Next Article in Journal
From Complex to Quaternions: Proof of the Riemann Hypothesis and Applications to Bose–Einstein Condensates
Next Article in Special Issue
Using Causality-Driven Graph Representation Learning for APT Attacks Path Identification
Previous Article in Journal
Research on AI-Driven Classification Possibilities of Ball-Burnished Regular Relief Patterns Using Mixed Symmetrical 2D Image Datasets Derived from 3D-Scanned Topography and Photo Camera
Previous Article in Special Issue
Compiler Identification with Divisive Analysis and Support Vector Machine
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Outsourced Decryption System with Attribute-Based Encryption for Blockchain-Based Digital Asset Transactions

1
School of Artificial Intelligence, Beijing University of Posts and Telecommunications, No. 10 Xitucheng Road, Haidian District, Beijing 100876, China
2
School of Information and Communication Engineering, Beijing University of Posts and Telecommunications, Beijing 100876, China
3
College of Information Science and Technology, Xizang University, Lhasa 850000, China
4
Beijing Academy of Blockchain and Edge Computing, Beijing 100093, China
*
Authors to whom correspondence should be addressed.
Symmetry 2025, 17(7), 1133; https://doi.org/10.3390/sym17071133
Submission received: 11 June 2025 / Revised: 1 July 2025 / Accepted: 9 July 2025 / Published: 15 July 2025
(This article belongs to the Special Issue Advanced Studies of Symmetry/Asymmetry in Cybersecurity)

Abstract

The rapid expansion of blockchain-based digital asset trading raises new challenges in security, privacy, and efficiency. Although traditional attribute-based encryption (ABE) provides fine-grained access control, it imposes considerable computational overhead and introduces additional vulnerabilities when decryption is outsourced. To address these limitations, we present EBODS, an efficient outsourced decryption framework that combines an optimized ABE scheme with a decentralized blockchain layer. By applying policy matrix optimization and leveraging edge decryption servers, EBODS reduces the public key size by 8% and markedly accelerates computation. Security analysis confirms the strong resistance of EBODS to collusion attacks, making it suitable for resource-constrained digital asset platforms.

1. Introduction

The proliferation of digital assets—such as cryptocurrencies and non-fungible tokens (NFTs)—is reshaping the global financial landscape [1]. While blockchain networks have introduced edge-computing techniques to offload intensive tasks [2,3,4], they still suffer from efficiency bottlenecks when securely processing transaction data. However, most current ledgers still assume a single credential issuer, which becomes a trust and performance bottleneck once multiple regulators or service providers need to co-govern digital-asset flows.
Ciphertext Policy Attribute-Based Encryption (CP-ABE) provides fine-grained, attribute-oriented access control as to matters of digital asset transaction [5,6,7,8]. However, there are some challenges to implementing these existing CP-ABE schemes on digital asset trading platforms. For bilinear pairing-based classical versions, the cost increases with the size of the attribute set, while the keys to be generated and matrix operations of lattice-based post-quantum ones are extremely large and expensive, which are unsuitable for resource-constrained devices. Existing solutions for outsourced decryption either delegate full ciphertexts to untrusted proxies, compromising security, or undertake most of the computation at the client, limiting both scalability and responsiveness [9,10,11]. Together, the above limitations cause performance bottlenecks, which in turn prevent the extensive application of CP-ABE in practice.
Equally important, almost all of the above schemes rely on a single Attribute Authority (AA) that issues secret keys. In real trading ecosystems, attributes such as “KYC-level”, “jurisdiction”, and “credit-rating” are certified by different organizations; a single-AA design therefore reintroduces central point of failure risks and invites collusion between the AA and users.
Recent blockchain-assisted outsourcing methods [12] introduce verifiable computation and fair-payment mechanisms. Nevertheless, they typically leave the underlying cryptographic operations untouched and still rely on centralized verifiers, which reintroduce single points of failure. Furthermore, existing schemes lack effective strategies to balance computational efficiency with security guarantees, especially in high-throughput digital asset scenarios.
In light of these challenges, we advocate for a symmetric allocation of computation and security responsibilities between edge decryption servers (EDSs) and end users. Such symmetry minimizes resource contention, mitigates bottlenecks, and enhances scalability under high-throughput workloads.
Challenges. This work addresses three primary challenges:
Computational Efficiency in ABE Operations. The demands of real-time digital-asset trading necessitate cryptographic operations that are highly efficient. In high-frequency trading environments, where thousands of transactions can occur within a single second, even delays measured in milliseconds have the potential to significantly impact overall system performance.
Security Risks in Outsourced Computation. Offloading decryption to edge servers inevitably expands the attack surface: a malicious or compromised proxy may mount chosen ciphertext attacks, collude with other entities, or infer users’ attribute information. Consequently, an effective outsourcing strategy must conceal sensitive data from the proxy while still relieving the client of heavy cryptographic workloads.
Centralized Trust Dependencies. Current verification frameworks often depend on a single trusted authority to validate outsourced results, which stands in contrast to the decentralized principles underlying blockchain systems. This reliance on centralization not only introduces a single point of failure but also creates an appealing target for potential adversaries. Eliminating this dependency is thus essential for building a resilient and trust-minimized decryption service.
Contributions. To tackle these challenges, we introduce EBODS (Efficient Blockchain-Based Outsourced Decryption System), a solution that combines optimized attribute-based encryption with blockchain-enhanced outsourced decryption. The key contributions of this work are as follows:
  • Optimized ABE: We construct an optimized ABE scheme using strategy matrices and an efficient polynomial operations [13], it greatly improves the computational efficiency as well as scalability.
  • Secure Blockchain-Based Outsourced Architecture: We design a secure and verifiable outsourced decryption architecture that is built in a decentralized manner over blockchain, which allows fine-grained and computation-efficient offloading of decryption operations to edge servers.
  • Comprehensive Security Scheme: We construct a comprehensive security scheme with strong collusion attacks resistant and non-repudiable through the auditability provided by the blockchain.
  • Practical Validation: We experimentally validate EBODS using large-scale experiments by comparing it with state-of-the-art ABE systems, and show that EBODS outperforms them in terms of efficiency, scalability and security.
The remainder of this paper is organized as follows: Section 2 presents the preliminaries, including essential concepts and cryptographic foundations. Section 3 introduces our system model and security assumptions. Section 4 details the design and implementation of EBODS. Section 5 reports the experimental results and performance evaluation. Section 6 concludes the paper and discusses possible future research directions. concludes the paper and outlines directions for future work.

1.1. Related Work

We survey four inter-connected research streams: (1) classical improvements of attribute-based encryption, (2) post-quantum and lattice-based CP-ABE, (3) multi-authority and blockchain-assisted frameworks, and (4) outsourced decryption techniques. Table 1 summarizes representative schemes published between 2021 and 2025 and highlights where our EBODS framework advances the state-of-the-art.

1.1.1. From Classical Optimization to Multi-Authority Blockchain ABE

Early optimization efforts in attribute-based encryption (ABE) primarily focused on minimizing policy size or reducing the number of pairing operations. For instance, Chen et al. [14] introduced a small policy matrix (SPM) CP-ABE scheme, achieving a 32% improvement in encryption speed. However, this approach remains limited by its reliance on a single authority, its pairing-based construction, lack of post-quantum security, and the absence of both revocation mechanisms and result verification features.
In efforts to advance decentralization, Wu et al. [15] and Lin et al. [17] developed multi-authority CP-ABE schemes. Despite these advancements, their frameworks continue to rely on pairing operations and do not provide quantum resistance. Meanwhile, Konda et al. [18] integrated PPO-optimized key issuance within mHealth applications, yet their approach lacks ciphertext-verifiable outsourcing and dynamic revocation capabilities. Cherukupalle [19] innovatively combined Kyber with AI-driven key rotation, achieving a throughput of 4.8 ktps/s. However, this method does not support fine-grained access policies.
EBODS inherits the consortium-chain governance model, but uniquely integrates (i) lattice-based SPM encryption for post-quantum security, (ii) multi-authority key management, and (iii) verifiable outsourced decryption with dynamic attribute revocation, thereby filling the gaps left by the above schemes.

1.1.2. Post-Quantum/Lattice CP-ABE

To be resistant to Shor-style attacks, they looked to hardness against lattices. Ma et al. [20] achieved Boolean-circuit CP-ABE over ideal lattices, but it incurs a high encryption latency ( T enc = 1.78 s for 40 attributes), which is unacceptable for wearables. Adeoye [16] used Kyber/Dilithium together with blockchain EHR sharing; quantum-secure, but again single-authority and not result verified. Fu et al. [8] suggested offline/online lattice CP-ABE and could reduce cost at the user side to 0.23 s, but they needed to store 240 KB of pre-computation data.
EBODS keeps lattice resistance via a polynomial-domain SPM encoder, whilst pushing heavy algebra to auditable blockchain nodes.

1.1.3. Outsourced Decryption

Since Green & Chase (2011) [9], three lines evolved:
(i) full-ciphertext outsourcing (Riad [21]) exposes the whole CT to proxies;
(ii) partial outsourcing (Tao [22]) reduces leakage but still demands >200 ms local pairing;
(iii) task-division and verification. Sethi [23] adds MAC-based checks; Hong [12] uses Ethereum to settle fair payment.
EBODS follows line (iii) yet is the first to (a) support lattice-based PQ ciphertext, (b) employ consortium-chain smart contracts for both integrity proof and load balancing across proxy set. Compared with the six most recent schemes (2025), EBODS uniquely realizes the triple-goal “PQ-secure + multi-authority + verifiable outsourcing”.
As Table 1 makes evident that only EBODS simultaneously satisfies post-quantum resilience, decentralized authority, blockchain auditability, dynamic revocation, and lightweight decryption, precisely addressing the gaps identified by recent surveys.

2. Preliminaries

2.1. Notion

The ring of integers modulo q is denoted Z q , while the field of real numbers is denoted R . Standard lowercase letters represent scalars, bold lowercase letters (e.g., v ) denote column vectors, and bold uppercase letters (e.g., M ) denote matrices. For any positive integer q, we write log q as shorthand for log 2 q . The Euclidean norm is denoted by · .
For a vector v Z n with entries v i { q / 2 , , q / 2 } , the norm of a polynomial a = i = 0 n 1 a i X i is defined as a = ( a 0 , , a n 1 ) . The norm of a matrix M is defined as the maximum norm of its column vectors, that is, M = max 1 j n M j , where M j denotes the j-th column of M .
We write x D to indicate that the random variable x is sampled from distribution D. Additionally, the uniform distribution over a finite set S is denoted by U ( S ) .
The distributions D 0 and D 1 , both defined over the same countable domain Ω , are considered statistically indistinguishable if their statistical distance, denoted by Δ ( D 0 , D 1 ) = 1 2 ω Ω | D 0 ( ω ) D 1 ( ω ) | , is negligible. Alternatively, they are deemed computationally indistinguishable if no efficient probabilistic algorithm can distinguish between them with non-negligible advantage.

2.2. Outsourced Decryption in Digital Asset Systems

The outsourced decryption framework for digital assets with CP-ABE comprises four entities:
  • Attribute Authority (AA)—is responsible for generating the attribute-bound secret keys that embed user-specific randomness to prevent collusion;
  • EDSs (Edge Decryption Servers)—perform lightweight partial decryption;
  • Blockchain network—serves as the immutable ledger which keeps track of the access request and checks the correctness of computations that have been outsourced;
  • End users: Encrypt, decrypt and manage data based on attribute-based access controls.
During encryption, data owners post the access policy and the encrypted metadata to the blockchain. For decryption, an EDS first transforms a ciphertext into an intermediate value, which the user then decrypts locally with her private key. Both steps are publicly verifiable through consensus on the blockchain.
Three of these security notions can be achieved by our scheme.
  • Collusion resistance: Decryption keys are bound cryptographically to the attribute sets and blockchain-verified identities.
  • Forward secrecy: A smart contract-based key-rotation scheme allowing stale keys to be automatically revoked when the policy expires.
  • Non-repudiation: All important events are on-chain eternally recorded, making decentralized verification of the outsourcing calculable and eliminating the single point of failure about any one EDS node.

2.3. Lattices and Lattice Algorithms

The security of the cryptosystem is based on the infeasibility of solving certain lattice problems. Before presenting the security and the correctness of our scheme, it is useful to first present some basic lattice background and algorithms. The goal of this section is to give an intuitive and coherent summary of lattice theory at large, in the context of cryptography, in order to set up the analysis of security in later sections.
Definition of Lattice. A lattice in R n is a discrete additive subgroup generated by integer linear combinations of basis vectors. Formally, given a basis matrix B = [ b 1 , , b n ] R n × n , the lattice generated by B is defined as:
L ( B ) = B x : x Z n .
The structure and properties of lattices form the foundation for many post-quantum cryptographic schemes.
q-ary Lattices. In lattice-based cryptography, q-ary lattices play a central role. These are lattices that satisfy q Z n L Z n for some modulus q. Given a matrix A Z q n × m , two important q-ary lattices are defined as follows:
Λ q ( A ) = y Z m : s Z n , y = A T s mod q .
Λ q ( A ) = y Z m : A y = 0 mod q .
These lattices are essential for constructing cryptographic primitives such as encryption schemes and digital signatures.
Module Lattices. For efficiency and additional structure, cryptographic schemes often use module lattices, which are defined over polynomial rings. Specifically, let R q = Z q [ X ] / X n + 1 , where n is a power of 2 and q is a prime. Module lattices generalize q-ary lattices and enable more efficient implementations, especially in schemes based on the Ring-LWE or Module-LWE assumptions.
Discrete Gaussian Distribution. A crucial concept in lattice cryptography is the discrete Gaussian distribution over a lattice. For a lattice Λ R n , a center c R n , and a positive-definite covariance matrix Σ , the discrete Gaussian is defined as:
ρ c , Σ 1 / 2 ( x ) = exp π ( x c ) T Σ 1 ( x c ) .
Sampling from the discrete Gaussian is fundamental for generating lattice-based trapdoors and for ensuring the security of cryptographic schemes.
Lemma 1.
For a lattice Λ with basis B and Gram–Schmidt orthogonalization B ˜ , the smoothing parameter η ε ( Λ ) satisfies
η ε ( Λ ) B ˜ · ln ( 2 n ( 1 + 1 / ε ) ) π .
for any ε > 0 .
Hardness Assumption: M-LWE. The security of our scheme is based on the Module Learning With Errors (M-LWE) problem, which generalizes the well-known LWE problem to module lattices.
Definition 1
(Decision M-LWE). Given a uniformly random matrix A R q d × m and a vector b T = s T A + e T mod q , where s is sampled uniformly from R q d and e is sampled from a discrete Gaussian D R m , σ , the goal is to distinguish ( A , b ) from a uniformly random pair in R q d × m × R q m .
The presumed hardness of the M-LWE problem underpins the security of many lattice-based cryptographic constructions.
Lattice Sampling Algorithms. Efficient and secure sampling algorithms are essential for lattice-based cryptography. The following are commonly used:
  • SampleZ: Denoted as S a m p l e Z _ t ( c , σ max ) , this algorithm samples from a discrete Gaussian over Z , centered at c [ 0 , 1 ) with a truncated support of Z [ c t · σ max , c + t · σ max ] . It is fundamental for generating vectors with desired statistical properties.
  • SampleD: Generates a sample z such that its distribution Dz is statistically close to D L ( D ) , c , σ , i.e., the discrete Gaussian centered at c over the lattice D.
  • SamplePre: Used in preimage sampleable functions, this probabilistic polynomial-time algorithm samples from the preimage of a function given trapdoor information. Given a trapdoor T and a target y, it outputs x such that S a m p l e P r e ( x ) = y , and x is distributed according to the conditional distribution defined by the sampling algorithm.
Threat Model and Security Definition.
The security of our lattice-based CP-ABE scheme is defined in the indistinguishability under chosen-ciphertext attack (IND-CCA) model:
Definition 2
(IND-CCA Game).
  • Setup: The challenger runs Setup and gives the public key p k to the adversary A, keeping the master secret key.
  • Oracle Queries: A may
    • obtain decryptions of any ciphertexts of its choice, and 
    • request encryptions of arbitrary messages,
    as long as no query decrypts the forthcoming challenge.
  • Challenge: A submits ( M 0 , M 1 , W ) with | M 0 | = | M 1 | and no key satisfying W . The challenger picks b { 0 , 1 } , returns c Enc p k ( M b , W ) .
  • Post-challenge Queries: Same oracles, except A cannot decrypt c (or its variants).
  • Guess: A outputs b and wins if b = b .
The advantage of A is
Adv IND - CCA CP - ABE ( A ) = Pr [ b = b ] 1 2 .
The scheme is IND-CCA secure if this advantage is negligible for every probabilistic polynomial-time adversary that never asks for secret keys authorized for W .

2.4. LSSS and Small Policy Matrix

Linear secret-sharing schemes (LSSS) are an access policy represented by a matrix  W , whose rows are labeled by attribute predicates. In the EBODS system, one row of W is allocated for each leaf node of the policy tree. After we have fixed both W and the random secret-sharing polynomial, all ciphertext shares can be computed in a single offline step.
Definition 3
(Small policy matrix [14]). Let q be a positive integer. A matrix W Z q a × is called a small policy matrix (SPM) if it satisfies the following conditions:
(i) every entry lies in 1 , 0 , 1 ;
(ii) there exists a submatrix W * whose inverse ( W * ) 1 has determinant ± 1 and whose first row is ( 1 , 1 , , 1 ) .
In practice, the policy matrix W is relatively small. The matrix is sparse—at most three non-zero entries per row—and so inner products can be computed fast. It is also low-width: the number of columns is equal to the dimension of the underlying LSSS and usually a + 5 that makes the size of the ciphertext small.
Moreover, SPMs are composable. We also propose a theoretical framework where multiple policies can be combined together for the same user just by adding new rows, and policies cannot be altered once they are added, which enables the reuse of a single decryption key over multiple ciphertexts. This slim and modular design limits the cost of matrix–vector multiplications and controls the increase of noise in decryption, which leads to enhancement of speed and decoding efficiency.

3. System Overview

3.1. System Model

The EBODS system architecture consists of four main modules that allow for secure encryption and outsourced decryption of digital contents cumulatively, as shown in Figure 1, to work closely for the purpose of achieving both security and efficiency.
Attribute Authorities (AAs). There are n independent AAs with one attribute universe U . A distributed key generation (DKG) outputs public params PK and secret shares MSK i of a global master key in, according to a ( τ , n ) linear secret–sharing scheme. There is no polynomial-time computable AA that can retrieve MSK .
For a user having an attributeset A , every AA i contacted by him, both in round and for each iteration, leaks a signed partial key SK i , A and spends it on-chain. Upon the availability of any τ valid shares, the user executes Combine to recover the entire key SK A . Smaller than- τ AA Actions Collusion provides no information on MSK or user keys.
Edge Decryption Server (EDS): The EDS decrypts partially, and the computational work is off the end-users. It transmits the ciphertext and the user’s decryption-key pieces (obtained from the blockchain), and it computes partial results back to the user. Since the EDS never has entire private keys or plaintexts, trust and security are enhanced.
Blockchain Network: A blockchain serves as a distributed ledger, which (i) inappellably records the events of key management and data access, (ii) proofs for outsourced computations are maintained, and (iii) applies access-policy logic to deliver, and K-supports or cancel supporters that are not authorized with the power to access the supported item for delegations due to non-repudiation and full auditability. The Key Aggregator smart contract, embedded in this ledger, keeps the collection of public parameters PK and the set of posted key shares. It automatically verifies that at least τ unique jint values out of the total are valid A signatures that appear when a party replies without releasing a combination of instruction vehicles in the form of re-encrypted ciphertext pieces. Secret material is never available to the KA; it is only metadata, managing the workflow, and is thus unable to decipher messages on its own.
End-User: The data is encrypted locally by each end user and uploaded, then decrypted again when it is accessed. The user looks at the blockchain to figure out who has access rights and combines the EDS’s partial result with the user’s own key material to complete the decryption.
By employing the CP-ABE and blockchain combination, this model is able to provide fine-grained access control with verifiability and decentralized security. The system architecture describes the duty and responsibilities of each component.
One interesting characteristic of EBODS is its symmetric structure, in which both the EDS and end user share the computational and security burden. This design pressure ensures that no single party is a performance bottleneck and that the system’s robustness and efficiency are mutually determined. The resultant load balance also enhances fault tolerance, scalability, and ease of automation, as each constituent is capable to run independently while preserving overall coordination.
Design Overview: As will be shown in the performance analysis that follows, such a design allows EBODS to maintain a constant throughput and low latency despite the high number of incoming transactions. As a result, the scheme is a logical choice for large-scale distributed digital asset management.
We now link the system design to the actual operation by describing the workflow that is used to illustrate how these parts communicate to enable secure and efficient data sharing.

3.2. System Workflow

EBODS proceeds through six sequential phases, as illustrated in Figure 2.
The process includes the Data Owner (DO) proposed a group of independent Attribute Authorities (AAs), an on-chain Key Aggregator (KA) smart contract, Edge Decryption Server (EDS), the blockchain, and the End User (EU).
(1)
Key-share request.
We assume that a user first sends a Partial-SK Share Request to the n independent AAs over the blockchain. All requests are logged on-chain immutably, making it fully auditable.
(2)
Threshold key-share distribution and on-chain aggregation.
All A A i s running a DKG protocol, output their signed key share d i and submit it to be deposited to the KA contract. The KA accepts the transaction as valid once obtaining at least τ legitimate signatures.
The user now downloads the τ shares from the chain and computes locally s k = C o m b i n e d i S , τ and computes from the τ shares the entire secret key s k . The public parameters p k = ( A , B , u ) are publicly released in system setup time.
(3)
Data encryption and storage.
Given a plaintext M, the data owner first encrypts it under with the public key together with an access policy Π , that is: C = E p k M , Π and then stores the pair C , meta into an external storage (e.g., cloud or IPFS). A hash of the encrypted message, a timestamp and a hash of Π are written to the blockchain at the same time.
(4)
Access request.
When a data holder EU wants the data, it sends an Access Request that includes an attribute proof to the KA/Policy contract. The trust contract verifies whether the set of a user’s attributes is satisfied or not by π and sends back if the authorization is true.
(5)
Outsourced decryption.
An authorized EU provides C and its s k to the EDS. If the on-chain authorization and the user’s signature is valid, the EDS evaluates C partial = D EDS C , s k (assuming Alice used the key s k ) and outputs the partially decrypted ciphertext. Since it never has the complete key material, the EDS does not recover the plaintext.
(6)
Final decryption.
The EU locally applies a Finalize operation to C partial with its private key and retrieves the original message M.

3.3. Security Model

Trust assumptions. The trusted DO, and the n independent PDPs are considered to reflect our model assumption. Attribute Authorities (AAs) are considered to be semi trusted: any collusion of a subset lower than the threshold τ may cooperate without compromising system secrecy. The correctness of the on-chain Key-Aggregator (KA) contract is being considered valid, since its rules are written in stone through blockchain consensus. The EDS is honest-but-curious, i.e., it closely follows the protocol and escapes the protocol while attempting to learn extra information. End users collude or have keys in common. Finally, the inbuilt blockchain provides a Byzantine-fault-tolerant, pubs- and-subscribe, sorted, meta-service network, which is an unfailing record of the history of all important actions.
Security goals. (1) Data confidentiality: the scheme is IND-CCA secure under the M-LWE assumption, so neither unauthorized users nor the EDS can distinguish encrypted messages. (2) Outsourced-decryption privacy and verifiability: the EDS learns nothing about plaintext and its output is publicly checkable. (3) Access-policy privacy: attributes remain hidden from parties that do not satisfy the policy. (4) Collusion resistance: any coalition of fewer than τ AAs together with arbitrary users cannot decrypt additional data.
IND-CCA game (sketch). A challenger C runs Setup ( 1 λ ) to produce public parameters PP and master key MK , giving only PP to the adversary A . During Query I, A adaptively requests secret keys or partial decryptions. Next, A chooses two equal-length messages ( M 0 , M 1 ) and an access structure Π that none of its obtained keys satisfies. C selects a random bit b { 0 , 1 } , returns the challenge ciphertext C = Enc ( M b , Π ) , and Query II continues under the same restriction. Finally, A outputs a guess b . The advantage Adv A = | Pr [ b = b ] 1 2 | must be negligible in λ . A similar game shows that forging an incorrect partial decryption that still passes verification is also negligible.

4. CP-ABE Scheme with Policy Matrix on Ring

The scheme is a four-stage cycle, i.e., Setup, Extract, Encrypt,, and Decrypt between the Attribute Authority, the data owners, and the users, respectively. Setup is performed in the wild by each of the attribute authorities, resulting in their public/master–secret key pairs ( pk 1 , , pk ) and ( msk 1 , , msk ) . Then, all the authorities perform the Extract to generate the user’s attribute secret keys ( sk 1 , , sk ) . Encrypt returns a ciphertext (C) that encapsulates an access structure along with the protected message, which is later restored using Decrypt if the holder’s attributes satisfy this structure and a sufficient number of attribute authorities participate. Figure 3 consolidates these stages, indicating the specific entries, exits, and data-flow between modules.

4.1. Cryptographic Algorithm and Workflow

This section describes the algorithms used in the system. Inspired by Chen’s matrix-optimization method, we further extend it from the integer domain to the polynomial domain and apply the Number-Theoretic Transform (NTT) to boost the multiplication.
The parameters in Table 2 are chosen to provide 112-bit security level. At the same time, they are compatible with previous methods being compared with, thus providing a good baseline for evaluation. The security of the parameter is justified based on a security analysis of M-LWE and is also supported by the LWE estimator, being a trade-off between security level and computational efficiency with key and ciphertext sizes pruned to be competitive in practice.

4.1.1. Setup

The system setup process comprises two consecutive steps: GlobalSetup: all n AA attribute authorities collectively publish the common ring parameters n , d , q , m , θ and the global parity-check matrix H . GlobalSetup: The global setup phase is a single time execution, where the result is written to the blockchain in the form of Genesis transaction, so that it can be fetched by other parties later for the correct parameters.
LocalSetupi : each authority AA i   ( 1 i n AA ) generates its private trapdoor and public-key share ( p k i , m s k i ) for the shared modulus q. The system is based on a ( τ , n AA ) threshold design such that any τ or more key shares are enough to recover a user’s secret key, whilst fewer than τ key shares provide no information about the global master secret. The details are presented in Algorithm 1. Each AA i publishes the tuple ( p k i , sig i ) on-chain, and the consensus layer ensures the persistence and tamper-evident, auditable factor.
Algorithm 1. Setupi ( H , d , k ) —executed by the i-th AA
Require: Security parameters n , d , q , m , θ , parity-check matrix H
Ensure: Public parameters p k i = ( A i , B i , E i , u i ) and master secret key share m s k i = T i for this AA
1:
A ^ U ( R q d × d )                          ▹ Uniform random matrix
2:
A [ I d A ^ ]
3:
T i D R 2 d × d k , σ                ▹ Discrete Gaussian sampling for trapdoor
4:
A i [ A H G A T i ]
5:
B i , E i U ( R q d × m )
6:
u i U ( R q d )
7:
Generate signature sig i Sign s s k i ( p k i )
8:
Publish p k i , sig i on-chain (transaction type: PublishPK) for Key-Aggregator contract audit
9:
return  ( p k i , m s k i )

4.1.2. Extract

Each authority AA i , as referenced in Algorithm 2, runs the usual sampling routine with its own ( p k i , m s k i ) to produce a share s k i = ( { d i , a t t } a t t S , S ) , where every d i , a t t is obtained from A i , a t t = ( A i E i + H ( a t t ) B i ) via SampleLeft , satisfying A i , a t t d i , a t t = u i ( mod q ) . The hash of s k i and the AA’s signature is written to the blockchain.
The user gathers at least τ valid shares, verifies their signatures, and linearly combines the vectors with Lagrange coefficients to reconstruct a single private key s k = ( { d a t t } a t t S , S ) . With fewer than τ shares no information about the master secret leaks, so the threshold scheme preserves both privacy and robustness.
The SampleLeft algorithm, as referenced in Algorithm 3, is used to sample short vectors from a specific lattice. This sampling algorithm, as detailed in [13], is employed in practical applications to generate users’ private keys. Specifically, SampleLeft receives a full-rank matrix A R q n × m , a matrix B R q n × m , a short basis T A of Λ a u ( A ) , a Gaussian parameter σ , and a vector u as inputs. It then outputs a vector e R q m + m 1 , which is statistically close to the distribution D Λ q u ( F ) , σ . Here, Fe = u , where F = ( A B ) .
Algorithm 2. Extracti  ( p k i , m s k i , S )
Require: Public key share p k i , master secret key share m s k i = T i , attribute set S
Ensure: Share private key s k i = { d i , } a t t S , S
1:
for each a t t S  do
2:
       A i , : = A i E i + H ( a t t ) B i
3:
       d i , SampleLeft A i , E i + H ( a t t ) B i , T i , u i , σ
4:
end for
5:
Generate signature sig i Sign s s k i hash ( s k i )
6:
On-chain event ShareCreated ( i , hash ( s k i ) , sig i )
7:
return  s k i
Algorithm 3. SampleLeft ( A , B , T , u , σ )
Require: The public key pk , the master secret key msk , and a vector u R q d
Ensure: A vector e R q 2 m that satisfies Fe = u , where F = ( A B )
1:
Sample e 0 D σ                          ▹ Sample Gaussian noise
2:
Compute y = B × e
3:
Sample x = SamplePre ( A , T , y )
4:
Return x + e
In our setting, we need a short user secret key e for which the following holds: F e = u ( mod q ) where F = ( A B ) . This is because we have a trapdoor basis T for A and so we can sample much more efficiently with (5); the entire matrix F is also impractical. To alleviate this problem, we model the task in two steps: the first stage is SamplePre, which uses a trapdoor T to create a short vector for the single matrix A under a linear constraint; then, SampleLeft calls a single time to SamplePre to address the workload. The sampling problem for the concatenated matrix F hence obtains a small secret key (in the sense of the security proof).

4.1.3. Encryption

The encryption process is initiated by assigning an access-policy matrix W Z q a × l using the attribute set R . Each line of W represents a separate attribute. A secret vector s is sampled uniformly from R q k , and then a random vector v = ( s , r 2 , , r l ) T is created, where r 2 , , r l are drawn from a centered binomial distribution. The encryption process is detailed in Algorithm 4. The scheme works over a polynomial ring and guarantees security and efficiency.
The encryption steps are as follows:
Algorithm 4. Encryption ( pk , W , M )
Require: Public key pk = ( A , B , E , u ) , policy matrix W for access policy Π , message M { 0 , 1 } n
Ensure: Ciphertext C = ( c , Z , W )
  1:
Randomly select s R q k
  2:
for  j = 2 to l do
  3:
    Randomly select r j from the centered binomial distribution
  4:
end for
  5:
Set v = ( s , r 2 , , r l ) T
  6:
Generate e U ( R )
  7:
Compute c = u T s + e + M q 2 R q
  8:
for  i = 1 to k do
  9:
    Let W i be the i-th row of W
10:
    Compute λ i = W i v R d
11:
    Sample e i χ 2 m
12:
    Compute z i = A i T λ i + e i R q 2 m
13:
end for
14:
Set Z = ( z 1 , z 2 , , z k ) R q 2 m × k
15:
The blockchain logs the encryption event for transparency.
16:
return  C = ( c , Z , W )
In conclusion, the ciphertext C = ( c , Z , W ) is generated with c : = u s + e + M q 2 and each z i = A i λ i + e i , i = 1,..., k. This construction simply guarantees that only users with an attribute which satisfies the access policy can correctly decrypt the message. The detailed view on the computations in this appendix are an immediate match with those referred to by the correctness proof, thus enabling to maintain coherence between the algorithm’s specification and its theoretical treatment.
Complexity Analysis. The encryption operation is dominated by random vector sampling and the matrix–vector multiplication, specifically the products z i = A i T λ i + e i for each policy row. When the policy matrix has k and the public matrices have size 2 m , the time and space complexity are both O ( k m ) . This is to guarantee the efficiency of the encryption when the number of attributes provided in the access policy remains relatively moderate.

