Previous Article in Journal
Optimized Snappy Compression with Enhanced Encoding Strategies for Efficient FPGA Implementation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control

1
School of Computer Science and Technology, Guizhou University, Guiyang 550025, China
2
State Key Laboratory of Public Big Data, Guizhou University, Guiyang 550025, China
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(15), 2988; https://doi.org/10.3390/electronics14152988 (registering DOI)
Submission received: 23 June 2025 / Revised: 23 July 2025 / Accepted: 25 July 2025 / Published: 26 July 2025
(This article belongs to the Topic Recent Advances in Security, Privacy, and Trust)

Abstract

In the deep integration process between digital infrastructure and new economic forms, structural imbalance between the evolution rate of cloud storage technology and the growth rate of data-sharing demands has caused systemic security vulnerabilities such as blurred data sovereignty boundaries and nonlinear surges in privacy leakage risks. Existing academic research indicates current proxy re-encryption schemes remain insufficient for cloud access control scenarios characterized by diversified user requirements and personalized permission management, thus failing to fulfill the security needs of emerging computing paradigms. To resolve these issues, a revocable attribute-based proxy re-encryption scheme supporting policy-hiding is proposed. Data owners encrypt data and upload it to the blockchain while concealing attribute values within attribute-based encryption access policies, effectively preventing sensitive information leaks and achieving fine-grained secure data sharing. Simultaneously, proxy re-encryption technology enables verifiable outsourcing of complex computations. Furthermore, the SM3 (SM3 Cryptographic Hash Algorithm) hash function is embedded in user private key generation, and key updates are executed using fresh random factors to revoke malicious users. Ultimately, the scheme proves indistinguishability under chosen-plaintext attacks for specific access structures in the standard model. Experimental simulations confirm that compared with existing schemes, this solution delivers higher execution efficiency in both encryption/decryption and revocation phases.

1. Introduction

As information technology becomes deeply integrated into all sectors of society, digital platforms and network connectivity have evolved into unremovable components of modern life. Cloud computing has extended its reach to critical domains such as healthcare, education and training, and transportation, delivering substantial efficiency gains across society.The swift advancement of cloud computing technology has fueled industrial demand for enhanced computational capabilities, streamlined workflows, and strict cost governance. This trend drives massive data migration to cloud infrastructures. However, this shift creates security vulnerabilities stemming from data sovereignty transfer. When data custody moves from enclosed on-premises environments to third-party platforms, security threat models undergo radical transformation. In response, academia and industry focus on pioneering cryptographic access control mechanisms. Critical approaches include the following: Granular authorization via functional encryption for precise data-access policies. Dynamic privilege management through proxy re-encryption enabling real-time permission updates without data decryption. Distributed trust frameworks using access control encryption ensuring multi-stakeholder consensus in cross-domain verification.
Proxy re-encryption (PRE) [1] overcomes limitations of traditional functional encryption in dynamic authority management by securely delegating ciphertext access rights through semi-trusted proxies. This process maintains zero-knowledge keys and end-to-end confidentiality while supporting fine-grained temporary authorization and cross-domain collaboration. Although evolving multi-hop and bidirectional features enhance flexibility, their associated risks render unidirectional single-hop schemes preferable [2]. Traditional “one-to-one” modes [3,4] are superseded by attribute-based PRE (AB-PRE), significantly optimizing one-to-many authorization efficiency and dynamic privacy protection in cloud environments. Conditional proxy re-encryption (CPRE) addresses heterogeneous scenarios by implementing predicate-bound, fine-grained transfer authorization through conditional triggers. Responding to deficiencies in CPA security models, the Honest Re-encryption Attack (HRA) security model was proposed, driving advances in attribute-based HRA schemes, threshold proxy mechanisms, and key privacy protection solutions. Current challenges focus on integrating attribute-based/identity-based mechanisms for dynamic access control, which requires blockchain integration to support real-time policy updates with on-chain verification while systematically mitigating sensitive information leakage risks in permission validation via attribute obfuscation, differential privacy, and secure multi-party computation.
Proxy re-encryption (PRE) technology in cloud environments demonstrates significant advantages in fine-grained permission management by combining identity-based and attribute-based encryption. However, when confronting dynamic access control requirements—such as real-time responses to user behavior characteristics, authentication states, and environmental variables—existing blockchain-based PRE solutions exhibit deficiencies in dynamic policy updating and on-chain verification. This necessitates mechanisms supporting real-time adjustment of access policies. Consequently, privacy protection mechanisms must be integrated during access control processes. These should systematically mitigate sensitive information leakage risks during permission verification through cryptographic techniques, including differential privacy and secure multi-party computation.
This paper addresses uncontrolled proxy authority boundaries in cross-domain ciphertext sharing scenarios by constructing an attribute-conditional functional proxy re-encryption scheme based on broadcast conditional proxy re-encryption. Targeting inherent limitations of traditional identity-based access models in fine-grained permission allocation and multi-dimensional attribute adaptation, we propose an attribute-based access control functional proxy re-encryption scheme. This framework allows access policies to be defined according to multiple user attributes, providing flexible authorization that triggers decryption only when user attributes fully satisfy access policies. A formal security verification framework supports the scheme’s security argumentation. Theoretical derivations and experimental results demonstrate precise constraints on proxy key conversion privileges and receiver decryption permissions.
To achieve secure data sharing, this paper proposes an Attribute-Based Revocable Access Control Function Proxy Re-Encryption scheme. The contributions are as follows:
(1)
The scheme uses attribute-based encryption to achieve fine-grained data access control. Each user attribute consists of an attribute name index and attribute value. By hiding attribute values and not transmitting them with ciphertext, access policy hiding is achieved to protect sensitive user information.
(2)
The scheme combines attribute-based encryption and proxy re-encryption, achieving fine-grained one-to-many encryption and secure ciphertext conversion. This resolves the limitations of immutable access policies and low decryption efficiency in attribute-based encryption. Verification algorithms are incorporated during the re-encryption phase to ensure ciphertext verifiability.
(3)
When revoking a user in this scheme, a private key is generated for the user using the SM3 hash function, and a random factor corresponding to the new version number is generated. The revocation of malicious user access permissions is completed when updating the keys of unreleased users.
(4)
The scheme resists collusion attacks from semi-trusted third parties and users. Security-wise, based on the decisional q-parallel Bilinear Diffie-Hellman hardness assumption, the scheme is proven to satisfy indistinguishability under chosen-plaintext attacks for specific access structures in the standard model. Performance analysis shows higher efficiency in encryption/decryption, revocation, and file download phases.

2. Related Work

Matt Blaze et al. first proposed the concept of Proxy Re-Encryption (PRE) in 1998 [1]. In the PRE cryptosystem, a semi-trusted proxy can convert ciphertext encrypted by the message owner into ciphertext decryptable by users without leaking information. However, it still has limitations in secure information sharing, failing to consider sensitive information protection and fine-grained access control of data.
To meet the requirements of multi-user scenarios, identity-based broadcast proxy re-encryption (IB-BPRE) is proposed. A data owner can generate a re-encryption key for an authorized user set, and the proxy uses this key to transform the data owner’s ciphertext into a re-encrypted ciphertext under the identity set of authorized users. Only users belonging to the authorized set can successfully decrypt this ciphertext to obtain the data; even if other users collude, they cannot access the content within the ciphertext [5]. The availability of PRE relies on the proxy honestly performing re-encryption operations. However, in practice, the proxy may generate incorrect re-encrypted ciphertexts to save local storage space and computational resources. To address the issue of untrusted proxies returning erroneous ciphertexts, Ohata et al. [6] introduced the concept of re-encryption verifiability, proposing a verifiable proxy re-encryption scheme to achieve correctness verification of re-encrypted ciphertexts. However, the verification phase in this scheme requires joint participation of the data owner and authorized users, leading to wastage of computational and communication resources. Additionally, it fails to resolve situations where the proxy is maliciously held accountable despite honestly converting ciphertexts. To tackle this problem, Ge et al. [7] introduced the concept of fairness based on verifiability, proposing a verifiable and fair attribute-based PRE scheme. This scheme utilizes the commitment concept, generating additional commitments for data and random numbers in the initial ciphertext through message-locked encryption technology to ensure re-encryption verifiability and fairness. Building on the ideas from [7], Sun et al. [8] and Jing et al. [9] proposed verifiable and fair schemes. However, in the correctness verification of re-encrypted ciphertexts in schemes [7,8,9], transmitting the original ciphertext and re-encryption key incurs additional communication overhead and risks leakage of the re-encryption key; moreover, if the proxy provides incorrect original ciphertexts or re-encryption keys, the scheme fails to satisfy verifiability. Furthermore, generating additional commitments during ciphertext generation increases computational costs.
Although the aforementioned schemes satisfy multi-user scenarios and verify re-encrypted ciphertexts, they also introduce additional computational overhead. In Attribute-based Proxy Re-Encryption (ABPRE) [10], a semi-trusted proxy server can convert ciphertext to generate new ciphertext, thereby solving problems such as immutable access policies, single data-sharing modes, and low efficiency in attribute-based encryption. Li et al. [11] proposed an ABPRE blockchain data-sharing scheme supporting policy hiding, achieving the distributed storage of ciphertext on the blockchain. Cui et al. [12] proposed an ABPRE scheme with partially hidden policies in 2018, implementing partial policy hiding in prime-order groups. In 2019, Feng et al. [13] proposed a CP-ABPRE scheme supporting outsourced computation in the cloud, which not only resists collusion attacks but also reduces user computational overhead through outsourced data computation. Zhai et al. [14] proposed a blockchain-based ABPRE data-sharing scheme using a dual-chain structure (ciphertext chain and index chain), achieving secure data storage and user decryption authorization. Subsequently, Liu et al. [10] proposed a multi-authority CP-ABE combined with PRE scheme for cloud storage; the proposed multi-authority CP-ABPRE scheme has five characteristics: unidirectionality, controllability, verifiability, non-interactivity, and repeatability. However, while these schemes achieve fine-grained data sharing, they cannot revoke malicious users. Yang et al. [15] proposed a dynamically updatable ABPRE scheme in the cloud in 2022, which revokes malicious users by updating user sets and attributes. Nevertheless, PRE consumes significant resources during ciphertext conversion, and malicious proxies may generate incorrect re-encrypted ciphertext during re-encryption operations, failing to achieve ciphertext verifiability in data sharing. To address this, Ge et al. proposed a Verifiable and Fair VF-ABPRE scheme, which not only achieves ciphertext verifiability but also ensures transaction fairness between users and cloud servers. Subsequently, they further proposed [16,17] an ABPRE-DR scheme with direct revocation mechanism, empowering cloud servers to directly revoke users from the original sharing set, significantly improving revocation efficiency.Furthermore, Yu et al. [18] introduced Chameleon Hash Functions into blockchain to update user attributes, thereby achieving user revocation and fine-grained access control. In Guo et al.’s [19] scheme, Chameleon Hash Functions are leveraged to generate user private keys without the need for key distribution, enabling the revocation of malicious users through updates to the attribute set and keys. Yan et al. [17] employed Chameleon Hash Functions to generate private keys for users; by updating the keys of non-revoked users, they completed the revocation of access permissions for malicious users. Currently, proposed revocable ABPRE schemes exhibit significant advantages but face security risks in practical applications, such as malicious insiders, key leakage, and collusion attacks, and suffer from issues such as sender repudiation and receiver framing. Particularly when revoked users collude, they combine attributes to attempt to satisfy updated access structures. Moreover, if revoked keys inadvertently leak information about non-revoked keys, the revocation becomes invalid.
Simultaneously, revocation mechanisms demonstrate broad applicability and critical importance, serving scenarios such as facial recognition template update protection, dynamic access control in vehicular networks, and malicious user key revocation in cloud computing. Zhang et al. [20] proposed an Identity-Based Broadcast Proxy Re-Encryption (IB-BPRE) scheme for data sharing in Vehicular Ad-hoc Networks (VANETs). Through pseudo-identity dynamic updates, Lagrange interpolation polynomial re-encryption, and constant-overhead decryption mechanisms, it resolved challenges including high encryption burdens for multi-receiver dynamic groups, historical data access difficulties for new members, and vehicle privacy leakage. However, it lacks expressive power for attribute-based complex policies, and its revocation targets entire identities/pseudo-identities rather than specific access permission attributes. Luo et al. [21] addressed key security vulnerabilities and insufficient template integrity in prior schemes by introducing a Chaos-based Index-of-Minimum (C-IoM) hashing scheme with chaotic random seed generation algorithms and sliding window selection mechanisms. Nevertheless, their authorization lacks complex user/environment-based attribute policies, hindering extension to fine-grained permission revocation in data sharing. Dai et al. [22] devised an LWE-based publicly traceable and revocable proxy re-encryption scheme integrating inner-product functional proxy re-encryption with dynamic vector revocation mechanisms. This tackled issues including piracy decryption risks from key abuse in traditional proxy re-encryption and inefficient user permission revocation. Yet it remains constrained by bounded user limitations and requires support for unbounded identity management. Consequently, for fine-grained attribute-specific data sharing in dynamic environments (e.g., cloud computing, IoT) and real-time revocation of user permissions meeting specific attribute conditions, Attribute-Based Revocable Proxy Re-Encryption (AB-RPRE) schemes incorporating Attribute-Based Encryption (ABE) principles emerge as the optimal choice. They deeply integrate user attributes, data access policies, and efficient proxy re-encryption capabilities, enabling flexible fine-grained access control while precisely and efficiently revoking decryption permissions for users with designated attributes. This overcomes traditional schemes’ limitations in policy expression and revocation precision.
In summary, existing schemes exhibit respective strengths in data sharing. While generally supporting unidirectionality, non-interactivity, and controllability, they show deficiencies in malicious user revocation, sensitive information protection, and fine-grained permission management. Within practical large-scale deployments, computational overhead and fine-grained access control limitations constrain their applicability. Against this backdrop, Attribute-Based Revocable Proxy Re-Encryption schemes offer superior solutions for enhanced security revocation and fine-grained access control.

3. Preliminaries

3.1. Elliptic Curve Discrete Logarithm Problem (ECDLP)

Elliptic Curve Cryptography (ECC) is built upon a public-key cryptosystem based on elliptic curves over finite fields. The elliptic curve E ( F p ) defined over the finite field F p is given by the following equation: y 2 = x 3 + a x + b , where ( 4 a 3 + 27 b 2 ) mod p 0 . The group G consists of points on the elliptic curve and the point at infinity O. Let Q 1 = ( x 1 , y 1 ) and Q 2 = ( x 2 , y 2 ) be points on E ( F p ) . The group operations are defined as follows: (1) O + Q 1 = Q 1 + O ; (2) Q 1 = ( x 1 , y 1 ) ; (3) k Q 1 = Q 1 + Q 1 + + Q 1 k times ; (4) If Q 3 = ( x 3 , y 3 ) G such that Q 3 = Q 1 + Q 2 , then x 3 = λ 2 x 1 x 2 and y 3 = λ ( x 1 x 2 ) y 1 , where
λ = 3 x 1 2 + a 2 y 1 if x 1 = x 2 y 2 y 1 x 2 x 1 otherwise .
Definition 1.
(Elliptic Curve Discrete Logarithm Problem (ECDLP)) Let E be an elliptic curve defined over a finite field F p . Given a base point P E ( F p ) and its scalar multiple Q E ( F p ) , if there exists a non-trivial integer k Z q * satisfying Q = [ k ] P , solve for the integer k.
Under the hardness assumption of ECDLP, for any probabilistic polynomial-time algorithm A , its success probability in solving for k Z q * is a negligible function ϵ ( λ ) . That is, for all sufficiently large security parameters λ , ϵ ( λ ) 1 p ( λ ) holds, where p ( · ) is any polynomial function. This implies that A cannot break ECDLP with non-negligible advantage in polynomial time.

3.2. Provable Security

The theory of provable security played a crucial role in cryptography, providing a theoretical foundation for designing and analyzing encryption algorithms and protocols with robust security. This ensured that cryptographic designs were endowed with rigorous security guarantees, susceptibility to attacks was reduced, trust in security was enhanced, and the advancement of cryptographic technology was promoted. The provable security of cryptographic schemes generally involved the following components: First, formal definitions of the security objectives of the scheme were established. Second, adversarial models were constructed based on the attacker’s capabilities. Subsequently, the security of the scheme was formally defined, that is, its resistance against specified adversarial goals. Finally, reduction theory was employed to demonstrate the security of the cryptographic scheme within the defined security model. The fundamental concept utilized a proof-by-contradiction approach, reducing the security of the cryptographic scheme to a computational problem believed to be infeasible to solve within polynomial time. However, it is widely acknowledged that such difficult problems are unsolvable within polynomial time; consequently, no adversary A capable of breaking the cryptographic scheme within polynomial time could exist. A critically important concept here is indistinguishability, which is commonly used to characterize the security of cryptographic schemes under certain adversarial models. Specifically, indistinguishability defines the adversary’s inability to differentiate between two distinct scenarios, formally defined as follows:
Definition 2.
(Indistinguishability) For any algorithm B (called a distinguisher) that could interact with system X or system Y and produce a binary output (0 or 1), its distinguishing advantage under the security parameter λ satisfied (2)
Pr B ( X λ ) = 1 Pr B ( Y λ ) = 1 n e g l ( λ )
If the above condition was satisfied, systems X and Y were said to be (computationally) indistinguishable. Here, n e g l ( λ ) represented a negligible function, asymptotically smaller than any inverse polynomial function.
Within provable security theory, two prevalent models are frequently employed: the random oracle model and the standard model. The random oracle model, an idealized, completely random, and unpredictable function, offered a simplified means of introducing randomness and streamlined the security analysis, facilitating easier design and assessment of cryptographic algorithms or protocols. The standard model, conversely, operated without reliance on an idealized random oracle and was considered more realistic. Consequently, security proofs achieved in this model were generally regarded as more rigorous and trustworthy. However, establishing such proofs within the standard model often presented greater difficulty and potentially necessitated more sophisticated techniques and methodologies.
Through provable security theory, strict mathematical proofs could be constructed, ensuring that designed cryptographic schemes satisfied specified security properties under defined adversarial models. This furnished cryptography research and practice with a powerful toolkit and methodology, supporting the design and analysis of increasingly secure and reliable encryption algorithms and protocols.

3.3. Formal Definition of Access Control Function Proxy Re-Encryption

The formal definition of the ACFPRE scheme is as follows: Let the key space K = ( p k , s k , r k ) comprise public keys, private keys, and re-encryption keys, where an empty key o K existed. The plaintext space X and the functional space F : K × X { 0 , 1 } * constituted the input and output domains of the algorithms. The scheme was composed of the following six probabilistic polynomial-time (PPT) algorithms:
  • Setup ( 1 λ ) ( p p , M s k ) : The system was initialized. The parameter λ was accepted. Public parameters p p were generated. The master secret key m s k was retained.
  • KeyGen ( M s k , k ) ( p k , s k ) : Keys were generated. Public-private key pairs p k i , p k j , s k i , s k j were generated.
  • Encrypt ( p k , x ) C : The encryption algorithm was executed. The ciphertext C E n c ( p k i , x ) was output.
  • ReKeyGen ( s k , p k , f ) r k : The re-encryption key was generated. The data owner’s private key s k i and public key p k were utilized. A re-encryption key r k with the embedded function f was generated.
  • ReEncrypt ( C , r k ) C : The re-encryption algorithm was executed. The proxy employed the re-encryption key r k . The ciphertext C was re-encrypted into a new ciphertext C .
  • Decrypt ( C , s k j ) F ( k , x ) : The decryption algorithm was executed. The data user’s private key s k j was utilized to decrypt the ciphertext C . The functional output value F ( k , x ) was obtained.
Decryption Correctness: For any valid ciphertext C, re-encryption key r k , and user private key s k j , with respect to the data user, if Equation (3) held, then the ACFPRE scheme was said to be correct.
P r [ D e c r y p t ( R e E n c r y p t ( C , r k ) , s k j ) = F ( k , x ) ] 1 n e g l ( λ )

3.4. Security Model for Access Control Function Proxy Re-Encryption

For the security model of Access Control Function Proxy Re-Encryption (ACFPRE), the game-based CPA security definition is provided below. It must be noted that before the game commenced, the adversary A ’s selection of messages m 0 and m 1 had to be restricted such that Equation (4) was satisfied. This ensured that messages m 0 and m 1 were of equal length, | m 0 | = | m 1 | .
F ( k , m 0 ) = F ( k , m 1 )
  • Initialization: The challenger C executed Setup ( 1 λ ) ( p p , m s k ) .
  • Phase 1: The adversary A initiated queries to the challenger C .
  • KeyGen ( m s k , k ) ( p k , s k ) was executed. The private key query set Q s k : = was initialized. The re-encryption key query set Q r k : = was initialized. The challenge user i * : = , i [ n ] was recorded.
  • Phase 2: The adversary A could repeatedly perform operations from Phase 1.
  • Challenge: The adversary A initiated a challenge to the challenger C .
    A O s k ( · ) , O r k ( · , · , · ) ( p p , { p k i } i [ n ] ) ( i * , m 0 , m 1 , s t ) was executed. { 0 , 1 } β was selected.
  • Encrypt ( p k i * , m β ) C * was executed.
  • Guess: The adversary A output a guess β for β .
    A O s k ( · ) , O r k ( · , · , · ) ( s t , C * ) β was executed. If β = β , 1 was returned; otherwise, 0 was returned.
    O s k ( i ) : If ( i = i * ) or ( ( i * , i ) Q r k ) , was output.
    Q s k : = Q s k { i } was updated. The private key s k i was output.
    O r k ( i , j , f ) : If ( i = i * ) and ( j Q s k ) , was output.
    Q r k : = Q r k { ( i , j ) } was updated. The re-encryption key r k was output.

4. Scheme Design

In this section, an attribute-based access control proxy re-encryption scheme was proposed, and its security proof was provided.

4.1. System Architecture

Figure 1 illustrates the overall framework of the scheme, comprising five core components: Data Owner, Distributed Ledger System, Trusted Authority, Edge Nodes, and Data User: (1) Data Owner: The data owner performs multi-layer encryption operations. It encrypts data and hosts it on the distributed ledger system. It simultaneously constructs proxy re-encryption keys and broadcasts them to the blockchain network. (2) Distributed Ledger System: Provides distributed storage services using Merkle–Patricia tree structures for verifiable storage of data fingerprint chains. Records storage information of ciphertext resources and maintains data provenance chains through smart contract mechanisms. Periodically executes full-node consensus verification for data integrity validation modules to ensure immutability of storage replicas. (3) Trusted Authority: Manages the full lifecycle of keys and can perform revocation operations on users. (4) Edge Nodes: Responsible for storing ciphertext and performing re-encryption computations. (5) Data User: Obtains ciphertext from edge nodes and performs verification operations. If verification passes, decrypts the ciphertext to recover the key, then locates and retrieves the original ciphertext via blockchain; terminates access if anomalies are detected.

4.2. Attribute-Based Access Control Function Proxy Re-Encryption Definition

An attribute-based access control function proxy re-encryption scheme consists of seven PPT algorithms as shown in Figure 2: System Initialization, Encryption Key Generation, Encryption Algorithm, Re-encryption Key Generation, Re-encryption Algorithm, Decryption Algorithm, and Revocation Algorithm.
(1) In the Encryption Algorithm Encrypt( P a r , A , ρ , T , M ), the ciphertext is associated with the access structure A , ρ , T ; hence, this is an ACFPRE scheme. (2) Correctness: If the data owner satisfies the access policy A , ρ , T , they satisfy Equation (5).
i I θ i λ i = i I θ i A i μ = r

4.3. Security Model for Attribute-Based Access Control Function Proxy Re-Encryption

The interactive attack experiment E x p A A C F P R E , A S E L H R A involves two entities: (1) The adversary A possesses probabilistic polynomial-time (PPT) computational capability and can adaptively initiate oracle queries such as key generation (KeyGen), re-encryption key generation (ReKeyGen), re-encryption (ReEnc), and decryption (Dec), aiming to compromise the scheme’s chosen-ciphertext security (SEL-HRA). (2) The challenger C simulates the cryptographic system logic, initializes public parameters, maintains key states, and responds to the adversary’s queries according to security rules. Its core task is to construct a reduction proof based on the adversary’s attack behavior, anchoring the scheme’s security to fundamental mathematical problems. Details are illustrated in Figure 3.
Definition 3.
Formal Definition of Security Advantage: In the indistinguishability SEL-HRA (Selective Honest Re-encryption Attack) security experiment, the adversary A participates in the final decision by outputting a guess ξ { 0 , 1 } . If and only if ξ = ξ , the challenger C outputs decision result 1, indicating A successfully breaks the scheme; otherwise it outputs 0. The computational advantage of the adversary is defined as follows:
Adv A SEL HRA ( λ ) = Pr ξ = ξ 1 2
where λ is the security parameter, and U denotes the set of oracles accessible to the adversary. If for any probabilistic polynomial-time (PPT) adversary A , its advantage satisfies Adv A SEL H R A ( λ ) negl ( λ ) ( negl ( · ) is a negligible function), then the ACFPRE scheme can be proven to possess adaptive security under the SEL-HRA model. This definition strictly characterizes the scheme’s resistance to key leakage and re-encryption attacks by quantifying the deviation of the adversary’s guess from randomness.

4.4. Scheme Process

The data-sharing scheme is divided into five stages, as shown in the Figure 4.

4.5. Scheme Description

  • System Setup Algorithm. Setup 1 λ : λ represented the system security parameter. Bilinear group parameters were generated: Bilinear groups G = G 1 , G 2 , G T , e of large prime order p were selected, where e : G 1 × G 2 G T constituted a computable bilinear map. Generators g G 1 , h G 2 were chosen. For the universal attribute set U, for each attribute t U , d t Z p * was randomly selected, and the attribute public key component D t = g d t G 1 was computed. The master secret key α Z p * was randomly selected, and the master public key g 0 = g α G 1 was computed. An encoding function E : G 1 G T was defined for ciphertext conversion. The public parameters included collision-resistant hash functions H : { 0 , 1 } * G , H 1 : G T Z p * , and a discrete logarithm-based trapdoor hash function H . The trusted authority published the system parameters P a r = p , G , G T , g , g 0 , e ( g , g ) , D i , H , H 1 , H , while the master secret key M s k = < g α > was securely stored.
  • Key Generation Algorithm. KeyGen ( P a r , I D , M s k , V I D ) : The data owner’s attribute set was defined as S = S 1 , S 2 , , S n U , where each attribute S t = I S t , V S t consisted of an index set I S t and a value set V S t . The trusted authority executed the following: secret parameters β , α , b Z p * and a version control factor C V I D Z p * were randomly selected. A trapdoor key was generated by combining the user identifier ID and key version number V I D :
    Q ID = H ( ID ) b G 1
    where H : { 0 , 1 } * G 1 represented a cryptographic hash function. Bilinear pairing parameters were computed as follows:
    P K 1 = e ( g , g ) α G T , P K 2 = g β G 1
    For each attribute index i I S , the following was generated as follows:
    P K D , i = H ( ID ) d i C V I D G 1
    Based on the attribute verification tuple ( S , V e r , F ) , where V I D denoted the version identifier and F = g β , e g β b , H ( ID ) , the user private key component was computed as follows:
    S K i = H ( ID , S , V e r , F ) = g β α · H V S d i C V e r G 1
    This process ensured dynamic binding between the private key and attribute values, supporting key revocation and update mechanisms based on version numbers.
  • Encryption Algorithm. Encrypt ( P K I D , f i l e ) or Encrypt ( P a r , ( ( A , ρ ) , T ) , M ) : For the original message f i l e , the data owner utilized the S M 4 key P K I D for encryption, obtaining the initial ciphertext I C = Encrypt S M 4 ( f i l e ) . For the critical message M = < k , h a s h path > , the data owner selected the corresponding access structure ( ( A , ρ ) , T ) to encrypt M. Subsequently, the data owner randomly selected a vector μ = r , v 2 , v 3 , , v n T , where r Z p * represented the secret value to be shared, and v 2 , v 3 , , v n Z p * n 1 were random numbers used to conceal r. The value λ t = A t μ was computed. The data owner selected λ Z p * , then computed the initial ciphertext components: C = M · e ( g , g ) α r , C 0 = g H 1 e ( g , g ) α r , C 1 = g 0 r , C 2 = g β λ , C i = g d i λ , C D i = λ i λ . The final ciphertext C T was generated as C T = < ( A , ρ ) , C , C 0 , C 1 , C 2 , C t , C I D t t [ 1 , l ] > .
  • Re-Encryption Key Generation Algorithm. ReKeyGen P a r , S K , P K I D , A , ρ , T : The re-encryption authority selected a new access structure A , ρ , T , where A was an l × n matrix and ρ was an injective function mapping each row of A to an attribute name. m Z p * was chosen, and g m along with the master-key-related term g 0 m = g α m were computed. g m was encoded as E g m G T . A ciphertext was generated by encrypting under the new policy:
    C = A , ρ , C = E g m · e ( g , g ) α r , C I D t t 1 , l
    where components satisfied the following:
    C I D t = λ t λ , λ t = A t μ μ Z p n
    Blinding was applied to the original private key attribute components:
    S K t * = g 0 m · S K i = g α m · g β α · H V S d t C V e r t I S
    The re-encryption key was output as follows:
    R K = C , S K t * t I S , P K I D
    This algorithm achieved dynamic updating of the access control function through the policy-binding matrix A , and the blinding of key components S K t * ensured the security of the original private key.
  • Re-Encryption Algorithm. ReEnc ( p a r , C T , R K ) : The re-encryption key R K = C , S K t * t I S , P K I D and the original ciphertext C T = ( A , ρ ) , C , C 0 , C 1 , C I D t were input. If the ciphertext was marked as non-re-encryptable (i.e., permission had been revoked or expired), or if the attribute set S failed to satisfy the original access structure ( A , ρ ) , the termination symbol ⊥ was output. Otherwise, a valid attribute index set T = { t ρ ( t ) S } was determined. Lagrange coefficients θ t t T Z p were selected such that
    t T θ t A t = ( 1 , 0 , 0 , , 0 ) Z p n
    where A t denoted the t-th row vector of matrix A. The re-encrypted ciphertext component C r e was synthesized using bilinear pairing operations:
    C r e = t T e S K t * · D t , g C I D t · C 2 e P K I D , D t C I D t · C t · P K 2 θ t
    where D t = g d t represented the attribute public key component; C I D t was derived from the re-encryption key C ; C 2 was an original ciphertext component; P K 2 = g β was the system public key; and the numerator part was computed via the blinded private key S K t * and attribute parameters, while the denominator part verified proxy authority legitimacy. The re-encrypted ciphertext decryptable by the target user was constructed:
    C T * = A , ρ , C , C 0 , C 1 , C r e , C
    where A , ρ were the LSSS matrix and labeling function of the new access policy; C 0 = g s and C 1 = H 2 e ( g , g ) α s m preserved the original encryption random number s and ciphertext core; and C contained the blinded factor g m encrypted in the re-encryption key.
  • Decryption Algorithm. Decrypt ( P a r , C T * , S K , P K I D ) or Decrypt ( P K I D , M ) : Blinding factor extraction: Decryption was performed on the non-re-encrypted ciphertext C , and g m = Decode E g m was decoded. The verification parameter was computed as follows:
    L = C r e e C 1 , g m = e g α , g r G T
    If C 0 = g H 1 ( L ) held, the proxy re-encryption computation was deemed correct (true was output). Otherwise, the process was terminated (⊥ was output). For the re-encrypted ciphertext C T * = A , ρ , C , C 0 , C 1 , C r e , C ,
    R = t S e S K t · D t , g C I D t · C 2 e P K I D · P K 2 , D t C I D t · C t θ t
    where θ t satisfied θ t A t = ( 1 , 0 , , 0 ) ;
    m = C R = E g m m = Decode m = g m
    M = C · e g m , C 1 C r e = k , hash path
    The blockchain smart contract was accessed via hash p a t h to retrieve the original encrypted data IC. The session key k was utilized to execute the following:
    file = SM 4 1 ( I C , k )
    The original plaintext data was recovered.
  • Revocation Algorithm. Revocation ( P a r , V e r , S ) : For non-revoked users D U , the trusted proxy distributed a new random factor C v e r Z p * . The attribute set S of D U remained unchanged ( S = S ), and d t * = d t , t T S was maintained. During revocation, D U only required updates to the key S K i and P K ID . Additionally, the trusted proxy selected a random factor β Z p * to update F, resulting in F = g β , e g β b , H ( ID ) , where
    g β = g β ( H ( S ) ) d t * C V e r C v e r , g β α = g β α ( H ( S ) ) d t * C V e r C v e r , e g β b b , H ( ID ) = e g β , H ( ID ) b = e g β ( H ( S ) ) d t * C V e r C v e r , ( H ( ID ) ) b = e g β , ( H ( D ) ) b e ( H ( S ) ) d t * C V e r C V e r , ( H ( ID ) ) b = e g β b , H ( ID ) e ( H ( S ) , H ( ID ) ) b d t C V e r C V e r
    The data owner D U executed the key update operation using parameters generated by the trusted proxy:
    S K i = H ID , S , V e r , F = g α β ( H ( S ) ) d t * C V e r = g β α ( H ( S ) ) d t * C V e r C V e r ( H ( S ) ) d t * C V e r p r i m e = g β α ( H ( S ) ) d t * C V e r = S K i , P K I D = ( H ( I D ) ) d t * C V a r
    Non-revoked data users accessed original data using the updated S K t and P K I D . For revoked data users, the trusted proxy updated the attribute set S = S S t , t T S , d t * d t . In the updated V e r , since the random factor C v e r Z p * was not distributed to data users by the trusted proxy, key updates were impossible and access to original data was prevented. The revocation of data owners was thereby completed by the trusted proxy.

4.6. Security Proof

4.6.1. Correctness Analysis

First verifies the correctness of decrypting the non-re-encrypted ciphertext component C , as follows:
R = t S e S K t D t , g C I D t C 2 e P K 1 P K I D P K 2 , D t C I D t C t θ t = t S e g β α ( H ( ID ) ) d i C V e r g d t , g λ t λ g β λ e g β ( H ( I D ) ) d t C V e r g β , D t λ t λ g d t λ θ t = t S e g β a ( H ( ID ) ) d t C V e r g d t , g λ t e g β ( H ( ID ) ) d t C V e r , g d t λ t λ g d t λ θ t = t S e g β α , g λ t e g β , g λ t θ t = e ( g , g ) α t S λ t θ t = e ( g , g ) α r
m = C R = E g m · e ( g , g ) α r e ( g , g ) α r = E g m . m was obtained by decoding m , i.e., m = g m .
Secondly, when the data user satisfied the access policy A , ρ , T , it simultaneously satisfied t T θ t λ t = t I θ t A i μ = r . The decryption algorithm Decrypt Par , C T * , S K , P K I D M was executed. The correctness of the decryption process for the re-encrypted ciphertext C r e was verified, as detailed below:
M = C e g m , C 1 C r e = M e ( g , g ) α r · e g m , g 0 r t T e S K t * D t , g C I D t C 2 e P K I D , D t C I D t C t P K 2 θ i = M e g α , g r · e g m , g 0 r e g 0 m g α , g r = M e g α , g r · e g m , g 0 r e g m , g 0 r · e g α , g r = M

4.6.2. Security Analysis

Theorem 1.
Under the assumption that the decisional q-parallel BDHE problem is hard, the adaptive attack advantage of any probabilistic polynomial-time (PPT) adversary A against a chosen access policy A * , ρ * , T * satisfies
Adv A IND - sAS - CPA ( λ ) negl ( λ )
This conclusion demonstrates that the scheme achieves indistinguishability security against selectively chosen access structures in the standard model. The adversary cannot gain significant cracking advantages through policy selection.
Proof. 
If a probabilistic polynomial-time (PPT) adversary A breaks the scheme with advantage
Adv A = Pr ζ = ζ 1 2
In the CPA game, there exists an algorithm C capable of breaking the decisional q-parallel BDHE assumption with non-negligible advantage. Specifically, the challenger C simulates A ’s attack process, directly reducing the adversary’s advantage A d v A to the intractability of the q-parallel BDHE problem:
Adv C q parallel BDHE Adv A
This reduction rigorously proves that if the q-parallel BDHE assumption holds, the scheme satisfies IND-sAS-CPA security in the standard model. The adversary’s success probability is suppressed within the negligible function range.
The I N D s A S C P A game is executed according to the following simulated algorithms (Sim.Init, Sim.Setup, Sim.KeyGen, Sim.ReKeyGen):
Sim.Init: A issues a challenge request for access structure Γ * = A * , ρ * , T * to C , where the sharing matrix A * Z p l * × n * .
Sim.Setup: C initializes the key storage structure. An empty private key list S K t List and a public key list P K I D List are generated, with their index domain covering the attribute set T S .
Sim.KeyGen: Queries are generated by A regarding attribute sets S A * , ρ * , T * that do not match the access policy A * , ρ * , T * . C selects random factors θ n * Z p n * T . When n * = 1 , θ n * = 1 , resulting in a vector θ = θ 1 , θ 2 , θ 3 , θ n Z p n ˙ . Additionally, all x satisfying ρ * ( x ) T S were identified where x [ 1 , l ] , such that θ A x * = 0 held for each. Under the current version Ver, C selected d t , C V e r > Z p * and output user identity-related public keys P K D = H ( ID ) d 1 C V e r , , P K I D = H ( ID ) d t C V e r . Private keys generated via the discrete logarithm-based trapdoor hash function were S K 1 = g β α H ( S ) d 1 C V e r , , S K t = g β α H ( S ) d t C V e r . C injected the generated private key S K t into S K t L i s t and public key P K I D into P K I D L i s t , then returned P K I D , S K to A . If the attribute set S satisfied access policy Γ * = A * , ρ * , T * (i.e., S Γ * ), C randomly selected b { 0 , 1 } and terminated the security game. This operation severed the adversary’s advantage accumulation path through policy constraints, ensuring the rigor of the reduction proof.
Sim.ReKeyGen ( p p , s k f , h , g ) : Queries for required re-encryption keys were issued by A to C via attribute set S and access policy A , ρ , T . The adversary A selected attribute set S. When S satisfied access structures A * , ρ * , T * and A , ρ , T (i.e., S = A * , ρ * , T * and S = A , ρ , T ), then C output any value from { 0 , 1 } and terminated the game. Otherwise, C executed algorithm R K ReKeyGen Par , S K , P K D , A , ρ , T , selected random factor m * Z p * , and computed g m * and g 0 m * . g m * was encoded as E g m * , then E g m * was encrypted under A , ρ , T to obtain C * . S K 1 * = g 0 m S K 1 , S K 2 * = g 0 m S K 2 , , S K t * = g 0 m S K t were computed, where S K t = g β α H ( S ) d t C V e r . The re-encryption key R K = < C * , S K t * t T s , P K D > was output and sent to A .
Challenge: Equal-length messages m 0 and m 1 were submitted by A to C . ζ { 0 , 1 } was randomly selected by C . Ciphertext C T E n c ( m ζ ) was generated and returned to A . This process tested the adversary’s cracking capability through message indistinguishability, constructing the core verification link for security reduction.
Guess: After A output guess value ζ { 0 , 1 } , challenger C determined the result as follows: (1) Successful guess: If ζ = ζ , C inferred T = e ( g , g ) a q + 1 · r (i.e., ζ = 1 ), indicating A successfully associated ciphertext C T with message m ζ . (2) Failed guess: If ζ ζ , C determined y to be a random element in G T (i.e., ζ = 0 ). The adversary could not obtain effective informational correlation. Security quantification: The adversary A ’s cracking advantage was defined as
Adv A IND CPA ( λ ) = Pr ζ = ζ 1 2
If and only if the decisional q-parallel BDHE assumption holds, there exists a negligible function negl ( · ) such that
Adv A IND CPA ( λ ) negl ( λ )
This conclusion rigorously proves the scheme’s adaptive security in the standard model by reducing A ’s advantage to the intractability of the q-parallel BDHE problem.
A d v A = Pr ζ = ζ 1 2 = Pr H v , T = e ( g , g ) a q + 1 · r = 0 1 2 = Pr ζ = ζ T = e ( g , g ) a q + 1 · r = 0 1 2 = A d v
If C output result ζ = 0 , then T G T , indicating A could not obtain C T related to m ζ . According to the security model’s guessing, A d v = Pr ζ = ζ H v , T G T = 0 = 1 2 . The challenger C ’s advantage could be derived as follows:
A d v C = 1 2 Pr H v , T = e ( g , g ) a q + 1 · · r = 0 + 1 2 Pr H v , T G T = 0 1 2 = 1 2 1 2 + A d v + 1 4 1 2 = A d v 2 .
Theoretical analysis shows the adversary A ’s attack advantage satisfies
Adv A = Pr [ Win ] 1 2 neg ( λ )
The challenger C ’s reduction advantage for cracking the q-parallel BDHE problem is
Adv C q DBDHE 1 2 · Adv A
Based on the intractability of the decisional q-parallel Bilinear Diffie–Hellman assumption, the scheme satisfies IND-sAS-CPA security under the adaptive chosen attribute set attack model. This contradictory relationship proves the existential conclusion: If the assumption holds, the adversary’s advantage must be negligible.  □

5. Efficiency Analysis

5.1. Theoretical Analysis

As shown in the Table 1, the scheme proposed in this paper is compared with other data-sharing schemes in functional features. The scheme in [11] supports policy hiding, which effectively protects users’ private information by hiding sensitive attribute values; while schemes [10,13,15] additionally support verification of re-encrypted ciphertexts on the basis of ABPRE. This achieves one-time encryption with multiple sharing, and the verifiability of ciphertexts effectively prevents collusion attacks from semi-trusted proxies and malicious users. Furthermore, the re-encrypted ciphertext embeds the original ciphertext generated by the encoding function, making the verification process controllable.
The scheme proposed in this paper not only inherits the advantage of verifiable re-encrypted ciphertexts from schemes [10,13,15,17], but also possesses the characteristics of attribute revocation and collusion attack resistance from scheme [11]. Additionally, our scheme satisfies indistinguishability against chosen-plaintext attacks under specific access structures.
The distributed storage of data on the blockchain in scheme [11] ensures message integrity during data sharing. This paper chooses to store encrypted data on the blockchain, effectively avoiding repeated uploading of identical ciphertexts and reducing the workload of data owners. Although schemes in [15,17] both implement user revocation, the methods they use differ. This paper adopts a more efficient revocation method by constructing private keys using SM3 and updating keys to revoke malicious users.
Analysis of the results in Table 2 indicates that the Ge2023 scheme [16] exhibits constrained storage efficiency in large-scale scenarios due to its public parameter size scaling linearly with attribute quantity. In contrast, the proposed scheme adopted a fixed-length parameter design, achieving minimized storage occupation for public parameters while enhancing adaptability to scalability requirements in extensive IoT environments. As attribute counts in user access structures increased, all storage overhead metrics in schemes [10,11,13,15,17] demonstrated linear growth patterns. The proposed scheme maintained lower overhead across all dimensions compared to existing solutions, concurrently reducing key compromise risks. In summary, substantially reduced storage occupation was achieved by the proposed solution relative to alternative data-sharing approaches.
As detailed in Table 3, computational overhead is compared across four dimensions: key generation, data encryption, re-encryption key generation, and auxiliary operations. The proposed scheme achieves functional enhancements while maintaining superior computational efficiency in all four aspects compared to existing solutions.

5.2. Experimental Analysis

To evaluate the performance of the proposed scheme, four schemes were executed on a 12th Gen Intel(R) Core(TM) i5-12500H CPU operating at 3.10 GHz within the PyCharm 2023.1.4 (Professional Edition) environment. Experimental results are presented in Table 4.
Time consumption during four critical phases—key generation, encryption, re-encryption key generation, and re-encryption—was comparatively analyzed against schemes from [10,11,13,15,16,17]. Experimental comparisons are visualized in Figure 5. This paper selects the number of attributes in the access structure as the independent variable, taking the average value after 50 experiments in each phase.
According to Figure 5a, this study demonstrates that in key generation scenarios, the algorithm’s execution time increases significantly with the number of attributes in the access structure; all seven schemes exhibit an upward trend, with scheme [11] showing the highest computational overhead (reaching 2800 ms at 60 attributes). Our scheme maintains optimal efficiency throughout, requiring only 600 ms under identical conditions, closely approaching the suboptimal scheme [17]; particularly beyond 20 attributes, performance disparities accelerate, highlighting our solution’s effectiveness in curbing the time-increase slope through algorithmic optimizations. Figure 5b shows that key generation time for all schemes exhibits a monotonically increasing trend with attribute growth; Scheme [16] demonstrates the most significant time overhead escalation, while our solution maintains efficiency leadership with execution time significantly lower than most algorithms and the flattest growth curve aligned with scheme [17].
Curve trend analysis based on Figure 5c indicates execution time for all re-encryption key generation schemes increases monotonically with attribute count; scheme [11] consistently exhibits the highest curve position, while our solution maintains the lowest trajectory with significantly flatter growth slope; performance gaps markedly widen beyond 20 attributes. Analysis of Figure 5d demonstrates all schemes show monotonically increasing execution time yet divergent growth patterns: scheme [13,16] display drastic nonlinear acceleration, while scheme [11,15] maintain gradual increases; our solution shows the shallowest growth slope, confining incremental cost to millisecond-level increases—starkly contrasting Ge2023’s thousands-of-milliseconds surge.
These results confirm our design effectively suppresses nonlinear time-cost expansion through algorithmic optimizations, establishing critical foundations for large-scale re-encryption deployment. Curve trend analysis of Figure 6 shows that execution time for scheme [15,16,17] and our scheme increases monotonically with attributes;scheme [15] shows highest curve position indicating lowest efficiency; scheme [16,17] exhibit mid-tier performance with scheme [16] slope steepening; our solution maintains lowest trajectory, validating our revocation algorithm suppresses computational burden expansion and enables efficient re-encryption deployment. During the revocation process, the trusted authority executes the revocation algorithm to generate random factors for non-revoked users. This process only requires performing key update computations, and the update involves only one exponentiation operation. When the number of attributes in the access structure is 50, the time consumed is approximately 324 ms.

6. Conclusions

To address proxy authority boundary violations in cross-domain ciphertext sharing, this work constructs an Attribute-Based Access Control Proxy Re-Encryption scheme. Targeting limitations in traditional identity-based models for fine-grained permission allocation and multi-dimensional attribute adaptation, the scheme enables access policy definition based on multiple user attributes. It provides flexible authorization that restricts data access exclusively to users satisfying specific attribute conditions. A formal security model with comprehensive proofs is established. Theoretical and experimental results demonstrate effective control over proxy/receiver permissions, featuring shorter key generation latency and compact keys. This resolves proxy permission overreach and receiver permission diffusion issues.

Author Contributions

Conceptualization, G.Z.; methodology, G.Z.; validation, G.Z.; formal analysis, G.Z.; visualization, G.Z.; supervision, C.P. and W.T.; funding acquisition, C.P. and W.T.; writing—original draft preparation, G.Z.; writing—review and editing, C.P. and W.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (No. 62272124, No. 62361010), the Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province (No. SKLACSS-202414),and the Major Scientific and Technological Special Project of Guizhou Province (No. [2024]014).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

No conflict of interest exists in the submission of this manuscript, and the manuscript is approved by all authors for publication. I would like to declare on behalf of my co-authors that the work described was original research that has not been published previously, and not under consideration for publication elsewhere, in whole or in part. All the authors listed have approved the manuscript that is enclosed.

References

  1. Matt, B.; Gerrit, B.; Martin, S. Divertible protocols and atomic proxy cryptography. In Advances in Cryptology—EUROCRYPT’98; Springer: Berlin/Heidelberg, Germany, 1998; pp. 127–144. [Google Scholar]
  2. Elena, K. Proxy Re-encryption from Lattices. In Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; pp. 77–94. [Google Scholar]
  3. Dutta, P.; Susilo, W.; Duong, D.H.; Baek, J.; Roy, P.S. Identity-based unidirectional proxy re-encryption and re-signature in standard model: Lattice-based constructions. J. Internet Serv. Inf. Secur. 2020, 10, 1–22. [Google Scholar]
  4. Dutta, P.; Susilo, W.; Duong, D.H.; Roy, P.S. Collusion-resistant identity-based proxy re-encryption: Lattice-based constructions in standard model. Theor. Comput. Sci. 2021, 871, 16–29. [Google Scholar] [CrossRef]
  5. Deng, H.; Qin, Z. Identity-Based Encryption Transformation for Flexible Sharing of Encrypted Data in Public Cloud. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3168–3180. [Google Scholar] [CrossRef]
  6. Ohata, S.; Kawai, Y. Re-Encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-Encryption. In Topics in Cryptology—CT-RSA 2015; Springer International Publishing: Berlin, Germany, 2015; Volume 9048, pp. 410–428. [Google Scholar]
  7. Ge, C.; Susilo, W. A Verifiable and Fair Attribute-Based Proxy Re-Encryption Scheme for Data Sharing in Clouds. IEEE Trans. Dependable Secur. Comput. 2022, 19, 2907–2919. [Google Scholar] [CrossRef]
  8. Sun, J.; Xu, G. Verifiable, Fair and Privacy-Preserving Broadcast Authorization for Flexible Data Sharing in Clouds. IEEE Trans. Inf. Forensics Secur. 2023, 18, 683–698. [Google Scholar] [CrossRef]
  9. Jiang, L.; Alazab, M. Secure Task Distribution With Verifiable Re-Encryption in Mobile-Crowdsensing-Assisted Emergency IoT System. IEEE Internet Things J. 2024, 11, 3896–3908. [Google Scholar] [CrossRef]
  10. Liu, S.; Guo, Y. Multi-authority based CP-ABE proxy re-encryption scheme for cloud computing. Chin. J. Netw. Inf. Secur. 2022, 8, 176–188. [Google Scholar]
  11. Li, X.; Zhang, X.; Gao, J.; Xiang, D. Blockchain data sharing scheme supporting attribute and proxy re-encryption. J. Xidian Univ. 2022, 49, 1–16. [Google Scholar]
  12. Cui, H.; Deng, R. An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures. Comput. Netw. 2018, 133, 157–165. [Google Scholar] [CrossRef]
  13. Feng, C.; Luo, W.; Qin, Z.; Yuan, D.; Zou, L. Attribute-based proxy re-encryption scheme with multiple features. J. Commun. 2019, 40, 13. [Google Scholar]
  14. Zhai, P.; Tong, T. Blockchain-Based Attribute Proxy Re-Encryption Data Sharing Scheme. Comput. Eng. Appl. 2023, 69, 270–279. [Google Scholar]
  15. Yang, G.; Guo, R.; Zhuang, C.; Wang, X. Dynamically updatable attribute based proxy re-encryption scheme in cloud. J. Cyber Secur. 2022, 7, 43–55. [Google Scholar]
  16. Ge, C.; Susilo, W.; Liu, Z.; Baek, J.; Luo, X.; Fang, L. On maximizing the sum secret key rate for reconfigurable intelligent surface-assisted multiuser systems. IEEE Trans. Dependable Secur. Comput. 2024, 21, 949–960. [Google Scholar] [CrossRef]
  17. Yan, Y.; Zheng, D.; Wang, Y. Fine-grained data sharing scheme based on revocable proxy re-encryption. J. Front. Comput. Sci. Technol. 2024, 19, 1945–1957. [Google Scholar]
  18. Yu, G.; Zha, X. Enabling attribute revocation for fine-grained access control in blockchain-IoT systems. IEEE Trans. Eng. Manag. 2020, 67, 1213–1230. [Google Scholar] [CrossRef]
  19. Guo, R.; Yang, G. An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
  20. Zhang, J.; Su, S. Identity-Based Broadcast Proxy Re-Encryption for Flexible Data Sharing in VANETs. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4830–4842. [Google Scholar] [CrossRef]
  21. Luo, F.; Wang, H. Public Trace-and-Revoke Proxy Re-Encryption for Secure Data Sharing in Clouds. IEEE Trans. Inf. Forensics Secur. 2024, 19, 2919–2934. [Google Scholar] [CrossRef]
  22. Dai, W.; Li, B. Chaos-Based Index-of-Min Hashing Scheme for Cancellable Biometrics Security. IEEE Trans. Inf. Forensics Secur. 2024, 19, 8982–8997. [Google Scholar] [CrossRef]
Figure 1. Secure data-sharing model.
Figure 1. Secure data-sharing model.
Electronics 14 02988 g001
Figure 2. Formal definition of Attribute-Based Access Control Function Proxy Re-Encryption.
Figure 2. Formal definition of Attribute-Based Access Control Function Proxy Re-Encryption.
Electronics 14 02988 g002
Figure 3. Security model for Attribute-Based Access Control Function Proxy Re-Encryption.
Figure 3. Security model for Attribute-Based Access Control Function Proxy Re-Encryption.
Electronics 14 02988 g003
Figure 4. Data sharing process.
Figure 4. Data sharing process.
Electronics 14 02988 g004
Figure 5. Comparative analysis of time consumption for Attribute-Based PRE Schemes [10,11,13,15,16,17].
Figure 5. Comparative analysis of time consumption for Attribute-Based PRE Schemes [10,11,13,15,16,17].
Electronics 14 02988 g005
Figure 6. Revocation efficiency [15,16,17].
Figure 6. Revocation efficiency [15,16,17].
Electronics 14 02988 g006
Table 1. Functional comparison with other related schemes.
Table 1. Functional comparison with other related schemes.
SchemePolicy HidingRe-Encryption VerificationDistributed StorageRevocabilityCollusion Resistance
[11]
[15]
[13]
[10]
[16]
[17]
Our Scheme
Table 2. Storage space comparison of related schemes.
Table 2. Storage space comparison of related schemes.
SchemePublic ParametersDecryption KeyOriginal CiphertextRe-Encrypted Ciphertext
[11] 10 m + m ( 5 n + 2 ) m ( 6 n + 2 ) m + m 4 m + m
[15] 4 m + m ( n + 1 ) m ( 2 n + 3 ) m + m 4 m + m
[13] 9 m + 3 m ( 2 n + 4 ) m ( 2 u + 5 ) m + 2 m ( 2 u + 7 ) m + 3 m
[10] 3 m + m ( n + 1 ) m ( 2 n + 3 ) m + 2 m ( 2 N + 5 ) m + m
[16] ( u + 5 ) m + 2 m ( n + 2 ) m ( 2 u + 2 ) m + m ( 2 u + 2 ) m + 2 m ( 2 u + 2 ) m + 2 m
[17] 3 m + m ( 2 n + 1 ) m + m ( n + 2 ) m + 2 m 3 m + 2 m
Proposed Scheme 2 m + m ( 2 n ) m + 2 m n m + 2 m m + 2 m
1. m, m : the length of elements in prime-order groups for G and G T ; 2. u: the number of attribute elements in the system attribute space; 3. n: the number of attributes in the user’s access structure; 4. N : the number of attributes in the access structure satisfied by the data user.
Table 3. Comparison of computational costs for related schemes.
Table 3. Comparison of computational costs for related schemes.
SchemeKey GenerationEncryptionRe-Encryption Key GenerationRe-Encryption
[11] ( 5 n + 2 ) T G ( 6 n + 2 ) T G + T G ( 5 N + 4 ) T G + T G ( 2 N + 3 ) T G + T G
[15] ( n + 1 ) T G ( 2 n + 4 ) T G + 2 T G ( N + 3 ) T G + T G 2 N T P + N T G
[13] ( 2 n + 5 ) T G + T G ( u + 7 ) T G + T G ( N + 10 ) T G + T G ( 3 u + 4 ) T G + 5 T G
[10] ( 3 n + 5 ) T G + T G ( 2 n + 5 ) T G + T G ( 2 N + 8 ) T G + T G 4 N T P + 2 T G
[16] ( u + 2 ) T G ( 2 u + 4 ) T G + T G ( 3 N + 8 ) T G + T G u T P + u T G
[17] ( 2 n + 3 ) T G + T G ( n + 4 ) T G + T G ( N + 2 ) T G + T G 2 N T P + N T G
Proposed Scheme ( n + 3 ) T G + T G ( n + 2 ) T G + T G ( N + 2 ) T G + T G 2 N T P + N T G
1. T P : bilinear pairing operations; 2. T G , T G : exponentiation operations in groups G and G T .
Table 4. Computation time of cryptographic operations.
Table 4. Computation time of cryptographic operations.
SymbolExecution Time (ms)
N p 9.0813
N E ( G ) 6.4675
N E ( T ) 0.3868
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhao, G.; Tan, W.; Peng, C. An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control. Electronics 2025, 14, 2988. https://doi.org/10.3390/electronics14152988

AMA Style

Zhao G, Tan W, Peng C. An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control. Electronics. 2025; 14(15):2988. https://doi.org/10.3390/electronics14152988

Chicago/Turabian Style

Zhao, Gangzheng, Weijie Tan, and Changgen Peng. 2025. "An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control" Electronics 14, no. 15: 2988. https://doi.org/10.3390/electronics14152988

APA Style

Zhao, G., Tan, W., & Peng, C. (2025). An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control. Electronics, 14(15), 2988. https://doi.org/10.3390/electronics14152988

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop