1. Introduction
In modern data outsourcing systems, owing to the rapid development and popularization of video surveillance technology, video anomaly detection [
1] and event recognition have become hot research directions in computer vision. These technologies are important in improving public safety and optimizing urban operations. However, with the dramatic increase in data volume and diversification of access requirements, ensuring the security and privacy of video data has become particularly critical [
2]. Attribute-based encryption (ABE) and public key searchable encryption (PEKS) technologies have shown unique advantages in this context, enabling data owners to securely encrypt data based on specific user attributes [
3] or predetermined access policies while ensuring the searchability of the encrypted content [
4].
Although these encryption schemes offer flexible data access control, they face challenges in dynamic environments, especially when user attributes or permissions change frequently [
5,
6]. For example, in video surveillance, when abnormal behavior or significant events are detected [
7], it is essential to rapidly update access rights and search conditions [
8,
9] so that only authorized users can access and analyze the relevant video clips. Traditional ABE and PEKS schemes often require re-encrypting data or updating encryption keys for all affected users, increasing system complexity [
10] and reducing operational efficiency.
To address these issues, this paper proposes a new ciphertext and keyword index update mechanism, which could be especially important in the context of video anomaly detection and behavior understanding. We utilize a user-managed tree structure to efficiently handle attribute and keyword revocation and updates, allowing the methodology to respond quickly to dynamic needs without sacrificing security or flexibility. This approach mitigates the limitations of traditional ABE and PEKS schemes and enhances the search efficiency of encrypted video data using inverted indexing.
In addition, considering that video data may contain personal private and sensitive information [
11], this paper also explores how to effectively protect video content and prevent unauthorized access and data leakage through fine-grained permission control and encryption technology. This is especially important for anomaly detection and behavior analysis in public safety fields [
12,
13,
14] such as urban monitoring and traffic management systems.
The widespread use of video surveillance systems has intensified the need for effective video data access control and privacy protection. The increase in the use of cloud services further complicates this, as dynamic changes in user attributes and search permissions demand rapid responses. In this context, we face the following two primary challenges:
Dynamic permission update. How do we update the ciphertext and keyword index in an efficient and timely manner without degrading the overall performance? In video surveillance systems, it is crucial to quickly adjust access rights after event detection.
Data security and privacy protection. How do we maintain strong data security and privacy protection during user attribute or keyword revocation, especially in an untrusted third-party environment?
These challenges require us to not only optimize the encryption and index update mechanism but also ensure that we can handle the high-speed video data stream generated while protecting privacy.
Compared to existing ABE-based revocation schemes that typically support either attribute-level or keyword-level revocation independently, our approach integrates both of these mechanisms into a unified framework suitable for dynamic environments like video surveillance. Unlike prior works that rely on time synchronization, periodic re-encryption, or static policies, our scheme supports real-time revocation and efficient encrypted searching without significant computational overhead. Moreover, by combining a user management tree with an inverted index structure, we achieve fine-grained access control and improved revocation efficiency at both the attribute and keyword levels, which is rarely addressed in existing works.
The main contributions of this paper include the following:
New revocation mechanism: We propose a new revocation method that combines the user management tree structure with attribute group key distribution and keyword grouping. This method is well-suited for dynamic access control in video surveillance systems, significantly reducing the overhead of attribute or keyword revocation.
Improved search efficiency: By integrating an inverted index structure, we enhance the efficiency of searching encrypted video data. Additionally, the combination of the covering subset method and the user management tree simplifies user attribute management complexity.
Enhanced security: The proposed fine-grained attribute and keyword revocation mechanism can quickly prevent unauthorized data access by revoked users, effectively strengthening data security in an untrusted third-party environment.
2. Related Work
In the domain of ABE, the dynamic and efficient revocation of users or attributes remains a significant challenge. Innovative CP-ABE schemes capable of immediate, rather than periodic, attribute revocation have been developed, as reported in [
5,
15]. The ABE framework is typically designed where attributes are shared among a group whose membership is in constant flux, underlining the need for robust revocation strategies.
In video data management [
16], such attribute and keyword revocation mechanisms are particularly important for dynamically controlling access to video clips related to abnormal events [
17,
18,
19], as seen in various surveillance applications including substations [
7], remote monitoring via LoRaWAN [
20], and smart home systems [
21]. When a video analysis system detects a specific behavior pattern or an abnormal event, being able to quickly revoke or update permissions is critical to protecting the security and privacy of video content.
2.1. Attribute/User Revocation
The concept of attribute groups, introduced by Goyal et al. [
22], enables fine-grained user revocation through a binary tree structure for managing group keys. Enhancements by Li et al. [
15] and Cui et al. [
23] improved efficiency. He et al. [
24] addressed vulnerabilities in [
22] related to collusion attacks and proposed a more secure scheme via binding user key segments. Fine-grained revocation is also supported by ABE with negation clauses, as seen in [
25,
26,
27,
28]. According to [
5,
29], even a single attribute group’s revocation can revoke access to the entire system. This is vital for applications like video anomaly detection and event recognition, where the dynamic control of video feed access is necessary. Efficient revocation that supports both attribute- and user-level revocations is crucial in real-world scenarios, as noted by Ghopur et al. [
5], Chawla et al. [
27], and Deng et al. [
30].
2.2. Revocable Keyword Search
Revocable keyword search [
31] is implemented in Scheme [
32]; however, it requires time synchronization. To enhance flexibility and security, Wang et al. [
33] proposed MD-AKS, which enabled revocable keyword search without trusted third parties or attribute-related overhead. This flexibility is critical in applications like video anomaly detection, where access to video segments needs rapid adjustment in response to real-time events. The techniques in [
34,
35] also involve re-encrypting the index, which requires synchronization between the owner and the user. Zhang et al. [
36] introduced a public-key encryption scheme with ephemeral keyword search. This is especially relevant in video-based crowd analysis, where fast keyword updates are essential for monitoring crowd behaviors and detecting disruptive events. Ameri et al. [
37] and others developed a time-controlled ABKS scheme for index encryption across multiple time intervals, though it does not prevent cloud servers from accessing the index without time information. Li et al. [
38] introduced a DSSE scheme to enhance keyword search revocation with flexible shielding capabilities, ensuring robust privacy. Miao et al. [
39] further enhanced keyword search revocation with a time-controlled scheme, which is vital for maintaining security in video surveillance systems.
2.3. Comparison with Existing Works
While many existing ABE schemes support revocation at either the user or attribute level, few provide a revocation for both attributes and keywords that simultaneously addresses dynamic ciphertext and index updates in applications such as video anomaly detection. Compared with schemes such as [
24,
31,
35,
37], which rely on time synchronization or re-encryption, our approach enables timely revocation and searchability without introducing heavy computational or synchronization overhead. Compared to revocation schemes using negation clauses [
25,
26,
27,
28], our approach achieves more efficient and flexible user-level revocation without modifying access policies. Compared with schemes that support user-level attribute revocation [
15,
23,
30], our approach further introduces user-level keyword revocation. Under the post-search decryption model, our approach improves revocation efficiency and enhances security. In addition, few existing studies address revocable keyword searching, especially in combination with ABE techniques. Our approach introduces a novel use for the user management tree to revoke keyword index updates, while integrating an inverted index structure for efficient searching. This makes the proposed approach well-suited for accessing video surveillance data and revoking access to anomalies. The integration present in our methodology enables efficient user-level revocation and fine-grained keyword access control in dynamic security environments.
Organization: Section 3 covers the necessary preliminaries.
Section 4 outlines the framework and security models.
Section 5 provides a detailed construction of the proposed scheme.
Section 6 presents the correctness and security analyses.
Section 7 discusses the performance evaluation. Finally,
Section 8 concludes the paper.
3. Preliminaries
3.1. Bilinear Pairings
Consider three cyclic groups , , and , each of prime order p. A bilinear map satisfies the following three conditions: (1) Bilinearity. For all elements , and integers , The map must satisfy the following: . (2) Non-degeneracy. The map is non-degenerate, meaning that for some pair in . (3) Computability. An efficient algorithm must exist to compute the pairing in polynomial time.
3.2. LSSS
Let denote the set of attributes. A Linear Secret-Sharing Scheme (LSSS) over the finite field , where p is a prime number, is defined as follows:
(1) Each share linked to an attribute is represented as a vector in .
(2) A matrix exists, which generates the shares for . The mapping associates each row of the matrix with a specific attribute. Let the vector represent the values, where is the secret and are randomly selected values. The shares of the secret s are obtained by computing the product . Each share is assigned to the attribute corresponding to .
An LSSS is characterized by a fundamental linear reconstruction property [
40]. Specifically, given an LSSS
, an access structure
A, and an authorized set
, let
represent the indices of the rows in
that correspond to the attributes in
S, where
. If the shares
are valid for the secret
s, there exist constants
for each
such that the secret can be reconstructed by the following linear combination of shares:
.
3.3. BDH Assumption
The BDH problem in cryptography involves a bilinear group with a generator g. Given , where are integers, The task is to compute in the target group . Alternatively, given , compute .
An algorithm
is considered to have an advantage
in solving the BDH problem if the success probability is defined by the following:
The BDH assumption holds if, for all polynomial-time algorithms, is negligible, indicating the problem’s computational difficulty.
3.4. Attribute Group Key Distribution [41]
Consider
as a complete binary tree where each leaf node is assigned to a user from the set
. As shown in
Figure 1, The tree will be used to distribute attribute group keys to users in
. Each user securely receives a path key from a leaf node to the root node of the tree. Given the set of revoked users
, we mark the nodes in
and
.
is defined as
. Unrevoked users are represented by the leaf nodes covered in
.
An example of the key revocation mechanism for attribute groups is as follows: if are associated with , , and (), respectively, The authority gives , , and to the data service manager.
4. Problem Formulation
In this section, we introduce the system model, define the proposed ABE-RS, and describe the security model. A summary of the commonly used notations can be found in
Table 1.
4.1. System Model
As depicted in
Figure 2, our system consists of the following four primary entities: Attribute Authority (AA), Data Owner (DO), Cloud Service Provider (CSP), and Data User (DU). A brief overview of each entity is provided as follows:
AA: The AA is a trusted entity that generates both the public and private parameters required for the system. Additionally, it validates the user’s attribute set and issues the corresponding private key. The AA ensures that only legitimate users who satisfy the defined access control policies can access and process the video data, significantly enhancing both the accuracy and security of video anomaly detection.
DO: The DO is responsible for uploading their data to the cloud service provided by the CSP. When uploading data, the DO clearly defines an access control policy tailored specifically to the video anomaly detection scenario and encrypts the data accordingly. A well-defined access control policy prevents unauthorized users from viewing sensitive anomalous events, thereby preserving the security and confidentiality of the anomaly detection process.
CSP: The CSP stores the encrypted data uploaded by the DO. In this scheme, the CSP is assumed to be “curious but honest”, meaning it might have an interest in the stored video data but will strictly follow the defined access control protocol, ensuring no unauthorized decryption or data leakage occurs.
DU: Each DU possesses a private key corresponding to its attribute set. Only when a non-revoked DU initiates a keyword-based query on video data can they successfully download and decrypt the latest encrypted video from the cloud, given their attributes precisely match the access control policy defined in the ciphertext.
4.2. Scheme Definitions
Consider as the set of users in the framework. Let represent the set of descriptive attributes. For each attribute i, define as the group of users possessing attribute i, which is called the attribute group. will serve as a list for granting or revoking access to attribute i. The collection of all such attribute groups is denoted by . Finally, let be the key associated with the attribute group, shared by the users in who have not been revoked.
Definition 1. . It takes the security parameter κ and the attribute universe as input, and it outputs a public parameter and a master key .
. It takes as input the user identity uid with , and it outputs the id key pair .
. It takes an attributes set , The uid, The GP, and the MSK as input, and it outputs the user–attributes secret key .
. It takes as input a message m, an access structure , and a revocation list L with GP, and it outputs the ciphertext
. It takes as input the keyword set with GP, and it outputs the keyword index set .
. It takes as input the user identity and secret key , together with , and it outputs an authorization key .
. It takes the authorization key and the public id key as input; it returns 1 if the user’s authentication passes and 0 if it does not.
It takes a search keyword with GP as input, and it outputs the trapdoor .
. It takes the trapdoor and the index as input; it returns 1 if there is a match and 0 if there is not.
. It takes as input the ciphertext and the secret key with GP, and it outputs the message M correctly if and .
Correctness. The proposed ABE-RS scheme is correct if , , and are successfully performed to recover the desired message M.
4.3. Security Model
(1) Message Confidentiality:
- -
Setup: Challenger executes to obtain , subsequently transmitting to adversary .
- -
Phase-1: Adversary may repeatedly query the oracle for . In responding, generates and supplies to .
- -
Challenge: presents with , , and . None of the identity–attribute pairs queried in Phase-1 can meet the criteria and concurrently. selects q randomly from , encrypts via , and forwards to .
- -
Phase-2: can query the oracle as in Phase-1, where . Any of the queried identity–attribute pairs in Phase-2 cannot satisfy and simultaneously.
continues to access for x ranging from [. Again, no queried identity–attribute pair should meet the criteria and concurrently.
- -
Guess: outputs a bit .
If
, then
is deemed to have won the game.
’s advantage is quantified as follows:
Definition 2 (IND-CPA secure). An ABE-RS scheme achieves indistinguishability under chosen plaintext attacks if the advantage , defined as the probability that any probabilistic polynomial-time (PPT) adversary successfully distinguishes between encryptions of two chosen plaintexts, is negligible.
(2) Index Confidentiality: Our ABE-RS scheme ensures CKA security, guaranteeing that no index information is disclosed without the corresponding trapdoor, as detailed in reference [
42]. The static corruption of the authority limits the adversary’s capacity to query any decryption keys crucial for decrypting the challenge ciphertext within a feasible timeframe.
The CKA security setup between a probabilistic polynomial-time (PPT) attacker, , and a challenger, , is structured as follows:
- -
Setup: initializes the system by running the algorithm, generating the global parameters that are then shared with .
- -
First Query Phase: During this phase, makes a polynomial number of queries, which include the following:
- (a)
Hash oracle queries (, ): requests data from the hash oracles and .
- (b)
Trapdoor generation: submits keywords to , who then uses to generate and return the corresponding trapdoors.
- -
Challenge: challenges with a pair of previously unqueried keywords , randomly selects a bit and uses to produce the index , which is conveyed back to .
- -
Second query phase: continues to query as before, following the receipt of .
- -
Guess: attempts to guess the bit
q, with the experiment deemed successful if
. The advantage of
in this scenario is defined as follows:
Definition 3. A revocable ABE-RS scheme with fast search is considered CKA-secure if the advantage for any PPT adversary is negligible.
5. The Proposed Scheme
This section presents the formal definition and detailed construction of the proposed ABE-RS scheme.
5.1. Construction of ABE-RS
In this section, we outline our detailed scheme comprising ten algorithms. First, the AA executes the algorithm to initialize system parameters and establish essential access control structures for anomaly detection. Users run the algorithm to obtain identity key pairs, enabling secure identity verification. The AA employs the algorithm to generate attribute-based decryption keys, enforcing strict attribute-based access control over video surveillance data. The DO encrypts video data using the algorithm, integrating a revocation list to swiftly deny access to malicious or anomalous users. The DO also employs the algorithm to construct a secure keyword index set , facilitating controlled and efficient keyword searches within encrypted video data. Subsequently, The DU executes the algorithm to obtain authorization keys for authentication, and it then runs the algorithm to create trapdoors for keyword queries, uploading them to the cloud server. Upon receiving queries, The cloud server performs the algorithm to authenticate users. It then executes the algorithm to locate and return matching encrypted video files only to authorized users. Finally, The DU decrypts the retrieved ciphertext using the algorithm if their attributes satisfy the defined access permissions.
As shown in
Figure 3, The proposed ABE-RS scheme is a cryptographic protocol composed of ten logically sequential algorithms. These algorithms are executed in a well-defined order across different entities (AA, DU, DO, and CSP) as part of a theoretical security framework. Unlike real-time systems, The workflow does not involve time-sensitive or concurrent execution. Therefore, issues such as temporization failure or algorithm rescheduling are not applicable. Furthermore, each algorithm operates on distinct cryptographic inputs and does not rely on shared stateful resources, thus avoiding resource contention. This design ensures predictable and secure execution in practical implementation.
5.1.1. Setup
. The process begins by generating a tuple of bilinear groups through
, which is referred to as
, where
and
are two cyclic groups of prime order
p under multiplication, a generator
, and a bilinear map
. Subsequently, The AA selects the parameters (
) from
using LSSS, which computes
as the master secret key
MSK. For each
, a random value
is chosen. The global parameter
is then defined as follows:
where
,
and
are the chosen hash functions.
5.1.2. ID Key Generation
. Each DU is assigned a unique identity, denoted as
, along with an associated attribute set
. A random element
is selected to compute the identity-based key pair as follows:
To ensure the identity privacy, DUs submit the public identity key for registration, rather than revealing their .
5.1.3. Attribute Key Generation
. Given a path
in the full binary tree
T, where
and
, a random selection of
is made. Additionally, elements
are chosen. The following computations are performed:
The secret key corresponding to the user–attribute pair is then generated as .
5.1.4. Revocable Encryption
. The scheme
represents an LSSS where
is the share-generating matrix and
is a function mapping from
to
. A random vector
is chosen from
, and a random value
is selected for each row
of matrix
A. The following computations are performed:
The resulting ciphertext is given by .
The re-encrypted ciphertext is updated to
, where
L represents the user list of revocable attributes. The updated ciphertext for
is calculated as follows:
5.1.5. Revocable Index Generation
. The DO extracts the keyword set
from the file collection
. The AA randomly selects a value
and transmits it to the DU in the secure channel. For each keyword
in message
M, The DU randomly selects a value
and calculates the corresponding index component
as follows:
The re-encrypted index is updated to
, where
represents the user list of revocable keywords. The updated ciphertext for
is calculated as follows:
5.1.6. Authorization Key Generation
. Before submitting a search query, The DU randomly selects a value
. Using this, the DU computes
, which generates the authentication key
as
5.1.7. Verification
. The
AA computes
and validates the following equation:
If the equation holds true, The user’s authenticity is verified and the AA sends a secret value to the authenticated user via a secure channel to proceed to the subsequent search step. Otherwise, The request is discarded.
5.1.8. Trapdoor Generation
. The DU constructs the trapdoor
for searching the encrypted keyword dictionary
. The DU chooses a random value
and creates the trapdoor
. To search the encrypted keyword dictionary
, The DU generates the trapdoor
. This is performed by first selecting a random value
and then constructing the trapdoor as
.
where
denotes the target keyword.
5.1.9. Search
. Upon receiving the trapdoor from the DU, The AA initiates a search for a keyword in the encrypted keyword dictionary , where the keyword is stored as .
If a user
has a valid keyword
w (that is,
), they can obtain the trapdoor component
from the right
in Equation (
13) using the unique intersection nodes
. Since
, it identifies a node
. For example, if
in
Figure 1,
can compute the right
using the unique path-intersection nodes
.
The CSP then computes the values
and
from the trapdoor and proceeds to compute the following:
The search proceeds by verifying the equation. The dictionary
serves as the header for the inverted index table. If a match is found, as indicated in Equation (
14), it then continues the decryption operation.
5.1.10. Decrypt
. Let and assume . The system computes and and the set , such that .
Similarly to the process of creating the trapdoor during Search (
Section 5.1.9), if a user
has a valid attribute
x (that is,
), they can decrypt the attribute group key
from the right
in Equation (
6) using the unique intersection nodes
Y. Since
, it identifies a node
. For example, if
in
Figure 1,
can compute the right
by using the unique path-intersection nodes
. The decryption is calculated as follows:
5.2. The Designed Fast Searchable Decryption Algorithm
As the core module of the ABE-RS framework, the FSD algorithm enables keyword-based search on encrypted data through the inverted index, as shown in
Figure 4. The algorithm consists of
InvertTable Initialization,
Complete Inverted-Index Table, and
Fast Searchable Decryption, which are shown in Algorithms 1 and 2.
InvertTable ={
LabelCipher(keyword): [] for keyword in keywordsList
}.
The DO extracts the keyword set and generates the encrypted tag cipher for each keyword . This structure creates an empty linked list container for each encrypted keyword , which serves as the foundation for storing the encrypted data index in the subsequent steps.
Complete Inverted-Index Table. This process iterates through all encrypted keywords and constructs a comprehensive mapping between each keyword and its associated encrypted data , as outlined in Algorithm 1.
Algorithm 1: Complete IIT |
![Applsci 15 05128 i001]() |
Algorithm 2: Fast Searchable Decryption |
![Applsci 15 05128 i002]() |
Fast Searchable Decryption. The fast searchable decryption of the FDS algorithm is shown in Algorithm 2. First, we verify the identity (line 1); then, based on , we find the entry in the InvertTable that matches the main key (lines 2–3). If a matching ciphertext is found, we decrypt and verify the access rights, returning the decrypted message (lines 4–6); otherwise, the decryption fails or the search fails and it returns ⊥ (lines 7–10).
6. Analysis
In this section, we conduct correctness and security analyses.
6.1. Correctness Analysis
From
’s Equation (
12), we can obtain
From
’s Equation (
14), we can obtain
From
’s Equation (
15), we can obtain
6.2. Security Analysis
In this section, we analyze the security of ABE-RS against chosen plaintext attacks (CPAs) and chosen keyword attacks (CKAs).
Theorem 1. The ABE-RS scheme is secure under IND-CPA conditions.
Proof. To establish the IND-CPA security of our ABE-RS framework, we utilize the encryption technique detailed in [
41]. Here, we focus on the definitions of keys and ciphertexts. □
Key generation: The algorithm is executed to generate , which consists of , , , and . Additionally, a random value is selected. The key generation process is described as follows:
For every user identified by
and associated with an attribute set
S, the process
generates a key
. This includes components
,
,
, and
. Additionally, a random element
W from group
is integrated into each component to enhance the key’s complexity as follows:
Ciphertexts Construction. Executing
, we derive a ciphertext
that encapsulates
,
, and
and structured data
and
. Random coefficients
, along with vectors
and sets
,
are chosen to form each encrypted component as follows:
Limiting the adversary to
key queries, a sequence of games from
to
is set. The initial
k games involve specialized keys and ciphertexts, shifting gradually to standard forms until
, where the ciphertext is encrypted with an arbitrary message.
This structured approach of transitioning through games illustrates the robustness of the encryption against distinguishing attacks, mimicking the methods established in Hur et al. [
41].
Theorem 2. Under the random oracle model and assuming the BDH assumption holds, the ABE-RS scheme is semantically secure against chosen keyword attacks.
Proof. , as the PPT adversary, and , as the challenger, are set to tackle the BDH problem with a determined advantage . Here, represents ’s advantage, e is the natural logarithm base, and and denote the maximum number of queries to the hash function and the trapdoor, respectively. □
- -
Setup: is given a BDH challenge consisting of the tuple and is tasked with computing the value . To initiate the process, sets up the required cryptographic groups and parameters. Subsequently, prepares the group , which includes the elements , and shares these parameters with the adversary . This information is provided to to ensure the transparency of the challenge setup.
- -
Query Phase 1: In this phase, is allowed to make several polynomially bounded queries, which are outlined as follows:
- (a)
query: is permitted to query the random oracle at any time. Initially, creates an empty list to store entries for , which consist of tuples in the form . Upon receiving a query from for a keyword , checks whether this keyword is already present in the list. If the entry exists, the value is returned as . If the keyword is not yet listed, randomly selects a value , where . After this, stores the entry in the list and returns to .
- (b)
query: is also allowed to query the random oracle at any point during the interaction. To manage these queries, initializes an empty list for , which stores entries in the form . When queries with an element , checks whether is already present in the list. If the entry for exists, returns the stored value . If no such entry is found, randomly selects a new value and assigns it to . The tuple is then added to the list for future reference, and is returned to .
- (c)
Trapdoor query: In this phase, submits keywords to , for which it seeks trapdoors. Initially, queries the oracle to retrieve the value and obtains the associated entry .
If the value of
is 0,
aborts. Otherwise, when
,
proceeds by setting
, where
is the value from the entry. Next,
selects a random value
and queries the
oracle with
. Following this,
computes the components of the trapdoor as follows:
Finally, returns the trapdoor tuple to .
- -
Challenge: In this phase, presents a challenge consisting of a pair of keywords , ensuring that neither of these keywords has been queried during the previous phase. Upon receiving the challenge pair, proceeds by computing an index as follows:
queries the oracle twice, obtaining the values and from the respective queries, such that and . Subsequently, adds the corresponding entries to the list. If both and are equal to 0 or 1, aborts the process.
Since at least one of or must be 0, can then randomly choose a bit and set . This ensures that has control over one of the entries while maintaining the integrity of the challenge.
Next, constructs the keyword index in the following two steps: (1) randomly selects a value and computes , ensuring the implicit condition holds, where d remains unknown to the challenger. (2) then randomly chooses a value and assigns it to . Thus, ensures that the generated index is a valid index for the challenge keyword , satisfying the necessary conditions for the cryptographic protocol.
- -
Query Phase 2: After obtaining the challenge index , can perform polynomial additional queries, which are processed identically to the initial ones.
- -
Guess: At the conclusion of the second query phase, outputs a guess, denoted by for the bit q.
It is important to observe that in the query
, the value of
is determined with a probability of
. Similarly, in the query
,
determines the value with the same probability
. The process can be represented as follows:
Next, randomly picks a pair from the list. It then calculates as its guess for the value .
Probability Analysis: If the adversary
has a noticeable advantage in winning the experiment
, then the challenger can solve the BDH problem with a probability of at least
. Based on the BDH assumption outlined in
Section 3, the probability
is considered negligible, leading to the following conclusion:
If the adversary
has a non-negligible advantage in the experiment
, then the challenger
would be able to solve the BDH problem with a probability of at least
. Given the BDH assumption, the probability
is considered negligible. This leads to the following conclusion:
Thus, assuming the BDH assumption is valid, we conclude that the security of our scheme holds against CKAs.
7. Performance Evaluation
Based on both a theoretical analysis and the experimental tests, this section conducts an evaluation of ABE-RS.
7.1. Theoretical Analysis
In
Table 2, we compare our scheme with others [
26,
30,
31] in terms of
public key size,
secret key size,
ciphertext size, and
trapdoor size. The main storage overhead of the data owner comes from the public key, and the storage overhead of the data user comes from the secret key. Our public key is smaller than those in [
26,
30]. The size of our secret key is comparable to that in [
30], which is linear in
. Regarding ciphertext size, our scheme incurs additional storage costs of
due to keyword encryption. This, however, facilitates more efficient search and decryption processes. In reference [
31], the size of the trapdoor pertains to multiple keywords associated with a single user. In contrast, our scheme defines the size of the trapdoor in terms of a single keyword associated with multiple users.
We also compared our scheme with others [
26,
30,
31] in terms of
Setup,
Keygen,
Enc,
ReEnc,
Search, and
Dec, as summarized in
Table 3. As shown, scheme [
26] incurs the highest setup overhead, while scheme [
30] has the highest key generation cost. Moreover, our scheme supports a lower-overhead search compared to [
31], allowing for the locating of ciphertexts containing the target keywords before decryption. Although the decryption cost per ciphertext is relatively high, the efficient search significantly reduces the overall cost and enables the precise decryption of the matched ciphertexts.
7.2. Experimental Tests
We implemented our ABE-RS scheme using the Charm-Crypto library (v0.5) [
43] and the built-in SS512 elliptic curve with Python 3.8.10. Experiments were conducted on a server with an Intel Core i7 processor (2.11 GHz) and 11 GB RAM, running Ubuntu 20.04 LTS (64-bit). To ensure statistical stability and reliable performance evaluation, the results were averaged across 20 trials. Each trial was conducted independently, with the framework re-generating all relevant cryptographic elements—including public/private keys, ciphertexts, and index entries—using fresh random seeds.
First, we measured the execution time of the encryption, search, and decryption processes under varying numbers of attributes and keywords. The encryption time depends on the number of attributes defined by the data owner’s access policy and the number of extracted keywords. The search process, which is based on public-key searchable encryption, depends only on the size of the keyword dictionary. The decryption time is influenced solely by the number of attributes. As shown in
Figure 5a, with the keyword dictionary size fixed at 500, both the encryption and decryption times increase with the number of attributes, while the search time remains approximately 676 ms. As shown in
Figure 5b, with the number of attributes fixed at 50, the encryption and search times increase with the number of keywords, while the decryption time remains around 267 ms.
Figure 6 shows the computation time of attribute-group-based user revocation for different numbers of attributes. We set the number of system users to
(with a tree depth of 10) and measured the revocation time when the user subset covered by the revoked attribute group contained 2 users. Deng et al. [
30] pointed out in their experiments that, in certain scenarios, user-level revocation is more efficient than attribute-level revocation. In particular, when the number of users is fixed, revoking a single user is significantly faster than revoking all the attributes associated with that user. In our scheme, revoking the user subset covered by an attribute group achieves millisecond-level efficiency. Specifically, with 512 users and 50 attributes in the framework, revoking a single attribute group covering 2 users takes only 629 ms. Although the time required for a single ciphertext update and user revocation in our scheme is slightly higher than that in Deng’s scheme [
30], our approach simultaneously revokes multiple users based on the attribute group coverage. Moreover, our scheme supports searchability and enables decryption after efficient keyword-group-based user revocation, resulting in improved overall revocation performance for the methodology.
Figure 7 shows the computation time of user revocation based on keyword groups under different numbers of keywords. We set the number of attributes in the framework to 10 and measured the revocation time when the user subset covered by the revoked keyword group contained two users. The results are compared with the two methods proposed by Liu [
31]. For keyword-based user revocation, Liu’s RKS [
31] method exhibits a relatively long running time, exceeding 10 s. In contrast, our method incurs lower computational overhead and performs comparably to Liu’s improved RKS+ method. Notably, when handling large-scale revocations, our scheme demonstrates better scalability and performance, achieving millisecond-level efficiency. Specifically, when the framework has 512 users and 1000 keywords, revoking a single keyword group covering 2 users takes approximately 1 s.
Through comparative analysis with the experiments of Deng [
30] and Liu [
31], it can be observed that our proposed scheme demonstrates superiority in user revocation based on both attribute and keyword group coverage. When dealing with different scenarios such as ciphertext (corresponding to user-level attribute revocation) and index updates (corresponding to keyword revocation), our scheme consistently maintains low computational overhead and exhibits strong scalability, making it well-suited for large-scale systems.
8. Conclusions
This paper proposes ABE-RS, a searchable and revocable attribute-based encryption scheme designed for dynamic video anomaly detection. By combining a user management tree with attribute and keyword revocation and incorporating an inverted index structure, ABE-RS enables fine-grained, flexible access control and an efficient encrypted search. The scheme is particularly effective in scenarios requiring frequent ciphertext and index updates, maintaining low computational overhead and strong scalability. Specifically, with 512 users in the system, revoking an attribute group covering two users takes only 629 ms, while revoking a keyword group covering two users among 1000 keywords requires approximately 1 s. Our scheme is well-suited for security-critical applications such as smart healthcare, video surveillance, urban public safety, intelligent transportation, and campus security, where rapid and secure access to sensitive content is essential.
Our framework demonstrates several strengths: (1) it supports both attribute- and keyword-level user revocation in a unified manner, which is rarely addressed in the existing literature; (2) it integrates a user management tree and an inverted index to enable efficient ciphertext and index updates, ensuring searchability even after revocation; and (3) it exhibits strong scalability and low computational overhead for both attribute and keyword revocation, as confirmed through comparative experiments with the methods from Deng et al. [
30] and Liu et al. [
31]. Specifically, when the dictionary contains 1000 keywords, the time required to revoke all users associated with a single keyword group remains at the millisecond level.
Nevertheless, the proposed approach has some limitations. These include the need for further optimization on resource-constrained devices (e.g., mobile or edge platforms), reliance on the random oracle model in the current security analysis, and the assumption of a single trusted authority. Additionally, the scheme has not yet been tested in real-world deployments.
Future work will address these limitations through the following: (1) improving efficiency for low-power environments; (2) extending the security model to standard cryptographic assumptions; (3) adopting a multi-authority ABE framework to reduce trust dependency; and (4) validating the system through real-world application testing.
Author Contributions
Conceptualization, X.L.; data curation, W.X. and X.W.; formal analysis, J.Y.; funding acquisition, X.L.; methodology, L.J. and X.W.; project administration, X.L.; resources, W.X.; software, L.J.; supervision, X.L.; validation, J.Y.; writing—original draft, L.J.; writing—review and editing, W.X., X.W. and X.L. All authors have read and agreed to the published version of the manuscript.
Funding
This work was supported in part by the Natural Science Foundation of Chongqing (Innovation and Development Joint Fund) under grant CSTB2023NSCQ-LZX0149, in part by the Fundamental Research Funds for the Central Universities under grant 2023CDJKYJH019, in part by the General Program of the Natural Science Foundation of Chongqing under Grant CSTB2024NSCQ-MSX0479, in part by the Chongqing Postdoctoral Foundation Special Support Program under Grant 2023CQBSHTB3119, in part by the China Postdoctoral Science Foundation under Grant 2024MD754244, and in part by the Postdoctoral Fellowship Program of CPSF under Grant Number GZC20233322.
Informed Consent Statement
Not applicable.
Data Availability Statement
Data are contained within the article.
Conflicts of Interest
The authors declare no conflicts of interest.
References
- Song, J.; Nang, J. Pedestrian Abnormal Behavior Detection System Using Edge–Server Architecture for Large–Scale CCTV Environments. Appl. Sci. 2024, 14, 4615. [Google Scholar] [CrossRef]
- Choi, Y.R.; Kang, Y. Secure Delivery Method for Preserving Data Integrity of a Video Frame with Sensitive Objects. Appl. Sci. 2025, 15, 3533. [Google Scholar] [CrossRef]
- Wu, C.Y.; Huang, K.H.; Hsu, C.Y. A Decentralised Multi-Authority Attribute-Based Encryption for Secure and Scalable IoT Access Control. Appl. Sci. 2025, 15, 3890. [Google Scholar] [CrossRef]
- Yoon, H.; Yu, M.; Hahn, C.; Koo, D.; Hur, J. Exploiting Hidden Information Leakages in Backward Privacy for Dynamic Searchable Symmetric Encryption. Appl. Sci. 2024, 14, 2287. [Google Scholar] [CrossRef]
- Ghopur, D.; Ma, J.; Ma, X.; Hao, J.; Jiang, T.; Wang, X. Puncturable key-policy attribute-based encryption scheme for efficient user revocation. IEEE Trans. Serv. Comput. 2023, 16, 3999–4011. [Google Scholar] [CrossRef]
- Zhang, L.; Wang, J.; Mu, Y. Privacy-preserving flexible access control for encrypted data in Internet of Things. IEEE Internet Things J. 2021, 8, 14731–14745. [Google Scholar] [CrossRef]
- Chang, F.; Li, Q.; Wang, Y.; Zhang, W. Intelligent Video Surveillance Method for Digital Substation Based on Background Difference. In Proceedings of the 2021 International Conference on Information Control, Electrical Engineering and Rail Transit (ICEERT), Lanzhou, China, 30 October–1 November 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 105–108. [Google Scholar]
- Hao, J.; Tang, W.; Huang, C.; Liu, J.; Wang, H.; Xian, M. Secure data sharing with flexible user access privilege update in cloud-assisted IoMT. IEEE Trans. Emerg. Top. Comput. 2021, 10, 933–947. [Google Scholar] [CrossRef]
- Alshayeji, M.H.; Abed, S. Enhanced video-on-demand security in cloud computing against insider and outsider threats. Int. J. Secur. Netw. 2022, 17, 48–55. [Google Scholar] [CrossRef]
- Rasori, M.; La Manna, M.; Perazzo, P.; Dini, G. A survey on attribute-based encryption schemes suitable for the internet of things. IEEE Internet Things J. 2022, 9, 8269–8290. [Google Scholar] [CrossRef]
- Du, L.; Zhang, W.; Fu, H.; Ren, W.; Zhang, X. An efficient privacy protection scheme for data security in video surveillance. J. Vis. Commun. Image Represent. 2019, 59, 347–362. [Google Scholar] [CrossRef]
- Dionis-Ros, A.; Vila-Francés, J.; Magdalena-Benedito, R.; Mateo, F.; Serrano-López, A.J. Multimodal video analysis for crowd anomaly detection using open access tourism cameras. Appl. Sci. 2024, 14, 11075. [Google Scholar] [CrossRef]
- Zhou, M.; Wu, X.; Wei, X.; Xiang, T.; Fang, B.; Kwong, S. Low-light enhancement method based on a Retinex model for structure preservation. IEEE Trans. Multimed. 2023, 26, 650–662. [Google Scholar] [CrossRef]
- Zhou, M.; Zhao, X.; Luo, F.; Luo, J.; Pu, H.; Xiang, T. Robust rgb-t tracking via adaptive modality weight correlation filters and cross-modality learning. Acm Trans. Multimed. Comput. Commun. Appl. 2023, 20, 1–20. [Google Scholar] [CrossRef]
- Li, X.; Yang, G.; Xiang, T.; Xu, S.; Zhao, B.; Pang, H.; Deng, R.H. Make revocation cheaper: Hardware-based revocable attribute-based encryption. In Proceedings of the 2024 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2024; IEEE: Piscataway, NJ, USA, 2024; pp. 3109–3127. [Google Scholar]
- Yu, J.Y.; Kim, Y.; Kim, Y.G. Intelligent video data security: A survey and open challenges. IEEE Access 2021, 9, 26948–26967. [Google Scholar] [CrossRef]
- Zhou, M.; Lan, X.; Wei, X.; Liao, X.; Mao, Q.; Li, Y.; Wu, C.; Xiang, T.; Fang, B. An end-to-end blind image quality assessment method using a recurrent network and self-attention. IEEE Trans. Broadcast. 2022, 69, 369–377. [Google Scholar] [CrossRef]
- Zhou, M.; Chen, L.; Wei, X.; Liao, X.; Mao, Q.; Wang, H.; Pu, H.; Luo, J.; Xiang, T.; Fang, B. Perception-oriented U-shaped transformer network for 360-degree no-reference image quality assessment. IEEE Trans. Broadcast. 2023, 69, 396–405. [Google Scholar] [CrossRef]
- Zhou, M.; Shen, W.; Wei, X.; Luo, J.; Jia, F.; Zhuang, X.; Jia, W. Blind Image Quality Assessment: Exploring Content Fidelity Perceptibility via Quality Adversarial Learning. Int. J. Comput. Vis. 2025, 1–17. [Google Scholar] [CrossRef]
- Fort, A.; Peruzzi, G.; Pozzebon, A. Quasi-real time remote video surveillance unit for lorawan-based image transmission. In Proceedings of the 2021 IEEE International Workshop on Metrology for Industry 4.0 & IoT (MetroInd4. 0&IoT), Rome, Italy, 7–9 June 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 588–593. [Google Scholar]
- Stolojescu-Crisan, C.; Crisan, C.; Butunoi, B.P. Access control and surveillance in a smart home. High-Confid. Comput. 2022, 2, 100036. [Google Scholar] [CrossRef]
- Goyal, V.; Jain, A.; Pandey, O.; Sahai, A. Bounded ciphertext policy attribute based encryption. In Proceedings of the Automata, Languages and Programming: 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, 7–11 July 2008; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2008; pp. 579–591. [Google Scholar]
- Cui, H.; Yi, X. Secure Internet of Things in cloud computing via puncturable attribute-based encryption with user revocation. IEEE Internet Things J. 2023, 11, 3662–3670. [Google Scholar] [CrossRef]
- He, D.; Zeadally, S. Authentication protocol for an ambient assisted living system. IEEE Commun. Mag. 2015, 53, 71–77. [Google Scholar] [CrossRef]
- Song, Y.; Geng, Y.; Wang, J.; Gao, S.; Shi, W. Permission Sensitivity-Based Malicious Application Detection for Android. Secur. Commun. Netw. 2021, 2021, 6689486. [Google Scholar] [CrossRef]
- Ghopur, D.; Ma, J.; Ma, X.; Miao, Y.; Hao, J.; Jiang, T. Puncturable ciphertext-policy attribute-based encryption scheme for efficient and flexible user revocation. Sci. China Inf. Sci. 2023, 66, 172104. [Google Scholar] [CrossRef]
- Chawla, S.; Gupta, N. A cloud based enhanced CPABE framework for efficient user and attribute-level revocation. Int. J. Comput. Appl. 2023, 45, 523–533. [Google Scholar] [CrossRef]
- Wang, Y.; Papadopoulos, D. Multi-user collusion-resistant searchable encryption for cloud storage. IEEE Trans. Cloud Comput. 2023, 11, 2993–3008. [Google Scholar] [CrossRef]
- Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable attribute-based encryption with data integrity in clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2864–2872. [Google Scholar] [CrossRef]
- Deng, S.; Yang, G.; Dong, W.; Xia, M. Flexible revocation in ciphertext-policy attribute-based encryption with verifiable ciphertext delegation. Multimed. Tools Appl. 2023, 82, 22251–22274. [Google Scholar] [CrossRef]
- Liu, S.; Miao, Y.; Li, F.; Li, X.; Choo, K.K.R.; Deng, R.H. Practical revocable keyword search over mobile cloud-assisted internet of things. IEEE Internet Things J. 2024, 11, 27494–27508. [Google Scholar] [CrossRef]
- Yu, Y.; Ni, J.; Yang, H.; Mu, Y.; Susilo, W. Efficient public key encryption with revocable keyword search. Secur. Commun. Netw. 2014, 7, 466–472. [Google Scholar] [CrossRef]
- Wang, J.; Zhang, R.; Li, J.; Xiao, Y. Owner-enabled secure authorized keyword search over encrypted data with flexible metadata. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2746–2760. [Google Scholar] [CrossRef]
- Yang, Y.; Ma, M. Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for e-health clouds. IEEE Trans. Inf. Forensics Secur. 2015, 11, 746–759. [Google Scholar] [CrossRef]
- Xu, L.; Li, J.; Chen, X.; Li, W.; Tang, S.; Wu, H.T. Tc-PEDCKS: Towards time controlled public key encryption with delegatable conjunctive keyword search for Internet of Things. J. Netw. Comput. Appl. 2019, 128, 11–20. [Google Scholar] [CrossRef]
- Zhang, X.; Xu, C.; Wang, H.; Zhang, Y.; Wang, S. FS-PEKS: Lattice-based forward secure public-key encryption with keyword search for cloud-assisted industrial Internet of Things. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1019–1032. [Google Scholar] [CrossRef]
- Ameri, M.H.; Delavar, M.; Mohajeri, J.; Salmasizadeh, M. A key-policy attribute-based temporary keyword search scheme for secure cloud storage. IEEE Trans. Cloud Comput. 2018, 8, 660–671. [Google Scholar] [CrossRef]
- Li, Z.; Ma, J.; Miao, Y.; Liu, X.; Choo, K.K.R. Forward and backward secure keyword search with flexible keyword shielding. Inf. Sci. 2021, 576, 507–521. [Google Scholar] [CrossRef]
- Miao, Y.; Li, F.; Li, X.; Liu, Z.; Ning, J.; Li, H.; Choo, K.K.R.; Deng, R.H. Time-controllable keyword search scheme with efficient revocation in mobile e-health cloud. IEEE Trans. Mob. Comput. 2023, 23, 3650–3665. [Google Scholar] [CrossRef]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (Toct) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Hur, J.; Noh, D.K. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 2010, 22, 1214–1221. [Google Scholar] [CrossRef]
- Yu, J.; Liu, S.; Xu, M.; Guo, H.; Zhong, F.; Cheng, W. An efficient revocable and searchable MA-ABE scheme with blockchain assistance for C-IoT. IEEE Internet Things J. 2022, 10, 2754–2766. [Google Scholar] [CrossRef]
- Charm-Crypto, T. Charm: A Framework for Rapidly Prototyping Cryptosystems. Available online: https://jhuisi.github.io/charm/ (accessed on 24 April 2025).
| Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).