4.1.4. Decryption

Decryption takes the ciphertext C = ( c , Z , W ) and the user’s private key s k = d i i S , where S is the user’s attribute set as input. The user can first confirm whether the attributes they hold meet the access policy set by W . If it does, the user reconstructs the secret using the LSSS structure and polynomial-ring operations, as detailed in Algorithm 5.
Algorithm 5. Decryption (C, s k )
Require: Ciphertext C = ( c , Z , W ) and user’s private key s k = { d i } i S
Ensure: The original message M
1:
Attribute Verification: Check whether the user’s attribute set S satisfies the access policy defined by W .
2:
Compute w i : For each corresponding attribute i in S, compute w i = z i T d i .
3:
Secret Reconstruction: Let w = ( w 1 , w 2 , , w t ) T . Compute c = ( W * ) 1 1 · w , where ( W * ) 1 1 is the first row of the inverse of the candidate submatrix W * .
4:
Message Recovery: Recover the message by M = Dec ( c , c ) , where Dec ( c , c ) = c c q / 2 mod 2 .
5:
Blockchain Logging: The blockchain logs the decryption event to ensure integrity and auditability.
6:
return  M
Remarks:
  • Attribute verification: Step 1 makes sure only these users with their attribute sets satisfy the access policy are possible to decrypt the ciphertext.
  • Computation of w i : In step 2, the user’s private key exchanges with the corresponding ciphertext component to derive intermediate values needed for secret recovery.Secret reconstruction: In Step 3, the value c is then evaluated by linear combinations over w i combined with the reconstruction vector from the access policy matrix.
  • Message recovery: We extract the original message during step 4 by undoing the encryption offset and decoding according to the chosen message encoding.
  • Blockchain auditing: Step 5 records an on-chain decryption transaction to provide an increased transparency and traceability mechanism for data access.
This decryption process aligns with the computational steps outlined in the correctness proof, thereby ensuring both theoretical consistency and practical clarity.
Complexity Analysis. The decryption algorithm essentially consists of checking if the user-instance attribute set satisfies the access policy, and carrying out some matrix–vector multiplications and additions to recover the plaintext message. In the case of an access policy of k rows and ciphertext components of dimension 2 m , the leading operations have time and space complexities in O ( k m ) . Hence, the decryption operation is efficient and linear scaling is maintained with the number of attributes present in the access policy.

4.1.5. Verification

The verification function is employed to determine whether a user is authorized to access specific data. Implemented as a smart contract on the blockchain, this function checks whether the user’s attributes satisfy the system-defined access policy (Algorithm 6).
Algorithm 6. Verify ( pk , S , C )
Require: the public key pk , the user’s attribute set S, and the ciphertext C
Ensure: Access verification result (True/False)
1:
Verify that the user’s attributes in S satisfy the access policy defined in C
2:
if User’s attributes match the policy then
3:
    return True
4:
else
5:
    return False
6:
end if
7:
The blockchain logs the verification process to ensure transparency and provide an immutable audit trail.

4.2. Correctness

Theorem 1.
The proposed ABE scheme can decrypt correctly with overwhelming probability.
Proof. 
With the optimization introduced by the minimum policy matrix algorithm, both the encryption and decryption processes are streamlined.
For the encryption process, the ciphertext components are computed as follows:
c = u T s + e + M q 2 R q , z i = A i T λ i + e i R q 2 m , i = 1 , , k
where Z = ( z 1 , z 2 , , z k ) R q 2 m × k contains the attribute control information. The final ciphertext, denoted as C, is transmitted as:
C = ( c , Z , W ) .
For the decryption process, the components are:
c = u T s + e + M q 2 R q , z i = A i T λ i + e i + c u R q 2 m , i = 1 , , k ,
where Z = ( z 1 , z 2 , , z k ) R q 2 m × k , and the ciphertext is C = ( c , Z , W ) .
Next, the decrypted value c is computed as:
c = ( W * ) 1 1 · w = i = 1 t w i .
Using the SampleLeft algorithm, we obtain A i d i e i = u . Subsequently, each w i is computed as:
w i = z i T d i = ( λ i T A i + e i T ) d i = λ i T ( u e i ) + e i T d i .
Note that nodes leaves may reference the same attribute and the size of the policy matrix does not grow linearly with the number of attributes. For lattice-based ABE, the size of the ciphertext grows linearly with the number of rows in the policy matrix, i.e., number of leaf-nodes in the policy tree.
In the optimized method, the ciphertext Z is a k-dimensional polynomial vector, and W is a k × l polynomial matrix. The policy tree for this setting has k leaves. A larger policy matrix leads to a ciphertext size explosion, but does not influence the private key size.
The correctness of the algorithm is ensured by the private key generation process, in which each private key is constructed based on the user’s attributes. In the left sampling function, it holds that A i d i = u , thus leading to:
w i = z i T d i = ( λ i T A i + e i T ) d i = λ i T u + e i T d i .
During decryption, if the user’s attributes satisfy the access policy, the decryption vector is:
w = ( w 1 , w 2 , , w t ) T = ( λ 1 T u + e 1 T d 1 , , λ t T u + e t T d t ) = ( λ 1 T , , λ t T ) u + ( e 1 T d 1 , , e t T d t ) .
In the linear secret sharing scheme, v = ( W * ) 1 λ = ( s , r 2 , , r t ) , so the secret value s is the first element of this vector:
s = ( W * ) 1 1 λ .
Therefore, we compute:
c = ( W * ) 1 1 w = ( W * ) 1 1 λ u + ( W * ) 1 1 ( e 1 T d 1 , , e t T d t ) .
The final decryption result is:
c = ( 1 , 0 , , 0 ) ( s , r 2 , , r t ) T u + i = 1 t ( W * ) 1 i 1 ( e i T d i ) = s T u + e .
Here, the decryption noise term is defined as e = i = 1 t ( W * ) 1 i 1 ( e i T d i ) . Therefore, the difference between the computed value and the original ciphertext is:
r = c c = u T s + e + M q 2 s T u e = M q 2 + e e .
When | e e | < q 4 , the algorithm can correctly decrypt the ciphertext and recover the original message M. To guarantee correctness, the overall noise term, including e and e , must remain sufficiently small to satisfy the required condition with overwhelming probability.

4.3. Threat Model and Security Proofs

The system features n independent attribute authorities { AA i } i = 1 n . A ( τ , n ) linear secret-sharing protocol generates master-key shares { MSK i } such that any τ shares reconstruct the global master key MSK : = ShareCombine ( { MSK i } ) , while fewer than τ shares reveal no information about it. A user collects τ signed local keys and executes Combine to obtain her complete secret key.
Theorem 2
(CCA Security). Let the ring dimension be n = 256 and let the policy matrix contain l = poly ( n ) rows. Under the hardness of theM–LWEproblem, any PPT adversary A that corrupts at most τ 1 authorities have an advantage
Adv CCA CP ABE ( A ) l · Adv M LWE ( B ) + negl ( λ ) ,
where B is a reduction toM–LWE.
Proof of Game-Hopping
We follow the standard sequence-of-games technique and highlight only the modifications required by the threshold multi-authority setting.
Game 0 (Real World). This is the normal IND-CCA experiment for our scheme:
(i)
Setup. All n authorities jointly run the DKG protocol, publishing the common parameters PP and holding shares { MSK i } .
(ii)
Corruption. The adversary chooses a subset C [ n ] of at most τ 1 authorities and obtains their internal states, including MSK i .
(iii)
Queries/Challenge. A interacts with the key-generation and decryption oracles exactly as in the single-authority game, subject to the usual rule that it may not obtain a key that satisfies the challenge policy Π .
Game 1 (Embedding an M–LWE instance). Relative to Game 0 we make two changes.
(1)
Simulation of honest authorities. The reduction B randomly selects one honest authority index i C , keeps its trapdoor T i , and uses SampleLeft to answer all key-extraction and partial-decryption queries with a single genuine share SK i . For every other honest authority MSK j ( j i ) it returns a placeholder ⊥; because the public reconstruction vector { λ j } satisfies
SK = j T λ j SK j = λ i SK i ,
one correct share is sufficient, so the view of A is unchanged.
(2)
Challenge ciphertext. B receives an M–LWE sample ( A , b ) , where b is either s A + e ( mod q ) (real) or uniform. It embeds b into the challenge ciphertext component u exactly as in the single-authority proof. If b is uniform, the ciphertext is statistically independent of the challenge bit.
Since the only difference with Game 0 is the possible replacement of u,
Pr [ A wins in G 0 ] Pr [ A wins in G 1 ] Adv M LWE ( B ) .
Games 2 to l + 1 (Hybrid Games). Let W have rows W 1 , , W l . Starting from Game 1, we gradually replace, for j = 1 , , l , the component derived from W j by a uniformly random vector of the same dimension. Each step changes the distribution by at most Adv M LWE ( B ) , so after l steps we obtain Game l + 1 in which the challenge ciphertext is independent of the plaintext and the adversary’s advantage is 0.
Final bound. By a telescoping sum over the l + 1 games,
Adv CCA CP ABE ( A ) l · Adv M LWE ( B ) + negl ( λ ) .
Correctness. The threshold mechanism modifies only the way private keys are assembled; the encryption, decryption and noise analysis remain unchanged, hence correctness follows as in the single-authority case.

5. Performance Analysis

In this section, we review the performance of our proposed scheme from the following three aspects: (i) the security and functionality features, (ii) the key-storage overhead, and (iii) the computational eciency of encryption and decryption. All demonstrations were performed on the ChainMaker blockchain network, and deployed as smart contracts the decrypting functions. The comparative evaluation was carried out jointly with some state-of-the-art ABE schemes [8,24,25,26,27,28,29,30], with special attention given to those proposals involving blockchain technology and capable of supporting multi-authority deployments. For fairness, all the templates compared are evaluated based on the NIST 112-bit security strength.

5.1. Experimental Setup

Our experimental platform consists of a blockchain network and a client host. There are four ChainMaker consensus nodes in the network, and each of them is a 32-core AMD processor-based system with 32 GB memory, running the TBFT protocol. Client-side tests were performed on a desktop computer equipped with an eight-core Intel i5 (2.40 GHz) processor and 16 GB of RAM. The average communication node time was 0.023 ms because all blockchain nodes were executing on a single server. The prototype is written in Python 3.11 for the client side, and its smart contracts are deployed to the native framework of ChainMaker. Both client-side processing time and the blockchain confirmation time were performance metrics, for which polynomial multiplications and consensus were recognized as the main computational bottlenecks. The source code is publicly available in our repository https://github.com/Ant539/ML-ABE, accessed on 8 July 2025.

5.2. Comparative Analysis of Security and Functionality Features

Comparison Table 3 compares eight representative ABE schemes in terms of their security assumptions, security models, and functional features. Our construction is based on the M-LWE assumption, believed to be post-quantum secure, following recent progress in lattice-based cryptography [14]. Moreover, the scheme achieves the security within the standard model rather than the random-oracle model, which is of more practical relevance. It also achieves IND-CCA, contrary to IND-CPA or IND-sCPA guarantees of some existing works. With regards to functionality, the scheme is multi-authority based and uses a large-universe construction to support the unbounded set of attributes without having to increase the size of the public parameters.

5.3. Storage Complexity

We also compared with state-of-the-art schemes that achieve the same statistical security levels, and also the same efficient group parameters for pairings if they are used: a 256-bit group order in the case of pairing-based construction and a 32-bit modulus q for lattice-based schemes. We report on Table 4 the theoretical storage cost for ten attributes, which is also a common case in digital-asset platforms.
For a more engineering-oriented viewpoint, we also calculated storage costs using concrete parameters generated for each scheme. In particular, ciphertext length was set to 43, 52 bits (or 544 bytes), i.e., divisible by 256, to correspond to what is common in practice for digital assets, and to ease comparison.
We summarize the public-key ( p k ), secret-key ( s k ), ciphertexts (C) and lattice dimension m of the candidates in Table 5. Pursuing the guidelines of NIST, all parameters aim at 112-bit security level with a single-gate access policy. The offered p k size by the proposed EBODS construction is ranked minimal and s k is the second minimal size among all the competitors [8,27,28,29,30]. In massive installations (e.g., digital-twin platforms), this acceleration implies reduced bandwidth and storage requirements. Although our ciphertexts do not reach the optimal compactness, they have a competitive size with respect to the added security properties and the ability to use them in a blockchain-based trading case. Bold values indicate the best-performing scheme in each category ( p k , s k , C).

5.4. Computation Complexity

We evaluated the computational efficiency of a blockchain-based outsourced-decryption service with three experiments in encryption time, decryption time, and key generation overhead with various settings. For reasonable comparison, we removed the schemes of Chen et al. [27] and Zhao et al. [29] which suffered from high runtime, as well as Ruan et al. [26], for which we get a more flat performance.
The first set of experiments reveals our scheme in comparison to typical lattice-based and outsourcing solutions under a simple access policy (A ∧ B) on 256-bit messages. As it can be seen in the comparative analysis of Figure 4, our circuit achieves competitive encryption and key-generation times, while outperforming all the baselines in terms of decryption time. These improvements are due to (i) a small policy matrix (SPM) that reduces the size and complexity of the underlying matrix operations, and (ii) an outsourced-decryption scheme offloading most of the computations to the edge servers and lightening the client’s cost. With the overhead of blockchain logging, computation of the key generation is still efficient which demonstrates the viability of the scheme in actual deployments.
The second experiment demonstrates scalability by varying the dimensions of the attributes from 10 to 100. It has been demonstrated in Figure 5 that the time costs of all the operations increase with the number of attributes. But the encryption time grows almost linearly, which comes from the effective SPM and the moderately chosen parameters that result in a smaller size of the matrix. Decryption time is only moderately increased because the most computationally expensive operations are outsourced to edge servers. The generation time of key, representing the largest growth, is nevertheless acceptable since this operation is performed only once during the system initialization stage. These experiments demonstrate that our approach is applicable for big applications with evolving attribute sets.
The third shows the performance for more complicated access policies, with the combination of several AND, OR, and threshold gates. The Table 6 shows that our system provides efficient performance even though the rules are complex. Moreover, for more complex policies, up to the energy available at the client device can be saved. The overhead of encryption increases moderately with the complexity of policy, but is still acceptable because of the resulting much smaller matrix dimensions and the NTT (Number Theoretic Transform) operations, which facilitate the operation of polynomials.
Scalability of our approach: We study the performance of the proposed approach with an increasing number of attributes, ranging from 10 to 100. As can be seen from Figure 6, all schemes exhibit a growing time cost as the number of attributes increases, and our combined scheme always achieves better performance in encryption and decryption efficiency. Such an almost linear speed-up in encryption time is due to SPM (Small Policy Matrix), where the matrix dimension is minimized for efficient parameter utilization. Decryption: The outsourced decryption scheme just passes on the heavy computation centers to edge servers for the client in order to cut the workload of the client, and only the decryption time increases slightly. On the other hand, other schemes like Yang and Fu show much higher time cost increments, which clearly indicates their scalability bottleneck. These results demonstrate the viability of our method for large-scale applications with dynamic and extensive attribute sets.

5.5. Gas Consumption Evaluation

The smart contract was deployed on the Chang’an Chain, a consortium blockchain platform, for the experiment to analyze the gas consumption of the core operation. Gas for key generation, encryption, and decryption was calculated using the platform’s native gas calculation tool. In Table 7, we report the gas consumption of each function in five representative schemes, as well as that of our approach. Our scheme demonstrates the best gas performance, as indicated by the bold values in the table.
Our scheme has the smallest gas cost in both encryption and decryption (Table 7) compared with all these methods. Our construction naturally achieves (quasi-) optimal efficiency in key generation and consumes less gas than the vast majority of previous works. This has evidently proved that our design is more applicable for executing large-scale blockchains, which makes the operational cost lower and more scalable.

6. Future Work and Conclusions

Future Work: Future directions will move along three lines. First, we will tighten the existing conservative parameter set by a more fine-grained concrete security analysis and implementation-level optimizations such as NTT and SIMD sampling, aiming at reducing the size of ciphertext and the latency of decryption by 30–50% with the same level of security. Second, we intend to develop an on-chain revocation and attribute evolution mechanism that amortizes gas costs on a per-batch basis, and devoid of a requirement to re-encrypt historical ciphertexts, via key-insulated methods. Finally, we will generalize the policy matrix to model richer logical operations (including, for example, NOT supports), that can be used to model more complex access structures over a larger number of attributes.
Conclusions: In this paper, we present an efficient outsourced decryption scheme for ABE using matrix optimization technique. The technique generalizes the idea of matrix optimization from the integer domain to the polynomial domain, and speeds up algorithm by using the Number Theoretic Transform (NTT). When instantiated under some concrete parameter values, this leads to better efficiency for decryption under the standard model at no expense to selective security. However, the proposed scheme is not strong enough for complex access policies. In the future, we will improve the efficiency of matrix decomposition algorithms, and more flexible access structures will be supported, and efficient revocation mechanisms will also be developed.

Author Contributions

Conceptualization, R.J., Y.P. and K.Z.; methodology, R.J. and D.Y.; software, R.J., J.L. and M.Z.; validation, R.J., Y.P. and Y.L.; formal analysis, R.J.; investigation, R.J.; resources, R.J. and K.Z.; data curation, R.J.; writing—original draft preparation, R.J.; writing—review and editing, Y.P., Y.L. and R.J.; supervision, Y.L.; project administration, K.Z. and Y.L.; funding acquisition, K.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Key Research and Development Program of China (2023YFB2704500) and the Beijing Advanced Innovation Center for Future Blockchain and Privacy Computing.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Truong, V.T.; Le, L.; Niyato, D. Blockchain meets metaverse and digital asset management: A comprehensive survey. IEEE Access 2023, 11, 10068493. [Google Scholar] [CrossRef]
  2. Guo, H.; Li, W.; Nejad, M.; Shen, C.C. A hybrid blockchain-edge architecture for electronic health record management with attribute-based cryptographic mechanisms. IEEE Trans. Netw. Serv. Manag. 2022, 19, 9805797. [Google Scholar] [CrossRef]
  3. Xu, G.; Zhang, J.; Cliff, U.O.; Ma, C. An efficient blockchain-based privacy-preserving scheme with attribute and homomorphic encryption. Int. J. Intell. Syst. 2022, 37, 22946. [Google Scholar] [CrossRef]
  4. Sasikumar, A.; Ravi, L.; Devarajan, M.; Selvalakshmi, A.; Almaktoom, A.T.; Almazyad, A.S. Blockchain-assisted hierarchical attribute-based encryption scheme for secure information sharing in industrial internet of things. IEEE Trans. Ind. Inform. 2024, 20, 10401173. [Google Scholar]
  5. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  6. Li, J.; Peng, J.; Qiao, Z. A ring learning with errors-based ciphertext-policy attribute-based proxy re-encryption scheme for secure big data sharing in cloud environment. Big Data 2022, 12, 357–366. [Google Scholar] [CrossRef] [PubMed]
  7. Qian, X.; Wu, W. An Efficient Ciphertext Policy Attribute-Based Encryption Scheme from Lattices and Its Implementation. In Proceedings of the 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS), Chengdu, China, 23–26 April 2021; pp. 732–742. [Google Scholar]
  8. Fu, X.; Wang, Y.; You, L.; Ning, J.; Hu, Z.; Li, F. Offline/Online lattice-based ciphertext policy attribute-based encryption. J. Syst. Archit. 2022, 130, 102684. [Google Scholar] [CrossRef]
  9. Green, M.; Hohenberger, S.; Waters, B. Outsourcing the Decryption of ABE Ciphertexts. In Proceedings of the USENIX Security Symposium, San Francisco, CA, USA, 8–12 August 2011; p. 34. [Google Scholar]
  10. Verma, G.; Kanrar, S. Secure document sharing model based on blockchain technology and attribute-based encryption. Multimed. Tools Appl. 2024, 83, 16186. [Google Scholar] [CrossRef]
  11. Taha, M.B.; Khasawneh, F.A.; Quttoum, A.N.; Alshammari, M.; Alomari, Z. Outsourcing Attribute-Based Encryption to Enhance IoT Security and Performance. IEEE Access 2024, 12, 10743181. [Google Scholar] [CrossRef]
  12. Hong, L.; Zhang, K.; Gong, J.; Qian, H. Blockchain-based fair payment for ABE with outsourced decryption. Peer- Netw. Appl. 2023, 16, 312–327. [Google Scholar] [CrossRef]
  13. Genise, N.; Micciancio, D. Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus. 2017. Publication Info: A Minor Revision of an IACR Publication in EUROCRYPT 2018. Available online: https://ia.cr/2017/308 (accessed on 8 July 2025).
  14. Chen, E.; Zhu, Y.; Liang, K.; Yin, H. Secure remote cloud file sharing with attribute-based access control and performance optimization. IEEE Trans. Cloud Comput. 2023, 11, 579–594. [Google Scholar] [CrossRef]
  15. Wu, C.Y.; Huang, K.H.; Hsu, C.Y. A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control. Appl. Sci. 2025, 15, 3890. [Google Scholar] [CrossRef]
  16. Adeoye, S. Blockchain-Enabled, Post-Quantum Cryptographic Framework for Securing Electronic Health Records: A Next-Generation Approach to Healthcare Data Protection. Cogniz. J. Multidiscip. Stud. 2025, 5, 77–104. [Google Scholar] [CrossRef]
  17. Lin, Y.; Xiong, H.; Su, H.; Yeh, K.H. Multi-Authority CP-ABE Scheme With Cryptographic Reverse Firewalls for Internet of Vehicles. IEEE Trans. Intell. Transp. Syst. 2025, 26, 5348–5359. [Google Scholar] [CrossRef]
  18. Konda, B.; Yadulla, A.R.; Kasula, V.K.; Yenugula, M.; Adupa, C. Enhancing Traceability and Security in mHealth Systems: A Proximal Policy Optimization-Based Multi-Authority Attribute-Based Encryption Approach. In Proceedings of the 2025 29th International Conference on Information Technology (IT), Zabljak, Montenegro, 19–22 February 2025; pp. 1–6. [Google Scholar]
  19. Cherukupalle, N.S.; Cherukupalle, N. Quantum-Resilient Cloud Systems: Preemptive Shielding Against Post-Quantum Cryptographic Threats. J. Inf. Syst. Eng. Manag. 2025, 10, 1234–1246. [Google Scholar]
  20. Ma, C.; Gao, H.; Hu, B. Ciphertext policy attribute-based encryption scheme supporting Boolean circuits over ideal lattices. J. Inf. Secur. Appl. 2024, 84, 103822. [Google Scholar] [CrossRef]
  21. Riad, K. Robust Access Control for Secure IoT Outsourcing with Leakage Resilience. Sensors 2025, 25, 625. [Google Scholar] [CrossRef]
  22. Tao, Y.; Zhu, Y.; Ge, C.; Zhou, L.; Zhou, S.; Zhang, Y.; Liu, J.; Fang, L. ORR-CP-ABE: A secure and efficient outsourced attribute-based encryption scheme with decryption results reuse. Future Gener. Comput. Syst. 2024, 156, 04023. [Google Scholar] [CrossRef]
  23. Sethi, K.; Pradhan, A.; Bera, P. PMTER-ABE: A practical multi-authority CP-ABE with traceability, revocation and outsourcing decryption for secure access control in cloud systems. Clust. Comput. 2021, 24, 1525–1550. [Google Scholar] [CrossRef]
  24. Wang, X.; Yu, M.; Wang, Y.; Pi, Y.; Xu, P.; Wang, S.; Jin, H.; Han, M. Attribute-Based Access Control Encryption. IEEE Trans. Dependable Secur. Comput. 2024, 22, 2227–2242. [Google Scholar] [CrossRef]
  25. Xiao, K. A lattice-based public key encryption scheme with delegated equality test. Comput. Stand. Interfaces 2024, 87, 103758. [Google Scholar] [CrossRef]
  26. Ruan, C.; Hu, C.; Li, X.; Deng, S.; Liu, Z.; Yu, J. A Revocable and Fair Outsourcing Attribute-Based Access Control Scheme in Metaverse. IEEE Trans. Consum. Electron. 2024, 70, 3781–3791. [Google Scholar] [CrossRef]
  27. Chen, E.; Zhu, Y.; Zhu, G.; Liang, K.; Feng, R. How to implement secure cloud file sharing using optimized attribute-based access control with small policy matrix and minimized cumulative errors. Comput. Secur. 2021, 107, 102318. [Google Scholar] [CrossRef]
  28. Yang, M.; Wang, H.; Wan, Z. PUL-ABE: An efficient and quantum-resistant CP-ABE with policy update in cloud storage. IEEE Trans. Serv. Comput. 2023, 17, 1126–1139. [Google Scholar] [CrossRef]
  29. Zhao, S.; Jiang, R.; Bhargava, B. RL-ABE: A revocable lattice attribute based encryption scheme based on R-LWE problem in cloud storage. IEEE Trans. Serv. Comput. 2022, 15, 1026–1035. [Google Scholar] [CrossRef]
  30. Sravya, G.; Padmavathy, R. Secure Lattice-Based Ciphertext-Policy Attribute-Based Encryption from Module-LWE for Cloud Storage. In Proceedings of the 2023 IEEE 16th International Conference on Cloud Computing (CLOUD), Chicago, IL, USA, 2–8 July 2023. [Google Scholar]
Figure 1. System architecture of EBODS showing interactions between AA, EDS, blockchain network, and end-user.
Figure 1. System architecture of EBODS showing interactions between AA, EDS, blockchain network, and end-user.
Symmetry 17 01133 g001
Figure 2. System workflow of the proposed threshold-based multi-AA solution. The KA contract gathers at least τ signed partial secret-key shares, records them on-chain, and allows users to combine them locally. The remaining steps follow a standard outsource-decryption pattern.
Figure 2. System workflow of the proposed threshold-based multi-AA solution. The KA contract gathers at least τ signed partial secret-key shares, records them on-chain, and allows users to combine them locally. The remaining steps follow a standard outsource-decryption pattern.
Symmetry 17 01133 g002
Figure 3. EBODS: data flow of Setup, Extract, Encrypt, and Decrypt.
Figure 3. EBODS: data flow of Setup, Extract, Encrypt, and Decrypt.
Symmetry 17 01133 g003
Figure 4. Time cost (ms) of encryption, decryption, and key generation for five schemes (Ours, Sravya [30], Yang [28], Fu [8], and Wang [24]).
Figure 4. Time cost (ms) of encryption, decryption, and key generation for five schemes (Ours, Sravya [30], Yang [28], Fu [8], and Wang [24]).
Symmetry 17 01133 g004
Figure 5. Performance analysis of key generation, encryption, and decryption times as the number of requests increases. The y-axis on the left represents key generation time (ms), the y-axis on the right represents encryption/decryption time (ms), and the x-axis shows the number of requests.
Figure 5. Performance analysis of key generation, encryption, and decryption times as the number of requests increases. The y-axis on the left represents key generation time (ms), the y-axis on the right represents encryption/decryption time (ms), and the x-axis shows the number of requests.
Symmetry 17 01133 g005
Figure 6. This The performance comparison chart illustrates the encryption and decryption time costs for five schemes as the number of attributes increases, using a logarithmic scale. The top graph shows the encryption time comparison, while the bottom graph shows the decryption time comparison. In the bottom graph, the green line and the red line almost overlap, indicating similar decryption time costs for the corresponding schemes.
Figure 6. This The performance comparison chart illustrates the encryption and decryption time costs for five schemes as the number of attributes increases, using a logarithmic scale. The top graph shows the encryption time comparison, while the bottom graph shows the decryption time comparison. In the bottom graph, the green line and the red line almost overlap, indicating similar decryption time costs for the corresponding schemes.
Symmetry 17 01133 g006
Table 1. Representative outsourced/multi-authority ABE schemes (2021–2025).
Table 1. Representative outsourced/multi-authority ABE schemes (2021–2025).
SchemeCrypto BasisPQ SecureMulti-Auth.BlockchainDyn. Rev.Verif. Outs.
Chen [14]PairingNoNoNoNoNo
Fu [8]LatticeYesNoNoNoNo
Hong [12]PairingNoNoYesNoYes
Wu [15]PairingNoYesNoNoYes (partial)
Adeoye [16]Kyber/DilithiumYesNoYesYesNo
Lin [17]PairingNoYesNoNoNo
EBODS (ours)LatticeYesYesYesYesYes
Table 2. Global symbols and parameter values.
Table 2. Global symbols and parameter values.
SymbolDefinitionValue
nSecurity parameter (ring dimension)256
dDimension parameter30
qModulus (prime)1,073,738,753
mLattice dimension186
θ Discrete Gaussian width6.15
Table 3. Comparison of security and functionality features.
Table 3. Comparison of security and functionality features.
SchemeAssump.ModelSecurityOMRAMulti-
Auth.
Large
Univ.
Wang [24]BDHPSDMIND-CPA××
Xiao [25]LWESDMIND-CCA×
Ruan [26]BDHPSDMIND-CPA×
Chen [27]LWESDMIND-sCPA××
Yang [28]LWESDMIND-CPA×
Fu [8]R-LWESDMNone××
Zhao [29]R-LWESDMIND-CCA×××
Sravya [30]M-LWESDMIND-sCPA×××
OursM-LWESDMIND-CCA
Table 4. Comparison of storage complexity ( = log q ).
Table 4. Comparison of storage complexity ( = log q ).
Scheme pk sk C
Sravya [30] ( S m k + k ) n m n S i [ ( 2 k + 1 ) m S i + k 2 + 2 k ] n
Zhao [29] ( m n + k n + m 2 ) ( 1 + k n ) S i [ k n + ( 1 + m ) a ]
Yang [28] S ( n m + m 2 + 4 n ) S m 2 ( S i n + 1 )
Fu [8] ( n m + m 2 ) + 2 n ( 2 m + a ) ( 2 S i + 3 ) n
Chen [27] ( 3 n m + n ) 2 m S [ ( 2 m + 1 ) a + 1 ]
Wang [24]G1(4n + 1) + G2(4n + 1) + GTG2(l + 1) + ZpG1(2n + 6) + G2(2n + 6) + 3GT + 7Zp
Xiao [25] 2 n m 2 n m S i 2 ( k + m )
Ruan [26] 1 4 G p i + G T G 1 ( 2 + n ) G 1 ( n + 2 ) + G T + M
Ours ( n k 2 + 2 k m n ) 2 n k S i log 2 η ( n k 2 d u + n k · d v ) a
Table 5. Comparison of the actual cost.
Table 5. Comparison of the actual cost.
pk sk C
Sravya [30]37.38 KB32.65 KB4.81 KB
Zhao [29]174.10 KB12.7 KB359.85 KB
Yang [28]140.92 KB48.88 KB10.43 KB
Fu [8]805.94 KB43.53 KB3.29 KB
Chen [27]1.01 MB120.32 KB180.65 KB
Wang [24]22.6 KB5.76 KB19.84 KB
Xiao [25]243 KB442 KB623 KB
Ruan [26]18.8 KB4.5 KB13 KB
Ours16.23 KB6.25 KB9.37 KB
Table 6. Performance evaluation under different access control policies (in milliseconds).
Table 6. Performance evaluation under different access control policies (in milliseconds).
A or BA and B10 or
EncDecEncDecEncDec
Fu [8]28.471.9255.663.86215.256.62
Zhao [29]5256.85216.1910,278.81435.5539,751.50746.83
Sravya [30]82.9837.35162.2575.25627.48129.02
Yang [28]173.46768.12339.161547.541311.662653.52
Wang [24]61.481.49120.213.01464.905.16
Ours35.817.4870.0215.07270.7925.84
10 and5 and 5 or2 out of 3
EncDecEncDecEncDec
Fu [8]372.6112.29245.0013.47121.887.34
Zhao [29]68,811.681385.2845,244.691518.2222,507.11827.18
Sravya [30]1086.19239.32714.19262.29355.27142.90
Yang [28]2270.544921.941492.915394.32742.652939.00
Wang [24]804.769.57529.1410.49263.225.71
Ours468.7547.93308.2152.53153.3228.62
Table 7. Gas consumption for core smart contract operations.
Table 7. Gas consumption for core smart contract operations.
SchemeKey GenerationEncryptionDecryption
Fu [8]160,54821,99136,217
Zhao [29]90,25334,4283456
Sravya [30]8402956122,601
Yang [28]12,115830212,775
Wang [24]17,67619,91118,113
Ours10,156748715,072
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jin, R.; Pan, Y.; Li, J.; Liu, Y.; Yang, D.; Zhou, M.; Zhu, K. Efficient Outsourced Decryption System with Attribute-Based Encryption for Blockchain-Based Digital Asset Transactions. Symmetry 2025, 17, 1133. https://doi.org/10.3390/sym17071133

AMA Style

Jin R, Pan Y, Li J, Liu Y, Yang D, Zhou M, Zhu K. Efficient Outsourced Decryption System with Attribute-Based Encryption for Blockchain-Based Digital Asset Transactions. Symmetry. 2025; 17(7):1133. https://doi.org/10.3390/sym17071133

Chicago/Turabian Style

Jin, Rui, Yuxuan Pan, Junjie Li, Yu Liu, Daquan Yang, Mengmeng Zhou, and Konglin Zhu. 2025. "Efficient Outsourced Decryption System with Attribute-Based Encryption for Blockchain-Based Digital Asset Transactions" Symmetry 17, no. 7: 1133. https://doi.org/10.3390/sym17071133

APA Style

Jin, R., Pan, Y., Li, J., Liu, Y., Yang, D., Zhou, M., & Zhu, K. (2025). Efficient Outsourced Decryption System with Attribute-Based Encryption for Blockchain-Based Digital Asset Transactions. Symmetry, 17(7), 1133. https://doi.org/10.3390/sym17071133

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop