An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control
Abstract
1. Introduction
- (1)
- The scheme uses attribute-based encryption to achieve fine-grained data access control. Each user attribute consists of an attribute name index and attribute value. By hiding attribute values and not transmitting them with ciphertext, access policy hiding is achieved to protect sensitive user information.
- (2)
- The scheme combines attribute-based encryption and proxy re-encryption, achieving fine-grained one-to-many encryption and secure ciphertext conversion. This resolves the limitations of immutable access policies and low decryption efficiency in attribute-based encryption. Verification algorithms are incorporated during the re-encryption phase to ensure ciphertext verifiability.
- (3)
- When revoking a user in this scheme, a private key is generated for the user using the SM3 hash function, and a random factor corresponding to the new version number is generated. The revocation of malicious user access permissions is completed when updating the keys of unreleased users.
- (4)
- The scheme resists collusion attacks from semi-trusted third parties and users. Security-wise, based on the decisional q-parallel Bilinear Diffie-Hellman hardness assumption, the scheme is proven to satisfy indistinguishability under chosen-plaintext attacks for specific access structures in the standard model. Performance analysis shows higher efficiency in encryption/decryption, revocation, and file download phases.
2. Related Work
3. Preliminaries
3.1. Elliptic Curve Discrete Logarithm Problem (ECDLP)
3.2. Provable Security
3.3. Formal Definition of Access Control Function Proxy Re-Encryption
- Setup: The system was initialized. The parameter was accepted. Public parameters were generated. The master secret key was retained.
- KeyGen: Keys were generated. Public-private key pairs , , , were generated.
- Encrypt: The encryption algorithm was executed. The ciphertext was output.
- ReKeyGen: The re-encryption key was generated. The data owner’s private key and public key were utilized. A re-encryption key with the embedded function was generated.
- ReEncrypt: The re-encryption algorithm was executed. The proxy employed the re-encryption key . The ciphertext C was re-encrypted into a new ciphertext .
- Decrypt: The decryption algorithm was executed. The data user’s private key was utilized to decrypt the ciphertext . The functional output value was obtained.
3.4. Security Model for Access Control Function Proxy Re-Encryption
- Initialization: The challenger executed Setup.
- Phase 1: The adversary initiated queries to the challenger .
- KeyGen was executed. The private key query set was initialized. The re-encryption key query set was initialized. The challenge user was recorded.
- Phase 2: The adversary could repeatedly perform operations from Phase 1.
- Challenge: The adversary initiated a challenge to the challenger .was executed. was selected.
- Encrypt was executed.
- Guess: The adversary output a guess for .was executed. If , 1 was returned; otherwise, 0 was returned.: If or , ⊥ was output.was updated. The private key was output.: If and , ⊥ was output.was updated. The re-encryption key was output.
4. Scheme Design
4.1. System Architecture
4.2. Attribute-Based Access Control Function Proxy Re-Encryption Definition
4.3. Security Model for Attribute-Based Access Control Function Proxy Re-Encryption
4.4. Scheme Process
4.5. Scheme Description
- System Setup Algorithm. Setup: represented the system security parameter. Bilinear group parameters were generated: Bilinear groups of large prime order p were selected, where constituted a computable bilinear map. Generators were chosen. For the universal attribute set U, for each attribute , was randomly selected, and the attribute public key component was computed. The master secret key was randomly selected, and the master public key was computed. An encoding function was defined for ciphertext conversion. The public parameters included collision-resistant hash functions , , and a discrete logarithm-based trapdoor hash function . The trusted authority published the system parameters , while the master secret key was securely stored.
- Key Generation Algorithm. KeyGen: The data owner’s attribute set was defined as , where each attribute consisted of an index set and a value set . The trusted authority executed the following: secret parameters and a version control factor were randomly selected. A trapdoor key was generated by combining the user identifier ID and key version number :For each attribute index , the following was generated as follows:Based on the attribute verification tuple , where denoted the version identifier and , the user private key component was computed as follows:This process ensured dynamic binding between the private key and attribute values, supporting key revocation and update mechanisms based on version numbers.
- Encryption Algorithm. Encrypt or Encrypt: For the original message , the data owner utilized the key for encryption, obtaining the initial ciphertext . For the critical message , the data owner selected the corresponding access structure to encrypt M. Subsequently, the data owner randomly selected a vector , where represented the secret value to be shared, and were random numbers used to conceal r. The value was computed. The data owner selected , then computed the initial ciphertext components: , , , , , . The final ciphertext was generated as .
- Re-Encryption Key Generation Algorithm. ReKeyGen: The re-encryption authority selected a new access structure , where was an matrix and was an injective function mapping each row of to an attribute name. was chosen, and along with the master-key-related term were computed. was encoded as . A ciphertext was generated by encrypting under the new policy:Blinding was applied to the original private key attribute components:The re-encryption key was output as follows:This algorithm achieved dynamic updating of the access control function through the policy-binding matrix , and the blinding of key components ensured the security of the original private key.
- Re-Encryption Algorithm. ReEnc: The re-encryption key and the original ciphertext were input. If the ciphertext was marked as non-re-encryptable (i.e., permission had been revoked or expired), or if the attribute set S failed to satisfy the original access structure , the termination symbol ⊥ was output. Otherwise, a valid attribute index set was determined. Lagrange coefficients were selected such that
- Decryption Algorithm. Decrypt or Decrypt: Blinding factor extraction: Decryption was performed on the non-re-encrypted ciphertext , and was decoded. The verification parameter was computed as follows:If held, the proxy re-encryption computation was deemed correct (true was output). Otherwise, the process was terminated (⊥ was output). For the re-encrypted ciphertext ,The blockchain smart contract was accessed via to retrieve the original encrypted data IC. The session key k was utilized to execute the following:The original plaintext data was recovered.
- Revocation Algorithm. Revocation: For non-revoked users , the trusted proxy distributed a new random factor . The attribute set of remained unchanged (), and was maintained. During revocation, only required updates to the key and . Additionally, the trusted proxy selected a random factor to update F, resulting in , whereThe data owner executed the key update operation using parameters generated by the trusted proxy:Non-revoked data users accessed original data using the updated and . For revoked data users, the trusted proxy updated the attribute set . In the updated , since the random factor was not distributed to data users by the trusted proxy, key updates were impossible and access to original data was prevented. The revocation of data owners was thereby completed by the trusted proxy.
4.6. Security Proof
4.6.1. Correctness Analysis
4.6.2. Security Analysis
5. Efficiency Analysis
5.1. Theoretical Analysis
5.2. Experimental Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Matt, B.; Gerrit, B.; Martin, S. Divertible protocols and atomic proxy cryptography. In Advances in Cryptology—EUROCRYPT’98; Springer: Berlin/Heidelberg, Germany, 1998; pp. 127–144. [Google Scholar]
- Elena, K. Proxy Re-encryption from Lattices. In Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; pp. 77–94. [Google Scholar]
- Dutta, P.; Susilo, W.; Duong, D.H.; Baek, J.; Roy, P.S. Identity-based unidirectional proxy re-encryption and re-signature in standard model: Lattice-based constructions. J. Internet Serv. Inf. Secur. 2020, 10, 1–22. [Google Scholar]
- Dutta, P.; Susilo, W.; Duong, D.H.; Roy, P.S. Collusion-resistant identity-based proxy re-encryption: Lattice-based constructions in standard model. Theor. Comput. Sci. 2021, 871, 16–29. [Google Scholar] [CrossRef]
- Deng, H.; Qin, Z. Identity-Based Encryption Transformation for Flexible Sharing of Encrypted Data in Public Cloud. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3168–3180. [Google Scholar] [CrossRef]
- Ohata, S.; Kawai, Y. Re-Encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-Encryption. In Topics in Cryptology—CT-RSA 2015; Springer International Publishing: Berlin, Germany, 2015; Volume 9048, pp. 410–428. [Google Scholar]
- Ge, C.; Susilo, W. A Verifiable and Fair Attribute-Based Proxy Re-Encryption Scheme for Data Sharing in Clouds. IEEE Trans. Dependable Secur. Comput. 2022, 19, 2907–2919. [Google Scholar] [CrossRef]
- Sun, J.; Xu, G. Verifiable, Fair and Privacy-Preserving Broadcast Authorization for Flexible Data Sharing in Clouds. IEEE Trans. Inf. Forensics Secur. 2023, 18, 683–698. [Google Scholar] [CrossRef]
- Jiang, L.; Alazab, M. Secure Task Distribution With Verifiable Re-Encryption in Mobile-Crowdsensing-Assisted Emergency IoT System. IEEE Internet Things J. 2024, 11, 3896–3908. [Google Scholar] [CrossRef]
- Liu, S.; Guo, Y. Multi-authority based CP-ABE proxy re-encryption scheme for cloud computing. Chin. J. Netw. Inf. Secur. 2022, 8, 176–188. [Google Scholar]
- Li, X.; Zhang, X.; Gao, J.; Xiang, D. Blockchain data sharing scheme supporting attribute and proxy re-encryption. J. Xidian Univ. 2022, 49, 1–16. [Google Scholar]
- Cui, H.; Deng, R. An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures. Comput. Netw. 2018, 133, 157–165. [Google Scholar] [CrossRef]
- Feng, C.; Luo, W.; Qin, Z.; Yuan, D.; Zou, L. Attribute-based proxy re-encryption scheme with multiple features. J. Commun. 2019, 40, 13. [Google Scholar]
- Zhai, P.; Tong, T. Blockchain-Based Attribute Proxy Re-Encryption Data Sharing Scheme. Comput. Eng. Appl. 2023, 69, 270–279. [Google Scholar]
- Yang, G.; Guo, R.; Zhuang, C.; Wang, X. Dynamically updatable attribute based proxy re-encryption scheme in cloud. J. Cyber Secur. 2022, 7, 43–55. [Google Scholar]
- Ge, C.; Susilo, W.; Liu, Z.; Baek, J.; Luo, X.; Fang, L. On maximizing the sum secret key rate for reconfigurable intelligent surface-assisted multiuser systems. IEEE Trans. Dependable Secur. Comput. 2024, 21, 949–960. [Google Scholar] [CrossRef]
- Yan, Y.; Zheng, D.; Wang, Y. Fine-grained data sharing scheme based on revocable proxy re-encryption. J. Front. Comput. Sci. Technol. 2024, 19, 1945–1957. [Google Scholar]
- Yu, G.; Zha, X. Enabling attribute revocation for fine-grained access control in blockchain-IoT systems. IEEE Trans. Eng. Manag. 2020, 67, 1213–1230. [Google Scholar] [CrossRef]
- Guo, R.; Yang, G. An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
- Zhang, J.; Su, S. Identity-Based Broadcast Proxy Re-Encryption for Flexible Data Sharing in VANETs. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4830–4842. [Google Scholar] [CrossRef]
- Luo, F.; Wang, H. Public Trace-and-Revoke Proxy Re-Encryption for Secure Data Sharing in Clouds. IEEE Trans. Inf. Forensics Secur. 2024, 19, 2919–2934. [Google Scholar] [CrossRef]
- Dai, W.; Li, B. Chaos-Based Index-of-Min Hashing Scheme for Cancellable Biometrics Security. IEEE Trans. Inf. Forensics Secur. 2024, 19, 8982–8997. [Google Scholar] [CrossRef]
Scheme | Policy Hiding | Re-Encryption Verification | Distributed Storage | Revocability | Collusion Resistance |
---|---|---|---|---|---|
[11] | ✓ | ✗ | ✓ | ✓ | ✓ |
[15] | ✗ | ✓ | ✗ | ✓ | ✓ |
[13] | ✗ | ✓ | ✗ | ✗ | ✓ |
[10] | ✗ | ✓ | ✗ | ✗ | ✓ |
[16] | ✗ | ✗ | ✗ | ✓ | ✓ |
[17] | ✓ | ✓ | ✓ | ✓ | ✓ |
Our Scheme | ✓ | ✓ | ✓ | ✓ | ✓ |
Scheme | Public Parameters | Decryption Key | Original Ciphertext | Re-Encrypted Ciphertext |
---|---|---|---|---|
[11] | ||||
[15] | ||||
[13] | ||||
[10] | ||||
[16] | ||||
[17] | ||||
Proposed Scheme |
Scheme | Key Generation | Encryption | Re-Encryption Key Generation | Re-Encryption |
---|---|---|---|---|
[11] | ||||
[15] | ||||
[13] | ||||
[10] | ||||
[16] | ||||
[17] | ||||
Proposed Scheme |
Symbol | Execution Time (ms) |
---|---|
9.0813 | |
6.4675 | |
0.3868 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhao, G.; Tan, W.; Peng, C. An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control. Electronics 2025, 14, 2988. https://doi.org/10.3390/electronics14152988
Zhao G, Tan W, Peng C. An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control. Electronics. 2025; 14(15):2988. https://doi.org/10.3390/electronics14152988
Chicago/Turabian StyleZhao, Gangzheng, Weijie Tan, and Changgen Peng. 2025. "An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control" Electronics 14, no. 15: 2988. https://doi.org/10.3390/electronics14152988
APA StyleZhao, G., Tan, W., & Peng, C. (2025). An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control. Electronics, 14(15), 2988. https://doi.org/10.3390/electronics14152988