of our scheme, which consists of three entities and nine algorithms. The responsibilities of the entities and the functionalities of the algorithms are as follows.
3.1. System Model
Our scheme is primarily applied at the network layer and application layer of the IoT architecture. It involves three types of entities: IoT device users, IoT gateways, and coercers. The system model of the scheme is shown in
Figure 1.
IoT device users: IoT device users are the data owners in the IoT, who collect real-world data through IoT devices. For example, they may use smart wearable devices to gather health data about individuals.
IoT gateways: IoT gateways are the processors of IoT data. They receive the data collected by IoT device users and process and analyze them, further facilitating resource scheduling for IoT devices or providing processed/computed data for their subsequent use.
Coercers: The coercive party refers to corrupted authoritative institutions or other malicious entities. They compel IoT device users or IoT gateways to disclose their private keys or raw data through coercive means.
3.2. Formal Definition
We describe the executing entities and functions of the algorithms within the scheme, taking into account the entities involved in the scheme.
First, in the system initialization phase, algorithms and are executed to generate the necessary parameters for system operation. These include the global parameter , which is used in all algorithms during the subsequent data transmission and reception phases; the coercion-resistance parameter , which is used in the algorithm of the data transmission phase to generate coercion-resistant ciphertext; the master secret key , which is used by the algorithm in the system user key generation phase to generate the real user secret key; and the coercion-resistance secret key , which is used by the algorithm in the system user key generation phase to generate the fake user secret key for coercion resistance.
: This algorithm is performed by IoT gateways, which inputs a security parameter and a set of all possible attributes U, outputs a global parameter , which is public, and outputs a master secret key , which maintains privacy.
: This algorithm is also performed by IoT gateways, which inputs a security parameter and a set of all possible attributes U, and in addition to output and , the algorithm also outputs a coercion-resistance parameter and a coercion-resistance secret key , which are kept secret from users outside the system.
Next is the system user key generation phase, which includes two algorithms ( and ), where algorithm generates the user’s real secret key and algorithm generates the fake secret key used for coercion resistance.
: This algorithm is also performed by IoT gateways, which inputs the master secret key and the specified set of attributes S and , outputting a real secret key related to S.
: This algorithm is also performed by IoT gateways, which inputs and S, outputting and a fake secret key .
Following this is the data transmission phase, which consists of algorithms and . Algorithm generates normal ciphertext without coercion resistance, while algorithm generates coercion-resistant ciphertext .
: This algorithm is performed by IoT device users, which inputs , a message M, and an access policy , outputting a normal ciphertext .
: This algorithm is also performed by IoT device users, which inputs , , M, a fake message , and , outputting a coercion-resistant ciphertext .
The next phase is the policy revocation phase, where the algorithm does not distinguish between the types of input ciphertext but outputs a revoked ciphertext . However, the algorithm inherits the properties of the input ciphertext: if the input ciphertext is a normal one without coercion resistance, the corresponding revoked ciphertext will also lack coercion resistance; otherwise, if the input ciphertext is coercion-resistant, the revoked ciphertext will also retain coercion resistance.
: This algorithm is performed by IoT gateways, which inputs and a revoked access policy matrix , outputting a revoked ciphertext .
Finally, the data reception phase consists of two algorithms: and . The first algorithm, , is used to decrypt the original ciphertext that has not been revoked by the algorithm . The second algorithm, , is used to decrypt the revoked ciphertext generated by the revoke algorithm.
: This algorithm, which can be performed by either IoT gateways or the coercer, takes in , , and as inputs. If the input is , it outputs the real message M. If the input is , it outputs the fake message . For any other input, it returns an error symbol ⊥.
: This algorithm, which can also be executed by either IoT gateways or the coercer, takes in , , , and as inputs. Similarly, if the input is , it outputs the real message M. If the input is , it outputs the fake message . For any other input, it returns an error symbol ⊥.
In this definition, we require algorithms , , and to be private. That is, for users outside the system, including coercers, there are only six algorithms: , , , , , .
We also require that the definition satisfies the following properties:
Semantic security: This scheme is a semantically secure CP-ABE scheme. The security model adopted in this paper is identical to that of Waters’ scheme [
40]. The semantic security of this work is established by a reduction to the semantic security of Waters’ scheme. For the sake of brevity, the detailed security model is not repeated here. Readers are referred to [
40] for a complete formalization.
Ciphertext consistency: The four types of ciphertexts (normal ciphertext , coercion-resistant ciphertext , revoked ciphertext , and coercion-resistant and revoked ciphertext ) generated by the scheme are computationally indistinguishable.
Key consistency: The two types of secret keys (real secret key and fake secret key ) generated by this scheme are computationally indistinguishable.
Coercion resistance: If the scheme satisfies the properties of ciphertext consistency and key consistency, it can achieve coercion resistance.
4. Construction
In this section, based on the definition in the previous section, we give a concrete construction based on the composite order bilinear map and chameleon hash function. We achieve efficient attribute revocation by utilizing the same revocation matrix as in [
13]. The detailed scheme construction is given below.
First, the detailed construction of the system initialization phase is described.
: This algorithm generates a tuple , where , , and represent distinct prime numbers, , , , G, and denote the groups with order , , and , respectively, and e is a bilinear map function: . Then, this algorithm selects generators of and of , and it randomly picks a and from . In addition, this algorithm chooses a hash function . Finally, we set the master secret key and the public global parameter .
: This algorithm runs algorithm to obtain . Then, this algorithm selects generator of and outputs the coercion-resistant public parameter and the coercion-resistant master secret key .
Next, the detailed construction of the system user key generation phase is presented as follows.
: This algorithm randomly selects
and outputs the real secret key:
where
S is the given attribute set,
,
, and
.
: This algorithm runs
algorithm to obtain
bounds to
S. Then, the algorithm randomly chooses
and outputs the fake secret key:
where
S is the same attribute set as in
,
,
and
.
Next, the detailed construction of the algorithms involved in the data transmission phase is presented as follows.
: For a given message
M and a specified access policy
, where
A is an
matrix and
f can map each row of
A to a corresponding attribute
denoting the
ith row of
A, this algorithm then randomly selects a vector
and computes
, where
. Then, the algorithm randomly chooses
, where
. This algorithm continues to select a one-way hash function
with two inputs. Note that
H is determined during encryption; thus, each transaction can use a different
H. Finally, this algorithm needs to flip two coins,
and
, and select two random strings,
and
. It outputs the normal ciphertext
:
where
: Similar to the
algorithm, this algorithm randomly chooses
, where
. In particular, the algorithm chooses the chameleon hash function
instead of the one-way hash function. Note that without the trapdoor, the chameleon hash function is the same as the normal one-way hash function. Thus, the sender can claim that the function is a standard two-input one-way hash function. It outputs the coercion-resistant ciphertext
:
where
Next, the algorithm implementation for the policy revocation phase is described. As mentioned earlier, this phase includes only one algorithm, and its construction details are as follows.
Finally, the construction details of the two algorithms in the data reception phase are as follows. For coerced system users, the fake secret key will be used to decrypt the data; otherwise, the real secret key will be used.
: The receiver first verifies that . If , output ⊥. Otherwise, find the set . Then, this algorithm finds a set of constants such that .
The decryption process can be divided into the following two types:
- –
The message is encrypted by the
algorithm, then compute the following:
where
,
, and
. Finally, this algorithm calculates
If , then is the true message and is returned; Otherwise, return ⊥.
- –
The message is encrypted by the
algorithm, then compute the following:
where
,
, and
. Finally, this algorithm calculates the following:
If , then is the true message and is returned; And if , then is the fake message and is returned. Otherwise, this algorithm returns ⊥.
: Input a secret key that corresponds to a specific attribute set S, the initial ciphertext , and its revoked counterpart . Now, we still discuss the output according to the type of ciphertext.
- –
For the normal ciphertext
and its revoked counterpart
, this algorithm first validates whether
. If
, it outputs an error symbol ⊥ and terminates. Then, it verifies the condition
. If
, the algorithm again outputs ⊥ and terminates. If the above two conditions are both satisfied, the algorithm proceeds to identify the subset
of indices
, where
. Furthermore, the algorithm finds a set of integers
that fulfill the equation
. This algorithm computes
where
,
, and
. Finally, this algorithm calculates
If , then is the true message and is returned; Otherwise, return ⊥.
- –
Similarly, for the coercion-resistant ciphertext
and its revoked counterpart
, this algorithm first validates whether
. If this condition is not met, the algorithm outputs ⊥ and terminates. Otherwise, the algorithm proceeds to identify the subset
of indices
, where
. Then, the algorithm finds a set of integers
that fulfill the equation
. This algorithm computes
where
,
, and
. Finally, this algorithm calculates
If , then is the true message and is returned; And if , then is the fake message and is returned. Otherwise, this algorithm returns ⊥.
5. Correctness
In the scheme construction of this paper, there are four types of ciphertext: the normal ciphertext , the coercion-resistant ciphertext , the revoked ciphertext , and the coercion-resistant and revoked ciphertext , an. There are two types of secret keys: the real secret key and the fake secret key . In this section, we prove that the results of the decryption of the four ciphertexts by the two keys are expected.
Use
to decrypt
. We have the following:
where
and
Use
to decrypt
. We have the following:
where
and
.
Thus, we have the following:
Use
to decrypt
. We have the following:
where
. Thus, we have the following:
Use
to decrypt
: Since the process is similar, we leave out some intermediate processes. We have the following:
Thus, we have the following:
Similarly, use
to decrypt
. We have the following:
where
and
.
Obviously, the secret key can also decrypt the ciphertext correctly.
Use
to decrypt
. We have the following:
where
and
.
Then, we have the following:
This is in the scenario of fooling the coercer: Since the fact that , the coercer will believe that the message is true.
Similarly, use
to decrypt
. We have the following:
Similarly, use
to decrypt
. We have the following:
This result confirms that our scheme supports revocability while maintaining coercion resistance.
6. Coercion Resistance Analysis
We will discuss in this section that our construction has coercion resistance capability. The two core tools of our scheme construction to achieve coercion resistance are composite order bilinear mapping and the chameleon hash function. The former realizes the construction of fake secret keys, and the latter realizes that the hashes of real messages and fake messages are the same.
In order to prove that our scheme satisfies coercion resistance, we need to verify that the scheme satisfies ciphertext consistency, key consistency, and the indistinguishability between real and fake messages. The detailed proof process is outlined as follows.
Theorem 1. Under the general subgroup decision assumption, our CP-ABE scheme is coercion-resistant.
Proof. To prove this theorem, we need to employ the following lemmas. □
Lemma 1. The tuple and the tuple are computationally indistinguishable.
Proof. The proof is straightforward because the fake message is chosen by the IoT user before being coerced. Therefore, the user will select a fake message that is indistinguishable from the real message M based on the actual situation. Additionally, and are binary coins, which means that they are indistinguishable from and , respectively. □
Lemma 2. The real secret key and the fake secret key are computationally indistinguishable.
Proof. According to the general subgroup decision assumption, we have that and are computationally indistinguishable. Then, since both t and are chosen at random in , we have that and are computationally indistinguishable. Therefore, and are computationally indistinguishable, and are computationally indistinguishable, and and are computationally indistinguishable, which implies that and are computationally indistinguishable. □
Lemma 3. The normal ciphertext , coercion-resistant ciphertext , revoked ciphertext , and coercion-resistant and revoked ciphertext generated in our scheme are computationally indistinguishable.
Proof. We first prove that ciphertexts and are computationally indistinguishable. Due to the fact that s is chosen at random in , and due to the general subgroup decision assumption, , , , and are randomly and computationally indistinguishable. Also, due to the general subgroup decision assumption, for , , and , and are computationally indistinguishable. Moreover, since the chameleon hash function is a general one-way hash function without knowing the trap gate, h and are also computationally indistinguishable. In summary, and are computationally indistinguishable. Ciphertext is a re-randomization on ciphertext , so the two ciphertexts are also computationally indistinguishable. Therefore, we have that ciphertexts and are computationally indistinguishable. Similarly, we can obtain that ciphertexts and , and are also computationally indistinguishable. This completes the proof. □
According to the above three lemmas, we can easily complete the proof of the theorem.
7. Security Proof
We will prove in this section that our scheme satisfies semantic security. Let us first show that the revocation matrix used in this scheme is well-defined, which is identical to the revocation matrix constructed in [
13]. Please refer to [
13] for more details.
Lemma 4. If and are legitimate access structures for their respective LSSS schemes, we have that also constitutes a legitimate access structure for an LSSS scheme.
Lemma 5. If is a legitimate access structure for an LSSS scheme. We have that both and are equally valid access structures for their corresponding LSSS schemes.
The scheme in this paper is based on the scheme proposed by Waters [
40], so we reduce the security of our scheme to the security of Waters’ scheme.
Theorem 2. Our scheme is semantically secure if Waters scheme is semantically secure.
Proof. If an adversary can break our scheme, that means we can construct an algorithm to break Waters’ scheme.
Algorithm
receives the public global parameter
obtained through Waters’ scheme from Challenger
:
where
is a prime number, and
,
, and
are utilized. For simplicity, we use different subscripts to represent different subgroups. Specifically,
does the following:
. Algorithm
picks two different prime numbers,
and
, then constructs a group
G of order
, where
is a subgroup of order
in
G. Next,
requires
to generate a set of public parameters, denoted
, on group
using the
algorithm of Waters’ scheme:
where
,
.
Finally,
sends
,
G,
, and
to
, where
and
are the same as
previously sent to
.
is chosen in secret and
, which implies that it is different from
. Furthermore, it holds that
can be treated as
, and
follows the Chinese remainder theorem. Similarly,
can be regarded as
.
. Adversary
requests a key generation associated with attribute set
S to
, then forwards it to the challenger
to obtain the following:
Next,
uses the same algorithm to generate
and
. Finally,
sends
to
in response.
. Adversary
selects two messages
,
and accesses structure
and sends them to
, where
.
forwards them directly to
as a challenge and obtains a tuple
from
as a reply, where
is randomly chosen by
.
Then,
picks a chameleon hash function
and throws two binary coins,
and
, to select two random strings,
and
.
also needs to randomly select
and
. Then,
obtains a set of values
through calculation. Finally,
outputs and sends ciphertext
to
in the following form:
with the following components defined as:
Similarly, according to the Chinese remainder theorem,
will treat the secret values
and
in ciphertext
as
. More importantly, since
does not know the trapdoor of the chameleon hash function
,
considers the chameleon hash function to be a general one-way hash function.
. continues to send key generation queries to , and responds as in Phase 1.
. Finally, sends to as a guess, and forwards the result directly to .
If can gain advantages in the above games, can leverage the advantages gained by to break Waters scheme. □
8. Performance and Evaluation
In this section, we conduct a detailed performance evaluation of our proposed scheme. The implementation utilizes the Java Pairing-Based Cryptography (JPBC) library [
41], supplemented by a C library-based wrapper for the Pairing-Based Cryptography (PBC) library [
42], which enhances cryptographic operations. All experiments were carried out on a desktop machine configured with an Intel(R) Core(TM) i5-10400F CPU operating at 2.90 GHz, featuring a shared 12 MB L3 cache and 16 GB of DDR4 memory clocked at 2400 MHz.
We primarily simulated the execution times of the algorithms in the data transmission phase, data reception phase, and policy revocation phase of our scheme, comparing them with the corresponding algorithms proposed in [
13,
17]. The evaluation criteria are based on computational efficiency, as these three phases are particularly sensitive to time. Since the algorithms
and
in our scheme exhibit the same efficiency in the data transmission phase, we only simulated the algorithm
. Additionally, we simulated the algorithms
and
.
Our experimental results show that the encryption and decryption algorithms in our scheme perform similarly to those in [
17], while demonstrating an approximately 50% performance improvement over the scheme proposed in [
13], showcasing competitive efficiency. This result is expected, as the ciphertext size in our scheme is half that of [
13] while being nearly identical to that in [
17]. Additionally, the performance of all three schemes increases with the number of attributes involved in the operations, which allows our scheme to exhibit a more significant advantage in scenarios involving large numbers of attributes. In the revocation process (Algorithm
), we only compared our scheme with the algorithm from [
13], as the scheme in [
17] does not support revocation. Experimental results show that our scheme outperforms the revocation algorithm in [
13], with a speed improvement of approximately two-fold. This enhancement is mainly due to the fact that our ciphertext size is half that of [
13]. This performance improvement is especially critical in environments where revocation is frequently required, as it directly affects the system’s overall responsiveness and scalability.
The detailed experimental results are shown in
Figure 2, which presents a performance comparison across different attribute counts and operations. It is important to note that we did not include efficiency measurements for the system initialization phase and user key generation phase in this experiment, as these processes typically occur during the initialization stage and are not considered time-critical operations. Therefore, they have a negligible impact on the overall system performance during regular operation.
The experimental results are derived based on the aforementioned desktop computing environment, indicating that our scheme is suitable for IoT devices with relatively high computational capabilities, such as smart gateways, smart routers, smartphones, and sensors with integrated computational power. However, the scheme involves two types of computationally intensive operations, namely bilinear mapping and modular exponentiation in groups, which impose certain limitations on its direct applicability to low-power IoT devices, such as simple sensor nodes or low-performance embedded devices. Fortunately, this limitation can be effectively mitigated by incorporating hardware acceleration (e.g., cryptographic accelerators, FPGAs, or ASICs) or adopting distributed computing strategies, enabling the scheme to support resource-constrained devices. Additionally, by leveraging computation outsourcing, complex computational tasks can be offloaded to cloud services or other high-performance computing modules, facilitating the deployment of the scheme on low-power IoT devices [
43]. Therefore, the proposed scheme is not only well-suited for high-performance IoT devices but can also be extended to resource-constrained scenarios through the aforementioned optimization strategies.
In summary, the experimental results validate the superior performance and practicality of our proposed scheme, particularly in environments with dynamic attribute changes and frequent revocation requirements. The optimized handling of encryption, decryption, and revocation processes makes our scheme highly suitable for real-world applications that demand both security and efficiency.
9. Summary and Outlook
This paper proposes a new CP-ABE scheme designed to enhance data security and privacy in the IoT. The proposed scheme addresses the shortcomings of existing ABE systems in defending against coercion attacks. In addition to strengthening coercion resistance, the scheme introduces a revocation mechanism to dynamically manage and revoke user access rights based on changes in IoT user attributes. This mechanism significantly enhances the flexibility and security of access control, particularly in environments with dynamic user roles and permissions, demonstrating superior adaptability and scalability.
However, despite the robust coercion resistance and effective access control management demonstrated by the proposed scheme, there are several potential limitations and shortcomings. Firstly, as the number of users and attributes involved in the system increases, the encryption and decryption processes will incur higher computational and storage overhead. This may affect system performance, particularly in large-scale IoT environments. Therefore, future research could focus on optimizing the efficiency of the algorithms and reducing computational and storage requirements to improve the scheme’s usability in large-scale settings.
Secondly, although the attribute revocation mechanism can dynamically manage user access rights, frequent revocation operations may increase system complexity and response time. Thus, designing efficient revocation algorithms and reducing latency in scenarios with high-frequency revocations remains a critical issue for future research.
Lastly, while the proposed scheme offers resistance against coercion attacks, its security relies heavily on secure key management and storage mechanisms. If key leakage or attacks occur, the security of the entire system could be compromised. Therefore, future work could explore more robust key management solutions, such as integrating Trusted Execution Environments (TEE) or blockchain technology, to further enhance system security.
In summary, the proposed scheme demonstrates theoretical feasibility and practical value in enhancing data security, protecting user privacy, and enabling flexible access control in IoT environments. However, optimizing its performance in large-scale IoT settings and improving its adaptability in highly dynamic environments will be key areas for future research.
Author Contributions
Conceptualization, Y.Z. (Yuan Zhai) and B.Y.; methodology, Y.Z. (Yuan Zhai); formal analysis, Y.Z. (Yuan Zhai); investigation, T.W., Y.Z. (Yanwei Zhou), and F.Z.; writing—original draft preparation, Y.Z. (Yuan Zhai); writing—review and editing, T.W., Y.Z. (Yanwei Zhou), F.Z., and B.Y.; project administration, T.W., Y.Z. (Yanwei Zhou), and B.Y. All authors have read and agreed to the published version of the manuscript.
Funding
This work was funded by the National Natural Science Foundation of China (Grant Nos. U20012052, 62272287, 62302285), the Open Fund of the State Key Laboratory of Integrated Services Networks, Xidian University (Grant No. ISN23-23), and the Key Research and Development Program of Shaanxi (Grant No. 2023-YBGY-214).
Institutional Review Board Statement
Not applicable.
Data Availability Statement
The original contributions presented in this study are included in the article Further inquiries can be directed to the corresponding author.
Acknowledgments
The authors thank J. Yao for valuable discussions.
Conflicts of Interest
Author Feng Zhu was employed by the company Koal Software Co., Ltd. The remaining authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.
References
- Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology—EUROCRYPT 2005; Springer: Berlin/ Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar] [CrossRef]
- Hur, J.; Noh, D.K. Attribute-Based Access Control with Efficient Revocation in Data Outsourcing Systems. IEEE Trans. Parallel Distrib. Syst. 2011, 22, 1214–1221. Available online: https://ieeexplore.ieee.org/document/5629339 (accessed on 26 October 2024). [CrossRef]
- Canetti, R.; Dwork, C.; Naor, M.; Ostrovsky, R. Deniable Encryption. In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; pp. 90–104. Available online: https://eprint.iacr.org/1996/002 (accessed on 26 October 2024).
- Liang, X.; Lu, R.; Lin, X.; Shen, X.S. Ciphertext Policy Attribute Based Encryption with Efficient Revocation. In Technical Report; University of Waterloo: Waterloo, ON, Canada, 2010; pp. 1–14. Available online: https://www.semanticscholar.org/paper/Ciphertext-Policy-Attribute-Based-Encryption-with-Liang-Lu/8d3253866b9e06fcc06a565e4cc61906b6c70e97 (accessed on 26 October 2024).
- Xie, X.; Ma, H.; Li, J.; Chen, X. New Ciphertext-Policy Attribute-Based Access Control with Efficient Revocation. In Proceedings of the Information and Communication Technology: International Conference, ICT-EurAsia 2013, Yogyakarta, Indonesia, 25–29 March 2013; pp. 373–382. [Google Scholar] [CrossRef]
- Sahai, A.; Seyalioglu, H.; Waters, B. Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption. In Proceedings of the Advances in Cryptology–CRYPTO 2012: 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; pp. 199–217. [Google Scholar] [CrossRef]
- Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; pp. 62–91. [Google Scholar] [CrossRef]
- Kim, J.; Susilo, W.; Baek, J.; Nepal, S.; Liu, D. Ciphertext-Delegatable CP-ABE for a Dynamic Credential: A Modular Approach. In Proceedings of the Information Security and Privacy: 24th Australasian Conference, ACISP 2019, Christchurch, New Zealand, 3–5 July 2019; pp. 3–20. [Google Scholar] [CrossRef]
- Jiang, Y.; Susilo, W.; Mu, Y.; Guo, F. Ciphertext-Policy Attribute-Based Encryption Supporting Access Policy Update and Its Extension with Preserved Attributes. Int. J. Inf. Secur. 2018, 17, 533–548. [Google Scholar] [CrossRef]
- Susilo, W.; Jiang, P.; Guo, F.; Yang, G.; Yu, Y.; Mu, Y. EACSIP: Extendable Access Control System with Integrity Protection for Enhancing Collaboration in the Cloud. IEEE Trans. Inf. Forensics Secur. 2017, 12, 3110–3122. Available online: https://ieeexplore.ieee.org/document/8006296 (accessed on 26 October 2024). [CrossRef]
- Yu, S.; Wang, C.; Ren, K.; Lou, W. Attribute-Based Data Sharing with Attribute Revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China, 13–16 April 2010; pp. 261–270. [Google Scholar] [CrossRef]
- Han, D.; Pan, N.; Li, K.C. A Traceable and Revocable Ciphertext-Policy Attribute-Based Encryption Scheme Based on Privacy Protection. IEEE Trans. Dependable Secur. Comput. 2020, 19, 316–327. Available online: https://ieeexplore.ieee.org/document/9020182 (accessed on 26 October 2024). [CrossRef]
- Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable Attribute-Based Encryption with Data Integrity in Clouds. IEEE Trans. Dependable Secur. Comput. 2021, 5, 2864–2872. Available online: https://ieeexplore.ieee.org/document/9380990 (accessed on 26 October 2024). [CrossRef]
- Xue, J.; Shi, L.; Zhang, W.; Li, W.; Zhang, X.; Zhou, Y. Poly-ABE: A Traceable and Revocable Fully Hidden Policy CP-ABE Scheme for Integrated Demand Response in Multi-Energy Systems. J. Syst. Archit. 2023, 143, 102982. Available online: https://www.sciencedirect.com/science/article/pii/S1383762123001613 (accessed on 26 October 2024). [CrossRef]
- Dürmuth, M.; Freeman, D.M. Deniable Encryption with Negligible Detection Probability: An Interactive Construction. In Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Proceedings 30; Springer: Berlin/Heidelberg, Germany, 2011; pp. 610–626. [Google Scholar] [CrossRef]
- O’Neill, A.O.; Peikert, C.; Waters, B. Bi-Deniable Public-Key Encryption. In Proceedings of the Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Proceedings 31. Springer: Berlin/Heidelberg, Germany; pp. 525–542. [Google Scholar] [CrossRef]
- Chi, P.W.; Lei, C.L. Audit-Free Cloud Storage via Deniable Attribute-Based Encryption. IEEE Trans. Cloud Comput. 2015, 6, 414–427. Available online: https://ieeexplore.ieee.org/document/7090980 (accessed on 26 October 2024). [CrossRef]
- Dachman-Soled, D.; Katz, J.; Rao, V. Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds. In Proceedings of the Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, 23–25 March 2015; Proceedings, Part II 12. Springer: Berlin/Heidelberg, Germany, 2015; pp. 586–613. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. How to Use Indistinguishability Obfuscation: Deniable Encryption, and More. In Proceedings of the Forty-Sixth Annual ACM Symposium on Theory of Computing, New York, NY, USA, 31 May–3 June 2014; pp. 475–484. [Google Scholar] [CrossRef]
- De, C.A.; Iovino, V.; Neill, A.O. Deniable Functional Encryption. In Proceedings of the Public-Key Cryptography–PKC 2016: 19th IACR International Conference on Practice and Theory in Public-Key Cryptography, Taipei, Taiwan, 6–9 March 2016; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2015; pp. 196–222. [Google Scholar] [CrossRef]
- Apon, D.; Fan, X.; Liu, F.-H. Deniable Attribute-Based Encryption for Branching Programs from LWE. In Proceedings of the Theory of Cryptography: 14th International Conference, TCC 2016-B, Beijing, China, 31 October–3 November 2016; Proceedings, Part II 14. Springer: Berlin/Heidelberg, Germany, 2016; pp. 299–329. [Google Scholar] [CrossRef]
- Li, H.; Zhang, F.; Fan, C.-I. Deniable Searchable Symmetric Encryption. Inf. Sci. 2017, 402, 233–243. Available online: https://www.sciencedirect.com/science/article/pii/S0020025517306278 (accessed on 26 October 2024). [CrossRef]
- Cao, Y.; Zhang, F.; Gao, C.; Chen, X. New Practical Public-Key Deniable Encryption. In Proceedings of the Information and Communications Security: 22nd International Conference, ICICS 2020, Copenhagen, Denmark, 24–26 August 2020; Proceedings 22. Springer International Publishing: Berlin/Heidelberg, Germany, 2020; pp. 147–163. [Google Scholar] [CrossRef]
- Agrawal, S.; Goldwasser, S.; Mossel, S. Deniable Fully Homomorphic Encryption from Learning with Errors. In Proceedings of the Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021; Proceedings, Part II 41. Springer International Publishing: Berlin/Heidelberg, Germany, 2021; pp. 641–670. [Google Scholar] [CrossRef]
- Cao, Y.; Wei, J.; Zhang, F.; Xiang, Y.; Chen, X. Efficient Public-Key Authenticated Deniable Encryption Schemes. Comput. Stand. Interfaces 2022, 82, 103620. Available online: https://www.sciencedirect.com/science/article/pii/S0920548922000010 (accessed on 26 October 2024). [CrossRef]
- Coladangelo, A.; Goldwasser, S.; Vazirani, U. Deniable Encryption in a Quantum World. In Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing (STOC 2022), Rome, Italy, 20–24 June 2022; pp. 1378–1391. [Google Scholar] [CrossRef]
- Li, J.; Wang, Y.; Zhang, Y.; Qian, H.; Han, J. Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans. Serv. Comput. 2017, 10, 785–796. [Google Scholar] [CrossRef]
- Li, J.; Wang, Y.; Zhang, Y.; Han, J. Full Verifiability for Outsourced Decryption in Attribute Based Encryption. IEEE Trans. Serv. Comput. 2020, 13, 478–487. [Google Scholar] [CrossRef]
- Zhang, R.; Li, J.; Lu, Y.; Han, J.; Zhang, Y. Key Escrow-free Attribute Based Encryption with User Revocation. Inf. Sci. 2022, 600, 59–72. [Google Scholar] [CrossRef]
- Chen, N.; Li, J.; Zhang, Y.; Guo, Y. Efficient CP-ABE Scheme with Shared Decryption in Cloud Storage. IEEE Trans. Comput. 2022, 71, 175–184. [Google Scholar] [CrossRef]
- Guo, R.; Yang, G.; Shi, H.; Zhang, Y.; Zheng, D. O3-R-CP-ABE: An Efficient and Revocable Attribute-Based Encryption Scheme in the Cloud-Assisted IoMT System. IEEE Internet Things J. 2021, 8, 8949–8963. Available online: https://ieeexplore.ieee.org/document/9340360 (accessed on 26 October 2024). [CrossRef]
- Das, S.; Namasudra, S. Multiauthority CP-ABE-Based Access Control Model for IoT-Enabled Healthcare Infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. Available online: https://ieeexplore.ieee.org/document/9760125 (accessed on 26 October 2024). [CrossRef]
- Zhang, Z.; Zhang, W.; Qin, Z. A Partially Hidden Policy CP-ABE Scheme Against Attribute Values Guessing Attacks with Online Privacy-Protective Decryption Testing in IoT Assisted Cloud Computing. Future Gener. Comput. Syst. 2021, 123, 181–195. Available online: https://www.sciencedirect.com/science/article/pii/S0167739X21001436 (accessed on 26 October 2024). [CrossRef]
- Yu, Y.; Guo, L.; Liu, S.; Zheng, J.; Wang, H. Privacy Protection Scheme Based on CP-ABE in Crowdsourcing-IoT for Smart Ocean. IEEE Internet Things J. 2020, 7, 10061–10071. Available online: https://ieeexplore.ieee.org/document/9076303 (accessed on 26 October 2024). [CrossRef]
- Li, J.; Zhang, E.; Han, J.; Zhang, Y.; Shen, J. PH-MG-ABE: A Flexible Policy-Hidden Multi-Group Attribute-Based Encryption Scheme for Secure Cloud Storage. IEEE Internet Things J. 2024. [Google Scholar] [CrossRef]
- Chen, S.; Li, J.; Zhang, Y.; Han, J. Efficient Revocable Attribute-based Encryption with Verifiable Data Integrity. IEEE Internet Things J. 2024, 11, 10441–10451. [Google Scholar] [CrossRef]
- Lewko, A. Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2012; pp. 318–335. [Google Scholar] [CrossRef]
- Beimel, A. Secure Schemes for Secret Sharing and Key Distribution. Ph.D. Thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996. Available online: https://www.semanticscholar.org/paper/Secure-schemes-for-secret-sharing-and-key-Beimel/8c77cdf0ae09e931e67037aad106b671d28345a3 (accessed on 26 October 2024).
- Krawczyk, H.; Rabin, T. Chameleon Hashing and Signatures. Cryptology ePrint Archive. 1998. Available online: https://eprint.iacr.org/1998/010 (accessed on 26 October 2024).
- Waters, B. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In International Workshop on Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2011; pp. 53–70. [Google Scholar] [CrossRef]
- Nik-U. PBC Package, 2015. Available online: https://github.com/Nik-U/pbc (accessed on 26 October 2024).
- Lynn, B. PBC Library, 2006. Available online: http://crypto.stanford.edu/pbc (accessed on 26 October 2024).
- Zhang, H.; Tong, L.; Yu, J.; Lin, J. Blockchain-Aided Privacy-Preserving Outsourcing Algorithms of Bilinear Pairings for Internet of Things Devices. IEEE Internet Things J. 2021, 8, 15596–15607. [Google Scholar] [CrossRef]
| Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).