Next Article in Journal
Design of a Clip-On Modular Tactile Sensing Attachment Based on Fiber Bragg Gratings: Theoretical Modeling and Experimental Validation
Previous Article in Journal
Advancements in Induction Motor Fault Diagnosis and Condition Monitoring: A Comprehensive Review
Previous Article in Special Issue
Formalizing Permission to Delegate and Delegation with Policy Interaction
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems

1
School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing 100876, China
2
Beijing University of Posts and Telecommunications-China Mobile Communications Group Co., Ltd. Joint Institute, Beijing 100876, China
3
China Mobile Information Technology Co., Ltd., Beijing 102206, China
4
Beijing Key Laboratory of Trusted Regulation and Governance for Artificial Intelligence, Beijing 102206, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(19), 5944; https://doi.org/10.3390/s25195944
Submission received: 24 August 2025 / Revised: 18 September 2025 / Accepted: 22 September 2025 / Published: 23 September 2025

Abstract

With the advancement of technologies such as 5G, digital twins, and edge computing, the Internet of Things (IoT) as a critical component of intelligent systems is profoundly driving the transformation of various industries toward digitalization and intelligence. However, the exponential growth of network connection nodes has expanded the attack exposure surface of IoT devices. The IoT devices with limited storage and computing resources struggle to cope with new types of attacks, and IoT devices lack mature authorization and authentication mechanisms. It is difficult for traditional data-sharing solutions to meet the security requirements of cloud-based shared data. Therefore, this paper proposes a blockchain-based multi-authority IoT data-sharing scheme with attribute-based searchable encryption for intelligent system (BM-ABSE), aiming to address the security, efficiency, and verifiability issues of data sharing in an IoT environment. Our scheme decentralizes management responsibilities through a multi-authority mechanism to avoid the risk of single-point failure. By utilizing the immutability and smart contract function of blockchain, this scheme can ensure data integrity and the reliability of search results. Meanwhile, some decryption computing tasks are outsourced to the cloud to reduce the computing burden on IoT devices. Our scheme meets the static security and IND-CKA security requirements of the standard model, as demonstrated by theoretical analysis, which effectively defends against the stealing or tampering of ciphertexts and keywords by attackers. Experimental simulation results indicate that the scheme has excellent computational efficiency on resource-constrained IoT devices, with core algorithm execution time maintained in milliseconds, and as the number of attributes increases, it has a controllable performance overhead.

1. Introduction

With the deep integration and rapid development of technologies such as artificial intelligence, big data, and cloud computing, intelligent systems have become the core driving force for the new round of technological revolution and industrial transformation. By simulating human cognition and decision-making processes, intelligent systems achieve perception, analysis, learning, and autonomous responses to complex environments, and they are widely applied in intelligent manufacturing, smart healthcare, intelligent transportation, and other fields. As the “senses” and “nerve endings” of intelligent systems, the Internet of Things (IoT) undertakes the key functions of real-time data collection, device interconnection, and edge control, serving as the fundamental infrastructure for the deep integration of the physical world and the information space. The evolution of IoT technology has greatly enhanced the perception capabilities and coverage of intelligent systems. As a vast and complex ecosystem, the IoT encompasses multiple dimensions, ranging from hardware devices to software platforms, and from data collection to intelligent analysis. With its remarkable convenience, powerful integration, and flexible scalability, the IoT demonstrates unique advantages [1]. With the acceleration of digital transformation, the IoT has been extensively implemented in various sectors, including telemedicine, smart communities, and the Internet of Vehicles (IoV). It not only significantly improves the operational efficiency and service quality of various industries but also accelerates the digital technological transformation of society to a certain extent [2].
According to the GSMA, the global scale of IoT connections will surpass the 6.3 billion recorded in 2017, reaching a staggering 25.2 billion [3]. The exponential growth of network connection nodes has expanded the attack exposure of IoT devices, and security issues at the device end need to be urgently addressed. To reduce costs and power consumption, IoT terminal devices are typically equipped with weak computing capabilities and low levels of intelligence, making it difficult for them to perform complex data encryption operations. Meanwhile, IoT devices have a long life cycle, and many of them have stopped updating, leaving limited room for upgrades. In this scenario, complex security policies are challenging to implement on a significant number of low-power devices due to their limited computing and storage capabilities and lack of the ability to deal with new types of attacks. A report shows that 98% of IoT endpoints transmit data without encryption, and 83% of medical imaging devices in the United States have discontinued security updates. In addition, many IoT devices transmit data in plain text and lack mature authorization and authentication mechanisms, which can easily lead to data leakage and unauthorized access. However, assigning complex computing tasks to edge computing devices can also trigger data security risks and threaten user privacy. Without compromising control over data, the cloud server must store and process the vast distributed data collected from the sensors involved in the intelligent system, and it is difficult for traditional data-sharing solutions to meet its security requirements [4].
Attribute-based encryption (ABE) technology ensures data confidentiality while also enabling data owners to formulate flexible access control policies. However, relying on a single attribute authority may encounter performance limitations and the risk associated with having a single point of failure. Therefore, we design a multi-authority attribute-based encryption method to enhance the system’s reliability and flexibility. In addition, considering that cloud computing platforms typically provide computing and storage services to multiple users, the issue of how to quickly retrieve the required data from massive data needs to be addressed. For this reason, we suggest a searchable encryption scheme that is attribute-based to enhance the efficacy of information retrieval. In the current cloud computing environment, IoT data are at risk of tampering and misuse. To safeguard the credibility of search outcomes and the integrity of data, we implement blockchain technology. The immutability and transparency of blockchain provide a strong guarantee for data integrity, while the smart contract function can automatically execute and verify data operations.
In summary, we present a blockchain-based multi-authority IoT data-sharing scheme using attribute-based searchable encryption for intelligent systems (BM-ABSE). In this scheme, individuals with constrained resources can delegate the decryption tasks to a cloud computing platform by using the attribute decryption key, thereby reducing their own computational burden to adapt to the resource-constrained computing environment. The hash values derived from plaintext data will be recorded on the blockchain for easily verifying the computation results of the cloud platform. Moreover, the alignment procedure between search trapdoors and indexes is executed via smart contracts, providing a guarantee for the credibility of search results of ciphertext data. The proposal in the paper aims to achieve a safe, reliable, and efficient data-sharing environment for the IoT, highlighting the following major contributions:
  • We propose a multi-authority attribute-based encryption scheme, BM-ABSE, employing LSSS. By decentralizing management responsibilities, it enhances the reliability and flexibility of the system, prevents system paralysis caused by the failure of a single administrator, and strengthens the robustness of the system.
  • We adopt blockchain to replace the trusted certificate authority (CA) in traditional CP-ABSE, establishing a trustless collaborative mechanism between blockchain and attribute-based encryption. This approach eliminates reliance on a single center authorization and solves the challenge of rapidly locating required information in massive encrypted data. By automatically executing and verifying data operations through smart data, we effectively guard against malicious behaviors of cloud servers, thereby enhancing the reliability of ciphertext search.
  • We conduct a thorough security analysis and formally prove that the proposed scheme achieves static security and indistinguishable under chosen keyword attack (IND-CKA) in the random oracle model. In addition, in the performance evaluation and simulation experiments, we employ three elliptic curves to achieve different security levels, analyzing and confirming the reliability and efficiency of our scheme.
The subsequent sections of this work are organized as follows: Section 2 analyzes the related work. Section 3 presents the theoretical foundations of adopted cryptography and definitions of relevant notations used in this paper. Section 4 presents the system overview, threat model, and security definitions. In Section 5, our proposed scheme is elucidated in depth. A comprehensive security analysis of our methodology is presented in Section 6. Section 7 discusses the performance evaluation and simulation experiments of the system. Ultimately, we conclude the paper in Section 8.

2. Related Work

2.1. ABE-Based Searchable Encryption

In the environment of IoT and cloud computing, a rising volume of enterprise and user data is uploaded to cloud servers. However, these data and associated resources in cloud computing rely on unreliable network communication and semi-trusted cloud storage services [5]. To guarantee the security of information, a current efficient method involves the data owner encrypting the data before uploading it to server, while the data user decrypts it when needed.
Searchable encryption (SE) technology is developed to enable data users to have control over ciphertexts in cloud storage, that is, to search encrypted data without decrypting it. Boneh et al. developed the public key encryption with keyword search (PEKS) scheme [6]. Ref. [7] presented a forward secure searchable symmetric encryption (FSE) scheme using only symmetric cryptography, which supports dynamic file insertion and deletion, guarantees forward privacy protection, achieves sublinear search complexity, and attains partial backward privacy through a space reclamation mechanism after deletion. Li et al. designed a lightweight encrypted phrase search scheme (LPSSE) that can efficiently accomplish the phrase search in encrypted documents in the cloud through only one round of interaction, taking into account both lightweight and non-adaptive security [8]. Caldarola et al. proposed a consensus protocol that balances privacy, fairness, and efficiency, utilizing neural networks, elliptic curve cryptography (ECC), and verifiable cryptographic lotteries (VCLs) to achieve fair node selection and privacy protection [9]. However, fine-grained access control in multi-user settings cannot be realized using traditional public key cryptography and a symmetric cryptosystem.
To realize fine-grained access control and efficient search capabilities while simultaneously guaranteeing data privacy and confidentiality, researchers have introduced attribute-based searchable encryption approaches that integrate the concepts of ABE. Khader systematically defined attribute-based searchable encryption (ABSE) primitive, which integrates the concept of ABE into public-key searchable encryption (PKSE), allowing the sender to control both decryption and search permissions with attribute policies [10]. Zheng et al. initially presented the verifiable attribute-based keyword search (ABKS) method, allowing authorized users to authenticate the accuracy of cloud-returned results after conducting keyword searches on encrypted data stored in the cloud, all without needing to interact with the data owner [11].
In recent years, driven by the dual imperatives of data security and searchability, the application of ABSE schemes in industrial IoT devices has gained significant momentum. Ali et al. proposed a verifiable online/offline multi-keyword search (VMKS) approach, which enables resource-constrained IIoT nodes to conduct fine-grained, thresholded keyword searches in the cloud and verify results correctness without downloading the entire dataset, thus balancing efficiency and security [12]. For industrial IoT, Zhou et al. designed a device-oriented keyword searchable encryption (Do-KSE) scheme to realize “device-centric” rather than “user-centric” data localization and status monitoring [13]. Yin et al. embedded access policies within encrypted inverted indexes to achieve fine-grained keyword retrieval authority control for ciphertext data in cloud-assisted IIoT scenarios [14]. Nevertheless, the ABSE schemes that are currently in place are dependent on a single authority to issue keys and policies, which leads to risks of single-point failure and cross-domain mutual exclusion and also make it difficult to meet the demand of large-scale data sharing in the IoT. We introduce an IoT data-sharing scheme called BM-ABSE to address this issue, which delivers dynamic access control and a verifiable fine-grained keyword search.

2.2. Multi-Authority Attribute-Based Encryption

In single-authority ABE approaches, the key distribution work is entirely undertaken by a sole CA. When the user scale or attribute dimension expands dramatically, the computing and communication load that CA needs to complete increases exponentially, making it a critical performance bottleneck. Moreover, the system security must be forced to build on the assumption that the CA is unconditionally trustworthy. Once the CA is compromised or malicious, it can arbitrarily forge user keys, tamper with access policies, and even decrypt all the historical ciphertexts offline through the global master key, thereby triggering a disaster of key escrow and a single point of failure. Conversely, in a multi-authority ABE (MA-ABE) system, the attribute space is split into several mutually invisible subsets according to the domain or organizational boundaries. Each attribute authority independently governs its own master key and attribute private key fragments within its domain. The attributes are managed by autonomous attribute authorities, and the collusion of one or more attribute authorities cannot undermine the security of the entire system. In real-world scenarios, different organizations need to apply different strategies to share information; for example, hospitals belong to different legal entities, cloud service providers have separate compliance domains, and equipment vendors maintain independent identity repositories. A single authorization authority cannot satisfy the governance requirements of “each governing its own attributes, policies can be cross-domain”. Consequently, multiple authorization authorities are needed to control the attributes of all users separately, and constructing a secure and reliable MA-ABE system is the key to solving the above problems.
To mitigate the inherent constraints of a singular authority on efficacy and reliability, the development of MA-ABE can be characterized as a progression through four paradigms: centralized, weakly decentralized, fully decentralized, and on-chain governance. The corresponding core contradiction is the degree of decentralization, security, functionality, and governance cost. In 2007, Chase implemented the first MA-ABE scheme, where a central authority is tasked with creating public and private keys for various attribute authorities, while the latter distribute keys and manage attributes [15]. Compared with the single-authority scheme, resisting collusion among users becomes more challenging. Chase introduced a global identity (GID) for each user, binding private keys tightly to GID so that colluding users still cannot decrypt ciphertexts. However, malicious authorities in this scheme can trace users’ GIDs to aggregate their attributes, thus violating users’ privacy. In 2009, Chase et al. presented an MA-ABE scheme without a centralized authorization center, which eliminates the need for a reliable central authority through the use of a distributed pseudo-random function (PRF) [16]. In particular, the user obtain its private key by using an anonymous key distribution protocol, during which the authorities are unable to obtain any relevant information regarding user’s GID, thus resolving the privacy preservation issue. Liu et al. constructed the first MA-ABE model without a central authorization center under the standard model [17]. In their scheme, the system must be initialized by a combination of authorities during the setup phase. In addition, if an attribute needs to be added to the system, multiple authorities must collaborate to reconfigure the system. Lewko et al. developed an MA-ABE approach within the random oracle model using composite-order bilinear groups [18]. This scheme supports monotone span programs but is restricted to the attribute of a small universe, indicating that the quantity of attributes in the system is directly proportional to the magnitude of the public parameters.
At present, MA-ABE has been widely implemented in the realm of cloud and edge computing. Zhou et al. introduced a multi-authority CP-ABE access control framework for multi-cloud storage environments [19]. By introducing an attribute mapping mechanism, it resolves cross-cloud policy conflicts and achieves decentralized and semantically consistent fine-grained data sharing. However, the scheme still relies on a centralized cloud service broker (CSB) as the global root of trust, which fails to completely eliminate the risks of single points of failure and privacy leakage. Huang designed a multi-authority CP-ABE scheme for a large attribute domain environment in edge computing that combines an offline reusable ciphertext pool and online lightweight encryption with outsourced decryption by an edge server, reducing decryption and encryption overhead on the user side to a single exponential operation while preserving static security and high efficiency for resource-constrained IoT devices [20]. Guo et al. demonstrated a multi-authority CP-ABE method without a pairing operation, which leverages the construction of an elliptic curve discrete logarithm and cloud-edge outsourcing to compress terminal encryption and decryption overhead to a constant number of exponential operations, simultaneously achieving fine-grained policy, collusion resistance, and lightweight performance [21].

3. Preliminary

This section provides an overview of the fundamental cryptographic building blocks. The symbols employed in our paper are illustrated in Table 1.

3.1. Bilinear Pairing

The bilinear pairing maps two group elements from an elliptic curve group to an element in a multiplicative group while preserving their isomorphic properties. The scheme in this paper is theoretically based on symmetric bilinear pairings, which are denoted as e : G × G G T , where G and G T are cyclic groups of prime order p. With the generators ( u , v ) of G , the bilinear pairing has the following properties:
  • Bilinearity: For all u , v G and a , b Z p , it holds that e ( u a , v b ) = e ( u , v ) a b , where Z p = { 0 , 1 , 2 , , p 1 } ;
  • Non-degeneracy: If e ( u , v ) = 1 , then either u = 1 or v = 1 ;
  • Computability: For any u , v G , an efficient algorithm exists to compute e ( u , v ) .

3.2. Access Structure

Let a set of participants be P = { p 1 , p 2 , , p n } , where each p i represents a user or entity in the system. A set C 2 P is monotonic when it satisfies the following: for any two sets X and Y , if X C and X Y , then Y C .
Definition 1.
A monotone access structure is defined as C 2 P { } ; that is, C includes all non-empty subsets of P. This guarantees that every set in C contains at least one participant, thus avoiding the special case of an empty set. The sets in C are called authorized sets. Otherwise, they are called unauthorized sets.

3.3. Linear Secret Sharing Scheme

Assume that P = { P 1 , P 2 , , P n } is a set of participants. A secret sharing scheme Π on P is linear if and only if the following two conditions are satisfied:
  • The secret shares s held by all participants can form a vector on Z p .
  • There exists a secret share generation matrix M l × n ; each row M i of the matrix can be mapped to a participant p i through a function ρ ( i ) . Define a vector v = ( s , v 2 , , v n ) , where s Z p is the secret value to be shared, and v 2 , , v n are randomly selected from Z p . The secret share of s on each row of the secret generation matrix can be represented as φ i = M i · v ; that is, the secret share held by each participant ρ ( i ) is φ i .
The linear secret sharing scheme (LSSS) features linear reconfiguration. Suppose that an LSSS Π represents an access structure, let S P represent an authorized attribute set, and the index set I { 1 , , l } is defined as I = { i : ρ ( i ) S } . Based on linear reconstruction properties, there exists a collection of constants { ω i Z p } i I , such that s = i I ω i φ i . Moreover, these constants can be determined in polynomial time. For each unlawful set, it is infeasible to identify a set of constants that fulfill the criterion.

4. System Overview and Security Requirements

4.1. System Model

The BM-ABSE consists of several roles: the central trusted authority, a set of attribute authorities, the data user, the data owner, and the cloud computing platform. The central trusted authority is a completely trusted entity that is responsible for the system initialization and the establishment of public parameters, while attribute authorities oversee separate sets of attributes and create corresponding attribute-related keys. The system model is depicted in Figure 1.

4.2. Threat Model

Our threat model assumes the reliability of attribute authorities and distributes attribute decryption keys to authenticated individuals through secure channels. IoT data users might be interested in the ciphertexts stored on the chain and may collude with unauthorized parties to obtain plaintext information. To evaluate the security of the proposed approach, we describe two categories of attackers:
  • The initial kind seeks to cooperate by employing their secret keys to decode material that they are unable to decrypt independently.
  • The second kind of adversary concentrates on differentiating among various ciphertexts.

4.3. Security Requirements

4.3.1. Static Security

The static security model is utilized to demonstrate the security of the scheme that supports the setting of a multi-attribute authority. Even if attackers can select and corrupt a certain number of attribute authorities after obtaining the public parameters, the encrypted data will not provide them with any further information regarding the plaintext. In this model, the attacker is permitted to corrupt a certain quantity of attribute authorities following the acquisition of the public parameters, and the chosen authorities remain unchanged until the end of the security game. The attacker’s queries are forwarded to the challenger right after receiving the public parameters. Under the static security model, if the advantage of any probabilistic polynomial-time (PPT) attacker A in the following security game with challenger C is negligible, then the BM-ABSE scheme is considered static secure.
  • Init: The challenger C runs the I n i t i a l i z a t i o n to create public parameters P P and translates them to A .
  • Query: First, a group of compromised attribute authorities is specified by A , which is denoted as C A A s A I D . Afterward, the following queries are executed by A :
    (a)
    A specifies a set of uncompromised attribute authorities, denoted as N A A s , and queries the public keys M P K θ of this authorities, where C A A s N A A s = .
    (b)
    A submits an attribute set { u i d , S u i d } to C , in which it is required that this set must not be under the control of the compromised attribute authorities. Then, A queries the attribute decryption key A D K u i d , a i d of S u i d .
    (c)
    A presents two plaintexts m 0 , m 1 G T of the same length along with an access structure ( A , δ ) to C .
  • Response: C selects a random plaintext m b , b { 0 , 1 } , and replies to A ’s queries according to the following process:
    (a)
    C executes the A u t h S e t u p to return the public key M P K θ of an uncompromised attribute authority.
    (b)
    C executes the A D K G e n to return the attribute decryption key A D K u i d , a i d corresponding to the attribute set { u i d , S u i d } .
    (c)
    C executes D a t a E n c r y p t to return the ciphertext C T of m b .
  • Guess: A produces its guess b { 0 , 1 } . The probability advantage of A to guess correctly is defined as
    A d v A s t a t i c ( 1 θ ) = | 2 P r [ b = b ] 1 | .

4.3.2. IND-CKA Security

This security model is used to evaluate whether an attacker can distinguish different ciphertexts under a chosen keyword attack. Even if attackers can select specific keywords and obtain the corresponding ciphertext, they are unable to acquire any supplementary information regarding the keywords from it. Under the IND-CKA security model, the BM-ABSE scheme is deemed IND-CKA secure if the advantage of any probabilistic polynomial-time (PPT) adversary A in the subsequent security game with challenger C is insignificant.
  • Init: The I n i t i a l i z a t i o n is executed by the challenger C to produce public parameters P P , which are then transmitted to A .
  • Phase 1: A submits a set of keywords and issues a search trapdoor query to C . C executes the T r a p G e n to output the search trapdoor T d and transmits it to A .
  • Challenge: A randomly selects two keywords of the same length k w 0 , k w 1 and submits them to C . In Challenge, keywords that were submitted in Phase 1 are not permitted. The K e y w o r d E n c r y p t function is executed by C to arbitrarily encrypt one of the keywords k w b , b { 0 , 1 } , and it sends the data index I d x back to A.
  • Phase 2: A can issue any of the queries from Phase 1; the keywords that were submitted in the Challenge are not eligible for submission.
  • Guess: A generates its estimate of b { 0 , 1 } . The ability of A to accurately predict is defined as
    A d v A I N D C K A ( 1 θ ) = | 2 P r [ b = b ] 1 | .

5. Details of Our Proposed Scheme

5.1. System Initialization

  • I n i t i a l i z a t i o n ( 1 λ ) P P : The central trusted authority selects two cyclic groups G and G T of prime order p with g G as a generator of group G . Then, it creates a bilinear map e ^ : G × G G T and chooses three hash functions H : { 0 , 1 } Z p , H 0 : G I D G , and H 1 : U G . Randomly select an element γ Z p and establish P P = { e ^ , G , G T , g , g γ , p , H , H 0 , H 1 } .
  • A u t h S e t u p ( P P , θ ) ( M P K θ , M S K θ ) : Each attribute authority with a unique identifier θ manages a disjoint set of attributes. It randomly selects two exponents α θ , β θ Z p and generates the master secret key pair:
    M P K θ = { e ^ ( g , g ) α θ , g α θ , g β θ } , M S K θ = { α θ , β θ } .
  • I d K e y G e n ( P P ) ( P K , S K ) : Every data user with a unique identifier u i d or data owner with o i d executes this process to generate a pair of keys. The algorithm randomly selects z Z p and computes g z where ∗ stands for u i d or o i d . Then, we output the key pair for the data owner or data user:
    P K = g z , S K = z .
    Using the data user’s public key P K u i d and identifier u i d , the central trusted authority assigns an attribute set S u i d and issues a blockchain transaction T x r e g = { u i d , S u i d , T i m e s t a m p } .
  • A D K G e n ( P P , M S K θ , P K u i d , S u i d , a i d ) A D K u i d , a i d : After the data user is successfully registered, each attribute authority runs this process to produce attribute decryption key A D K u i d , a i d for the attributes it manages. For each attribute a t t i S u i d , a i d , the attribute authority randomly selects t Z p and calculates
    K u i d , a t t i = g z u i d α θ H 0 ( u i d ) β θ H 1 ( a t t i ) t , L u i d , a t t i = g t .
    The technique ultimately produces the attribute decryption key associated with the attribute set S u i d , a i d and sends it to the data user for constructing a partially decrypted ciphertext:
    A D K u i d , a i d = { K u i d , a t t i , L u i d , a t t i } a t t i S u i d , a i d .

5.2. Data Processing

  • D a t a E n c r y p t ( P P , M P K θ , F , ( A , δ ) ) C T : The data owner formulates a data access policy ( A , δ ) , where A Z p l × n is a l × n matrix. The data owner chooses a collection of random numbers s , x 2 , , x n , y 2 , , y n Z p and then constructs two vectors x = ( s , x 2 , , x n ) and y = ( 0 , y 2 , , y n ) . For each row A i of matrix A , the algorithm calculates λ i = A i · x and w i = A i · y , respectively, where λ i denotes a secret share of the i-th row of matrix A and w i represents a share of 0 in the i-th row of matrix A . Furthermore, we define two functions δ ( i ) and ρ ( i ) , where δ ( i ) maps a row of matrix A to an attribute and ρ ( i ) maps a row of matrix A to an attribute authority. The data owner chooses a random element t i Z p and computes the components of the ciphertext of the IoT data F as follows:
    C 0 = F · e ^ ( g , g ) s , C 1 , i = g λ i g α ρ ( i ) t i , C 2 , i = g β ρ ( i ) t i g w i , C 3 , i = g t i , C 4 , i = H 1 ( δ ( i ) ) t i .
    The data owner outputs the IoT data ciphertext C T and subsequently uploads the ciphertext to the cloud computing platform for storage. The upload is in the form of { H a s h ( C T ) , C T } , and a successful upload will return a storage address A d d r .
    C T = ( C 0 , { C 1 , i , C 2 , i , C 3 , i , C 4 , i } i [ 1 , l ] ) .
  • K e y w o r d E n c r y p t ( P P , P K o i d , K W ) I d x : The data owner extracts a collection of keywords K W = { k w 1 , , k w d } from the IoT data F and then encrypts these keywords. The data owner selects random numbers ξ , ξ 1 Z p and calculates the components of the data index I d x as follows:
    W 1 = g z o i d ξ , W 2 = g γ ξ 1 , W 3 = g ξ 1 , W i = g γ H ( k w i ) ξ .
    The data owner outputs the multi-keyword index:
    I d x = ( W 1 , W 2 , W 3 , { W i } i [ 1 , d ] ) ,
    Finally, the data owner submits the data index I d x and storage address A d d r to the blockchain in the form of { H a s h ( C T ) , I d x , A d d r } .

5.3. Data Searching

  • T r a p G e n ( P P , S K u i d , K W ) T d : The data user generates a search trapdoor using the keywords of interest K W = { k w 1 , , k w d } . The algorithm randomly chooses η Z p and computes the components of the search trapdoor as below:
    T 1 = g η z u i d , T 2 = g γ η z u i d , T 3 = i = 1 d g γ H ( k w i ) .
    The data user outputs the multi-keyword search trapdoor:
    T d = ( T 1 , T 2 , T 3 ) .
  • S e a r c h M a t c h ( I d x , T d ) 0 / 1 : This progress is implemented by a smart contract, taking the data index I d x and search trapdoor T d as inputs. The consensus node executes the smart contract to validate the subsequent equation after receiving a search mechanism from the data user:
    e ^ ( T 3 , W 1 ) e ^ ( T 2 , W 3 ) = e ^ ( T 1 , W 2 ) e ^ ( P K o i d , i = 1 d W i )
    Upon equation satisfaction, the process transmits the storage address A d d r of the ciphertext to the data user and returns 1. Conversely, the equation produces 0 if it is not valid to indicate a failed search.

5.4. Data Decryption

  • S e m i D e c r y p t ( P P , P K u i d , A D K u i d , a i d , C T ) S C T : The cloud computing platform runs this algorithm to perform complex decryption operations representing the data user. The algorithm will terminate if the attributes of the data user do not match the access policy. Otherwise, the attribute set satisfying the data access structure ( A , δ ) is I = { i : δ ( i ) S u i d } i [ 1 , l ] . For each element i I , the cloud computing center calculates as follows:
    V 1 , i = e ^ ( P K u i d , C 1 , i ) , V 2 , i = e ^ ( K u i d , a t t i , C 3 , i ) , V 3 , i = e ^ ( H 0 ( u i d ) , C 2 , i ) , V 4 , i = e ^ ( L u i d , a t t i , C 4 , i ) .
    t c t i = V 1 , i · V 2 , i · V 3 , i · V 4 , i = e ^ ( g , g ) z u i d λ i e ^ ( H 0 ( u i d ) , g ) w i
    The cloud computing center calculates a set of constants { c i Z p } i I , such that i I c i λ i = s and i I c i w i = 0 . Combining the constants { c i Z p } i I , the cloud computing center performs the following calculation:
    t c t = i I ( t c t i ) c i = e ^ ( g , g ) z u i d s .
    Then, we output the partially decrypted ciphertext:
    S C T = { C 0 , t c t } .
    Finally, the cloud computing platform sends S C T to the data user.
  • D a t a D e c r y p t ( S C T , S K u i d ) F : This algorithm is implemented by the data user, utilizing its private key P K u i d and partially decrypted ciphertext S C T as inputs. The algorithm decrypts plaintext data through the following computation:
    F = C 0 t c t 1 S K u i d .

6. Security Analysis

6.1. Correctness

6.1.1. Search Matching Algorithm

By verifying whether equation holds, the matching of the data index I d x and the search trapdoor T d is achieved.
The expansion of the left-hand side of Equation (13) is as follows:
LHS = e ^ ( T 3 , W 1 ) e ^ ( T 2 , W 3 ) = e ^ ( i = 1 d g r H ( k w i ) , g z o i d ξ ) e ^ ( g γ η z u i d , g ξ 1 ) = e ^ ( g z o i d ξ , i = 1 d g r H ( k w i ) ) e ^ ( g η z u i d , g r ξ 1 ) .
The expansion of the right-hand side of Equation (13) is as follows:
RHS = e ^ ( T 1 , W 2 ) e ^ ( P K o i d , i = 1 d W i ) = e ^ ( g η z u i d , g r ξ 1 ) e ^ ( g z o i d , i = 1 d g r H ( k w i ) ξ ) = e ^ ( g η z u i d , g r ξ 1 ) e ^ ( g z o i d ξ , i = 1 d g r H ( k w i ) ) .
When the search keywords are successfully matched, the left and right sides of the equation are equal.

6.1.2. Data Decryption Algorithm

The correctness of this algorithm ensures that the data user whose attributes are satisfied with ( A , δ ) can obtain partial decrypted ciphertext t c t through the cloud computing platform and decrypt it to obtain the IoT data F. In particular, calculate Equation (15) first:
t c t i = V 1 , i · V 2 , i · V 3 , i · V 4 , i = e ^ ( P K u i d , C 1 , i ) · e ^ ( K u i d , a t t i , C 3 , i ) · e ^ ( H 0 ( u i d ) , C 2 , i ) · e ^ ( L u i d , a t t i , C 4 , i ) = e ^ ( g z u i d , g λ i g α ρ ( i ) t i ) · e ^ ( g z u i d α θ H 0 ( u i d ) β θ H 1 ( a t t i ) t , g t i ) · e ^ ( H 0 ( u i d ) , g β ρ ( i ) t i g w i ) · e ^ ( g t , H 1 ( δ ( i ) ) t i ) = e ^ ( g z u i d , g λ i ) e ^ ( g z u i d , g α ρ ( i ) t i ) · e ^ ( g z u i d α θ , g t i ) e ^ ( H 0 ( u i d ) β θ H 1 ( a t t i ) t , g t i ) · e ^ ( H 0 ( u i d ) , g β ρ ( i ) t i ) e ^ ( H 0 ( u i d ) , g w i ) · e ^ ( g t , H 1 ( δ ( i ) ) t i ) = e ^ ( g , g ) z u i d λ i e ^ ( g , g ) z u i d α ρ ( i ) t i · e ^ ( g , g ) z u i d α θ t i e ^ ( H 0 ( u i d ) β θ , g t i ) e ^ ( H 1 ( a t t i ) t , g t i ) · e ^ ( H 0 ( u i d ) , g β ρ ( i ) t i ) e ^ ( H 0 ( u i d ) , g ) w i · e ^ ( H 1 ( δ ( i ) ) t i , g t ) = e ^ ( g , g ) z u i d λ i e ^ ( H 0 ( u i d ) , g ) w i · e ^ ( g , g ) z u i d α ρ ( i ) t i · e ^ ( g , g ) z u i d α ρ ( i ) t i · e ^ ( H 0 ( u i d ) , g ) t i β ρ ( i ) · e ^ ( H 0 ( u i d ) , g β ρ ( i ) t i ) e ^ ( H 1 ( δ ( i ) ) , g ) t i t · e ^ ( H 1 ( δ ( i ) ) t i t , g ) = e ^ ( g , g ) z u i d λ i e ^ ( H 0 ( u i d ) , g ) w i .
Then, Equation (16) is calculated as
t c t = i I ( t c t i ) c i = i I e ^ ( g , g ) z u i d λ i e ^ ( H 0 ( u i d ) , g ) w i c i = i I e ^ ( g , g ) z u i d λ i c i · e ^ ( H 0 ( u i d ) , g ) w i c i = e ^ ( g , g ) z u i d s .
Finally, the calculation process of Equation (18) is C 0 t c t 1 S K u i d = F · e ^ ( g , g ) s e ^ ( g , g ) z u i d s 1 z u i d = F .

6.2. Static Security

Theorem 1. 
In the event that the q-DPBDHE2 problem is difficult, an adversary without probabilistic polynomial-time (PPT) can defeat the BM-ABSE scheme by statically corrupting a collection of attribute authorities.
Lemma 1. 
Let A be the access matrix constructed using LSSS. The rows of the matrix controlled by the corrupt attribute authorities are denoted as C [ l ] . The corrupted rows can span a subspace of dimension c. According to the secret shares divided by A , they are the same as those divided by A , where A x , j = 0 , ( x , j ) C × [ n c ] . This lemma enables the adversary to isolate the matrix rows related to the corrupted attribute authorities. A = A 1 , 1 A 1 , 2 A 1 , n A 2 , 1 A 2 , 2 A 2 , n A 3 , 1 A 3 , 2 A 3 , n A , 1 A , 2 A , n A = 0 0 A 1 , n c + 1 A 1 , n A 2 , 1 A 2 , n c A 2 , n c + 1 A 2 , n 0 0 A 3 , n c + 1 A 3 , n A , 1 A , n c A , n c + 1 A , n
Proof. 
Suppose there exists an adversary A that can break the BM-ABSE scheme with advantage ε in the static security model. The q-DPBDHE2 problem can be resolved by constructing a simulator B that is based on A .
  • Init: B generates public parameters P P using the ( D , T ) of q-DPBDHE2 problem challenger and sends them to A .
  • Query–Attacker: A specifies a collection of compromised attribute authorities denoted as C A A s , uncorrupted attribute authorities denoted as N A A s , already queried attribute sets Q a = { u i d i , S u i d i } i = 1 m , two plaintexts of the same length m 0 , m 1 G T , and the access policy ( A , δ ) to be challenged. H 0 and H 1 are represented as random oracles, and A specifies the identity set Q H 0 for querying H 0 and the attribute set Q H 1 for querying H 1 .
  • Query–Public Key of Attribute Authorities: B converts A to A , where n = n c , and responds to A ’s query for the public key of the attribute authorities as follows:
    • If the queried attribute authority is not in the access policy ( A , δ ) , that is, a i d ρ [ ] , then B sends M P K a i d = { g α a i d , g β a i d } to A , where α a i d , β a i d Z p .
    • If the queried attribute authority is in the access policy ( A , δ ) and its managed matrix rows are denoted as I = { i [ ] } , then B randomly selects α a i d , β a i d Z p and sets
      a a i d = α a i d + i I b i a q + 1 A i , 1 , b a i d = β a i d + i I j = 2 n b i a q + 2 j A i , j .
    Finally, B sends M P K a i d = { g α a i d , g β a i d } to A .
  • Query– H 0 ( Q H 0 ) : Depending on the different conditions satisfied by the queried identity identifier and attribute set, B responds to A ’s query in the following situations:
    • If u i d i Q a and u i d i Q H 0 , B responds to A ’s query with a random element from the group G .
    • If u i d i Q a and S u i d i ( A , δ ) , B randomly selects h ˜ i Z p and sets the following:
      H 0 ( u i d i ) = g h ˜ i g k = 2 n a k 1 .
    • If u i d i Q a and S u i d i ( A , δ ) , there exists a set of matrix rows I [ ] such that δ ( i ) S u i d i , and this set of matrix rows can be seen as managed by the corrupted attribute authorities. There exists a vector d i Z p 1 × n with the first element being 0 satisfying A x · d i = 0 . In addition, this vector is orthogonal to the corrupted matrix rows. B chooses a random element h ˜ i Z p and sets the following:
      H 0 ( u i d i ) = g h ˜ i g k = 2 n ( a k 1 · d i , k ) .
    Finally, B sends H 0 ( u i d i ) to A .
  • Query– H 1 ( Q H 1 ) : Let a i d be an attribute authority managing an attribute in Q H 1 . B responds to A ’s query based on the following:
    • If a i d ρ [ ] or a i d C A A s , B responds to A ’s query with a random element from the group G .
    • If a i d ρ [ ] , then the matrix rows controlled by this attribute authority are denoted as I = { i | ρ ( i ) = a i d } { i | δ ( i ) = a t t i } [ ] . B randomly selects h ˜ i Z p and sets the following:
      H 1 ( a t t i ) = g h ˜ a t t i g i I j [ n ] ( b i a q + 1 j · A i , j ) .
    Finally, B sends H 1 ( a t t i ) to A .
  • Query–Attribute Decryption Key: A submits an attribute set ( u i d i , S u i d i ) to B . For an attribute a t t i S u i d i , B responds to A ’s query according to the following situations:
    (a)
    If the attribute authority of attribute a t t i is not in the access policy ( A , δ ) , B randomly selects α a i d , β a i d , t Z p and outputs the following:
    K u i d i , a t t i = g z u i d i α a i d H 0 ( u i d i ) β a i d H 1 ( a t t i ) t , L u i d i , a t t i = g t .
    (b)
    If the attribute authority of attribute a t t i is in the access policy ( A , δ ) but S u i d i ( A , δ ) , the matrix rows controlled by this attribute authority are denoted as I = { i | ρ ( i ) = a i d } [ ] . B sets t = k [ n ] a k and computes the following:
    K u i d i , a t t i = g u i d i H 0 ( u i d i ) i I j = 2 n b i a q + 2 j A i , j g α a i d · H 1 ( a t t i ) t g i I b i a q + 1 A i , 1 H 0 ( u i d i ) β a i d , L u i d i , a t t i = g k [ n ] a k .
    (c)
    If the attribute authority of attribute a t t i is in the access policy ( A , δ ) and S u i d i ( A , δ ) , B sets t = k [ n ] a k d i , k and calculates the following:
    K u i d i , a t t i = g u i d i H 0 ( u i d i ) i I j = 2 n b i a q + 2 j A i , j g α a i d · H 1 ( a t t i ) t g i I b i a q + 1 A i , 1 H 0 ( u i d i ) β a i d , L u i d i , a t t i = g k [ n ] a k d i , k .
  • Query–Ciphertext: B calculates C 0 = m b · T , b { 0 , 1 } ; then, it constructs two vectors v = ( s a q + 1 , 0 , , 0 ) , w = ( 0 , s a q , , s a q n + 2 , 0 , , 0 ) and computes the ciphertext components based on the following situations:
    (a)
    For the matrix rows i controlled by the corrupted attribute authority in the access structure ( A , δ ) , there exists λ i = 0 , w i = 0 . B computes the corresponding ciphertext components:
    C 1 , i = g α ρ ( i ) t i , C 2 , i = g β ρ ( i ) t i , C 3 , i = g t i , C 4 , i = H 1 ( δ ( i ) ) t i .
    (b)
    For the normal matrix rows i in the access structure ( A , δ ) , there exists λ i = s a q + 1 · A i , 1 , w i = j = 2 n s a q + 2 j A i , j . B computes the corresponding ciphertext components:
    C 1 , i = g i I { i } s b i a q + 1 / b i A i , 1 , C 2 , i = g i I { i } j = 2 n s b i a q + 2 j / b i A i , j , C 3 , i = g t i = g s / b i , C 4 , i = g i I j [ n ] s b i a q + 1 j / b i A i , j .
  • Guess: A outputs its guess b . If b = b , then B returns T = e ^ ( g , g ) s a q + 1 ; otherwise, T = R . According to the security game rules mentioned above, A cannot easily compute e ^ ( g , g ) s a q + 1 based on the known information. Although g s a q + 1 b j / b j is known, the q-DPBDHE2 problem remains difficult since j j .

6.3. IND-CKA Security

Theorem 2. 
Adversaries who lack probabilistic polynomial-time (PPT) are capable of defeating the BM-ABSE scheme through a chosen-keyword attack if the DBDH problem is difficult.
Proof. 
Suppose that the BM-ABSE scheme proposed in the IND-CKA security model can be breached by an adversary A with an advantage of ε . The DBDH problem can be resolved by constructing a simulator B that is based on A .
  • Init: The simulator B generates public parameters and transmits them to the attacker A .
  • Phase 1: The attacker A performs a trapdoor search query by submitting a collection of keywords K W = { k w 1 , , k w d } to the simulator B . The simulator B selects a random element η Z p and runs the T r a p G e n to create a search trapdoor that is linked to K W :
    T d = ( T 1 = g η z u i d , T 2 = g γ η z u i d , T 3 = i = 1 d g γ H ( k w i ) ) .
  • Challenge: The simulator B is sent two keyword sets K W 0 , K W 1 by the attacker A that are not interrogated in Phase 1. The simulator B then runs the K e y w o r d E n c r y p t to arbitrarily encrypt a keyword set in K W b , b { 0 , 1 } .
  • Phase 2: The attacker A can continue the query in Phase 1, but it is prohibited from querying the search trapdoor of K W 0 or K W 1 .
  • Guess: The attacker A outputs its conjecture b . If b = b , the adversary A prevails in the aforementioned security game. The adversary A has an advantage of ε / 2 in differentiating between g φ and g γ H ( k w 0 ) τ if it can succeed in the IND-CKA security game with an advantage of ε , where φ Z p . The advantage of the attacker A in differentiating between g γ H ( k w 0 ) τ and g γ H ( k w 1 ) τ is tantamount to the benefit of differentiating between g φ and g γ τ . Due to the difficulty of the DBDH problem, the advantage ε can be neglected.

7. Performance and Evaluation

7.1. Functionality Comparison

Table 2 presents a functional comparison between the proposed BM-ABSE scheme and existing similar schemes. Similar to references [22,23], our scheme has multi-authority to decentralize management responsibilities and avoid single points of failure. All of these schemes are based on cloud storage, making them suitable for large-scale data scenarios in IoT. In addition, like only a few schemes, we support multi-keyword search to improve query efficiency. By integrating blockchain technology and smart contracts, our scheme ensures the integrity and verifiability of data as well as the credibility of search results. Finally, whereas most schemes guarantee IND-CKA security, we are the only one that formally proves static security.

7.2. Storage Overhead

Table 3 illustrates the storage cost analysis of the our scheme. In the BM-ABSE scheme, the attribute decryption key size is 2 N u | G | , aligning with schemes that feature a single attribute authority such as [24,27]. Except for scheme [26], the storage overhead of the data index in the other approaches is linearly related to the number of keywords defined by the data owner. Meanwhile, the data index storage overhead of scheme [27] is the same as our scheme and exceeds the other schemes to achieve the optimum. Scheme [26] integrates access control into the search algorithm, which leads to an increase in its data index storage overhead with the quantity of attributes, and each search procedure is capable of matching only one keyword at a time. Moreover, only our scheme and scheme [27] have a constant storage overhead for search trapdoors. In schemes [24,26], the size of the search trapdoor exhibits a linear relationship with the quantity of keywords or attributes, leading to a substantial increase in storage burden as the number of keywords increases. Every comparison approach has a constant storage overhead for the partially decrypted ciphertext. Specifically, the partially decrypted ciphertext consists of two ciphertext components within the group G T : one computed by the cloud platform and the other derived from the original ciphertext.

7.3. Computational Overhead

This section provides a theoretical analysis of the computational overhead of the BM-ABSE scheme based on Table 4. The scheme [22] has the same exponential computational overhead as our scheme in the A D K G e n phase. This is attributed to the fact that both schemes employ multiple attribute authorities to oversee the attributes in the system; compared with the single attribute authority scheme, there is a slightly higher computational overhead. However, the setting of multiple attribute authorities is more aligned with practical requirements and avoids performance bottlenecks caused by single points of failure. Scheme [27] has the same exponential computational overhead as the proposed scheme during K e y w o r d E n c r y p t . In particular, scheme [27] requires more hash computations in the stage of T r a p G e n . Since hash operations are less computationally expensive than exponential operations and bilinear pairings, they are not included in the table. The BM-ABSE scheme requires only ( 4 k + 1 ) E exponential operations in the D a t a E n c r y p t phase. All comparison schemes delegate the intricate decryption computations to the cloud. The proposed scheme reduces the computational load on the user end to just one exponential operation by outsourcing ( 4 k ) P bilinear pairing computation to the cloud.

7.4. Experimental Analysis

The development and operational stack comprises Go 1.21.6, Python 3.11.5, JDK 17.0.12, MySQL 5.7.26, Solidity 0.8.24, and Docker 27.5.1. To evaluate the performance of the BM-ABSE scheme, this section assesses the efficiency of the main algorithms under three security levels: 70-bit security, 80-bit security, and 90-bit security. The Charm framework utilizes three elliptic curves (MNT159, SS512, and MNT201) to achieve different security levels. Among them, SS512 is used for symmetric bilinear pairing, while MNT159 and MNT201 are used for asymmetric bilinear pairing. The simulation environment is configured as follows:
  • OS: Ubuntu 22.04 64-bit (6.8.0-60-generic) (Canonical Ltd., London, UK);
  • CPU: Intel(R) Core(TM) i5-12500H @ 2.50 GHz (Intel Corporation, Santa Clara, CA, USA);
  • RAM: Samsung DDR4-3200 16 GB (Samsung Electronics Co., Ltd., Suwon, Republic of Korea);
  • MB: HONOR GLO-FX6-PCB (M1020)/BIOS 1.13 (Honor Device Co., Ltd., Shenzhen, China);
  • HDD: Samsung SSD 980 PRO 1 TB (Samsung Electronics Co., Ltd., Suwon, Republic of Korea).
Table 5 summarizes the time cost of some basic cryptographic operations in this configuration. In addition, the execution time of the algorithm at each stage under different security levels is shown in Figure 2. As illustrated in Figure 2a, the computational overhead for generating the attribute decryption key increases linearly with the number of user attributes, which corroborates the theoretical analysis above. The time-consuming computational operations in the A D K G e n algorithm are mainly exponential operations. Under the SS512 setting, A D K G e n exhibits the fastest computation. Although the execution time is slightly higher than that of SS512 in asymmetric bilinear pairing settings (MNT159 or MNT201), it remains practical for real-world IoT scenarios. The execution duration of the K e y w o r d E n c r y p t process is illustrated in Figure 2c, and the time overhead is approximately linear with the quantity of keywords collected by the data owner. As the number of keywords increases, the running time increases accordingly. Under the three security levels, the index construction time for 50 keywords remains within 0.2 ms, which indicates that the algorithm is still efficient even in resource-constrained application scenarios.
As observed in Figure 2d,f, the execution time of the T r a p G e n algorithm and the D a t a D e c r y p t algorithm remains almost constant with the increasing quantity of keywords or attributes at different security levels. However, it should be noted that the performance of both algorithms remains influenced by the quantity of keywords or attributes. T r a p G e n and D a t a D e c r y p t encompass multiplication and hash operations, but these contribute negligibly to the overall running time. For different security levels, the average execution time of the D a t a D e c r y p t algorithm is less than 1 ms. According to Figure 2b,e, the execution times of the D a t a E n c r y p t algorithm and the S e m i D e c r y p t algorithm both increase gradually as the quantity of attributes grows. For D a t a E n c r y p t , the encryption time for the plaintext is 0.31 s with SS512, 0.62 s with MNT159, and 0.80 s with MNT201 when the quantity of attributes is 50. For each of the three security levels, the time stays below 1 s. For S e m i D e c r y p t , the maximum execution time for 50 attributes is 1.2 s, which does not present a computational burden for a powerful cloud server.
The BM-ABSE scheme implements the S e a r c h M a t c h algorithm using the Solidity smart contract language and deploys it on the blockchain. To further evaluate the efficiency of the chain code, we set up a blockchain network, configured with four peer nodes and two sorting nodes, using Hyperledger Fabricand. In addition, we measure transaction latency and throughput using Hyperledger Caliper, and the results are shown in Figure 3. As shown in Figure 3a, transaction latency increases almost linearly with rising transaction volume. This is a typical phenomenon of distributed consensus systems, as transactions must queue at nodes to await processing and consensus. Figure 3b shows that the actual network throughput increases linearly with the transmission rate and reaches a plateau at nearly 200 TPS, indicating that the network resources are fully utilized. Under the current test of a four-node network configuration, this is the maximum performance limit that our system can handle. These results confirm that the logic of the S e a r c h M a t c h algorithm is efficient. The dominant performance bottleneck stems from the processing capacity of the underlying Hyperledger Fabric platform under specific configurations. The experiment provides a benchmark for the performance of the system at a defined scale, demonstrating predictable scalability as load increases.
In an extreme massive IoT scenario, tens of thousands of terminals need to be aggregated. If each endpoint triggers one search transaction every five minutes, the transaction throughput could reach thousands of TPS. However, not all IoT terminals require frequent data search operations in practice. Monitoring devices primarily read data, and search requests are usually initiated by upper-layer applications at a frequency far lower than that of data reporting. Consequently, the average load remains at the hundreds-of-TPS level. Moreover, the proposed scheme distributes the most time-consuming search matching computation and result verification to multiple blockchain nodes for parallel execution through smart contracts, eliminating the single-point performance bottleneck of centralized servers, making it fundamentally more scalable. In summary, although the absolute throughput measured in this experiment on a single test network is limited, the architecture and methodology proposed in this paper are applicable to intelligent systems.

8. Conclusions

With the exponential growth of IoT data and the increasing demand for cross-domain collaboration, how to achieve reliable data sharing between resource-constrained terminals and untrusted clouds has become a core challenge in the deeper development of intelligent systems. In this paper, we propose a blockchain-based multi-authority IoT data-sharing scheme with attribute-based searchable encryption for intelligent system (BM-ABSE), aiming to address the issues of security, efficiency, and verifiability of data sharing in the IoT environment. This scheme adopts attribute-based searchable encryption, multi-authority mechanism, and blockchain technology to protect the confidentiality of data, achieve fine-grained access control, and guarantee the efficiency of the search and credibility of the search results. At the same time, by matching search trapdoors and data indexes on the blockchain through smart contracts, it can effectively prevent unauthorized or malicious third parties from returning biased or commercial search results. Given the resource constraints of IoT devices, partially decryption calculations can be directly completed in the cloud without the need for additional computational outsourced keys. Theoretical analysis indicates that BM-ABSE satisfies both static security and IND-CKA security under the standard model and can effectively resist the stealing or tampering of ciphertexts and keywords by attackers. Even if attackers statically corrupt any number of attribute authorities after obtaining public parameters, they still cannot obtain any additional information about plaintexts or keywords from the ciphertexts or indexes. Experimental simulation shows that our scheme has good computational efficiency on IoT devices with limited resources. The running time of the core algorithms maintains in milliseconds, and it has linearly controllable overhead as the number of attributes increases. Under the three security levels, the terminal only needs one exponential operation to complete the final decryption, which significantly alleviates the computation and energy consumption bottlenecks of IoT devices. The overall running time of the core algorithms remains in milliseconds. Among them, the time consumption of A D K G e n , D a t a E n c r y p t , and S e m i D e c r y p t algorithms increases linearly with the number of attributes, but it still less than 1 s under the condition of 50 attributes, which makes it scalable for large-scale IoT deployment. In addition, when the transaction volume increases to 350, the throughput of smart contracts on the blockchain increases to nearly 200 TPS, indicating that the system can still maintain a certain degree of scalability when handling a large number of transactions. Finally, introducing revocable and dynamic attribute update mechanisms to support key rotation and permission recovery throughout the entire lifecycle of IoT devices is a future research direction.

Author Contributions

Conceptualization, X.X., H.G., Z.M. and X.C.; methodology, F.Z., X.X. and H.G.; software, F.Z., X.X., H.G., Z.M. and X.C.; validation, F.Z., X.X., H.G. and Z.M.; formal analysis, X.C.; investigation, X.C.; resources, Z.M.; data curation, F.Z.; writing—original draft preparation, F.Z.; writing—review and editing, F.Z., X.X., H.G., Z.M. and X.C.; visualization, X.X. and X.C.; supervision, X.X., H.G., Z.M. and X.C.; project administration, F.Z.; funding acquisition, Z.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research work is supported by the National Natural Science Foundation of China (Grant No. U24B20146) and the Beijing University of Posts and Telecommunications—China Mobile Communications Group Co., Ltd. Joint Institute, and it was funded by the National Key Research and Development Plan in China (Grant No. 2020YFB1005503) and Beijing Natural Science Foundation Project (Grant No. M21034).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article, and further inquiries can be directed to the corresponding author.

Conflicts of Interest

Authors Xueyi Xia, Hongmin Gao, Zhaofeng Ma and Xiubo Chen were employed by the company Beijing University of Posts and Telecommunications-China Mobile Communications Group Co., Ltd. Joint Institute and Author Hongmin Gao was employed by the company China Mobile Information Technology Co., Ltd. All authors declare that the research was conducted in the absence of any commercial or financial relationships that could be construed as a potential conflict of interest.

References

  1. Xu, L.D.; He, W.; Li, S. Internet of things in industries: A survey. IEEE Trans. Ind. Inform. 2014, 10, 2233–2243. [Google Scholar] [CrossRef]
  2. Goswami, S.A.; Padhya, B.P.; Patel, K.D. Internet of things: Applications, challenges and research issues. In Proceedings of the 2019 Third International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, 12–14 December 2019; IEEE: New York, NY, USA, 2019; pp. 47–50. [Google Scholar]
  3. Secrecy Science and Technology. A Review of the Security Situation in the Internet of Things; Secrecy Science and Technology: Beijing, China, 2018; pp. 12–20. [Google Scholar]
  4. Bo, L.; Lian, S. Analysis of the Internet of Things Security Defense System and Research on Security Issues in the 5G mMTC Scenario; Communication & Information Technology: Chengdu, China, 2024; pp. 36–41. [Google Scholar]
  5. Zhang, Y.Q.; Wang, X.F.; Liu, X.F.; Liu, L. Survey on cloud computing security. J. Softw. 2016, 27, 1328–1348. [Google Scholar]
  6. Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
  7. Niaz, M.S.; Saake, G. Forward secure searchable symmetric encryption. In Proceedings of the 2017 12th International Conference for Internet Technology and Secured Transactions (ICITST), Cambridge, UK, 11–14 December 2017; IEEE: New York, NY, USA, 2017; pp. 49–54. [Google Scholar]
  8. Li, M.; Jia, W.; Guo, C.; Sun, W.; Tan, X. LPSSE: Lightweight phrase search with symmetric searchable encryption in cloud storage. In Proceedings of the 2015 12th International Conference on Information Technology-New Generations, Las Vegas, NV, USA, 13–15 April 2015; IEEE: New York, NY, USA, 2015; pp. 174–178. [Google Scholar]
  9. Caldarola, F.; d’Atri, G.; Zanardo, E. Neural fairness blockchain protocol using an elliptic curves lottery. Mathematics 2022, 10, 3040. [Google Scholar] [CrossRef]
  10. Khader, D. Introduction to attribute based searchable encryption. In Proceedings of the IFIP International Conference on Communications and Multimedia Security, Aveiro, Portugal, 25–26 September 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 131–135. [Google Scholar]
  11. Zheng, Q.; Xu, S.; Ateniese, G. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data. In Proceedings of the IEEE INFOCOM 2014-IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; IEEE: New York, NY, USA, 2014; pp. 522–530. [Google Scholar]
  12. Ali, M.; Sadeghi, M.R.; Liu, X.; Miao, Y.; Vasilakos, A.V. Verifiable online/offline multi-keyword search for cloud-assisted industrial internet of things. J. Inf. Secur. Appl. 2022, 65, 103101. [Google Scholar] [CrossRef]
  13. Zhou, R.; Zhang, X.; Wang, X.; Yang, G.; Dai, H.N.; Liu, M. Device-oriented keyword-searchable encryption scheme for cloud-assisted industrial IoT. IEEE Internet Things J. 2021, 9, 17098–17109. [Google Scholar] [CrossRef]
  14. Yin, H.; Zhang, W.; Deng, H.; Qin, Z.; Li, K. An attribute-based searchable encryption scheme for cloud-assisted IIoT. IEEE Internet Things J. 2023, 10, 11014–11023. [Google Scholar] [CrossRef]
  15. Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography Conference, Amsterdam, The Netherlands, 21–24 February 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 515–534. [Google Scholar]
  16. Chase, M.; Chow, S.S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
  17. Liu, Z.; Cao, Z.; Huang, Q.; Wong, D.S.; Yuen, T.H. Fully secure multi-authority ciphertext-policy attribute-based encryption without random oracles. In Proceedings of the European Symposium on Research in Computer Security, Leuven, Belgium, 12–14 September 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 278–297. [Google Scholar]
  18. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 568–588. [Google Scholar]
  19. Zhou, S.; Chen, G.; Huang, G.; Shi, J.; Kong, T. Research on multi-authority CP-ABE access control model in multicloud. China Commun. 2020, 17, 220–233. [Google Scholar] [CrossRef]
  20. Huang, K. Multi-authority attribute-based encryption for resource-constrained users in edge computing. In Proceedings of the 2019 International Conference on Information Technology and Computer Application (ITCA), Guangzhou, China, 20–22 December 2019; IEEE: New York, NY, USA, 2019; pp. 323–326. [Google Scholar]
  21. Guo, C.; Peng, T.; Zhang, J.; Yang, Y.; Luo, Y.; Zhu, G. A lightweight pairing-free multi-authority cp-abe scheme for cloud-edge-assisted iot. In Proceedings of the 2024 9th International Conference on Computer and Communication Systems (ICCCS), Xi’an, China, 19–22 April 2024; IEEE: New York, NY, USA, 2024; pp. 991–996. [Google Scholar]
  22. Zhang, K.; Long, J.; Wang, X.; Dai, H.N.; Liang, K.; Imran, M. Lightweight searchable encryption protocol for industrial internet of things. IEEE Trans. Ind. Inform. 2020, 17, 4248–4259. [Google Scholar] [CrossRef]
  23. Dabra, M.; Gupta, B.B.; Li, K.C.; Leung, V.C.; Psannis, K.E.; Yamaguchi, S. Blockchain-assisted secure fine-grained searchable encryption for a cloud-based healthcare cyber-physical system. IEEE/CAA J. Autom. Sin. 2021, 8, 1877–1890. [Google Scholar]
  24. Meng, F.; Cheng, L.; Wang, M. ABDKS: Attribute-based encryption with dynamic keyword search in fog computing. Front. Comput. Sci. 2021, 15, 155810. [Google Scholar] [CrossRef]
  25. Chaudhari, P.; Das, M.L. Privacy preserving searchable encryption with fine-grained access control. IEEE Trans. Cloud Comput. 2019, 9, 753–762. [Google Scholar] [CrossRef]
  26. Yin, H.; Li, Y.; Li, F.; Deng, H.; Zhang, W.; Li, K. An efficient and access policy-hiding keyword search and data sharing scheme in cloud-assisted IoT. J. Syst. Archit. 2022, 128, 102533. [Google Scholar] [CrossRef]
  27. Su, J.; Zhang, L.; Mu, Y. BA-RMKABSE: Blockchain-aided ranked multi-keyword attribute-based searchable encryption with hiding policy for smart health system. Future Gener. Comput. Syst. 2022, 132, 299–309. [Google Scholar] [CrossRef]
  28. Gao, H.; Huang, H.; Xue, L.; Xiao, F.; Li, Q. Blockchain-enabled fine-grained searchable encryption with cloud–edge computing for electronic health records sharing. IEEE Internet Things J. 2023, 10, 18414–18425. [Google Scholar] [CrossRef]
Figure 1. System model of BM-ABSE.
Figure 1. System model of BM-ABSE.
Sensors 25 05944 g001
Figure 2. The running time of the algorithm at each stage under different security levels.
Figure 2. The running time of the algorithm at each stage under different security levels.
Sensors 25 05944 g002
Figure 3. Simulation result.
Figure 3. Simulation result.
Sensors 25 05944 g003
Table 1. The symbols employed throughout this paper and their corresponding definitions.
Table 1. The symbols employed throughout this paper and their corresponding definitions.
NotationDefinition
P P Public parameters
G I D Global identifiers
A I D Identifiers of attribute authorities
U I D Identifiers of data user and data owner
UAttribute universe
SAttribute set
S u i d , a i d Attribute set managed by the attribute authority a i d belongs to the data user u i d
M P K θ , M S K θ Master secret key pair of authority θ
A D K u i d , a i d Attribute decryption key for user u i d from authority a i d
C T Ciphertext of the IoT data
A d d r Storage address
I d x Data index
T d Search trapdoor generated by data user
S C T Semi-decrypted ciphertext generated by cloud
( A , δ ) The data access policy
δ ( x ) A function that maps a row of matrix A to an attribute
ρ ( x ) A function that maps a row of matrix A to an attribute authority
N u The quantity of user attributes
kThe quantity of attributes in the access policy
d , d The quantities of keywords derived from the plaintext and contained in search trapdoor
E , P The exponential operations on groups and bilinear pairing operations
| G | , | G T | , | Z p | The lengths of elements in group G , G T and Z p
Table 2. Functionality comparison.
Table 2. Functionality comparison.
[22][24][25][26][27][23][28]Ours
Attribute authoritymultiplesinglesinglesinglesinglemultiplesinglemultiple
Access structureLSSSTreeANDLSSSLSSSLSSSLSSSLSSS
Multiple keywords××××
Results verification×××××
Blockchain××××
Data storagecloudcloudcloudcloudcloudcloudcloudcloud
Security modelIND-CPA, IND-CKAIND-CPA, IND-CKAIND-CP-CKAACKSAIND-CKACKACKAstatic, IND-CKA
Table 3. Storage overhead comparison.
Table 3. Storage overhead comparison.
[24][26][27]Ours
Attribute decryption key ( 2 N u + 4 ) | G | ( N u + 3 ) | G | ( 2 N u + 1 ) | G | 2 N u | G |
Data index ( 2 d ) | G | + | G T | ( 2 N u + 2 ) | G | ( d + 3 ) | G | ( d + 3 ) | G |
Search trapdoor ( 2 d + 1 ) | G | ( N u + 2 ) | G | 3 | G | 3 | G |
Partially decrypted ciphertext 2 | G T | - 2 | G T | 2 | G T |
Ciphertext ( 2 k + 2 d + 2 ) | G | + 2 | G T | ( 4 k + 2 ) | G | + 2 | G T | ( 3 k + 2 ) | G | + | G T | 4 k | G | + | G T |
Table 4. Computational overhead comparison.
Table 4. Computational overhead comparison.
[22][24][26][27]Ours
A D K G e n ( 4 N u ) E ( 2 N u + 6 ) E ( N u + 3 ) E ( 2 N u + 4 ) E ( 4 N u ) E
K e y w o r d E n c r y p t ( 2 N u + 7 ) E + ( 2 N u + 1 ) P ( 2 d ) E ( 3 N u + 2 ) E ( d + 3 ) E ( d + 3 ) E
T r a p G e n ( N u + 1 ) E + P ( 2 N u + d ) E ( N u + 2 ) E 3 E 3 E
S e a r c h M a t c h ( 2 N u + 4 ) E + 3 P 2 E + ( N u · d + 1 ) P ( 2 k + 1 ) P ( d + 2 ) P 4 P
D a t a E n c r y p t - ( 2 k + 4 ) E + 2 P ( 6 k + 4 ) E ( 4 k + 3 ) E + ( k ) P ( 4 k + 1 ) E
S e m i D e c r y p t ( 4 k ) P ( k + 2 ) P - ( 3 k ) E ( 4 k ) P
D a t a D e c r y p t 2 E P ( 2 k + 1 ) P E + P E
Table 5. The overhead of basic calculations.
Table 5. The overhead of basic calculations.
OperationSS512 (ms)MNT159 (ms)MNT201 (ms)
E ( G 1 ) 0.858060.312560.43513
E ( G 2 ) 0.862362.925393.67335
E ( G T ) 0.083630.709050.82113
P0.636342.255672.70392
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, F.; Xia, X.; Gao, H.; Ma, Z.; Chen, X. A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems. Sensors 2025, 25, 5944. https://doi.org/10.3390/s25195944

AMA Style

Zhang F, Xia X, Gao H, Ma Z, Chen X. A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems. Sensors. 2025; 25(19):5944. https://doi.org/10.3390/s25195944

Chicago/Turabian Style

Zhang, Fu, Xueyi Xia, Hongmin Gao, Zhaofeng Ma, and Xiubo Chen. 2025. "A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems" Sensors 25, no. 19: 5944. https://doi.org/10.3390/s25195944

APA Style

Zhang, F., Xia, X., Gao, H., Ma, Z., & Chen, X. (2025). A Blockchain-Enabled Multi-Authority Secure IoT Data-Sharing Scheme with Attribute-Based Searchable Encryption for Intelligent Systems. Sensors, 25(19), 5944. https://doi.org/10.3390/s25195944

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop