A Secure and Efficient KA-PRE Scheme for Data Transmission in Remote Data Management Environments
Abstract
1. Introduction
- Security Analysis: We identify and formally characterize the security weaknesses inherent in existing KA-PRE schemes and provide detailed attack models for each vulnerability.
- Based on these analyses, we define a comprehensive set of security requirements that must be satisfied in a robust KA-PRE environment.
- Proposed Construction: We design and present an improved KA-PRE scheme that addresses the shortcomings of prior works and offers enhanced protection against the identified attack vectors.
2. Background
2.1. Key-Aggregate Proxy Re-Encryption
2.2. Attack Model for KA-PRE
- Attack Model . (Aggregate Key Leakage)Description. If the aggregate key generated by the Sender (see Algorithm 1) is exposed while stored on an untrusted device, an adversary who collects multiple aggregate keys may combine them algebraically to derive a new aggregate key. The adversary’s goal is to construct an aggregate key for a set of data classes that was never issued by the Sender, thereby obtaining unauthorized access to those classes. Such key-derivation attacks critically violate confidentiality and key-management assumptions [28,29].
- Attack Model . (Ciphertext Injection)Description. As illustrated in Algorithm 2, an adversary may modify selected components of a tuple-formatted ciphertext so that the integrity-verification step fails [30,31]. The objective of this manipulation is to prevent a legitimate Receiver from completing decryption, thereby directly compromising data availability and potentially inducing a Denial-of-Service (DoS) condition.
- Attack Model . (Ciphertext Regeneration)Description. Because ciphertexts are produced using identical parameter sets and a fixed format, and because the system relies solely on integrity checks, an adversary can craft malicious ciphertexts that preserve the original structural format while embedding altered parameters [32,33]. As illustrated in Algorithm 3, the adversary’s goal is to produce a ciphertext that appears structurally legitimate but contains attacker-chosen parameters; once injected into the system, such ciphertexts can bypass simple integrity verification. By doing so, an adversary may insert unauthorized messages, corrupt protocol state, or otherwise disrupt normal data flows.
- Attack Model . (Metadata Leakage)Description. During the re-encryption process, metadata associated with the ciphertext is transmitted to the Proxy Server. Because the Proxy Server is only semi-trusted, an adversary that controls or compromises the Proxy (or observes its inputs/outputs) may infer which data class a given ciphertext belongs to. As illustrated in Algorithm 4, this enables the adversary to harvest metadata independently of any granted data-access privileges, thereby mounting a metadata-leakage attack [34,35]. Such leakage can significantly weaken privacy guarantees: even without decrypting content, an adversary can perform profiling, traffic analysis, or linkability attacks that expose sensitive relationships between data owners, data classes, and access patterns.
| Algorithm 1: Aggregate Key Leakage Attack () |
|
| Algorithm 2: Ciphertext Injection () |
|
| Algorithm 3: Ciphertext Regeneration Attack () |
|
| Algorithm 4: Metadata Leakage () |
|
- 5.
- Attack Model. Unlinkability and Anonymity ViolationDescription. If the identities of the Sender and Receiver are associated with metadata without appropriate anonymization (see Algorithm 5), an adversary can infer relationships among participants or reconstruct a Sender’s behavioral patterns. In particular, repeated requests for the same data class or the accumulation of aggregate-key usage records enable an adversary to learn associations between specific participants and data classes over time, thereby violating unlinkability and anonymity guarantees [36,37]. Such linkability enables profiling and deanonymization attacks that can expose collaboration patterns, sensitive interests, or operational behaviors even when the underlying plaintext remains encrypted.
| Algorithm 5: Unlinkability and Anonymity Violation Attack () |
|
2.3. Related Work
2.4. Security Theorems
- Aggregate Key Confidentiality Preservation: The aggregate key generated by the Sender must be unique and must not be exposed to external entities. To ensure this property, the aggregate key should be generated differently for each Receiver and for each set of aggregated data classes, and it must be infeasible to derive a valid aggregate key for a new data class by performing computations on aggregate keys corresponding to different data classes.
- Resistance Against Ciphertext-Based Attack: This attack is divided into two types as follows.
- (a)
- Resistance Against Ciphertext Injection Attack: If an adversary alters the ciphertext structure within the Proxy Server or tampers with the contents of its components, such modifications must be verifiable through the scheme’s integrity mechanisms.
- (b)
- Robustness Against Ciphertext Regeneration Attack: If an adversary generates a ciphertext with the same structure using newly chosen parameter values or attempts to retransmit a stolen ciphertext, must prevent such ciphertexts from being accepted as legitimate messages.
- Metadata Confidentiality and Leakage Prevention: The Proxy Server is assumed to operate in a semi-trusted capacity. As it cannot be regarded as fully trusted, metadata pertaining to the data classes specified by the re-encryption key must remain concealed during the transmission of the re-encryption key to the Proxy Server.
- Anonymity for Data Management: Since sensitive data originating from the Sender is transmitted and received, the anonymity of participants must be preserved. Moreover, while ensuring anonymity throughout the data management process, the legitimacy of the Sender must remain verifiable in scenarios that require identity validation, such as ciphertext regeneration or replay attacks.
2.5. Security Definitions
2.6. Adversarial Oracles and Corruption Model
- ;
- ;
- ;
- ;
- ;
- , .
3. Proposed Scheme
3.1. System Scenario
- Sender: As the data owner, the Sender shares data by encrypting the data class it belongs to together with its anonymous identifier, and then stores it on the Proxy Server. The Sender subsequently generates the cryptographic keys (e.g., re-encryption keys and aggregate keys) required for delegated distribution of the data.
- Receiver: The Receiver obtains re-encrypted ciphertexts from the Proxy Server and performs the decryption process to recover the original data.
- Proxy Server: The Proxy Server stores the Sender’s initial ciphertexts and, upon request, produces re-encrypted ciphertexts. It then delivers the generated re-encrypted ciphertexts to the designated Receiver.
- Trusted Third Party (TTP): The TTP generates public system parameters and issues private keys and pseudonymous identifiers to participants (i.e., Sender and Receiver). Furthermore, when identity verification is required in specific situations, the TTP may also serve as a verifier.
3.2. Assumptions
- The proposed scheme operates in an environment supporting bilinear pairings.
- The TTP is a fully trusted authority for all participants. However, in practical deployments, even a semi-honest or curious TTP could potentially observe verification queries, such as , and infer session-level linkability or user behavior patterns through timing or frequency analysis. Although the proposed scheme performs local verification in the re-encryption and decryption phases to minimize online dependency, residual privacy risks may still arise if the TTP logs verification events. To mitigate such risks, future work may incorporate local verification tokens, blind signatures, or zero-knowledge proofs to eliminate the need for online TTP involvement in every operation while preserving the same security goals against and .
- The Proxy Server correctly follows the prescribed protocol but may attempt to infer additional information about participants’ data from the information it obtains (i.e., it is semi-honest).
- Session-specific aggregate keys or re-encryption keys may be exposed; however, the master secret key of the TTP, as well as the secret keys of the Sender and Receiver, remain uncompromised.
3.3. System Parameters
3.4. Proposed Scheme
3.4.1. Setup Phase
- (: This phase is executed by the TTP. Given the security parameter and the maximum number of data classes n, the TTP performs the following steps:Step 1. Define two cyclic groups of prime order p.Step 2. Define a bilinear map .Step 3. Select a generator .Step 4. Choose a master secret key , and for each , compute .Step 5. Define a set of cryptographic hash functions and .Step 6. Output the system public parameters .
3.4.2. KeyGen Phase
- Masking ID Generation (, : This phase is executed by the TTP. The TTP receives the identity from each participant (Sender, Receiver). Given the inputs , the master secret key and a random value , the TTP performs the following operation:Concatenate with the random value generated by the TTP, and apply the hash function to derive the masked identity
- Secret Key Generation (, : This phase is executed by the TTP. The TTP receives the identity of each participant (Sender, Receiver) together with the corresponding masked identity , the master secret key , and the hash function . Given these inputs, the TTP performs the following operation:The TTP hashes using , and then exponentiates the result with the master secret key to compute the participant’s secret key .
- Verification value Generation (): This phase is executed by the TTP. The TTP takes as input the masked identity , the real identity , the random value , and the timestamp indicating the expiration time, and performs the following operation:The TTP computes a hash of using the hash function . It then derives the verification value , which is used to confirm that has been legitimately generated by the TTP.
3.4.3. Encrypt Phase
- Encryption (): This phase is executed by the Sender. The Sender first selects the message to be encrypted and chooses a random value R. Using and , the Sender computes by applying the hash function . With the computed values and the inputs , the Sender proceeds as follows:Step 1. The Sender determines the message and selects a random value R. Then, the Sender computes .Step 2. Using the random values , the verification value generated by the TTP, the public parameters , the message , the participant’s masked identity , the Sender generates the components of the initial ciphertext .Step 3. The resulting ciphertext C is then stored on the Proxy Server.
3.4.4. Aggregate KeyGen Phase
- Aggregate Key Generation (, , , v) → (, ): This phase is executed by the Sender. The Sender first selects the data class for which re-encryption will be performed. Next, using the session-specific random values and , the Sender computes the value r and generates the aggregate key . Finally, after generating a random value v, the Sender computes the verification value using and as input, in order to validate the correctness of the aggregate key.Step 1. Select random values and .Step 2. The Sender compute the value r to be used in the aggregate key generation process by taking , , and the hash function as input.Step 3. The Sender computes the aggregate key using the derived value r, the system parameters , and the data class .Step 4. The Sender computes the verification value for the aggregate key. The validation value is used when aggregate key validation is required.
3.4.5. Re-KeyGen Phase
- Re-Encryption Key Generation : This phase is executed by the Sender. The Sender computes the re-encryption key .Step 1. the Sender select a random value to be used for re-encryption key generation.Step 2. Using the parameters , , and r generated during the Aggregate KeyGen Phase, together with the Sender’s identity , the Receiver’s identity , the random value s, and the public parameters , the Sender generates the components of the re-encryption key .Step 3. The generated re-encryption key , together with the aggregate key and the verification value (produced in Section 3.4.4), is then transmitted to the Proxy Server.
3.4.6. Re-Encrypt Phase
- Re-Encryption : The Proxy Server performs verification before transforming the initial ciphertext C into the re-encrypted ciphertext .Step 1. The Proxy Server verifies whether the ciphertext originates from a valid identity issued by the TTP. To this end, the Proxy Server directly performs the verification using which was generated during the KeyGen Phase, along with the components and of the initial ciphertext C. The verification is performed locally by the Proxy Server.Step 2. Once the validity of the identity is confirmed, an integrity verification of the ciphertext is conducted. This verification procedure uses the values of , the Receiver’s public key, and the system parameters . A total of three verification checks are performed, and if any of them fails, the re-encrypted ciphertext is not generated.Step 3. If all verification steps succeed, the Proxy Server computes the re-encrypted ciphertext using the aggregate key , the initial ciphertext C, the re-encryption key , and the system parameters .Step 4. The generated re-encrypted ciphertext is then transmitted to the Receiver.
3.4.7. Decrypt1 Phase
- Decryption : This phase is executed by the Sender. The Sender selects the initial ciphertext C to be decrypted. Next, using and , the Sender verifies whether C has been tampered with. If the verification is successful, the Sender proceeds with the following steps using , its private key , the selected initial ciphertext C, and the public key .Step 1. Before decrypting the initial ciphertext C, the Sender verifies the integrity of the data using the components of the ciphertext. This step is identical to the verification steps described in (10)–(12).Step 2. If the integrity verification is successful, the Sender computes the random value R used during encryption. The message is then derived by performing an XOR operation with the ciphertext component . Finally, the decryption of the initial ciphertext C is completed.
3.4.8. DecryptR Phase
- Re-Decryption : This phase is executed by the Receiver. Before performing the decryption of the re-encrypted ciphertext, the Receiver conducts a verification process. This process first confirms that the ciphertext originates from a valid identity issued by the TTP, and subsequently performs integrity verification of the re-encrypted ciphertext and aggregate key. If all verifications succeed, the Receiver proceeds with the following steps using , its identity , its private key , the aggregate key , and the requested data class .Step 1. The Receiver verifies whether the re-encrypted ciphertext originates from a valid identity issued by the TTP. To this end, the Receiver directly performs the verification using which was generated during the KeyGen Phase, together with the components and of the re-encrypted ciphertext . The verification is performed locally by the Receiver.Step 2. Once the transmission is confirmed to originate from a valid identity, the Receiver performs integrity verification of the aggregate key. The Receiver generates the received value and compares it to verify whether the aggregate key has been tampered with.Step 3. Finally, the Receiver performs integrity verification of the re-encrypted ciphertext. This verification procedure uses the values of , the Receiver’s identity , and the system parameters . Two verification checks are performed in total, and if any of them fails, the decryption process is aborted.Step 4. If all verification steps succeed, the Receiver computes the parameter required for decryption. Using the generated and , the value is derived. Then, and are used to compute , while and are used to compute r. Finally, the derived r together with is used to recover the plaintext message .
4. Analysis of the Proposed Scheme
4.1. Analysis of Security Requirements
- Aggregate Key Confidentiality Preservation: The proposed scheme enforces aggregate key confidentiality by employing fresh, independent randomness in each aggregate-key generation. Consequently, even if an adversary obtains aggregate keys corresponding to multiple data classes, it is computationally infeasible—under the underlying cryptographic hardness assumptions—to derive a valid aggregate key for a distinct data class by performing algebraic operations on the collected keys.Here, r is , where and .Therefore, the aggregate key produced in each generation is different even if it is shares the same class.If an adversary collects two aggregate keys for that share the same data class , and attempts to generate a new , it cannot be correctly generated as follows.The adversary, possessing two aggregate keys that share the same data class , performs the following operation.Here, are constructed as follows.Here, and are different values created in different sessions, so step (23) is not possible.
- Resistance Against Ciphertext-Based Attack: Resistance Against Ciphertext-Based Attack is divided into two types:
- (a)
- Resistance Against Ciphertext Injection Attack: Before decrypting ciphertexts and re-encrypted ciphertexts, the Receiver verifies the integrity of the data using the values contained in the ciphertext and the public parameters, as in (10)–(12). The proof proceeds as follows.Using (26), the integrity of and is verified. Thereafter, via (27), the integrity of and is checked. Finally, using (28), the integrity of is verified. If the integrity checks succeed, then the ciphertext components can be confirmed as untampered.
- (b)
- Robustness Against Ciphertext Regeneration Attack: Since ciphertexts share an identical structure, if an adversary freshly generates a message and the randomness used to form the ciphertext structure, i.e., with , then the adversary may construct a new ciphertext that can pass the integrity verification steps (26)–(28). The proposed scheme, however, performs a check—specifically, step (8) of Section 3.4.6—that verifies whether the Sender is an entity issued a valid identity by the TTP prior to performing the integrity verification. The proof proceeds as follows.Here, is , and it includes the Sender’s pseudonymous ID , the real ID , the verification secret randomly generated by the TTP, and the timestamp indicating the expiration time.Therefore, even if an adversary constructs a new ciphertext, they cannot compute for Furthermore, since in step (30) can only be generated by the TTP, even if an adversary freshly generates all randomness to form a ciphertext, verification of the value which contains the TTP’s secret parameters will be infeasible, thus maintaining security.
Even if a malicious Proxy colludes with a Receiver and both possess the re-encryption key , the private key , and the re-encrypted ciphertext , they cannot reconstruct the Sender’s secret key or any valid aggregate key because the re-encryption key binds both pseudonymous identifiers and session-specific randomness .Specifically, is computed using and unique to each session, and the pairing checks in Equations (10)–(12) enforce binding to the TTP-issued identity . Thus, even joint knowledge does not allow key inversion or unauthorized re-encryption, ensuring resilience against collusion. - Metadata Confidentiality and Leakage Prevention: The Proxy Server generates the re-encrypted ciphertext with the following inputs, as in Section 3.4.6: . Here, denotes publicly released parameters; denotes the re-encryption key generated by the Sender and transmitted to the Proxy Server; C denotes the initial ciphertext stored by the Proxy Server; denotes the pseudonymous identity; denotes the aggregate key for the data class; and denotes the verification value for the aggregate key. All inputs received by the Proxy Server are either public or already possessed by the Proxy Server. Therefore, no metadata pertaining to the Sender’s data is included.
- Anonymity for Data Management: Participants in the proposed scheme, except for the Proxy Server and the TTP, must have their anonymity preserved. To guarantee anonymity, participants transmit their real identity to the TTP and obtain a pseudonymous identity . The pseudonym is generated as follows.The TTP generates using the real identity and the verification secret . By the security of the hash function, the real identity is securely concealed. In this manner, while guaranteeing participants’ anonymity, when it is necessary to identify anonymity in cases such as regeneration or replay attacks, a mechanism to verify the Sender’s legitimacy must be provided. To this end, the ID verification value is generated. is generated as follows.Upon an ID verification request, the TTP computes and executes the check in (31). If (31) is satisfied, the TTP can verify the legitimacy of the Sender.To formally define the achieved anonymity, we consider an indistinguishability game between a challenger and a probabilistic polynomial-time adversary as follows. adaptively issues pseudonym queries and submits two distinct identities to . The challenger randomly selects , computes using freshly generated randomness , and returns it to . The scheme preserves anonymity if cannot distinguish whether the returned pseudonym corresponds to or with non-negligible advantage.Similarly, unlinkability is defined such that, given two pseudonyms and generated in different sessions, no polynomial-time adversary can determine whether they correspond to the same entity under independent random values and . Since each pseudonym is refreshed per session with independent randomness, long-term behavioral correlation across multiple sessions remains computationally infeasible.
4.2. Comparison of Schemes
- Aggregate Key Confidentiality Preservation: Pareek & Purushothama and Chen et al. generate aggregate keys as follows.Here, is a component of the master secret key that, once generated, does not change. If multiple aggregate keys are generated using such a , then all aggregate keys are derived from the pre-generated master secret key; consequently, if aggregate keys are collected or leaked to adversaries, the adversary can also generate aggregate keys for other data classes.The proposed scheme prevents aggregate-key exposure by generating the aggregate key in the Aggregate KeyGen Phase based on a one-time random value that is used only once per session. In addition, the verification value is used to bind the key to the corresponding session. This eliminates correlations among aggregate-key values across sessions, thereby preventing an adversary from deriving or estimating keys.
- Resistance Against Ciphertext-Based Attack: Resistance Against Ciphertext-Based Attack is divided into the following two categories.
- (a)
- Resistance Against Ciphertext Injection Attack: To mitigate ciphertext injection attacks, all compared schemes perform ciphertext integrity verification prior to decryption.By performing integrity verification on the ciphertext components , ciphertext-injection attacks are prevented.
- (b)
- Robustness Against Ciphertext Regeneration Attack: Existing schemes employ a uniform ciphertext structure; consequently, an adversary can freshly generate a message and the randomness used to form the ciphertext structure, i.e., with , to construct a new ciphertext that the adversary stores on the Proxy Server or, after exfiltration, retransmits to the Receiver. In such cases, the Receiver is unable to determine that the message was generated by an adversary. To prevent ciphertext-regeneration attacks, this work requires the TTP to generate an ID-verification value during the KeyGen Phase that certifies legitimate ID issuers. The value is generated after the Sender submits the real identity to the TTP; only a legitimate Sender transmits and obtains a pseudonymous identity and secret key while is produced. Because is generated using the random value chosen by the TTP, can be generated only by the TTP. Furthermore, by embedding an expiration timestamp , the validity period of is defined so that reuse of after expiration can be detected. By requesting verification of from the TTP prior to protocol execution, one can prove based on the verification outcome—that the ciphertext was generated by a legitimate Sender. In this way, it is possible to demonstrate that the Sender is authorized by the TTP.
- Metadata Confidentiality and Leakage Prevention: The schemes of Pareek & Purushothama and of Chen et al. directly transmit the data-class metadata value to the Proxy Server during the transmission of the re-encryption key in the Re-Encrypt Phase. When the data-class value is revealed in this manner, the Proxy Server can infer the class membership of specific data and, by analyzing Sender-specific access patterns, perform preparatory actions for targeted attacks.To prevent this, the proposed scheme transmits the aggregate key to the Proxy Server instead of the original data-class value . The aggregate key is computed as , and therefore does not permit identification of . Hence, the original data-class value remains unknown to the Proxy Server.
- Anonymity for Data Management: Kajita & Ohtake employ standard ID-based PRE. Pareek & Purushothama and Chen et al. employ standard public-key-based PRE. If plain IDs with no additional measures are used, as in Kajita & Ohtake, participants’ identities may be directly exposed. Pareek & Purushothama and Chen et al. encrypt using the Sender’s public key and a data-class identifier. In this case, one can directly trace which Sender a particular class belongs to via the public key. This issue, combined with the metadata-exposure problem described above, allows the inference of metadata for data sent to specific targets and may serve as the starting point for secondary attacks.To prevent this, the proposed scheme issues pseudonymous IDs to participants based on their real IDs via the TTP. The pseudonymous ID is generated by the TTP as . The value is a random value generated by the TTP for ID issuance, and only the TTP knows the holder of the real ID. However, guaranteeing anonymity in this manner can be abused; to address this, the proposed scheme generates a pseudonym verification value . The value includes the random nonce generated by the TTP and a timestamp specifying the expiration time.
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
Appendix A.1. Encryption Phase
Appendix A.2. Aggregate KeyGen Phase
Appendix A.3. Re-KeyGen Phase
Appendix A.4. Re-Enc Phase
Appendix A.5. Decrypt 1 Phase
Appendix A.6. Decrypt R Phase
Appendix B
Appendix B.1. Formal Security Model for the Proposed KA-PRE Scheme
- : Executed by the TTP to generate public parameters and master secret .
- : Generates a pseudonymous identity , a secret key , and a credential .
- : Outputs the initial ciphertext as defined in Equation (A5).
- : Produces the re-encryption key for delegation.
- : The Proxy transforms C into a re-encrypted ciphertext .
- : The Receiver decrypts to recover the message M.
Appendix B.2. Security Definitions Corresponding to A1–A5
- A1—Aggregate-Key Leakage Resistance. For all PPT (Probabilistic Polynomial-Time) adversaries having oracle access as above, the advantage of producing a valid for a new class set is negligible (Aggregate-Key).
- A2—Ciphertext-Based Attack Resistance. The scheme provides Ciphertext Integrity if no PPT adversary can generate a ciphertext that passes the pairing verifications in Equations (10)–(12) without knowledge of a legitimate key.
- A3—Re-Encryption Forgery Resistance. Given , no PPT adversary can output that satisfiesor Equations (A18)–(A19) without a valid or .
- A4—Metadata Hiding. Let choose two class sets of equal size. The scheme is considered secure if cannot distinguish the challenge ciphertext re-encrypted under with non-negligible advantage.
- A5—Anonymity and Unlinkability. Given two pseudonyms with equal privileges, no PPT adversary can distinguish whether the challenge ciphertext was created under or .
Appendix B.3. Theorems and Security Justification
References
- Sookhak, M.; Gani, A.; Talebian, H.; Akhunzada, A.; Khan, S.U.; Buyya, R.; Zomaya, A.Y. Remote Data Auditing in Cloud Computing Environments: A Survey, Taxonomy, and Open Issues. ACM Comput. Surv. 2015, 47, 1–34. [Google Scholar] [CrossRef]
- Sai, A.M.V.V.; Wang, C.; Cai, Z.; Li, Y. Navigating the digital twin network landscape: A survey on architecture, applications, privacy and security. High-Confid. Comput. 2024, 4, 100269. [Google Scholar] [CrossRef]
- Zhu, S.; Cai, Z.; Hu, H.; Li, Y.; Li, W. zkCrowd: A hybrid blockchain-based crowdsourcing platform. IEEE Trans. Ind. Inform. 2019, 16, 4196–4205. [Google Scholar] [CrossRef]
- Zheng, X.; Cai, Z. Privacy-preserved data sharing towards multiple parties in industrial IoTs. IEEE J. Sel. Areas Commun. 2020, 38, 968–979. [Google Scholar] [CrossRef]
- Ali, M.; Malik, S.U.R.; Khan, S. DaSCE: Data Security for Cloud Environment with Semi-Trusted Third Party. IEEE Trans. Cloud Comput. 2015, 5, 642–655. [Google Scholar] [CrossRef]
- Xue, K.; Hong, P. A Dynamic Secure Group Sharing Framework in Public Cloud Computing. IEEE Trans. Cloud Comput. 2014, 2, 459–470. [Google Scholar] [CrossRef]
- Zhu, D.; Zhou, Z.; Li, Y.; Zhang, H.; Chen, Y.; Zhao, Z.; Zheng, J. A Survey of Data Security Sharing. Symmetry 2025, 17, 1259. [Google Scholar] [CrossRef]
- Bag, S.; Ghosh Ray, I.; Feng, H. A new leakage resilient symmetric searchable encryption scheme for phrase search. In Proceedings of the 19th International Conference on Security and Cryptography SECRYPT, Lisbon, Portugal, 11–13 December 2022; SciTePress: Setúbal, Portugal, 2022; Volume 1, pp. 366–373. [Google Scholar] [CrossRef]
- Domingo-Ferrer, J.; Farràs, O.; Ribes-González, J.; Sánchez, D. Privacy-preserving cloud computing on sensitive data: A survey of methods, products and challenges. Comput. Commun. 2019, 140–141, 38–60. [Google Scholar] [CrossRef]
- He, Z.; Cai, Z. Trading aggregate statistics over private internet of things data. IEEE Trans. Comput. 2023, 73, 394–407. [Google Scholar] [CrossRef]
- Chu, C.K.; Chow, S.S.; Tzeng, W.G.; Zhou, J.; Deng, R.H. Key-aggregate cryptosystem for scalable data sharing in cloud storage. IEEE Trans. Parallel Distrib. Syst. 2013, 25, 468–477. [Google Scholar] [CrossRef]
- Matsuo, T. Proxy re-encryption systems for identity-based encryption. In Proceedings of the International Conference on Pairing-Based Cryptography, Tokyo, Japan, 2–4 July 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 247–267. [Google Scholar]
- Chen, W.H.; Fan, C.I.; Tseng, Y.F. Efficient key-aggregate proxy re-encryption for secure data sharing in clouds. In Proceedings of the 2018 IEEE Conference on Dependable and Secure Computing (DSC), Kaohsiung, Taiwan, 10–13 December 2018; IEEE: New York, NY, USA, 2018; pp. 1–4. [Google Scholar]
- Patranabis, S.; Shrivastava, Y.; Mukhopadhyay, D. Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloud. IEEE Trans. Comput. 2017, 66, 891–904. [Google Scholar] [CrossRef]
- Liu, J.; Qin, J.; Wang, W.; Mei, L.; Wang, H. Key-aggregate based access control encryption for flexible cloud data sharing. Comput. Stand. Interfaces 2024, 88, 103800. [Google Scholar] [CrossRef]
- Pei, H.; Yang, P.; Li, W.; Du, M.; Hu, Z. Proxy re-encryption for secure data sharing with blockchain in internet of medical things. Comput. Netw. 2024, 245, 110373. [Google Scholar] [CrossRef]
- Singh, A.; Rathee, G.; Kerrache, C.A.; Ghanem, M.C. A Relay-Chain-Powered Ciphertext-Policy Attribute-Based Encryption in Intelligent Transportation Systems. arXiv 2025, arXiv:2508.16189. [Google Scholar]
- Günsay, E.; Yayla, O. Decentralized anonymous IoT data sharing with key-private proxy re-encryption. Int. J. Inf. Secur. Sci. 2024, 13, 23–39. [Google Scholar] [CrossRef]
- Jadhav, R.; Nargundi, S. Review on key-aggregate cryptosystem for scalable data sharing in cloud storage. Int. J. Res. Eng. Technol. 2014, 3, 376–379. [Google Scholar] [CrossRef]
- Pareek, G.; Maiti, S. Efficient dynamic key-aggregate cryptosystem for secure and flexible data sharing. Concurr. Comput. Pract. Exp. 2023, 35, e7553. [Google Scholar] [CrossRef]
- Blaze, M.; Bleumer, G.; Strauss, M. Divertible protocols and atomic proxy cryptography. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 127–144. [Google Scholar]
- Chu, C.K.; Tzeng, W.G. Identity-based proxy re-encryption without random oracles. In Proceedings of the International Conference on Information Security, Valparaíso, Chile, 9–12 October 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 189–202. [Google Scholar]
- Green, M.; Ateniese, G. Identity-based proxy re-encryption. In Proceedings of the International Conference on Applied Cryptography and Network Security, Zhuhai, China, 5–8 June 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 288–306. [Google Scholar]
- Yang, N.; Tian, Y.; Zhou, Z.; Zhang, Q. A provably secure collusion-resistant identity-based proxy re-encryption scheme based on NTRU. J. Inf. Secur. Appl. 2023, 78, 103604. [Google Scholar] [CrossRef]
- Dutta, P.; Susilo, W.; Duong, D.H.; Roy, P.S. Collusion-resistant identity-based proxy re-encryption: Lattice-based constructions in standard model. Theor. Comput. Sci. 2021, 871, 16–29. [Google Scholar] [CrossRef]
- Ge, C.; Liu, Z.; Xia, J.; Fang, L. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1214–1226. [Google Scholar] [CrossRef]
- Rawal, B.S.; M, P.; Manogaran, G.; Hamdi, M. Multi-tier stack of block chain with proxy re-encryption method scheme on the internet of things platform. ACM Trans. Internet Technol. (TOIT) 2021, 22, 1–20. [Google Scholar] [CrossRef]
- Andola, N.; Verma, K.; Venkatesan, S.; Verma, S. Proactive threshold-proxy re-encryption scheme for secure data sharing on cloud. J. Supercomput. 2023, 79, 14117–14145. [Google Scholar]
- You, W.; Lei, L.; Chen, B.; Liu, L. What if keys are leaked? towards practical and secure re-encryption in deduplication-based cloud storage. Information 2021, 12, 142. [Google Scholar] [CrossRef]
- Fábrega, A.; Pérez, C.O.; Namavari, A.; Nassi, B.; Agarwal, R.; Ristenpart, T. Injection attacks against end-to-end encrypted applications. In Proceedings of the 2024 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2024; IEEE: New York, NY, USA, 2024; pp. 2648–2665. [Google Scholar]
- Fábrega, A.; Namavari, A.; Agarwal, R.; Nassi, B.; Ristenpart, T. Exploiting leakage in password managers via injection attacks. In Proceedings of the 33rd USENIX Security Symposium (USENIX Security 24), Philadelphia, PA, USA, 14–16 August 2024; pp. 4337–4354. [Google Scholar]
- Grubbs, P.; Ristenpart, T.; Shmatikov, V. Why your encrypted database is not secure. In Proceedings of the 16th Workshop on Hot Topics in Operating Systems, Whistler, BC, Canada, 7–10 May 2017; pp. 162–168. [Google Scholar]
- Weng, J.; Deng, R.H.; Ding, X.; Chu, C.K.; Lai, J. Conditional proxy re-encryption secure against chosen-ciphertext attack. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, Sydney, Australia, 10–12 March 2009; pp. 322–332. [Google Scholar]
- Eskandarian, S.; Corrigan-Gibbs, H.; Zaharia, M.; Boneh, D. Express: Lowering the cost of metadata-hiding communication with cryptographic privacy. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Virtual, 11–13 August 2021; pp. 1775–1792. [Google Scholar]
- Zhan, D.; Hai, R. Will Sharing Metadata Leak Privacy? In Proceedings of the 2024 IEEE 40th International Conference on Data Engineering Workshops (ICDEW), Utrecht, The Netherlands, 13–16 May 2024; IEEE: New York, NU, USA, 2024; pp. 317–323. [Google Scholar]
- Pfitzmann, A.; Hansen, M. A Terminology for Talking About Privacy by Data Minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management. 2010. Available online: https://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.34.pdf (accessed on 10 September 2025).
- Heurix, J.; Zimmermann, P.; Neubauer, T.; Fenz, S. A taxonomy for privacy enhancing technologies. Comput. Secur. 2015, 53, 1–17. [Google Scholar] [CrossRef]
- Chen, W.H.; Fan, C.I.; Tseng, Y.F. CCA-Secure Key-Aggregate Proxy Re-Encryption for Secure Cloud Storage. arXiv 2024, arXiv:2410.08120. [Google Scholar]
- Pareek, G.; Purushothama, B. KAPRE: Key-aggregate proxy re-encryption for secure and flexible data sharing in cloud storage. J. Inf. Secur. Appl. 2021, 63, 103009. [Google Scholar] [CrossRef]



| Attack | Primary Notation(s) | Notes |
|---|---|---|
| A1 (Aggregate key leakage) | , (confidentiality) | New key derivation from leaks is infeasible |
| A2 (Ciphertext injection) | Integrity of ciphertexts; | Forged ciphertexts fail pairing-/verification checks |
| A3 (Ciphertext regeneration) | , | Illegitimate re-encryption keys or transforms fail verification |
| A4 (Metadata exposure) | , | Class/identity hiding under random-oracle assumptions |
| A5 (Anon/Unlink break) | Challenge identity/session must remain indistinguishable |
| Notation | Description | Notation | Description |
|---|---|---|---|
| Security parameter | Secret key of Sender/Receiver | ||
| p | -bit Security parameter | C | Initial ciphertext |
| Cyclic groups of order p | Aggregate key | ||
| Master secret key () | Anonymous ID credential | ||
| Set of public parameters | Aggregate key verification value | ||
| n | Maximum number of data classes | Re-encryption key | |
| g | Generator () | Re-encrypted ciphertext | |
| Identity of the Sender/Receiver | Timestamp | ||
| Aidi | Anonymous identity of the Sender/Receiver | Set of data classes | |
| Random value () | Hash function, | ||
| Hash function, | Hash function, | ||
| Hash function, | Hash function, | ||
| Hash function, |
| Kajita & Ohtake | Pareek & Purushothama | Chen et al. | Proposed Scheme | |
|---|---|---|---|---|
| Aggregate Key Leakage () | ✓ | × | × | ✓ |
| Ciphertext Injection () | ✓ | ✓ | ✓ | ✓ |
| Ciphertext Regeneration () | × | × | × | ✓ |
| Metadata Leakage () | ✓ | × | × | ✓ |
| Unlinkability and Anonymity Violation () | × | - | - | ✓ |
| MSK | Aggregate Key Size | Ciphertext Size | Re-Key Size | |
|---|---|---|---|---|
| Kajita & Ohtake | ||||
| Pareek & Purushothama | ||||
| Chen et al. | ||||
| Proposed Scheme |
| Key-Gen Cost | Encryption Cost | Aggregate KeyGen Cost | Re-KeyGen Cost | Re-Encryption Cost | Decryption Cost | |
|---|---|---|---|---|---|---|
| Kajita & Ohtake | ||||||
| Pareek & Purushothama | ||||||
| Chen et al. | ||||||
| Proposed Scheme |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shin, J.; Lee, D.G.; Seo, D.; Kim, W.; Kim, S.-H. A Secure and Efficient KA-PRE Scheme for Data Transmission in Remote Data Management Environments. Electronics 2025, 14, 4339. https://doi.org/10.3390/electronics14214339
Shin J, Lee DG, Seo D, Kim W, Kim S-H. A Secure and Efficient KA-PRE Scheme for Data Transmission in Remote Data Management Environments. Electronics. 2025; 14(21):4339. https://doi.org/10.3390/electronics14214339
Chicago/Turabian StyleShin, JaeJeong, Deok Gyu Lee, Daehee Seo, Wonbin Kim, and Su-Hyun Kim. 2025. "A Secure and Efficient KA-PRE Scheme for Data Transmission in Remote Data Management Environments" Electronics 14, no. 21: 4339. https://doi.org/10.3390/electronics14214339
APA StyleShin, J., Lee, D. G., Seo, D., Kim, W., & Kim, S.-H. (2025). A Secure and Efficient KA-PRE Scheme for Data Transmission in Remote Data Management Environments. Electronics, 14(21), 4339. https://doi.org/10.3390/electronics14214339

