Next Article in Journal
Fast Temperature Field Extrapolation Under Non-Periodic Boundary Conditions
Next Article in Special Issue
Resource-Efficient Traffic Classification Using Feature Selection for Message Queuing Telemetry Transport-Internet of Things Network-Based Security Attacks
Previous Article in Journal
Neural Network-Adaptive Secure Control for Nonlinear Cyber-Physical Systems Against Adversarial Attacks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control

Department of Computer Science and Engineering, Tatung University, Taipei 104, Taiwan
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(7), 3890; https://doi.org/10.3390/app15073890
Submission received: 15 February 2025 / Revised: 27 March 2025 / Accepted: 31 March 2025 / Published: 2 April 2025

Abstract

:
This study presents a decentralised ciphertext-policy attribute-based encryption (CP-ABE) scheme designed for secure and efficient access control in resource-constrained Internet-of-Things (IoT) environments. By utilising multi-authority architecture and outsourced computation, the scheme enhances scalability, simplifies key management by eliminating reliance on a certificate authority (CA), and ensures data confidentiality through randomised proxy keys. It is particularly suited for multi-scenario IoT applications involving information sharing, such as smart cities or industrial automation in strategic alliances or conglomerates. Demonstrating security against chosen-plaintext attacks under the decisional bilinear Diffie–Hellman assumption, the scheme offers a practical and scalable solution for decentralised access control.

1. Introduction

The Internet of Things (IoT) has become deeply integrated into everyday life and industrial applications. According to Ahsan et al. [1], the number of IoT devices is projected to exceed 60 billion, driven by advancements in wireless technology and the increasing demand for high-quality sensing. Machine-to-Machine (M2M) communication enables devices to autonomously exchange and control information.
Initially, M2M communication was combined with IoT for industrial purposes. However, it has since expanded into other domains, including medical, commercial, and residential application, bringing it closer to our lives and forming a smart city. The scope of smart cities is extensive, encompassing individuals, businesses, industries, and governments [2], with diverse applications. These environments generate vast amounts of big data through IoT’s capabilities in sensing, identification, and networking [3]. The integration of artificial intelligence, cloud computing, and machine learning further enhances these technologies, enabling efficient data analysis and autonomous city management.
Sensing devices in smart cities ubiquitously collect and analyse data. As these large amounts of data often contain confidential data [4,5,6], ensuring secure data transfer in smart city applications is imperative. In the past, various IoT applications stored collected and analysed data in the cloud [7] for use by related users. However, confidential data stored in the cloud may be accessed by interested insiders or external attackers without authorisation [8], posing a potential threat. Therefore, it is necessary to develop an access policy or encrypt data for the data stored in the cloud.
Accessing data through authentication and authorisation is not fully secure, as attackers may exploit malicious software [9] or forged identities [10] to access data; thus, using data encryption is essential. Encryption methods can be categorised into symmetric encryption and asymmetric cryptography [11]. Symmetric encryption is faster and requires fewer resources but uses the same key for encryption and decryption, creating security risks [12]. Key transmission keys between devices is challenging, and managing a large number of keys is cumbersome. Asymmetric encryption, which employs a public key for encryption and a private key for decryption, solves the key distribution issue. However, in IoT’s one-to-many and many-to-many communication scenarios, key management remains complex.
When a data user wants to decrypt the data, the encryption method must consider whether the user’s attributes comply with the access policy. As a solution, Goyal et al. [13] proposed a new encryption method called attributed-based encryption (ABE), which is an asymmetric encryption mechanism where the key and ciphertext are dependent on attributes that conform to the access policy and decrypt the ciphertext. Unlike traditional encryption methods, ABE is a one-to-many encryption mechanism, making it suitable for IoT environments by facilitating fine-grained access control and simplifying key management.
ABE is divided into two types: key-policy attribute-based encryption (KP-ABE) [13] and ciphertext-policy attribute-based encryption (CP-ABE) [14]. Among these, CP-ABE assigns attributes to the private key for data users. The data owner defines the access policy and attaches it to the ciphertext. The ciphertext can be correctly decrypted if the data user holds the attribute key that satisfies the access policy. Conversely, if an attacker does not possess the private attribute key that satisfies the access policy, they cannot decrypt the ciphertext. This fine-grained access control mechanism ensures that only authorised users with required attributes can access data, making CP-ABE suitable for secure data sharing in dynamic environments. Furthermore, fine-grained access control provides precise control over data sharing [15], enabling secure information exchange across various sectors, such as healthcare, finance, and smart cities, without exposing sensitive information. This mechanism enhances multi-party collaboration security, ensuring that different entities can interact with mutual trust while maintaining data confidentiality.
When CP-ABE is combined with the IoT, it faces the issue of limited resources [16,17]. IoT devices are often limited in computing power, storage space, and energy resources, and the number of IoT devices on the network and application can be vast. As such, the access tree construction for the access policy can become complicated, and the number of attributes will become large. The encryption and decryption time of CP-ABE is linearly positively correlated to the size of the key, the number of attributes, and access tree complexity. It is difficult for IoT devices to bear the burden of complex calculations and access space. Therefore, subsequent scholars have studied the lightweight CP-ABE [18,19] suitable for IoT.
In summary, IoT technology faces challenges in security and resource limitations. Optimising CP-ABE is crucial to address the constraints of IoT devices. Researchers are actively developing lightweight solutions to improve IoT security and operational efficiency while minimising the strain on device resources, ensuring that they meet the practical demands of IoT applications. The key contributions of this work are as follows:
  • The proposed scheme eliminates reliance on a central certificate authority (CA), enabling fully decentralised key management. This enhances flexibility, reduces failure points, lowers costs, and suits multi-scenario IoT applications like smart cities and industrial automation.
  • To improve security and efficiency in resource-constrained IoT environments, the scheme introduces a proxy key mechanism that allows partial decryption outsourcing without exposing the original attribute keys. This approach mitigates the risk of key leakage and misuse, ensuring that IoT devices can securely delegate computations while maintaining strict access control policies.
  • The scheme is formally proven to be secure against chosen-plaintext attacks (CPAs) under the decisional bilinear Diffie—Hellman (DBDH) assumption. This ensures that an adversary lacking the required attributes cannot distinguish an encrypted ciphertext from a random element, thereby preserving strong data confidentiality and preventing unauthorised access.
This paper is structured as follows: Section 2 reviews related work, while Section 3 introduces the necessary preliminaries. Section 4 presents the system model, scheme definition, and notation. Section 5 provides a detailed description of the proposed scheme. Section 6 and Section 7 present the security analysis and performance evaluation, respectively. Finally, Section 8 concludes this paper.

2. Related Works

In IoT applications, where security and access control are critical, attribute-based encryption (ABE) schemes offer an effective solution for protecting sensitive data [20]. IoT environments often consist of interconnected devices with limited computational and storage capabilities, making traditional key management approaches inefficient and susceptible to security risks. ABE schemes provide fine-grained access control and a one-to-many key management mechanism. These features ensure that only authorised entities can access specific data, thereby enhancing security while minimising the overhead associated with key distribution and updates, which is particularly advantageous in dynamic IoT ecosystems.
Both KP-ABE and CP-ABE utilise an access tree, making them suitable for multi-device environments. In cloud-based scenarios, these schemes enable users to encrypt and decrypt data based on authorised attributes, effectively addressing the challenges of managing keys for multiple users [21,22,23]. When integrating IoT applications, such as smart cities, industrial automation, and healthcare for cross-domain collaboration, ABE schemes provide a robust and scalable framework for secure and efficient data sharing [15]. These schemes enable fine-grained access control, ensuring that only authorised users with the appropriate attributes can access sensitive information, thereby enhancing data security and privacy.
Furthermore, by ensuring data confidentiality and access control even for resource-constrained devices [16,17], ABE effectively addresses critical security challenges in IoT systems. This makes ABE particularly well suited for dynamic and distributed environments, where multiple entities must securely exchange and process data while preserving system integrity and trustworthiness.
In contexts where IoT systems integrate with cloud computing, the decryption of multi-attribute ciphertext using CP-ABE can be computationally demanding, owing to the limited resources of many terminal devices [24]. Research suggests that utilising external computing resources can help reduce the computational burden on these resource-constrained devices. This approach is often implemented through proxy re-encryption schemes [25], which enable partial decryption by an external entity, thereby reducing the computational workload on terminal devices while maintaining data security.
In IoT architectures, cloud-based infrastructure is frequently utilised to assist with computations, reducing processing loads through techniques such as elliptic curve cryptography, bilinear mapping, and identity authentication. Wang et al. [18] emphasises the importance of ensuring that the CA does not generate proxy keys during outsourced encryption and decryption operations. This precaution mitigates privacy concerns and reduces the risks of proxy key leakage and misuse. To further address these issues, researchers [17] have proposed generating proxy keys to facilitate the partial decryption process, leaving users responsible for the final stage of decryption.
The reliance on a trusted third party, typically a CA, is a fundamental feature of ABE systems. The CA plays a crucial role in generating public parameters, public and private keys, and verifying user authenticity. However, managing updates to attribute keys imposes a significant burden on the CA [26], especially in systems with numerous end devices. To address this limitation and improve key management efficiency [27], multi-authority access control mechanisms have emerged as a promising solution. These mechanisms [23,26,28,29,30,31,32] distribute computational responsibilities among multiple authorities, ensuring the independent verification of data accuracy and integrity. By implementing a multi-authority framework, the CA is better equipped to manage updates to attribute keys and revocations, streamlining the process without disrupting users or compromising the security of encrypted data.
Even in CP-ABE systems with multi-authority access control, the CA continues to play a significant role, preventing complete decentralisation. Furthermore, although the CA is responsible for generating public parameters, it does not participate in subsequent communications, yet it incurs fixed maintenance costs. To address these challenges, we propose a decentralised CP-ABE scheme that eliminates the need for a CA entity, making it particularly suitable for small-scale, multi-context IoT applications, such as strategic alliances or conglomerates. This approach leverages external computation to verify the origin and authenticity of ciphertexts, thereby ensuring key confidentiality while overcoming the computational limitations of resource-constrained devices.

3. Preliminaries

This section presents the related preliminaries, along with a proposed IoT architecture suitable for decentralised CP-ABE.

3.1. Bilinear Map

Let G and G T be two multiplicative cyclic groups with a prime order p , and let g be a generator of G . The map e : G × G G T is a bilinear pairing if it satisfies the following properties:
  • Bilinear: For all u , v G and a , b Z p , then e u a , v b = e ( u , v ) a b .
  • Non-degeneracy: e g , g 1 .
  • Computability: For all u , v G , e u , v is computable efficiently.

3.2. Joint-Shamir Random Secret Sharing

Joint-Shamir Random Secret Sharing (Joint-Shamir RSS) [33] enables the generation of the master secret value σ without relying on a trusted third party. The master secret value is computed as the sum of the sub-secret values σ i , which are independently generated by each participating entity. Each sub-secret value is calculated through the sub-shared value s i j . Notably, individual entities are unable to access the sub-secret values generated by other participants. This subsection outlines the steps involved in the process.
  • Each entity P i chooses a random sub-secret value σ i Z q . Then, P i chooses a polynomial f i z over the Z q of degree t . Let denote sub-secret value σ i = f i ( 0 ) . P i distributes to every entity P j a sub-share value s i , j = f i ( j ) , where i ,   j = 1 ,   2 ,   ,   n , i j .
  • Each entity P j received n sub-share value s i j , where i ,   j = 1 ,   2 ,   ,   n , i j . Then, P j computes the master-share value s j . Let s j = i = 1 n s i , j   m o d   q .
  • Each entity P j computes the final random master-secret value σ . With Shamir [34] knowledge, any k master-share value s 1 ,   s 2 ,   ,   s k can compute a random master-shared value σ . Using the Lagrange interpolating formula,
σ = j = 1 k s j L j = j = 1 k i = 1 n s i , j   m o d   q × L j = i = 1 n s i ,
where L j = i j j i j .

3.3. CP-ABE

In CP-ABE [14], the access policy is represented as a tree structure defined over a set of attributes. The CP-ABE scheme comprises the following four algorithms:
  • S e t u p ( 1 λ ) ( P K ,   M S K ) : The setup phase takes the security parameter λ as input to generate public keys and a master secret key pair ( P K ,   M S K ) .
  • K e y G e n ( M K ,   U ) S K : The key generation phase takes the master secret key M S K and the universe of user’s attributes U as input to obtain the secret attribute key S K as output.
  • E n c r y p t ( P K ,   M ,   T ) C T : The encryption phase takes the public keys P K , a plaintext M , and an access policy T as input. It outputs the ciphertext C T , where the access policy T is implicitly embedded within C T .
  • D e c r y p t C T ,   S K M or : The decryption phase takes the ciphertext C T and the secret attribute key S K as input. If S K satisfies the access policy embedded in C T , the algorithm successfully recovers the plaintext M . Otherwise, it outputs an error, denoted as .

3.4. Data Outsourcing

In IoT scenarios, most IoT devices lack the computational resources required for complex encryption and decryption operations. To address this limitation, Wang et al. [18] proposed offloading these operations to high-performance devices, referred to as compute nodes (CNs) in this paper, which assist the controller (CR). During the encryption phase, the CR performs an initial encryption and sends the data to the CN for secondary encryption. In the decryption phase, the CR generates proxy keys and transmits them to the CN for initial decryption to produce the intermediate decryption message ( I D M ). Finally, the I D M is then returned to the CR for a second decryption to fully recover the plaintext. This process ensures that the CR’s attribute key remains secure and confidential, as it is never exposed to other devices.

4. Proposed Scheme

4.1. System Model

As shown in Figure 1, a decentralised CP-ABE architecture was introduced for multi-scenario IoT applications. The architecture consists of four primary entities: the attribute authority (AA), CN, CR, and network routing devices (e.g., routers, switches, firewalls, or gateways). These entities collectively form a group, with multiple groups potentially coexisting within a single application domain, facilitating scalable and adaptable security management.
For example, within a smart city, various interconnected smart scenarios may coexist, including traffic management, smart homes, emergency response, fire-fighting coordination, power grid optimisation, and industrial automation. In such environments, secure and efficient message access control is imperative. For instance, an ambulance system integrated with a smart transportation network can coordinate with traffic signals to optimise routes, ensuring the shortest arrival time while simultaneously enabling real-time medical data sharing during transit to support pre-hospital care [35]. Similarly, a smart grid can dynamically collaborate with industrial facilities to monitor energy consumption and adjust power distribution strategies in real time, thereby reducing peak loads and minimising energy waste [36].
In all these scenarios, highly efficient, decentralised, and fine-grained access control mechanisms are essential to ensure secure communication and data sharing among diverse entities. The specific functions of each entity within this architecture are detailed below.
  • AA: This device enables communication between groups, denoted as A A i (where i represents the group number). In the proposed method, through trust-based principles such as alliance strategies or smart contracts, the AA established system parameters among devices and combined attributes from each group to create a unified multi-attribute set. Finally, it generated an attribute key S K for the devices within its own group.
  • CN: Given the resource constraints of IoT devices, the CR cannot perform complex encryption and decryption operations. To address this challenge, high-performance CNs were utilised to assist the CR in these operations. By offloading computationally intensive tasks to the CN, the CR was relieved of heavy processing demands, enabling it to efficiently manage access policies and generate proxy keys.
  • CR: The CR serves as a central management unit for devices and data in the IoT ecosystem, enabling it to execute operations in the physical world—such as switching, adjusting, and moving—based on commands received from external systems. Within the IoT environment, the CR connects to end devices (e.g., sensors, actuators, drones) via various communication protocols, including Ethernet, TCP/IP-based protocols (such as HTTP, MQTT, and MODBUS TCP), Bluetooth, and wireless networks. In our scheme, the CR partially encrypted the collected information to generate C T 1 , which was then transmitted to the CN for secondary encryption, producing C T 2 . For decryption of messages received from other groups, the CR converted its attribute key S K into a proxy key t k , ensuring that S K remained secure and was not exposed to the CN. The CN uses t k to perform decryption, generating an intermediate decryption message (IDM).
  • Network routing (Router, Switch, Firewall, or Gateway): These devices transmit and receive network packets according to routing rules, serving as connection and data-flow management points within the IoT environment. Acting as bridges between different networks, they handle routing, filtering, forwarding, and firewall protection of data packets to ensure secure and efficient data transmission. This paper does not delve into the underlying principles of these devices but assumes they are configured and optimised for IoT application requirements.

4.2. Scheme Definition

In this section, we present the scheme definitions. The notations and their meanings, as used in this paper, are presented in Table 1. Our scheme consists of eight algorithms, defined as follows:
  • I n i t ( λ ) ( P K ,   M K i , U m i x ) : The AA devices participating in the communication of groups a ,   b ,   ,   n communicate with each other based on the principle of mutual trust. They generate public parameters P K and master keys M K i then combine U a ,   U b ,   ,   U z to generate the attribute set U m i x .
  • A A . K e y G e n ( P K ,   M K i ,   U m i x ) ( S K C R j ) : This algorithm is executed by the AA device in each group, with inputs including the public parameters P K , the master key M K i for group i , and the attribute set U m i x . The output is the attribute key S K C R j for C R j .
  • C R . E n c r y p t i o n ( P K ,   M ,   T , S K C R j ) ( C T 1 ) : This algorithm is executed by the CR, with inputs including the public parameters P K , the plaintext M , and the access tree T . The output is the first stage of ciphertext C T 1 .
  • C N . E n c r y p t i o n ( P K , C T 1 ) ( C T 2 ) : This algorithm is executed by the CN device in the group, with inputs including the public parameters P K and the first stage of ciphertext C T 1 . The output is the second stage of ciphertext C T 2 .
  • C N . V M S ( g p k t ,   b ) t r u e or : This step ensures that the message originates from an authorised source, reducing the risks of tampering or forgery. CN selects a random number b, embeds it in the group public key g p k t , and sends it to the recipient for verification. Conversely, if verification fails, the message is rejected.
  • C R . t o k e n ( S K C R j ,   t ) ( t k C R j ) : After verifying the message source, the CR executes this algorithm with inputs consisting of its attribute key S K C R j and a random number t Z p . The output is a one-time proxy key t k C R j .
  • C N . D e c r y p t i o n ( C T 2 ,   t k C R j ) ( I D M ) : The CN executes this algorithm using the second stage of ciphertext C T 2 and the one-time proxy key t k C R j generated by the CR as inputs. The output is a partial decryption message M k e y .
  • C R . D e c r y p t i o n ( C T 2 ,   I D M ,   t ) ( M ) : The CR executes this algorithm with inputs consisting of the second stage of ciphertext C T 2 , the partial decryption message I D M , and the random number t used to generate the one-time proxy key t k C R j . The output is the plaintext M .

5. Construction

Table 1 outlines the descriptions for each symbol utilised within the system. In accordance with the scheme definition, the operational procedure is divided into eight phases: initial system communication, key generation, the first stage of encryption, the second stage of encryption, the verification of message source, proxy key generation, the first stage of decryption, and the second stage of decryption. The subsection provides a detailed explanation of each phase.
  • System Setup: I n i t ( λ ) ( P K , M K i , U m i x )
In this algorithm, each group’s AA provides an attribute set specific to its group, where U i represents the attributes of each group. The attribute sets from all groups are then combined into U m i x = i L c U i , where L c denotes the groups participating in the communication. The AAs collaborate to establish the public parameters P K and the master key M K i . Figure 2 shows the sequence diagram of this process, providing a step-by-step depiction of parameter generation, sharing, and collaboration among the AAs.
First, the Access Originator A A o generates the parameters G , g ,   Z p and the hash function H 1 . Using the Joint-Shamir RSS [33], A A o defines two secret polynomials and computes sub-secret value f α 0 = α o and f β 0 = β o , where α o ,   β o Z p . It then computes the sub-share value γ o , i = f α i = γ o , i α ,   f β i = γ o , i β , with γ o , i α ,   γ o , i β Z p . A A o sends the attribute set U o , L c , and these parameters to the other groups’ A A i . Each A A i receives the parameters ( G 0 , g ,   Z p ,   γ o , i ,   U o ,   L c ,   H 1 ) .
After transmitting the parameters, each group’s AA defines two new secret polynomials and computes sub-secret values, α i and β i in Z p , and sub-shares γ i , j = { γ i , j α ,   γ i , j β } . Based on L c , A A i sends ( γ i , j , U i ) , to the other groups, denoted as A A j , including A A o .
Each A A in L c receives sub-share values γ i , j and attributes U i from other groups. Using Equation (1), the master-share value γ j = { γ j α , γ j β } is computed, where γ j = i = 1 n γ i , j   m o d   p , and the combined attribute set U m i x = i L c U i . The master-share value γ j is then distributed to each AA, enabling the calculation of the master-secret value ( α ,   β ).
Finally, each AA selects a random number u i Z p and calculates g p k i = g u i as the group public key. Then, the system public parameters are set as P K = ( G , g ,   h = g β , f = g 1 / β ,   e g , g α , U m i x ,   H 1 ) , and the master key for A A i is defined as M K i = ( α ,   β , u i ) .
2.
Key Generation: A A . K e y G e n ( P K , M K i , U m i x ) ( S K C R j )
The AA runs a KeyGen algorithm to generate an attribute key for each CR in a group. In this phase, A A j selects a random number r j Z p for C R j and a random number r k Z p for each attribute k in the attribute set U k , where U k U m i x for C R j . Then, the attribute key S K C R j is generated as follows:
S K C R j = D = g α + r j β ,   k U k :   D k = g r j H 1 k r k ,   D k = g r k .
3.
First Stage of Encryption: C R . E n c r y p t i o n ( P K , M , T , S K C R j ) ( C T 1 )
The transmitting controller C R t performs the following operations:
  • Access Policy Setup: An access policy 𝒯 is established, and a polynomial q x is assigned to each node x (including leaf nodes) in the tree. Starting from the root node R , these polynomials are set in a top-down manner. The degree of each polynomial q x is defined as d x = k x 1 , where k x is the threshold value for node x .
  • Polynomial Definition: The value of the root node is initialised to a random number s Z p , so that q R 0 = s . Additional points are then selected at random to fully define each polynomial q x within the tree. For non-root nodes x , the value q x ( 0 ) is set to q p a r e n t x ( i n d e x ( x ) ) . In the access policy 𝒯, let Y represent the set of leaf nodes, denoted by q y 0 y Y .
  • Ciphertext Generation: C R t selects an encryption key k e y G T and encrypts the plaintext M , resulting in C ~ = E n c M ,   k e y . Subsequently, it computes C 1 = k e y · e g , g α s , hashes the k e y and C ~ as σ = H M A C ( k e y ,   C ~ | | t i m e s t a m p ) , and calculates C 2 = f s = g s / β . The initial ciphertext is thus constructed as follows:
C T 1 = T ,   C ~ = E n c M ,   k e y , C 1 = k e y · e g , g α s ,   C 2 = f s ,   q y 0 y Y ,   σ ,   t i m e s t a m p .
  • Transmission to Compute Node: Finally, C T 1 is transmitted to the C N t in the group for the second stage of encryption.
4.
Second Stage of Encryption: C N . E n c r y p t i o n P K , C T 1 C T 2
In this phase, C N t receives C T 1 from C R t . It then computes C y = g q y 0 and C y = H ( a t t ( y ) ) q y 0 for each y Y . The second stage of ciphertext C T 2 is generated as follows:
C T 2 = T , C ~ ,   C 1 ,   C 2 ,   y Y : C y = g q y 0 ,   C y = H a t t y q y 0 ,   σ ,   t i m e s t a m p
In this format, C T 2 is fully encrypted and ready for secure transmission to the receiving C R r or for storage in a data base.
5.
Verification of Message Source
First, C N r selects a random number b Z p and retrieves the group public key g p k t of the transmitting group. It then computes B = ( g p k t ) b = g b u t and sends B to A A t .
Next, A A t verifies whether a message has been sent to C N r . If the verification is successful, A A t computes C = B 1 / u t and returns C to the C N r . Upon receiving C , C N r calculates C = g b and verifies whether C C . If C = C , the message is confirmed to originate from A A t , and the decryption process proceeds. Otherwise, the message is rejected as .
6.
Proxy Key Generation: C R . t o k e n ( S K C R r ,   t ) ( t k C R r )
After C N r verifies the authenticity of the message source, C R r generates a proxy key t k C R r to facilitate secure decryption. C R r selects a random number t Z p , ensuring the uniqueness and confidentiality of the proxy key. The composition of t k C R r is as follows:
t k C R r = D t = g ( α + r k ) β t ,   l U l :   D l t = g r k H l r l t ,   D l t = ( g r l ) t
Finally, t k C R r is sent to C R r to perform the first stage of decryption.
7.
First Stage of Decryption: C N . D e c r y p t i o n ( C T 2 ,   t k C R r ) ( I D M )
Using the proxy key t k C R r , which corresponds to the attribute set S , C N r executes this algorithm to decrypt C T 2 . The decryption process is designed as a recursive algorithm.
  • If a node x is a leaf node, its attribute is assigned as i = a t t ( x ) . If i S , meaning that the attribute satisfies access policy for that leaf node, the decryption is computed as follows:
F z = D e c r y p t N o d e C T 2 , t k C R r ,   x = e D i t ,   C x e D i t ,   C x   = e g r k H u i r i t ,   g q x 0 e g r i t ,   H u i q x 0 = e g r k H u i r i ,   g q x 0 t e g ,   H u i t r i q x 0 = e g r k ,   g q x 0 t e H u i r i ,   g q x 0 t e g ,   H u i t r i q x 0 = e g , g t r k q x 0 e H u i ,   g t r i q x 0 e g ,   H u i t r i q x 0 = e ( g , g ) t r k q x ( 0 ) .
If i S , the output is , indicating that the node cannot be decrypted.
  • For a non-leaf node x , the decryption of each child z is computed recursively. For each child node z , the function D e c r y p t N o d e ( C T 2 , t k C R r , z ) is called, and the result is stored as F z . Define S x as a subset of child nodes of size k x for which F z . If no such subset exists, set F x = . If a valid subset S x is found, compute F x using the Lagrange interpolation method as follows:
F x = z S x F z i , s x 0 ,   w h e r e   i = i n d e x z ,   s x = i n d e x z :   z S x = z S x e g , g r t q z 0 i , s x 0 = z S x e g , g r t q p a r e n t z i n d e x z i , s x 0 = z S x e g , g r t q x i · i , s x 0 = e g , g t r k q x 0 .
Here, i , s x 0 denotes the Lagrange interpolation coefficients. The result F x represents a partially decrypted value for the non-leaf node. At the root node R , if the attributes of CR satisfy the entire access structure, the I D M is computed. This I D M is subsequently returned to C R r to complete the recovery the plaintext.
I D M = D e c r y p t N o d e C T 2 , t k C R r , R = e g , g r t q R 0 = e ( g , g ) t r k s .
8.
Second Stage of Decryption: C R . D e c r y p t i o n ( C T 2 ,   I D M ,   t ) ( M )
After receiving the I D M , C R r proceeds with the algorithm to recover the plaintext M . First, it computes the inverse of the random number t , denoted as 1 / t , which was initially generated during the proxy key generation phase. Then, the k e y recovery process is carried out as follows:
k e y = C 1 e C 2 , D / ( e ( g , g ) t r k s ) 1 t = k e y · e ( g , g ) α s e ( g s β , g ( α + r k ) β ) / e ( g , g ) r k s .
Using the k e y , C R r can decrypt the ciphertext and retrieve the plaintext M by employing a symmetric decryption algorithm:
M = D e c C ~ ,   k e y .
Finally, C R r verifies the correctness of the decryption result using the following operation:
H M A C ( k e y ,   C ~ | | t i m e s t a m p ) σ .

6. Analysis of Schemes

6.1. Proof of Correctness

The proposed scheme incorporates message verification, a decryption process, and the use of a proxy key to ensure data confidentiality and integrity. The correctness of the proposed scheme is demonstrated as follows.

6.1.1. Verification of Message Source

To ensure the authenticity of the message source, the receiving CN, labelled C N r , initiates a verification process. First, C N r selects a random number b Z p and retrieves the group public key g p k t , which is generated during the System Setup phase. Then, C N r computes the value B = ( g p k t ) b = ( g u t ) b = g b u t . Next, C N r transmits B to A A t .
Upon receiving B , A A t verifies whether a message has been sent to C N r . If so, it computes C = B 1 / u t = ( g b u t ) 1 / u t = g b . This operation effectively reverses the exponentiation by u t , thus isolating the original random value g b .
Finally, C N r compares C C . If the values match, then the message is confirmed as being sent by A A t ; otherwise, it is deemed unverified, and further actions are halted.

6.1.2. Ciphertext for the Second Stage of Decryption

In the C R . D e c r y p t i o n algorithm, C N r computes I D M = e g , g t r k s . In Equation (6), the I D M contains both the desired decryption information and the random element t , which must be isolated to proceed with decryption. To separate t from the I D M , C N r determines the inverse of t , denoted as 1 / t . By applying this inverse to the I D M , it is computed as follows:
I D M 1 t = ( e ( g , g ) t r k s ) 1 t = e ( g , g ) r k s .
Then,
k e y = C 1 e C 2 , D / I D M 1 t = k e y · e g , g α s e g s β , g α + r k β / e g , g r k s = k e y · e g , g α s e g , g s β α + r k β / e g , g r k s = k e y · e g , g α s e g , g α s + r k s / e g , g r k s = k e y · e g , g α s e g , g α s + r k s r k s = k e y · e ( g , g ) α s e ( g , g ) α s .
Therefore, the correctness of the second stage of ciphertext has been demonstrated.

6.2. Security Analysis

In this work, we provide a formal proof and analysis based on a defined security model. In this model, all AAs are fully trusted entities responsible for generating and distributing keys, as well as managing access attributes. Their trustworthiness is crucial to maintaining the integrity and security of the system. On the other hand, CNs are considered semi-trusted. While CNs are expected to accurately perform computational tasks outsourced by the CR, such as encryption and decryption, they may attempt to collect sensitive information during the process. This semi-trusted assumption reflects real-world scenarios where computational resources at the edge of the network might not be entirely under the system’s control.
To address these challenges, the proposed model incorporates the following:
  • Data Confidentiality: Ensuring sensitive data remain secure, even if CNs attempt to extract information.
  • Operational Integrity: Verifying the authenticity and correctness of CN operations without revealing critical private keys.
  • Decentralisation: Reducing dependency on centralised authorities, such as a CA, thereby minimising single points of failure and enhancing system flexibility.
By addressing these considerations, the model provides a robust foundation for secure and efficient access control in resource-constrained IoT environments. In the following sections, we present the security analysis of the proposed scheme, demonstrating its resistance to potential attacks under CPA scenarios and the DBDH assumption.
Theorem 1. 
Assuming the DBDH assumption holds, the proposed decentralised CP-ABE scheme with key generation is secure against CPA. The ciphertext generated during the decentralised key generation process is indistinguishable from a random element in  G T  , as the adversary lacks the necessary attributes to satisfy the access policy, ensuring data confidentiality against unauthorised access.
Proof of Theorem 1. 
Suppose there exists an adversary A that can break the CPA security of the proposed decentralised CP-ABE scheme with key generation with a non-negligible advantage ϵ . We construct a challenger C to break the DBDH assumption using A ’s advantage. □
Let e :   G × G G T be a bilinear map, where G is a cyclic group of prime order p with generator g . The challenger C begins by randomly selecting a ,   b ,   c     Z p , μ { 0 ,   1 } , and R G T . Based on the value of θ , C constructs the tuple g ,   A ,   B ,   C ,   R as follows:
  • If μ = 0 , then the tuple is set to g ,   A ,   B ,   C ,   R = ( g ,   g a ,   g b ,   g c ,   e ( g , g ) a b c ) , representing a valid DBDH instance.
  • If μ = 1 , then the tuple is set to g ,   A ,   B ,   C ,   R = ( g ,   g a ,   g b ,   g c ,   R ) , where R is a random element in G T .
  • Setup
The challenger C selects two numbers ρ ,   θ Z p and defines α = ρ + a b and β = θ . Then, C computes the public key as P K = e ( g , g ) α = e ( g , g ) ρ · e ( g , g ) a b , and h = g β = g θ . Finally, C provides P K to A .
2.
Phase 1
A queries C for private keys corresponding to specific attribute sets S . For each queried attribute i S , C generates the private key S K with the following components: D = g ( a + r ) b , D i = g r H 1 ( i ) r i , and D i = g r i , where r , r i Z p are randomly selected values. After computing these components, C constructs S K and provides it to A .
3.
Challenge
A submits two equal-length plaintexts M 0 and M 1 , along with an access policy T , to C . The submitted access policy T must not be satisfiable by any of the attribute sets for which A queried private keys in the previous phase. C randomly selects a bit μ { 0 , 1 } , encrypts the plaintext M μ under the access policy T , and selects a random number s Z p , setting c = s . The challenge ciphertext C T under T is then computed as C 1 = M μ · e g , g α s = M μ · e g , g ρ + a b c = M μ · e g , g ρ c · R and C 2 = f s = f c . The goal of A in the subsequent phase is to determine the value of μ , thereby distinguishing whether the ciphertext corresponds to M 0 or M 1 .
4.
Phase 2
The phase is identical to Phase 1.
5.
Guess
A outputs a guess μ { 0 , 1 } , attempting to determine whether the challenge ciphertext C T corresponds to the plaintext M 0 or M 1 . C uses A ’s guess μ to decide whether the input tuple g , A , B , C , R provided during the setup corresponds to a valid DBDH instance ( μ = 0 ) or a random tuple ( μ = 1 ) .
If μ = 0 , then the tuple g , A , B , C , R = ( g , g a , g b , g c , e ( g , g ) a b c ) represents a valid DBDH instance, and C T is computed using M 0 . The probability that A correctly identifies μ = 0 is as follows:
Pr μ = μ   |   μ = 0 = 1 2 + ϵ .
If μ = 1 , then the tuple g , A , B , C , R = ( g , g a , g b , g c , R ) , where R is a random element in G T and does not correspond to a valid DBDH instance, and C T is computed using M 1 . The probability that A correctly identifies μ = 1 is as follows:
Pr μ = μ   |   μ = 1 | = 1 2 + ϵ .
The overall probability of A successfully guessing μ is the average of these two cases:
Pr μ = μ = 1 2 Pr μ = μ   μ = 0 + Pr μ = μ   μ = 1 ] ) = 1 2 + ϵ .
The advantage of A in distinguishing whether C T corresponds to M 0 or M 1 is defined as follows:
A d v A = Pr μ = μ 1 2 = ϵ .
If A achieves a non-negligible advantage ϵ , then C can use A ’s output to distinguish between a valid DBDH instance and a random tuple. The probability of C successfully breaking the DBDH assumption is as follows:
A d v C = A d v A 2 = ϵ 2 .
This concludes the proof that the proposed scheme is CPA-secure under the DBDH assumption.

7. Performance Analysis

This section provides a comparative analysis of the literature on decentralised and outsourced CP-ABE in terms of functionality and performance.

7.1. Property Comparison

A functional analysis of Refs. [18,29,30,31] is presented in Table 2. To achieve decentralisation, these systems are designed without a central CA entity. Instead, the Joint-Shamir Random Secret Sharing method is used to issue P K and each group’s M K i . Each CR’s attribute key is generated by the AA of its respective group, thereby reducing both the computational load and the complexity involved in key generation and management.
In our proposed scheme, the absence of a CA enables message source verification through the Diffie–Hellman key exchange. If A A t cannot compute C = B 1 / u t , then this indicates that the message did not originate from A A t .
Before transmission, the message is symmetrically encrypted with a key, which is then encapsulated by an access policy. During decryption, a proxy key is generated by the CR to prevent the exposure of the attribute key S K C R j to other devices, thereby reducing the security risks associated with key delegation. The I D M returned by C N r includes the random number t , which is computationally challenging to invert because of the discrete logarithm problem. This ensures that only the CR responsible for generating the proxy key can reconstruct it, effectively minimising the risk of information leakage.

7.2. Efficiency Analysis

7.2.1. Theoretical Analysis

To evaluate the performance of our proposed scheme, we compare it with Refs. [18,29,30,31]. These schemes utilise outsourced computation to assist resource-limited devices with encryption and decryption tasks. A summary of the relevant details is provided in Table 3.
In Table 3, C e represents the bilinear pairing operation, G 0 denotes the exponentiation operation in G 0 , and G T denotes the exponentiation operation in G T , while addition, multiplication, and division operations are disregarded. | A u | indicates the number of attributes associated with a CR, | A C | represents the number of attributes in the ciphertext, and |S| denotes the minimum authorised set S that satisfies the access policy. The rows in Table 3 outline the computational overheads for the AA’s key generation, the CR’s encryption, the CN’s encryption, the CR’s token generation, the CN’s decryption, and the CR’s decryption. A dash (–) signifies cases where the corresponding algorithm is not available.

7.2.2. Simulation Experiments

The experiment was conducted using the IntelliJ IDE with code based on the Java pairing-based cryptography library. Simulations were performed on a system equipped with an i5-6500 CPU @3.2 GHz, 16 GB of memory, and Windows 10. The computation times, measured in seconds, were evaluated for the algorithms A A . K e y G e n , C R . E n c r y p t i o n , C N . E n c r y p t i o n , C R . t o k e n , C N . D e c r y p t i o n , and C R . D e c r y p t i o n , excluding communication time. According to the theoretical analysis in Table 2, Refs. [18,29] include outsourcing and proxy key generation as critical components of their schemes. These features significantly influence computational overhead and efficiency, making them key subjects for comparison. As a result, the evaluation of proxy key generation is limited to these two schemes.
Figure 3 provides a detailed analysis of the computation overhead for key processes in our scheme. In Figure 3a, the computation time for key generation is depicted, where the x-axis represents the number of attributes, and the y-axis shows the computation overhead. Figure 3b illustrates the encryption process, with the x axis indicating the number of encrypted attributes and the y axis displaying the computational overhead. It is observed that the CR’s encryption time increases slightly as the number of attributes grows, mainly because of the additional time required to generate share values for access tree leaves, while Lagrange interpolation minimally affects the overall decryption time. Figure 3c shows the decryption time, including C R . t o k e n , C N . D e c r y p t i o n , and C R . D e c r y p t i o n . Notably, the CR’s decryption time remains constant rather than increasing linearly, highlighting the scheme’s efficiency and suitability for resource-constrained devices.
Figure 4 compares the time consumed for key generation, encryption, and decryption between our scheme and those in Refs. [18,29,30,31]. In Figure 4a, the key generation time of our scheme is higher than that of [29] but lower than those of [18,30,31]. Although the theoretical analysis in Table 3 predicts the lowest computation time for our scheme, the observed results reveal a slight discrepancy primarily caused by the hash operation. Each attribute undergoes a hash operation before exponentiation, with an average time of 21.752 ms per operation. As the number of attributes increases, the cumulative cost of these hash operations results in a slightly higher key generation time when compared to [29], which delegates most hash computations to the CA in order to reduce the computational burden on the attribute authority. Moreover, this analysis is further supported by Table 4, which presents the execution times of various cryptographic operations used in the scheme. The table demonstrates how the execution time of each operation—such as hashing, exponentiation, and bilinear pairing—impacts the overall performance.
In Figure 4b, a similar trend is observed for key generation: our scheme’s computation time is higher than that of [29] but lower than those of [18,30,31]. Theoretically, the combined time for encryption and outsourcing in our scheme should be faster than that in [29] by one G T operation. However, the inclusion of H ( a t t ) calculations slightly increases the total time as the number of attributes grows, contributing to the observed performance differences. Reference [29] leverages the public parameter of the attribute to offload the majority of the computational workload to the CA. While this design effectively reduces the computational burden, it results in a high dependency on the CA, which may raise concerns regarding scalability and decentralisation in certain application scenarios.
In Figure 4c, we compare our scheme with the studies of [18,29], as the other schemes do not support proxy key generation. The proxy key generation time for our scheme falls within the middle range, influenced by variations in proxy key generation methods. Although scheme [18] achieves faster execution, requiring only a single G 0 operation, it does so by modifying only the D component while keeping other components unchanged, which increases a potential risk of key leakage. In contrast, both our scheme and the study of [29] introduce randomness into each component, significantly enhancing security. This added security measure results in a decryption time that is higher than that of [18] but lower than that of [29], achieving a balance between performance and security.
In Figure 4d, our scheme exhibits superior efficiency in decryption time, achieving lower computational overhead compared to other schemes while maintaining strong security guarantees. Although its decryption time is comparable to that of scheme [18], as shown in Figure 3c, it is important to note that the decryption time includes both the CN’s and CR’s decryption processes. In our scheme, the majority of the decryption workload is offloaded to the CN, thereby significantly reducing the burden on resource-constrained devices. Moreover, our scheme optimises bilinear pairing operations, further enhancing decryption efficiency without compromising access control security. It is also observed that the decryption time of [29] increases sharply, primarily due to the introduction of an additional pairing computation for each element in the set S C e . This extra operation, designed to enable outsourced decryption and enhance key security, results in a noticeably higher decryption overhead compared to our scheme.
Figure 5 illustrates the relationship between the number of attributes and the size of attribute keys across various schemes. As shown, our proposed scheme, along with [18,29,30], exhibits relatively low key storage overhead, maintaining compact key sizes as the number of attributes increases. In contrast, the study of [31] incurs notably higher storage overhead due to its key structure comprising two distinct components: one for attribute-based access control, and the other for the keyword matching key. This dual structure significantly increases the overall storage requirements.
In summary, although our scheme may not afford the fastest execution time, it offers significant advantages in terms of security, flexibility, and scalability. By incorporating randomness, it reduces the risk of key leakage, while its architecture, which is designed to operate without a CA, simplifies key management and reduces costs. Traditional CA-based systems often face challenges such as centralised control, single points of failure, scalability issues, and increased operational overhead, making them less suitable for dynamic and distributed environments. In contrast, our scheme eliminates these limitations, serving as an adaptable and efficient multi-scenario framework for strategic alliances or conglomerates. It enables secure and efficient access control and resource sharing across organisations. Under multi-attribute conditions, it effectively addresses the complexities of environments such as joint ventures and shared services, making it a robust solution for scenarios requiring both security and operational efficiency.

8. Conclusions and Future Work

In this paper, we proposed a decentralised CP-ABE scheme designed to achieve secure and efficient access control in resource-constrained IoT environments. By leveraging data outsourcing, our scheme assists IoT end devices with computationally intensive encryption and decryption tasks, ensuring data confidentiality and integrity. By eliminating a central certificate authority, our architecture simplifies key management, reduces dependency on centralised entities, and enhances system flexibility.
Although experimental results indicate that the proposed scheme does not achieve the shortest execution time across all phases, it offers significant advantages in security, scalability, and adaptability. The incorporation of randomisation within proxy keys effectively reduces the risk of key leakage, providing robust protection against potential attacks. Furthermore, the scheme performs exceptionally well in multi-attribute environments, making it highly suitable for complex IoT applications, such as smart cities, emergency rescue operations, and industrial automation.
Nonetheless, to ensure the scheme’s long-term viability in the face of evolving cryptographic challenges—particularly those posed by quantum computing—further attention to post-quantum resilience is imperative.

8.1. Quantum Threat Scenarios

Given the pace of quantum computing development, it is essential to assess the resilience of cryptographic schemes under various quantum threat models. Accordingly, we evaluate the potential impact on our proposed scheme across three-time horizons: short-term (0–5 years), mid-term (5–10 years), and long-term (10+ years), along with corresponding mitigation strategies.
  • Short-Term (5 Years)
At present, quantum hardware remains limited in terms of qubit count, stability, and error correction. Consequently, quantum attacks such as those enabled by Shor’s algorithm remain computationally infeasible for breaking elliptic curve cryptography (ECC) or ABE [37,38]. Accordingly, the proposed is expected to remain secure throughout this period. Nonetheless, incremental progress in quantum computing merits close attention, as unforeseen breakthroughs could significantly alter this projection.
2.
Mid-Term (5–10 Years)
As quantum processors become increasingly viable, the practical implementation of Shor’s algorithm may begin to pose a genuine threat to classical public-key cryptographic schemes. This development could eventually enable the compromise of cryptographic protocols based on discrete logarithms and factoring assumptions. In parallel, Grover’s algorithm raises a separate concern for symmetric cryptography, as it offers a quadratic speed-up over classical brute-force search [39]. This reduction in complexity effectively lowers the security of symmetric algorithms, necessitating the use of longer symmetric keys to maintain adequate levels of protection [40].
During this transitional phase, the adoption of hybrid cryptographic frameworks is strongly recommended. Such frameworks may combine classical public-key algorithms (e.g., ECC) with post-quantum key encapsulation mechanisms. These hybrid designs facilitate a gradual migration towards quantum-resilient infrastructures while maintaining interoperability with existing systems and standards [41].
3.
Long-Term (10 Years+)
In a scenario where large-scale, fault-tolerant quantum computers become a reality, public-key schemes based on the discrete logarithm and factoring problems—such as bilinear pairings—will become obsolete. Ensuring long-term security will therefore require the migration to fully post-quantum attribute-based encryption schemes, including those constructed on lattice-based or code-based cryptographic [42,43,44]. System designs must therefore remain adaptable to accommodate emerging standards and algorithms, thus ensuring resilience against increasingly advanced quantum adversaries.

8.2. Transitioning Towards Post-Quantum Cryptography

In light of the threat scenarios outlined in Section 8.1, the integration of post-quantum cryptographic techniques constitutes a key aspect of our future work [41,42,43,44]. In particular, we aim to explore hybrid key encapsulation mechanisms, such as HQC [45] and CRYSTALS-Kyber [38], which have been selected by the National Institute of Standards and Technology (NIST) as part of its fourth-round and third-round post-quantum cryptography standardisation process, respectively. These mechanisms offer a practical pathway towards the implementation of fully post-quantum schemes once standardisation is complete and widespread adoption is achieved. This dual-layer encryption provides immediate protection against emerging quantum threats while preserving interoperability with existing systems.
As the standardisation of post-quantum cryptographic algorithms continues to progress under the guidance of the NIST, the ability to dynamically integrate or coexist with post-quantum cryptography components becomes increasingly critical for large-scale and long-term deployments. However, post-quantum schemes are often associated with increased computational and communication overhead [46]. Consequently, future research will investigate lightweight post-quantum cryptographic variants and explore offloading strategies to edge or fog nodes, thereby enhancing the practicality and sustainability of hybrid mechanisms in resource-constrained IoT devices.

8.3. Further Research Directions

Future work will concentrate on further reducing the computational overhead associated with both encryption and decryption, by adopting lightweight cryptographic primitives and exploring the use of hardware acceleration. These optimisations aim to enhance the practicality of the proposed scheme for large-scale IoT deployments. In addition, we plan to refine fine-grained access control mechanisms by supporting dynamic attribute revocation, context-aware access policies, and adaptive access strategies. Improvements to multi-authority key management will also be investigated, with the goal of streamlining key distribution and enhancing scalability in collaborative environments.
To evaluate real-world performance, the scheme will be implemented on representative IoT hardware platforms—such as Raspberry Pi and edge computing devices—providing insights into its operational feasibility under constrained conditions. In parallel, ongoing research will focus on the development and integration of quantum-resistant ABE schemes, ensuring that future iterations of the framework remain secure in the face of advancing quantum capabilities.

8.4. Final Remarks

In summary, our proposed decentralised CP-ABE scheme offers a balanced solution that combines security, adaptability, and scalability across diverse IoT ecosystems. By proactively addressing short-, mid-, and long-term quantum threats while continually refining system performance, the scheme presents a viable and future-proof foundation for secure IoT access control in the quantum era.

Author Contributions

Conceptualization, C.-Y.W. and K.-H.H.; methodology, C.-Y.W. and K.-H.H.; software, C.-Y.W.; validation, C.-Y.W. and C.-Y.H.; formal analysis, C.-Y.W. and K.-H.H.; investigation, C.-Y.W. and C.-Y.H.; resources, C.-Y.W.; data curation, C.-Y.W. and C.-Y.H.; writing—original draft preparation, C.-Y.W. and C.-Y.H.; writing—review and editing, C.-Y.W. and K.-H.H.; visualisation, C.-Y.W.; supervision, K.-H.H.; project administration, K.-H.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ahsan, M.S.; Pathan, A.-S.K. A Comprehensive Survey on the Requirements, Applications, and Future Challenges for Access Control Models in IoT: The State of the Art. IoT 2025, 6, 9. [Google Scholar] [CrossRef]
  2. Zeng, F.; Pang, C.; Tang, H. Sensors on Internet of Things Systems for the Sustainable Development of Smart Cities: A Systematic Literature Review. Sensors 2024, 24, 2074. [Google Scholar] [CrossRef]
  3. Rao, P.M.; Pedada, S.; Jangirala, S.; Das, A.K.; Rodrigues, J.J.P.C. Role of IoT in the Ages of Digital to Smart Cities: Security Challenges and Countermeasures. IEEE Internet Things Mag. 2024, 7, 56–64. [Google Scholar] [CrossRef]
  4. Sasi, T.; Lashkari, A.H.; Lu, R.; Xiong, P.; Iqbal, S. A comprehensive survey on IoT attacks: Taxonomy, detection mechanisms and challenges. J. Inf. Intell. 2024, 2, 455–513. [Google Scholar] [CrossRef]
  5. Sun, P.; Shen, S.; Wan, Y.; Wu, Z.; Fang, Z.; Gao, X.Z. A Survey of IoT Privacy Security: Architecture, Technology, Challenges, and Trends. IEEE Internet Things J. 2024, 11, 34567–34591. [Google Scholar] [CrossRef]
  6. Popoola, O.; Rodrigues, M.; Marchang, J.; Shenfield, A.; Ikpehai, A.; Popoola, J. A critical literature review of security and privacy in smart home healthcare schemes adopting IoT & blockchain: Problems, challenges and solutions. Blockchain Res. Appl. 2024, 5, 100178. [Google Scholar] [CrossRef]
  7. Lee, T.D.; Lee, B.M.; Noh, W. Hierarchical Cloud Computing Architecture for Context-Aware IoT Services. IEEE Trans. Consum. Electron. 2018, 64, 222–230. [Google Scholar] [CrossRef]
  8. Saah, A.E.; Yee, J.-J.; Choi, J.-H. Securing Construction Workers’ Data Security and Privacy with Blockchain Technology. Appl. Sci. 2023, 13, 13339. [Google Scholar] [CrossRef]
  9. Okdem, S.; Okdem, S. Artificial Intelligence in Cybersecurity: A Review and a Case Study. Appl. Sci. 2024, 14, 10487. [Google Scholar] [CrossRef]
  10. Chaira, M.; Aouag, S.; Cherroun, H.; Brik, B.; Rezgui, A. A decentralized blockchain-based authentication scheme for cross-communication in IoT networks. Clust. Comput. 2024, 27, 2505–2523. [Google Scholar] [CrossRef]
  11. Lanke, R.; Rahman, A.M.J.M.Z.; Bhardwaj, R.; Reddy, D.S.; Jain, P.; Mahesh, T.R. Cloud Cryptography: Mechanism of Different Encryption Standards. In Proceedings of the 2024 11th International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India, 28 February–1 March 2024; pp. 356–360. [Google Scholar] [CrossRef]
  12. Henriques, M.S.; Vernekar, N.K. Using Symmetric and Asymmetric Cryptography to Secure Communication Between Devices in IoT. In Proceedings of the 2017 International Conference on IoT and Application (ICIOT), Nagapattinam, India, 19–20 May 2017; pp. 1–4. [Google Scholar] [CrossRef]
  13. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VI, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar] [CrossRef]
  14. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar] [CrossRef]
  15. Yang, G.; Peixuan, L.; Xin, Y.; He, Y.; Wang, C.; Chen, X. An efficient hierarchical attribute-based encryption scheme with cross-domain data sharing. Comput. Netw. 2024, 255, 110863. [Google Scholar] [CrossRef]
  16. Taha, M.B.; Khasawneh, F.A.; Quttoum, A.N.; Alshammari, M.; Alomari, Z. Outsourcing Attribute-Based Encryption to Enhance IoT Security and Performance. IEEE Access 2024, 12, 166800–166813. [Google Scholar] [CrossRef]
  17. Meriem, G.; Kerdoudi, M.L.; Bachir, A. Load-balanced attribute-based outsourced encryption for constrained IoT devices. Comput. Electr. Eng. 2024, 118, 109424. [Google Scholar] [CrossRef]
  18. Wang, S.; Wang, H.; Li, J.; Wang, H.; Chaudhry, J.; Alazab, M.; Song, H. A Fast CP-ABE System for Cyber-Physical Security and Privacy in Mobile Healthcare Network. IEEE Trans. Ind. Appl. 2020, 56, 4467–4477. [Google Scholar] [CrossRef]
  19. Sun, J.; Xiong, H.; Liu, X.; Zhang, Y.; Nie, X.; Deng, R.H. Lightweight and Privacy-Aware Fine-Grained Access Control for IoT-Oriented Smart Health. IEEE Internet Things J. 2020, 7, 6566–6575. [Google Scholar] [CrossRef]
  20. Saleem, J.; Raza, U.; Holderbaum, W. Transforming Industry 4.0 Security: Analysis of ABE and ABA Technologies. IECE Trans. Intell. Syst. 2024, 1, 127–144. [Google Scholar] [CrossRef]
  21. Das, S.; Namasudra, S. Multiauthority CP-ABE-based Access Control Model for IoT-enabled Healthcare Infrastructure. IEEE Trans. Ind. Inform. 2023, 19, 821–829. [Google Scholar] [CrossRef]
  22. Chen, N.; Li, J.; Zhang, Y.; Guo, Y. Efficient CP-ABE Scheme With Shared Decryption in Cloud Storage. IEEE Trans. Comput. 2022, 71, 175–184. [Google Scholar] [CrossRef]
  23. Zhao, C.; Xu, L.; Li, J.; Fang, H.; Zhang, Y. Toward Secure and Privacy-Preserving Cloud Data Sharing: Online/Offline Multiauthority CP-ABE With Hidden Policy. IEEE Syst. J. 2022, 16, 4804–4815. [Google Scholar] [CrossRef]
  24. Mendoza-Cardenas, F.; Leon-Aguilar, R.S.; Quiroz-Arroyo, J.L. CP-ABE Encryption over MQTT for an IoT System with Raspberry Pi. In Proceedings of the 2022 56th Annual Conference on Information Sciences and Systems (CISS), Princeton, NJ, USA, 9–11 March 2022; pp. 236–239. [Google Scholar] [CrossRef]
  25. Buccafurri, F.; Angelis, V.; Nardone, R. How can the holder trust the verifier? A CP-ABPRE-based solution to control the access to claims in a Self-Sovereign-Identity scenario. Blockchain Res. Appl. 2024, 5, 100196. [Google Scholar] [CrossRef]
  26. Yan, X.; Tu, S.; Alasmary, H.; Huang, F. Multiauthority Ciphertext Policy-Attribute-Based Encryption (MA-CP-ABE) with Revocation and Computation Outsourcing for Resource-Constraint Devices. Appl. Sci. 2023, 13, 11269. [Google Scholar] [CrossRef]
  27. Zhang, L.; Ou, Z.; Hu, C.; Kan, H.; Zhang, J. Data Sharing in the Metaverse With Key Abuse Resistance Based on Decentralized CP-ABE. IEEE Trans. Comput. 2025, 74, 901–914. [Google Scholar] [CrossRef]
  28. Zhang, J.; Gong, Q.; Wei, Z.; Wang, X.; Yan, X.; Zhang, X. Efficient Multi-Authority Attribute-Based Encryption with Policy Hiding and Updating. In Proceedings of the 2022 IEEE 10th International Conference on Computer Science and Network Technology (ICCSNT), Dalian, China, 22–23 October 2022; pp. 34–38. [Google Scholar] [CrossRef]
  29. Ali, M.; Sadeghi, M.R.; Liu, X. Lightweight Revocable Hierarchical Attribute-Based Encryption for Internet of Things. IEEE Access 2020, 8, 23951–23964. [Google Scholar] [CrossRef]
  30. Huang, Q.; Yang, Y.; Shi, Y. SmartVeh: Secure and Efficient Message Access Control and Authentication for Vehicular Cloud Computing. Sensors 2018, 18, 666. [Google Scholar] [CrossRef] [PubMed]
  31. Liu, Z.; Hu, C.; Ruan, C.; Zhang, L.; Hu, P.; Xiang, T. A Privacy-Preserving Matching Service Scheme for Power Data Trading. IEEE Internet Things J. 2024, 11, 32296–32309. [Google Scholar] [CrossRef]
  32. Guo, Z.; Wang, G.; Li, Y.; Ni, J.; Du, R.; Wang, M. Accountable Attribute-Based Data-Sharing Scheme Based on Blockchain for Vehicular Ad Hoc Network. IEEE Internet Things J. 2023, 10, 7011–7026. [Google Scholar] [CrossRef]
  33. Pedersen, T.P. A Threshold Cryptosystem without a Trusted Party. In Proceedings of the Advances in Cryptology—EUROCRYPT’91, Brighton, UK, 8–11 April 1991; pp. 522–526. [Google Scholar] [CrossRef]
  34. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  35. Khalid, M.; Awais, M.; Singh, N.; Khan, S.; Raza, M.; Malik, Q.B.; Imran, M. Autonomous Transportation in Emergency Healthcare Services: Framework, Challenges, and Future Work. IEEE Internet Things Mag. 2021, 4, 28–33. [Google Scholar] [CrossRef]
  36. Saleem, M.U.; Usman, M.R.; Usman, M.A.; Politis, C. Design, Deployment and Performance Evaluation of an IoT Based Smart Energy Management System for Demand Side Management in Smart Grid. IEEE Access 2022, 10, 15261–15278. [Google Scholar] [CrossRef]
  37. Gheorghiu, V.; Mosca, M. Quantum resource estimation for large scale quantum algorithms. Future Gener. Comput. Syst. 2025, 162, 16. [Google Scholar] [CrossRef]
  38. Alagic, G.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.M.; Lichtinger, J.; Liu, Y.-K.; Miller, C.A.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2022. [Google Scholar] [CrossRef]
  39. Mandal, S.; Anand, R.; Rahman, M.; Sarkar, S.; Isobe, T. Implementing Grover’s on AES-based AEAD schemes. Sci. Rep. 2024, 14, 21105. [Google Scholar] [CrossRef]
  40. Sahoo, A.; Indira Kumar, A.K.; Rajagopal, S.M. Comparative Study of Cryptographic Algorithms in Post Quantum Computing Landscape. In Proceedings of the 2024 5th International Conference on Data Intelligence and Cognitive Informatics (ICDICI), Tirunelveli, India, 18–20 November 2024; pp. 36–40. [Google Scholar] [CrossRef]
  41. Ricci, S.; Dobias, P.; Malina, L.; Hajny, J.; Jedlicka, P. Hybrid Keys in Practice: Combining Classical, Quantum and Post-Quantum Cryptography. IEEE Access 2024, 12, 23206–23219. [Google Scholar] [CrossRef]
  42. Hou, J.; Peng, C.; Tan, W. A lattice-based data sharing functional encryption scheme with HRA security for IoT. Expert. Syst. Appl. 2024, 254, 124355. [Google Scholar] [CrossRef]
  43. Cherkaoui Dekkaki, K.; Tasic, I.; Cano, M.-D. Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process. Technologies 2024, 12, 241. [Google Scholar] [CrossRef]
  44. Moral, J.O.d.; iOlius, A.d.; Vidal, G.; Crespo, P.M.; Martinez, J.E. Cybersecurity in Critical Infrastructures: A Post-Quantum Cryptography Perspective. IEEE Internet Things J. 2024, 11, 30217–30244. [Google Scholar] [CrossRef]
  45. Alagic, G.; Bros, M.; Ciadoux, P.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Liu, Y.-K.; Miller, C.; et al. Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2025. [Google Scholar] [CrossRef]
  46. Hoque, S.; Aydeger, A.; Zeydan, E. Exploring Post Quantum Cryptography with Quantum Key Distribution for Sustainable Mobile Network Architecture Design. In Proceedings of the 4th Workshop on Performance and Energy Efficiency in Concurrent and Distributed Systems, Pisa, Italy, 3–4 June 2024; pp. 9–16. [Google Scholar] [CrossRef]
Figure 1. System architecture for decentralisation in CP-ABE.
Figure 1. System architecture for decentralisation in CP-ABE.
Applsci 15 03890 g001
Figure 2. Sequence diagram of setup process.
Figure 2. Sequence diagram of setup process.
Applsci 15 03890 g002
Figure 3. Computation overhead in our scheme: (a) key generation; (b) encryption; and (c) decryption.
Figure 3. Computation overhead in our scheme: (a) key generation; (b) encryption; and (c) decryption.
Applsci 15 03890 g003
Figure 4. Comparison of computational overhead among different schemes [18,29,30,31]: (a) Key generation. (b) Encryption. (c) Proxy key generation. (d) Decryption.
Figure 4. Comparison of computational overhead among different schemes [18,29,30,31]: (a) Key generation. (b) Encryption. (c) Proxy key generation. (d) Decryption.
Applsci 15 03890 g004
Figure 5. Comparison of key storage overhead across schemes with varying numbers of attributes [18,29,30,31].
Figure 5. Comparison of key storage overhead across schemes with varying numbers of attributes [18,29,30,31].
Applsci 15 03890 g005
Table 1. Notation and description.
Table 1. Notation and description.
NotationDescription
A A Attribute authority
C N Compute node
C R Controller
C T 1 A ciphertext generated by CR in the encryption phase
C T 2 A ciphertext generated by CN in the encryption phase
S K C R j Attribute   key   of   the   C R j
t k C R j One - time   proxy   key   of   the   C R j
I D M Intermediate decryption message
k e y Encrypting and decrypting data with an asymmetric key
M Plaintext
𝒯An access tree
P K Public parameter
M K i Master   keys   for   group   i
g p k i Public   parameter   for   group   i
H One-way hash function
H M A C Hash-based message authentication code
t , r Transmitter and receiver, respectively
Table 2. Comparison of schemes properties.
Table 2. Comparison of schemes properties.
Scheme[18][29][30][31]Ours
Outsourcing
Secure Key Distribution
Decentralisation
Multi-Authority
Note: “✔” indicates the presence of a property, while “✘” indicates its absence.
Table 3. Comparison of computation overhead.
Table 3. Comparison of computation overhead.
Scheme[18][29][30][31]Ours
Key Generation ( 2 A u + 5 ) G 0 2 A u + 3 G 0 + G T ( 2 A u + 4 ) G 0 ( 2 A u + 4 ) G 0 ( 2 A u + 3 ) G 0
Encryption 3 G 0 + G T G T 4 G 0 A C + 1 2 A C + 4 G 0 + G T + C e G 0 + G T
Outsourced Encryption 2 | A C | G 0 2 A C + 1 G 0 + G T 5 G 0 + G T 3 G 0 2 | A C | G 0
Proxy Key G 0 ( 2 A u + 1 ) G 0 -- ( 2 A u + 1 ) G 0
Outsourced Decryption S 2 C e + G T + 3 C e S 3 C e + G T + C e 2 C e S + 1 + S G T 3 C e + 2 G T S ( 2 C e + G T )
Decryption G T G T C e S 2 C e + G T + C e C e + G T
“-” indicates that the scheme is not applicable.
Table 4. Execution time of different cryptographic operations.
Table 4. Execution time of different cryptographic operations.
OperatorHash G 0 G T C e
Execution Time21.752 ms13.006 ms1.088 ms7.82 ms
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wu, C.-Y.; Huang, K.-H.; Hsu, C.-Y. A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control. Appl. Sci. 2025, 15, 3890. https://doi.org/10.3390/app15073890

AMA Style

Wu C-Y, Huang K-H, Hsu C-Y. A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control. Applied Sciences. 2025; 15(7):3890. https://doi.org/10.3390/app15073890

Chicago/Turabian Style

Wu, Chung-Yen, Kuo-Hsuan Huang, and Chih-Yao Hsu. 2025. "A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control" Applied Sciences 15, no. 7: 3890. https://doi.org/10.3390/app15073890

APA Style

Wu, C.-Y., Huang, K.-H., & Hsu, C.-Y. (2025). A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control. Applied Sciences, 15(7), 3890. https://doi.org/10.3390/app15073890

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop