Next Article in Journal
A Double-Stage 3D U-Net for On-Cloud Brain Extraction and Multi-Structure Segmentation from 7T MR Volumes
Next Article in Special Issue
Association between Obesity and COVID-19: Insights from Social Media Content
Previous Article in Journal
Blockchain-Based Automated Market Makers for a Decentralized Stock Exchange
Previous Article in Special Issue
Continuous User Authentication on Multiple Smart Devices
 
 
Article
Peer-Review Record

A Blockchain-Based Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme

Information 2023, 14(5), 281; https://doi.org/10.3390/info14050281
by Tao Feng *, Dewei Wang and Renbin Gong
Reviewer 1: Anonymous
Reviewer 2:
Information 2023, 14(5), 281; https://doi.org/10.3390/info14050281
Submission received: 6 February 2023 / Revised: 24 March 2023 / Accepted: 4 May 2023 / Published: 9 May 2023
(This article belongs to the Special Issue Advances in Computing, Communication & Security)

Round 1

Reviewer 1 Report

Summary

The research paper titled “Based on Blockchain Efficient and Verifiable Attribute-Based Proxy Re-Encryption Cloud Sharing Scheme” by Tao Feng, Dewei Wang, and Renbin Gong focuses on proposing an encryption-decryption flow for cloud sharing of plain text documents while focusing on ensuring data security and accuracy.

Researchers propose a Cloud Sharing Scheme which uses EV-ABPRE and IBE on PC and mobile devices, respectively, for encryption and decryption of cipher text. IBE was necessary to include as most actors in the research use mobile devices; the study also targets less computing and storage on mobile devices by using ABE cyphertext to IBE cyphertext conversion.

Blockchain holds a significant role in this research paper as encryption-decryption, metadata storage, Unique Key generation, cyphertext storage, and access policy are theoretically stored on a blockchain, ensuring data tampering security.

The study compares the proposed scheme with similar schemes based on Functionality, Communication overhead, and Computational overhead. All the tests were carried out using the same high-power system and compared using descriptive tables and graphs. The results suggest that the proposed scheme provides more secure and faster access to the cyphered text than other schemes.

 

Critique

The study is very well thought out and conducted. However, it lacked a convincing writing format. The paper did not include limitations of the research and future scope of improvement. The paper also lacks the proper methodology to retrace the study and verify the results.

Author Response

Point 1: This manuscript lacked a convincing writing format.

 Response 1: I used the Microsoft Word template provided by MDPI Information to improve the format of my manuscript.

Point 2: The paper did not include limitations of the research and future scope of improvement.

 Response 2: I have described the limitations of the scheme proposed in the article and the scope of future improvement in 7. Conclusion.

Point 3: The paper also lacks the proper methodology to retrace the study and verify the results.

Response 3: I added 6.4. Security properties in 6. Performance Evaluation to etrace the study and verify the results, hoping to solve this problem.

Reviewer 2 Report

Paper is nicely written, well organized, and reasearch work is very interesting.

Few points to address are as follows.

no need of subheadings under the introduction therefore remove '1.1. Our work'.

'1.2. Related work', new section 2.

2. Preliminaries >> 3. Preliminaries, and require an introductory sentence for this section before going to sub-section 2.1 > will be > 3.1.

5. Performance evaluation > will be as > 6. Performance evaluation, and require an introductory sentence for this section before going to sub-section 5.1 > will be> 6.1.

In section 5.4 > will be > 6.4 on simulation experiment, need to include more details about the implementation, like the simulator used, did you implement [5, 23] or just take results from the papers, which files you alter or program, how you generate the results.

Figure 2 all parts hard to read, resize it for easy readability.

 

Author Response

Point 1: My manuscript needs moderate English changes required.

Response 1: I have made moderate grammatical modifications.

Point 2: No need of subheadings under the introduction therefore remove '1.1. Our work'.

'1.2. Related work', new section 2.

Response 2: I deleted subheading '1.1 Our work ', and will' 1.2 Related work 'has become a new section ‘2. Related work’.

Point 3: 2. Preliminaries >> 3. Preliminaries, and require an introductory sentence for this section before going to sub-section 2.1 > will be > 3.1.

  1. Performance evaluation > will be as > 6. Performance evaluation, and require an introductory sentence for this section before going to sub-section 5.1 > will be> 6.1.

Response 3: I have added an introductory sentence before Section 2.1 and an introductory sentence before Section 6.1.

Point 4: In 6.4 on simulation experiment, need to include more details about the implementation, like the simulator used, did you implement [5, 23] or just take results from the papers, which files you alter or program, how you generate the results.

Response 4: I have explained the simulator used in the revised manuscript, and explained that the data in this article was obtained through simulation experiments.I will send my source code to assistant editor Ms Supakorn Nundaeng. If you have any doubts later, please contact me

 

Author Response File: Author Response.docx

Back to TopTop