Next Article in Journal
Flight Path Optimization for UAV-Aided Reconnaissance Data Collection
Next Article in Special Issue
Achieving High Efficiency in Schnorr-Based Multi-Signature Applications in Blockchain
Previous Article in Journal
FA-YOLO: A Pedestrian Detection Algorithm with Feature Enhancement and Adaptive Sparse Self-Attention
Previous Article in Special Issue
Threshold Filtering for Detecting Label Inference Attacks in Vertical Federated Learning
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Research on Data Ownership and Controllable Sharing Schemes in the Process of Logistics Data Flow

School of Information Science and Engineering, Linyi University, Linyi 276000, China
*
Authors to whom correspondence should be addressed.
Electronics 2025, 14(9), 1714; https://doi.org/10.3390/electronics14091714
Submission received: 20 February 2025 / Revised: 14 April 2025 / Accepted: 21 April 2025 / Published: 23 April 2025
(This article belongs to the Special Issue Recent Advances in Cybersecurity and Information Security)

Abstract

:
The secure and effective dissemination of logistics data is frequently obstructed by issues pertaining to ownership verification and unwanted access during data exchange. This study introduces an innovative strategy for data ownership verification and regulated sharing based on the notion of “three rights separation”, which delineates data ownership into control rights, usage rights, and management rights. The proposed approach incorporates chameleon signatures and blockchain technology to facilitate dynamic, non-falsifiable ownership marking and verification. Additionally, it utilizes searchable encryption and proxy re-encryption methods to guarantee that data are viewed solely under allowed circumstances, thereby averting misuse by third-party data administrators. Security analysis verifies resilience against adaptive chosen-message assaults and keyword-guessing threats, while simulation studies illustrate the scheme’s robustness, efficiency, and practical applicability in real-world logistical settings. This framework offers a scalable and safe solution for multi-party data sharing with explicitly defined ownership control.

1. Introduction

The logistics sector is experiencing significant transformation due to the rapid increase in data volume and the growing interconnectivity among supply chain stakeholders [1]. Logistics data, encompassing real-time tracking, inventory records, contract details, and transactional logs, have emerged as a vital strategic asset [2]. They enable enterprises to enhance operations, elevate customer service, and facilitate collaborative decision-making within scattered ecosystems. This increase in data flow presents significant issues in maintaining secure, transparent, and manageable data exchange, particularly in situations with several independent stakeholders [3]. A fundamental problem hindering the seamless sharing of logistics data is the ambiguity and lack of enforceability over data ownership [4]. In numerous logistics contexts, data are inherently non-competitive and non-exclusive, indicating that various entities may require access to identical data for diverse objectives [5]. This communal resource, however advantageous for collaboration, prompts apprehensions over unlawful access, data exploitation, and uncertainty in accountability. Conventional data governance methods, characterized by inflexible and centralized control systems, are inadequate for managing the dynamic and context-dependent flow of logistics data.
Current research has sought to tackle ownership-related issues by employing frameworks that delineate data rights and utilize technologies like blockchain for safe audit trails [6,7]. Nevertheless, these models generally regard data ownership as a fixed characteristic, inadequately accommodating dynamic alterations or precise delegation of rights when data transition between various entities [8]. Furthermore, these models rarely differentiate among the several dimensions of ownership—specifically control, usage, and management—which are essential for facilitating adaptable and context-sensitive data exchanges [9]. In light of these constraints, the notion of “three rights separation” has arisen as a viable paradigm [10]. This paradigm delineates data ownership into three different rights: control rights (the authority to establish access restrictions), usage rights (the license to access and utilize the data), and management rights (the ability to maintain and supervise data availability and integrity). Formalizing this distinction enables the establishment of adaptive, multi-party data governance frameworks that are secure and operationally feasible.
The current research presents an innovative logistics data-sharing scheme that integrates chameleon signatures, blockchain technology, proxy re-encryption, and searchable encryption, based on the established theoretical framework. Chameleon signatures [11] enable data proprietors to create immutable and non-transferable ownership marks that can be dynamically modified. Blockchain [12] functions as a decentralized, immutable ledger for the storage of these markers, facilitating transparent and verifiable proof of ownership. The solution utilizes “one authorization, one access” architecture with proxy re-encryption to ensure safe access, preventing data managers from going beyond their assigned permissions. Moreover, searchable encryption is incorporated to facilitate regulated keyword-based inquiries without revealing sensitive data. Security assessments utilizing EUF-CMA and IND-KGA frameworks indicate that the proposed scheme is resilient against forgery and keyword-guessing attacks. Simulation investigations further validate the framework’s computational and communication efficiency, establishing it as a resilient solution for real-world logistics situations that require both flexibility and security in data exchange. This method, unlike previous systems that are overly inflexible or inadequately secure, facilitates dynamic ownership transfers, public verifiability, and enforceable access control, thereby fostering a more intelligent and accountable logistics data ecosystem.
The primary objective of this project is to provide a secure, adaptable, and verifiable logistics data-sharing architecture founded on the “three rights separation” paradigm. The defined aims are as follows:
(1)
To develop a dynamic and secure data ownership verification system: this encompasses the implementation of chameleon signature methods within blockchain technology to facilitate publicly verifiable, non-transferable, and dynamically updatable ownership labels.
(2)
To create a manageable and safe data-sharing infrastructure: the suggested architecture utilizes proxy re-encryption and searchable encryption to guarantee that data are accessible solely to authorized individuals under specified ownership conditions, facilitating precise and revocable access control.
(3)
To furnish official security assurances: the technique is assessed using stringent cryptographic models, namely, Existential Unforgeability under Chosen Message Attack (EUF-CMA) and Indistinguishability under Keyword Guessing Attack (IND-KGA) to confirm its robustness against common adversarial tactics.
(4)
To illustrate practical applicability and efficacy: the proposed system is evaluated for computational and communication efficiency by performance analysis and simulation testing, confirming its appropriateness for implementation in intricate, large-scale logistics networks.

2. Related Work

The increasing digitalization of supply chains and logistics has rendered data an essential asset for operational optimization, real-time coordination, and strategic decision-making. Nonetheless, the generation, exchange, and use of logistics data by various parties have introduced new difficulties concerning data security, trust, ownership, and regulatory compliance. A substantial body of research has developed to tackle two essential facets of data governance in this context: (1) the precise verification and management of data rights, and (2) the secure and regulated sharing of data once rights have been established. Although blockchain, cryptographic primitives, and access control methods have improved data governance capabilities, challenges remain, especially in managing dynamic, multi-party data situations. The subsequent sections analyze the existing literature in these two fundamental domains, highlighting recent advancements, deficiencies, and their implications for the rationale underlying the proposed method.

2.1. Data Rights Confirmation

Establishing and validating data ownership is essential for secure and legal data transmission, particularly in logistics ecosystems with several independent entities. Conventional methods for validating data rights generally depend on fixed, centralized frameworks in which data ownership is established once and presumed to be unchanging. Nevertheless, these models are inadequate for the dynamic and collaborative characteristics of contemporary logistics systems. Given the incessant generation, alteration, and retrieval of data by various entities frequently transcending jurisdictional and organizational boundaries, there is a necessity for more adaptable and secure ownership verification techniques.
A notable theoretical paradigm for this issue is the “three rights separation” model introduced by Xu et al. [10], which delineates data ownership into control rights, usage rights, and management rights. This division enables stakeholders to possess varying degrees of control over the same dataset, hence more effectively mirroring real-world logistics operations compared with conventional single-owner models. The model provides a detailed representation of data ownership, establishing a basis for more flexible and enforced data governance. Nonetheless, despite its theoretical robustness, the model is deficient in the requisite technical infrastructure to provide real-time verification and enforcement of these rights during data transactions.
To augment legitimacy and traceability in ownership assertions, some researchers have adopted blockchain technology. Yang et al. [13] suggested a secure data provenance paradigm that incorporates asymmetric watermarking, homomorphic encryption, and digital signatures. This system guarantees data traceability and repudiation resistance; nevertheless, it lacks the capability to facilitate real-time ownership modifications or manage transitions in multi-party collaborations. Huang et al. [14] proposed a certificateless cloud storage auditing approach that facilitates ownership transfer via identity verifier conversion. This diminishes dependence on external certificate authorities and streamlines ownership delegation; nonetheless, it remains closely linked to a singular verification authority and lacks public verifiability in dispersed systems.
Zhao et al. [15] investigated the application of smart contracts to automate the verification of data assets, facilitating the automatic enforcement of ownership regulations in blockchain-based data transactions. Nonetheless, their approach fails to verify the legitimacy of transaction participants, potentially allowing unauthorized entities to exploit weaknesses in access protocols. These methodologies, however innovative, inadequately address the requirements for dynamic ownership modification, particularly in off-chain contexts where ownership must be safely and verifiably integrated across platforms.
A significant deficiency in existing models is the inadequate focus on public verification techniques. Most current systems either depend on private key-based verification, limiting validation of ownership to certain parties, or incorporate ownership metadata in manners that are not readily traceable or auditable by external entities. This deficiency in transparency constrains the scalability and interoperability of existing systems. Furthermore, the incapacity to oversee multi-party ownership verification and the on-chain synchronization of off-chain ownership data results in discrepancies within shared data settings. In conclusion, although significant advancements have been achieved in the conceptualization and partial implementation of data rights confirmation, existing methodologies do not completely correspond with the actual reality of logistics systems. An effective and safe ownership verification methodology must facilitate flexible, multi-party collaboration, ensure public verifiability, and permit dynamic alteration of data rights. This study proposes the integration of chameleon signatures with blockchain and searchable encryption to tackle these difficulties by facilitating tamper-proof, real-time, and customizable ownership verification techniques.

2.2. Controllable Sharing Based on Data Rights Confirmation

Alongside establishing data ownership, it is imperative to ascertain the modalities of data sharing, the stipulations governing it, and the parties involved. Controllable data sharing denotes the capacity of the data proprietor to govern access protocols in a safe, revocable, and context-sensitive manner. In the logistics sector, where sensitive operational data are frequently shared across manufacturers, suppliers, carriers, and third-party platforms, strong data access control systems are crucial for sustaining competitive advantage and ensuring regulatory compliance. Nonetheless, despite the increasing interest in privacy-preserving data sharing models, numerous existing frameworks continue to demonstrate significant inadequacies, particularly in aligning access rights with dynamic ownership arrangements.
A prominent technique in this field is proxy re-encryption, enabling a proxy (such as a data sharing platform) to re-encrypt data for approved receivers without disclosing the original plaintext. Shao et al. [16] introduced a searchable proxy re-encryption system that facilitates privacy-preserving data queries. This method facilitates secure keyword-based access to encrypted data, although it permits perpetual access once re-encryption is sanctioned. Consequently, data proprietors are unable to rescind permits or implement temporal usage constraints—both of which are essential for sensitive and private logistical information. Zhao and Su [17] devised a time-constrained ownership delegation model utilizing a prefix tree structure alongside Paillier encryption to rectify this deficiency. This facilitates precise access control according to temporal policies and permits the data owner to stipulate the length of time data are accessible in advance. Nonetheless, although effective in specific instances, the system lacks real-time adaptability and fails to interact with comprehensive multi-party collaboration frameworks where ownership roles may fluctuate dynamically.
Wang et al. [18] proposed a right-confirmable data-sharing model (RCDS) utilizing symbolic mapping and blockchain oversight. Their model highlights the capacity to verify and assert data ownership irrespective of the data’s substance. Although this enhances traceability and reduces tampering, it fails to support dynamic delegation or intricate conditional sharing logic necessary for multi-tenant logistics platforms. Wang [19] introduced a blockchain-based dynamic access control system for collaborative emergency response that modifies sharing regulations according to scenario demands. This method fails to account for post-sharing ownership verification, resulting in potential vulnerabilities that allow data to stay accessible despite changes in ownership or authorization. Amanat et al. [20] sought to enhance ownership tracing by integrating blockchain technology with digital signatures, so guaranteeing the integrity of ownership labels. Nonetheless, they failed to tackle the problem of signature propagation, wherein digital ownership labels are replicated without proper association to the original owner. This may lead to inappropriate or unclear usage, particularly in systems where data are duplicated between platforms.
The above-stated studies clearly indicate that current controllable sharing approaches do not incorporate dynamic ownership tracking. They frequently implement access using static, one-time policies and neglect the ownership lifetime across data utilization. Moreover, most frameworks lack mutual enforcement of ownership and access rights, resulting in the potential sharing of data under obsolete or invalid authorizations. This poses significant challenges in logistics, because real-time alterations in partnerships, responsibilities, and operational roles require simultaneous modifications in data rights. Thus, the current research proposes a cohesive and ownership-conscious regulated sharing system to address these deficiencies. By integrating proxy re-encryption with searchable encryption and incorporating ownership tokens into access protocols, the system guarantees that only legitimate, permitted requests reflecting current ownership statuses can access and utilize the data. This method not only improves security and privacy but also equips data proprietors with the means to implement context-sensitive access controls, such as revocation, delegation, and time-restricted control.

3. Methods

The current section introduces the chameleon signature, proxy re-encryption, and searchable encryption in the proposed scheme.

3.1. Chameleon Signature

The chameleon signature [21] is a special type of digital signature proposed by Krawczyk and Rabin. It allows the signer, who possesses a trapdoor, to modify the message content after signing and still maintain the validity of the signature. The scheme in this paper is based on the chameleon signature scheme proposed by Yang et al. [22] as follows:
  • S e t u p ( λ ) P a r a m : initialization, input security parameter λ , output public verification parameter P a r a m .
  • C H _ G e n ( P a r a m ) ( p k , s k ) : key generation algorithm, by inputting P a r a m , outputs the chameleon hash public-private key pair ( p k , s k ) .
  • C H _ H a s h ( p k , M ) ( H , R ) : chameleon hash algorithm, by inputting chameleon hash public key p k , and data M, outputs the chameleon hash and verification parameters ( H , R ) .
  • C H _ C h e c k ( H , R , M , p k ) x { 0 , 1 } : chameleon hash verification algorithm, by inputting chameleon hash H, verification parameters R, data M, and public key p k , outputs the verification result x.
  • C H _ S i g n ( H , R , s k , M , M ) R : chameleon signature algorithm, by inputting chameleon hash H, verification parameters R, private key s k , data M, and signed message M , outputs the verification parameter R .
  • C H _ V e r i f y ( H , p k , M , M , R , R ) y { 0 , 1 } : chameleon signature verification algorithm, by inputting chameleon hash H, public key p k , data M, signed message M , verification parameters R and R , outputs the verification result y.

3.2. Proxy Re-Encryption

Proxy re-encryption (PRE) is a cryptographic technique proposed by Blaze et al. [23]. It allows a third-party proxy to re-encrypt data encrypted by the data owner using a re-encryption key, while ensuring data confidentiality. This enables the data recipient to decrypt the data with their own private key. During this process, the third-party proxy cannot obtain any useful information. The proxy re-encryption model is shown in Figure 1.

3.3. Searchable Encryption

Searchable encryption [24], as a cryptographic primitive, was proposed to allow users to search encrypted data without decrypting them. Boneh et al. [25] first designed a public-key-based searchable encryption scheme, which avoids the risks associated with shared keys. By introducing an indexing mechanism into the public-key encryption system, users can search for encrypted data without revealing the query content, ensuring the security and privacy of the data. The searchable encryption model is shown in Figure 2.

4. System Framework

This section introduces the system model, security threats, and security model of the controllable sharing scheme based on data ownership confirmation.

4.1. System Model

The current study examines the challenges associated with verifying data ownership and their secure distribution within the framework of the “three rights separation” concept. A plan for the regulated dissemination of data is proposed to attain this objective. This system would provide precise ownership verification and controlled access. In the data storage phase, the data owner creates control and management tags using a chameleon hash private key. These tags are subsequently integrated into the data. In the third phase, the data are encrypted prior to their upload to the Interplanetary File System (IPFS) for decentralized storage. Subsequently, the index produced by the IPFS is encrypted utilizing searchable encryption with the public key linked to the data manager. To provide transparency and tamper-resistance, control tags, management tags, public verification parameters, and the encrypted index are collectively published on the blockchain.
In the “data request” phase, the data sharing platform will solicit the data of interest to their users. A unique ownership tag is generated by the data owner in response to the request and subsequently stored on the blockchain. A re-encryption key is generated using the requester’s public key. A one-time ownership token is generated, incorporating the requester’s identity and ownership characteristics. The data sharing platform acquires these credentials post-transmission. The platform uses its private key to create a trapdoor for secure querying by amalgamating the ownership token and search terms using the platform. Through engagement with the smart contract, the platform can retrieve the encrypted index and access the corresponding data from their designated IPFS storage sites. Subsequently, the ciphertext undergoes re-encryption using the re-encryption key, yielding a ciphertext that is both secure and access controlled. In the data retrieval phase, the requester must obtain the ownership tag from the data sharing platform and verify that the blockchain holds the corresponding ownership record. Upon successful completion of the verification process, the requester is issued an access token. This token facilitates the secure retrieval of the re-encrypted data from the platform, ensuring that data access is authorized and traceable.
The system consists of six entities: Data Owner (DO), data sharing platform (DSP), Data Requester (DR), blockchain (BC) and Interplanetary File System (IPFS). The main parameters used in this scheme and their meanings are shown in Table 1. The system model is illustrated Figure 3.
(1)
Data Owner: the data owner is responsible for generating tags for data control rights, management rights, and usage rights. They also create searchable encryption schemes and ownership tokens. The owner stores the data in the IPFS and records ownership tags on the blockchain. When data sharing is required, the data owner dynamically adjusts the ownership based on user needs, ensuring complete control over the data.
(2)
Data sharing platform: this facilitates data sharing between owners and requesters. The platform verifies its ownership and generates searchable encryption trapdoors to access ciphertext. It also manages the data that the owner intends to share and generates re-encrypted ciphertext for secure transmission.
(3)
Data Requester: they browse the data catalog provided by the data sharing platform and submit a data sharing request. By querying the ownership parameters stored on the blockchain, they verify the legitimacy of the data’s origin. Once the verification is successful, they use the validated ownership to obtain the requested data from the data sharing platform.
(4)
IPFS: this stores the data provided by the data owner and submits the storage index back to the data owner.
(5)
Blockchain: this stores the encrypted keywords, ownership information, and related public parameters uploaded by the data owner. It also verifies ownership validity and performs keyword matching.

4.2. Security Threats

In the data ownership-controllable sharing scheme based on the “three rights separation” model, it is essential to ensure the unforgeability of the chameleon signature ownership tags during the sharing process. This guarantees the legitimate rights and interests of all participants. On this basis, the security of ciphertexts generated by searchable encryption must also be considered. This ensures that data will not be misused when managed by a semi-trusted third party. Therefore, this section defines two security models for data sharing.
(1)
Forged chameleon signature: malicious users may attempt to forge data ownership. They can generate fake ownership signature verification parameters based on the forged data ownership, thus gaining control over the data.
(2)
Keyword Guessing Attack and Indistinguishability: malicious users might try to bypass encryption protections. By querying and analyzing the encrypted index multiple times, they may infer keyword information and gain access to the data.

4.3. Security Model

4.3.1. Non-Forgeability of Chameleon Signature

Adversary A can use their own chameleon public key to generate the corresponding ownership label for any given ownership information, m. The forged ownership label can pass the C H _ V e r i f y verification. Therefore, suppose there is a challenger, C. If A, after querying C, can forge a chameleon signature and pass the verification, it means A has successfully forged the ownership label. Otherwise, A cannot forge the ownership label. The game process between adversary A and challenger C is as follows:
(1)
Initialization phase: Challenger C selects H 1 : { 0 , 1 } Z q , and H 2 : { 0 , 1 } G as random oracles. Then, it generates the corresponding chameleon public-private key pair ( p k i , s k i ) and ( p k j , s k j ) .
(2)
Query phase: A uses message m to make a signing query. Challenger C generates the chameleon hash C s h , the signature u, and the verification parameter r. C then returns ( u , C s h , r ) to A.
(3)
Forgery phase: Adversary A outputs a forged signature and verification parameter ( u , C s h , r ) . A has not previously queried ( u , C s h , r ) . Then, C uses the verification algorithm C H _ V e r i f y to verify it. If the result is 1, A’s attack is successful; otherwise, it fails.
The probability of the attacker successfully forging is ϵ , and ϵ is negligible. This shows that the chameleon signature algorithm proposed in this paper satisfies EUF-CMA security in the random oracle model.

4.3.2. Keyword Guessing Attack Indistinguishability

The adversary guesses the keyword w and forges the ownership token Q K to generate a search trapdoor. If the trapdoor passes the Test search, the adversary succeeds. Therefore, assume there exists a challenger, C. After A queries C, if A can guess the keyword w and forge the ownership token Q K to generate a search trapdoor that passes verification, it means A has successfully attacked; otherwise, the attack fails. The game process between adversary A and challenger C is as follows:
(1)
Initialization phase: challenger C generates the public ( p k i , s k i ) and private ( p k l , s k l ) key pairs for the data owner and the data management platform. Random values a , b , c Z q , and the DDH hard parameters ( g , g a , g b , g c ) G 1 are provided.
(2)
Query phase: adversary A uses the data owner D O ’s public key, P k i , and the data sharing platform D S P ’s public key, P k j , along with the forged ownership Q, to send an ownership token query to challenger C. Challenger C generates the ownership token Q K in response and returns it to A. A then uses the ownership token Q K , along with the public keys of the data owner D O , P k i , and the data sharing platform D S P , P k j , to send a trapdoor query to challenger C. Challenger C generates the trapdoor T L and returns it to A.
(3)
Challenge phase: adversary A outputs ( P k i , P k j , w 1 , w 2 , Q K ) , where it is not the same as the trapdoor queried in the previous phase. Challenger C generates the corresponding trapdoor, and uses the Test algorithm for search. If the output is 1, A succeeds in the attack; otherwise, it fails.
The probability of the attacker successfully forging is ϵ . Since ϵ is non-negligible, challenger C can break the DDH problem with a non-negligible advantage. This contradicts the known hardness of the DDH problem. Therefore, the assumption is invalid, and the proposed scheme satisfies IND-KGA security.

5. Scheme Design

The current section proposes a data sharing scheme with controllable ownership, combining blockchain, for scenarios where clear data ownership sharing is required. The specific sharing solution is shown in Figure 4.

Scheme Algorithm Definition

C H _ G e n ( 1 λ ) ( p k i , s k i , P a r a m 1 ) : chameleon hash key generation algorithm. Input the system security parameter λ , where two prime numbers, p and q, satisfy p = 2 q + 1 . Let γ be the generator of the group Z q , and G and G T be multiplicative cyclic groups of order q. Define the collision-resistant hash functions H 1 : 0 , 1 Z q , and H 2 : 0 , 1 G . The public verification parameters are P a r a m = { q , p , e , G , G T , δ } and the key pair ( p k i , s k i ) .
x i Z q
s k i = x i
p k i = δ s k i m o d p
S e t u p ( N ) ( P a r a m 2 ) : initialization algorithm. Select the security parameter N as input and generate the system parameters P a r a m 2 for different users. S i g is the secure one-time signature algorithm and “length” refers to the length of the verification key in S i g . G 1 and G T are multiplicative cyclic groups of order q,with g being the generator of G 1 and d a random element of the group G 1 . Define hash functions as follows: H 1 : { 0 , 1 } Z q , H 2 : { 0 , 1 } G 1 , H 3 : { 0 , 1 } l e n g t h G 1 and H 4 : { 0 , 1 } l e n g t h G 1 . The public parameters P a r a m 2 are defined as { q , g , e , h , G 1 , G T } .
K e y G e n ( P a r a m 2 ) ( P k i , S k i ) : key pair generation algorithm. Generate a public–private key pair ( P k i , S k i ) using P a r a m 2 .
x i Z q
S k i = x i
P k i = g x i
E n c r y p t i o n ( P k D O , m ) ( C m ) : ciphertext generation algorithm. Input the data owner’s public key P k D O , data m, and output the ciphertext C m .
r Z q
ζ = ( s s k , s v k ) , i = s v k
C 1 = e ( H 3 ( i ) , g ) r · m , C 2 = d r , C 3 = ( H 4 ( i ) ) r , C 4 = P k D O r
C m = ( C 1 , C 2 , C 3 , C 4 )
C H _ H a s h ( p k D O , M ) ( C s h , r , α , β , γ ) : chameleon hash generation algorithm. Input the data owner’s public key p k D O and ownership data M, and output the verification parameters r , α , β , γ , and the chameleon hash value C s h .
α Z q , β Z q , γ Z q , r Z q
C s h = ( g M + α · p k D O r + β · H 1 ( g M , p k D O R ) γ ) m o d p
C H _ S i g n ( p k D S P , s k D O , M , C s h ) ( u ) : chameleon signature generation algorithm. Input the ownership data M, chameleon hash value C s h , the data owner’s private key s k D O and the data sharing platform’s public key p k D S P , and output the chameleon hash signature u.
S e E n c r y p t i o n ( P k D S P , w ) ( C S ) : keyword encryption algorithm. Input the data sharing platform’s public key P k D S P and the encrypted keyword w, and output the ciphertext C S .
r Z q
c 1 = P k D S P r , c 2 = e ( g , H 2 ( w ) ) r
C S = ( c 1 , c 2 )
R e k e y G e n ( S k D O , P k D P ) R k D O D P : re-encryption key generation algorithm. Input the data requester’s public key P k D P and the data owner’s private key S k D O , and output the re-encryption key R k D O D P .
R k D O D P = P k D P 1 / S k D O
Q T o k e ( Q , S k D O , P k D O , P k D S P , P a r a m 2 ) Q K : ownership token generation algorithm. Input ownership Q, the data owner’s private key S k D O , public key P k D O , data sharing platform’s public key P k D S P , and system parameter P a r a m 2 , and output the token Q K .
q Z q
q k 1 = H 1 ( Q , P k D O ) , q k 2 = ( P k D S P · g q ) ( 1 / ( S k D O + H 1 ( Q , P k D O ) ) , q k 3 = q
Q K = ( q k 1 , q k 2 , q k 3 )
C H _ M o d S i g ( s k D O , p k D P , M , M , α , β , γ , C s h , r ) ( r 1 , v ) : chameleon signature update algorithm. Input the data owner’s private key s k D O , the data requester’s public key p k D P , ownership message M, updated ownership message M , and verification parameters r , α , β , γ , and output the chameleon hash signature v and verification parameter r 1 .
r 1 = M M + s k D O · ( r β ) · s k D O 1 m o d q
C H _ V e r i f y ( p k D O , s k D S P , C s h , M , r 1 , u , α , β , γ ) ( 0 , 1 ) : ownership verification algorithm. Input the data owner’s public key p k D O , the data sharing platform’s private key s k D S P , the chameleon hash value C s h , the chameleon signature u, verification parameters r 1 , α , β , γ , and ownership information M , and output the verification result.
C s h = g M + α · p k D O r 1 + β · H 1 ( g M , p k D O R ) γ m o d p
T r a p d o o r G e n ( S k D S P , w , Q K ) ( T L ) : trapdoor generation algorithm. Input the data sharing platform’s private key S k D S P , the keyword w, and the ownership token Q K , and output the search trapdoor T L .
k Z q
t l 1 = H 2 ( w ) 1 / s k D S P , t l 2 = g k , t l 3 = q k 2 s k D S P , t l 4 = q k 3
T L = ( t l 1 , t l 2 , t l 3 , t l 4 )
T e s t ( P k D S P , Q K , T L , C S ) ( 0 , 1 ) : keyword matching algorithm. Input the data sharing platform’s public key P k D S P , the ownership token Q K , the search trapdoor T L , and the ciphertext C S , and output the verification result.
v Z q
c 2 · e ( P k D S P ν · g ν · r , P k D S P ) = e ( q k 3 , t l 1 t l 2 ) · e ( t l 3 , g ν · q k 1 )
R e E n c r y p t i o n ( R k D O D P , C m ) ( C m ) : proxy re-encryption algorithm. Input the re-encryption key R k D O D P and output the re-encrypted ciphertext C m .
C 1 = C 1 , C 2 = C 2 , C 3 = C 3 , C 4 = C 4 R k D O D P
C m = ( C 1 , C 2 , C 3 , C 4 )
D e c r y p t ( S k D P , C m ) ( m ) : decryption algorithm. Input the data requester’s private key S k D P and the re-encrypted ciphertext C m , and output the plaintext m.
m = C 1 / e ( C 4 , H 3 ( i ) ) ( 1 / S k D P )

6. Scheme Analysis

6.1. Scheme Analysis

The current section analyzes the correctness and security of the proposed solution.

Correctness Analysis

In this experiment, during the keyword matching test, the search keyword and ownership token from the data sharing platform are compared with the keyword and ownership set by the Data Owner. If they match, the verification is successful, and the ciphertext is retrieved.
c 2 = e P k D S P ν · g ν · r , P k D S P = e q k 3 , t l 1 t l 2 · e t l 3 , g ν · q k 1
After the D S P successfully matches the keyword on the consortium blockchain, it uses the ciphertext C m retrieved from the IPFS, and the re-encryption key R k D O D P to perform re-encryption, generating the re-encrypted ciphertext C m .
R e E n c r y p t i o n ( R k D O D P , C m ) ( C m )
For the data requester D P , it uses the private key S k D P to decrypt the re-encrypted ciphertext C m . The message m is calculated as m = C 1 / e ( C 4 , H 3 ( i ) ) ( 1 / S k D P ) . The calculation process is as follows:
C 1 e ( C 4 , H 3 ( i ) ) 1 / S k D P = e ( H 3 ( i ) , g ) r · m e ( C 4 , H 3 ( i ) ) 1 / S k D P = m

6.2. Security Analysis

In the suggested ownership-based controllable data sharing framework, data ownership rights for participants are securely delineated and administered by the data owner utilizing chameleon signatures. Ownership labels can be dynamically modified by chameleon hash functions, facilitating adaptable yet verifiable management of data rights. The approach assures the unforgeability of ownership labels inside the EUF-CMA (Existential Unforgeability under Chosen Message Attack) security model, ensuring that an adversary, although being able to select arbitrary messages and acquire their signatures, cannot produce a valid signature. This safeguards the integrity, authenticity, and non-repudiation of data ownership. Moreover, to avert unwanted access by data managers or intermediaries, the method integrates searchable encryption and mitigates the risk of keyword guessing attacks via the IND-KGA (Indistinguishability under Keyword Guessing Attack) security model. This model guarantees that, even when trapdoors are created for keyword searches, adversaries are unable to infer or deduce sensitive keywords through repeated requests or analysis. The approach successfully reduces risks of privilege escalation, information leakage, and illegal data disclosure, hence strengthening ownership control and access secrecy.

6.2.1. Chameleon Signature Unforgeability

Theorem 1.
Let H 1 be a random oracle on the group Z q . If the DL assumption holds, the chameleon signature algorithm proposed in this paper satisfies EUF-CMA security under the random oracle model.
Proof. 
Suppose there exists an adversary, A, that can solve the IND-KGA problem with non-negligible probability ϵ in polynomial time under the random oracle model H 1 . To prove that the adversary’s success probability is limited under the DL assumption, we construct a challenger, C. The challenger and the adversary simulate the following game to demonstrate the security of the scheme. The game process is as follows.
Initialization phase: challenger C selects H 1 : { 0 , 1 } Z q and H 2 : { 0 , 1 } G as random oracles. It then inputs the system security parameter λ and selects two prime numbers, p and q, where p = 2 q + 1 . Next, it chooses a random number, α i Z q , and computes the private key as s k i = α i and the public key as p k i = g α i . Similarly, it selects a random number, α j Z q , and computes the private key as s k j = α j , and the public key as p k j = g α j .
Stage 1: adversary A initiates queries.
Chameleon hash signature generation: adversary A uses the chameleon hash public keys p k i , p k j , and data M to challenge the challenger, C. Then, based on A’s request, the challenger generates random perturbation parameters α Z q , β Z q , and γ Z q . The challenger computes C s h = ( g M + α · p k D O r + β · H 1 ( g M , p k D O R ) γ ) m o d p , and generates the signature u using the signing algorithm C H S i g n s . Finally, the challenger sends ( u , C s h , r ) to adversary A.
Challenge: adversary A uses the chameleon hash public keys p k i and p k j , along with data M . It is required that M is not equal to M, and ( p k i , p k j , M , α , β , γ ) has not been queried in Phase 1. Adversary A initiates a challenge to challenger C, generating ( u , C s h , r ) . Finally, the resulting tuple is sent to adversary A.
Stage 2: adversary A attempts to forge a signature.
Adversary A outputs a forged signature and verification parameters ( u , C s h , r ) . It uses the verification algorithm C H _ V e r i f y ( p k D O , s k D S P , C s h , M , r 1 , u , α , β , γ ) ( 0 , 1 ) , if the output is 1, and A has not previously queried the forged signature and verification parameters ( u , C s h , r ) , then the attack by A is successful. Otherwise, the attack fails.
Analysis: suppose adversary A successfully completes the attack with a non-negligible probability ϵ in the random oracle model. The forged signature output by A satisfies:
C _ s h = g M + α · p k D O R + β · H 1 g M , p k D O R γ mod p The signature from Stage 1 satisfies:
C s h = g M + α · p k D O R + β · H 1 g M , p k D O R γ mod p
By subtracting the two expressions, the random perturbation terms cancel out. We ultimately obtain a linear equation in x: g M M · p k D O R R · H 1 g M , p k D O R H 1 g M , p k D O R γ = 1 ( mod p ) Through multiple forged signatures, the adversary can generate enough independent linear equations to solve for x.
Based on the description above, we have completed the simulation process for this scheme. The probability of the adversary successfully forging a signature is ϵ . The probability that challenger C successfully solves the DL problem is ϵ C = ϵ q h a s h + q s i g n , where q h a s h and q s i g n represent the adversary’s number of hash queries and signature verification attempts, respectively. Since the DL assumption holds, the adversary’s success probability ϵ is negligible. Therefore, the chameleon signature algorithm proposed in this paper satisfies EUF-CMA security in the random oracle model. □

6.2.2. Indistinguishability of Keyword Guessing Attacks

Theorem 2.
Assuming the DDH hardness problem holds, the ownership-based searchable scheme is IND-KGA secure in the standard model.
Proof. 
Assume there exists an adversary, A, that can solve the IND-KGA problem with a non-negligible advantage ϵ in polynomial time. We will show that the success probability of this attacker is limited under the DDH assumption by constructing a challenger, C. Challenger C and the adversary will simulate the following game to prove the security of the scheme. The game process is as follows.
Initialization phase: challenger C selects a random number α i Z q , computes the data owner D O ’s private key as S k i = α i and public key as P k i = g α i . Then, C selects a random number, α l Z q , and computes the data management platform D S P ’s private key as S k l = α l and public key as P k l = g α l . Next, C randomly generates a , b , c Z q , and provides the DDH difficulty parameters ( g , g a , g b , g c ) G 1 .
Stage 1: adversary A initiates a query.
Ownership token query: adversary A initiates a challenge to challenger C using the data owner D O ’s public key, P k i , the data sharing platform D S P ’s public key, P k l , and the ownership Q. Challenger C generates q Z q , then computes
q k 1 = H 1 ( Q , P k i ) , q k 2 = ( P k l · g q ) 1 / ( S k i + H 1 ( Q , P k i ) ) , q k 3 = q .
The challenger sends Q K = ( q k 1 , q k 2 , q k 3 ) to adversary A.
Trapdoor query: adversary A, holding the ownership token Q K and the data owner D O ’s public key, P k i and the data sharing platform D S P ’s public key, P k l , initiates another challenge to challenger C. Challenger C generates a random number, k Z q , based on adversary A’s request, then computes
t l 1 = H 2 ( w ) 1 / S k l , t l 2 = g k , t l 3 = q k 2 S k l , t l 4 = q k 3 .
The challenger sends T L = ( t l 1 , t l 2 , t l 3 , t l 4 ) to adversary A.
Challenge: adversary A generates two challenge keywords and an ownership token Q K , ensuring that ( P k i , P k l , w 1 , w 2 , Q K ) is not the same as the trapdoor queried in the previous stage. Challenger C generates a random number, r Z q , then computes
q k 1 = H 1 ( Q , P k i ) , q k 2 = ( P k l · g r ) 1 / ( S k i + H 1 ( Q , P k i ) ) , q k 3 = r .
Then, a random choice of b { 0 , 1 } is made, and
t l 1 = H 2 ( w ) 1 / S k l , t l 2 = ( g b ) 1 / α i , t l 3 = q k 2 S k l · g c , t l 4 = q k 3 .
Finally, C sends the trapdoor T L = ( t l 1 , t l 2 , t l 3 , t l 4 ) to adversary A.
Stage 2: the adversary continues to execute the time token and keyword queries from Stage 1, but cannot query w 1 , w 2 , and the ownership Q.
Guess: the adversary outputs a guessed parameter b { 0 , 1 } . If b = b , then challenger C outputs 1, indicating that c = a b holds. Otherwise, it implies that c a b .
Through the above description, we have completed the simulation process of this scheme. When c = a b and assuming adversary A can win the game with a non-negligible advantage ϵ , challenger C’s advantage in solving the DDH hard problem is 1 2 + ϵ . On the other hand, when c a b , challenger C’s advantage in solving the DDH hard problem is 1 2 . Therefore, the overall advantage of challenger C in solving the DDH hard problem is
V = 1 2 · 1 2 + ϵ + 1 2 · 1 2 1 2 = ϵ 2 .
Since ϵ is non-negligible, challenger C can break the DDH hard problem with a non-negligible advantage, which contradicts the known DDH hard problem. Therefore, the assumption does not hold, and this scheme satisfies IND-KGA security. □

6.3. Performance Analysis

This section analyzes the performance of the proposed solution through functionality and efficiency analysis.

6.3.1. Functionality Analysis

Based on the requirements for data ownership and controllable sharing in the logistics process, this paper compares the functionality of the proposed scheme with other data ownership and controllable sharing schemes. The comparison focuses on features such as data ownership, multi-party ownership, dynamic changes, public verification, and controllable data sharing. As shown in Table 2, the proposed scheme can not only ensure public data ownership verification but also support dynamic changes in ownership and controllable sharing based on ownership. This guarantees multi-party data ownership and controllable sharing, with the data remaining under the control of the data owner.

6.3.2. Efficiency Analysis

The simulation experiments in this paper were conducted on a host with an Intel(R) Core(TM) i9-13500HX 2.20 GHz processor, 16 GB RAM, and a Windows 11 system. The cryptographic operations involved in the proposed scheme were simulated using the jpbc-2.0.0 library and compiled in the IDEA 2021 development environment.

6.3.3. Chameleon Signature

Let T p , T H 1 , T H 2 , T e x 1 , T e x 2 , T s m , and T i n v represent the time for one bilinear pairing operation, the hash function computation time for Z q , the hash function computation time for G, the modular exponentiation time for Z q , the modular exponentiation time for G, the modular multiplication time for Z q , and the modular inversion time, respectively. The sizes of | G | and | Z p | are used to represent the subsequent communication overhead.
From a computational overhead perspective, the chameleon signature algorithm used in this scheme focuses on three aspects: signature generation, verification, and modification, as shown in Table 3. Compared with the signature scheme in [22], the computational overhead of both the signature generation and verification algorithms in this scheme is slightly lower. Based on this, the scheme also enables the modification of chameleon signatures, addressing the issue of dynamically changing ownership during data sharing. In summary, this scheme achieves data ownership confirmation while ensuring the security and verification efficiency of data ownership.
From a communication overhead perspective, the chameleon signature algorithm used in this scheme is compared in terms of ownership registration and verification, as shown in Table 4. The communication overhead of the original signature algorithm in [22] is | G | = 1024 bit, which is the same as the communication overhead of the original signature in this scheme. For the communication overhead of chameleon signatures, the overhead of the algorithm used in this paper is 3 | Z p | = 480 bit, which is smaller than the communication overhead | G | used in [22]. This indicates that this scheme has certain advantages in terms of communication. Therefore, the chameleon algorithm used in this paper can meet the multi-party ownership confirmation requirements during data sharing.
In terms of computational efficiency, the algorithm proposed in this paper was analyzed by taking data ranging from 200 B to 800 B. The experimental results are shown in Figure 5. As can be seen from the figure, the time overhead for generating the chameleon hash, chameleon signature, chameleon signature verification, and chameleon signature modification do not change significantly as the data size increases. Therefore, the data ownership confirmation scheme proposed in this paper is suitable for multi-party ownership generation and verification in data sharing, ensuring that the rights holders of the data are legally confirmed.

6.3.4. Ownership-Based Searchable Proxy Re-Encryption

We define T p , T m 1 , T m 2 , T e 1 , and T e 2 to represent the time for one bilinear pairing operation, the point multiplication time in | G 1 | , the point multiplication time in G 2 , the exponentiation time in G 1 , and the exponentiation time in G 2 , respectively. We also define | G 1 | , | G 2 | , and | M | to represent the element lengths in | G 1 | , the element lengths in | G 2 | , and the plaintext bit length, respectively.
From a computational overhead perspective, the proxy re-encryption algorithm based on searchable ownership used in this scheme mainly focuses on generating ownership tokens, generating search traps, searching, and decrypting, as shown in Table 5. Compared with the overhead of the scheme in [16], this scheme implements the generation of ownership tokens, which allows data owners to effectively control the data that data managers can manage. The computational overhead during the testing and decryption phases of this scheme is slightly lower than that of the scheme in the referenced paper. However, the overhead during the trapdoor generation phase is slightly higher, as data managers need to compute the authorization of the ownership token. In conclusion, this scheme enables controllable data sharing while ensuring that data ownership remains manageable.
Table 6 shows the comparison of communication overheads. The communication overhead of this scheme is slightly lower than that of the scheme in [16] during the re-encryption phase. However, the communication overhead during the trapdoor generation phase is slightly higher than that of the referenced scheme. Despite this, the proposed scheme achieves effective ownership control, which the referenced scheme does not. While additional communication overhead is introduced, the scheme enables an ownership-based authorization mechanism and satisfies IND-KGA security. Therefore, with reasonable communication overhead, this scheme can meet the needs of large-scale data sharing.
Figure 6 presents the keyword trapdoor generation phase under different keyword quantities, with the results mainly influenced by the number of keywords. As seen in Figure 6, the keyword trapdoor generation time increases linearly with the number of keywords for all schemes. Although this scheme uses dot multiplication, which slightly increases the time overhead, it provides better resistance against IND-KGA attacks. Furthermore, the actual overhead remains within an acceptable range.
Figure 7 presents the computational time overhead of each phase in the ownership-searchable proxy re-encryption algorithm used in this scheme. While ensuring data security and user privacy, the computational time overhead for each phase remains within an acceptable range. Therefore, the data sharing scheme proposed in this paper ensures that data are accessed only under legal authorization, enabling controllable sharing during the logistics circulation process.

7. Discussion & Conclusions

7.1. Discussion

The findings of this study offer a significant progression in secure logistics data governance by tackling the enduring issues of data ownership verification and manageable sharing in multi-party contexts. The suggested scheme, based on the theoretical framework of “three rights separation”, which categorizes data ownership into control, usage, and management rights, presents a technically viable and practically applicable architecture for data management among various stakeholders. The architecture provides a precise, dynamic, and verifiable method for ownership and access control through the combination of blockchain, chameleon signatures, searchable encryption, and proxy re-encryption.
This work’s significant contribution is the utilization of chameleon signatures for logistics data rights tagging. In contrast to static digital signature approaches, the chameleon signature mechanism allows data owners to securely alter ownership tags while preserving cryptographic integrity. This dynamic feature resolves a significant issue in current ownership models, which frequently do not adapt to alterations in access conditions or stakeholder roles over time. The approach, enhanced by blockchain’s immutability and transparency, guarantees real-time, tamper-proof verification of ownership updates, a crucial feature for distributed supply chains involving several entities that interact asynchronously.
A notable advancement is seen in the design of the “one authorization, one access” concept facilitated by proxy re-encryption and searchable encryption. This method guarantees that data are accessed solely under valid, user-specific circumstances, thereby mitigating the risk of unauthorized reuse or privilege escalation. Proxy re-encryption separates the functions of data proprietors and users, enabling third-party platforms to re-encrypt data without revealing the plaintext or jeopardizing the secrecy of the original information. Simultaneously, searchable encryption facilitates safe query operations, enabling data administrators to obtain pertinent records without disclosing sensitive information or access intentions. Collectively, these methods provide an equilibrium between data utility and privacy, a balance frequently challenging to attain in practical applications.
The security assessments utilizing EUF-CMA and IND-KGA models validate the cryptographic integrity of the proposed system. The scheme withstands existential forgery under chosen message attacks and mitigates keyword inference attacks, which are two prevalent threats in data sharing systems. These formal assurances not only affirm the framework’s robustness under adversarial conditions but also instill confidence in its implementation in semi-trusted or decentralized environments, such as public logistics platforms and consortium blockchains.
The simulation experiments demonstrate encouraging performance outcomes. The approach exhibits minimal computing overhead in signature generation, ownership modification, and encryption/decryption processes. Communication expenses are optimized, especially via the implementation of compact chameleon signatures and effective trapdoor mechanisms. In comparison with other prominent models cited in the literature, the suggested framework facilitates supplementary functions, including dynamic ownership transfer and public verifiability, without markedly diminishing system efficiency. This indicates that the method is both theoretically robust and capable of economical scalability for extensive logistics implementations.
Furthermore, our research contributes to the broader discourse on data sovereignty and decentralized governance, aligning with growing needs in Industry 4.0 and Web3.0 paradigms. By granting data proprietors meticulous control over access and utilization, and by providing clear verification processes, the system fosters enhanced yet secure collaboration across logistical participants. It facilitates adherence to privacy and data protection regulations (e.g., GDPR or China’s Personal Information Protection Law), which increasingly require verifiable control and accountability in data processing operations. However, the proposed scheme has certain limitations. The existing implementation assumes a dependable public key infrastructure and uniform participation from all stakeholders, which may not be assured in practical logistics networks. Furthermore, although the system accommodates dynamic updates, its real-time performance during high-frequency ownership alterations and data access requests need further enhancement. Integrating machine learning models to support predictive access control and policy automation could further enhance the intelligence and responsiveness of the system [26]. The suggested method constitutes a substantial advancement in secure logistics data sharing, establishing a solid framework for controlling ownership and enforcing access rights within a decentralized, collaborative setting. Future research may advance the current research by improving interoperability with external data governance systems [27], broadening support for cross-industry data exchange and investigating.

7.2. Conclusions

In the transforming logistics sector, data have become an essential asset, enhancing operational efficiency, strategic decision-making, and collaborative innovation. Nonetheless, the intrinsic difficulties of guaranteeing secure and dependable data sharing—particularly in multi-party contexts—have considerably obstructed the uninterrupted exchange of logistics information. The issues generally stem from ambiguity around data ownership, insufficient dynamic control mechanisms, and poor protections against unwanted access. This study proposes an innovative approach for data ownership verification and regulated sharing, based on the “three rights separation” paradigm, which distinctly defines the rights of data control, consumption, and management. The suggested approach presents a comprehensive framework that combines chameleon signatures with blockchain technology to incorporate ownership markers into data and facilitate their dynamic alteration by data owners. Chameleon signatures guarantee that ownership cannot be falsified or indiscriminately transferred, but blockchain offers an immutable and visible ledger for the real-time validation of ownership status. This combination allows the data owner to maintain control over data sharing and ownership throughout the data lifecycle, even within intricate and distributed logistical networks. The technique employs proxy re-encryption and searchable encryption technologies to enhance access control. These cryptographic methods enable data managers to handle encrypted information without direct access, guaranteeing that data are available solely under genuine and verifiable authorization. The “one authorization, one access” policy establishes stringent usage limitations, successfully reducing hazards related to over-sharing, identity impersonation, and privilege escalation.
Comprehensive security evaluations were performed, incorporating models to assess resilience against adaptive chosen-message attacks and keyword-guessing attacks. The findings indicate that the proposed approach meets EUF-CMA and IND-KGA security criteria, providing robust defense against forgery and inference attacks. Moreover, modeling testing confirmed the scheme’s feasibility, demonstrating advantageous computing and communication efficiency. These studies demonstrate the system’s scalability and adaptability in extensive logistics data contexts, rendering it appropriate for real-world implementation. In comparison with current methodologies, the proposed technique attains some notable improvements. It facilitates dynamic ownership management, guarantees public verifiability, allows flexible yet secure data access, and addresses the collaborative requirements of various players in the logistics sector. This technique addresses significant constraints in existing blockchain- and cryptography-based data exchange frameworks, especially those that find it challenging to reconcile transparency, flexibility, and security in multi-party contexts.
This research offers a comprehensive, secure, and flexible answer to the critical issues of data ownership and sharing in logistics. The proposed approach establishes a detailed and enforceable ownership structure, so enhancing confidence and accountability among participants while providing a foundation for scalable and intelligent logistics data governance. Future endeavors will investigate the incorporation of machine learning for astute policy enforcement and the enhancement of the model to facilitate cross-industry data exchange.

Author Contributions

Conceptualization, Z.L. and Z.S.; methodology, Z.L.; resources, Z.L., W.W. and R.K.; software, Z.L., W.W. and R.K.; writing—original draft, Z.L.; writing—review and editing, Z.L., Z.S., D.F. and J.Q.; visualization, D.F.; validation, Z.L. and Z.S.; data curation, R.K.; project administration, D.F.; supervision, D.F. and J.Q. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the Taishan Industrial Experts Program (tscy20221187), Shandong Provincial Natural Science Foundation (No. ZR2022MF331).

Data Availability Statement

The data presented in this study are available on request from the corresponding author due to the fact that the data used in this study are stored by the logistics companyTherefore, in accordance with these regulations, the data will only be made available upon formal request and after a review and approval process by the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Cao, M.; Zhang, Q. Supply chain collaboration: Impact on collaborative advantage and firm performance. J. Oper. Manag. 2011, 29, 163–180. [Google Scholar] [CrossRef]
  2. Zheng, C.; Li, Y.; Dou, R. Who should own the data? The impact of data value creation on data ownership. Comput. Ind. Eng. 2024, 190, 110093. [Google Scholar] [CrossRef]
  3. Mochram, R.A.A.; Makawowor, C.T.; Tanujaya, K.M.; Moniaga, J.V.; Jabar, B.A. Systematic literature review: Blockchain security in NFT ownership. In Proceedings of the 2022 International Conference on Electrical and Information Technology (IEIT), Malang, Indonesia, 15–16 September 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 302–306. [Google Scholar]
  4. Abbas, A.E.; van Velzen, T.; Ofe, H.; van de Kaa, G.; Zuiderwijk, A.; de Reuver, M. Beyond control over data: Conceptualizing data sovereignty from a social contract perspective. Electron. Mark. 2024, 34, 20. [Google Scholar] [CrossRef]
  5. Spaan, M.; Hoppenbrouwers, S.; Hofmans, B. OMIT: An Instrument to Aid Implementation of a Data Ownership Model in Data Governance. In Proceedings of the 2023 International Conference on Advanced Enterprise Information System (AEIS), London, UK, 1–3 December 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 21–27. [Google Scholar]
  6. Xia, X.; Li, X. Researching on Cloud Service Architecture of Data Products. In Proceedings of the 2023 IEEE International Symposium on Broadband Multimedia Systems and Broadcasting (BMSB), Beijing, China, 14–16 June 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1–6. [Google Scholar]
  7. Gupta, P.; Dedeoglu, V.; Kanhere, S.S.; Jurdak, R. TrailChain: Traceability of data ownership across blockchain-enabled multiple marketplaces. J. Netw. Comput. Appl. 2022, 203, 103389. [Google Scholar] [CrossRef]
  8. Piasecki, J.; Cheah, P.Y. Ownership of individual-level health data, data sharing, and data governance. BMC Med. Ethics 2022, 23, 104. [Google Scholar] [CrossRef] [PubMed]
  9. Zeng, S.; Cao, B.; Sun, Y.; Sun, C.; Wan, Z.; Peng, M. Blockchain-Assisted Cross-Domain Data Sharing in Industrial IoT. IEEE Internet Things J. 2023, 11, 26778–26792. [Google Scholar] [CrossRef]
  10. Xu, G.; Chiang, J.M.H. The Core Value of Web3. 0: Recognition and Measurement of Data Assets. J. Inf. Technol. Econ. Dev. 2023, 13, 92. [Google Scholar]
  11. Blazy, O.; Kakvi, S.A.; Kiltz, E.; Pan, J. Tightly-secure signatures from chameleon hash functions. In Proceedings of the Public-Key Cryptography–PKC 2015: 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, 30 March–1 April 2015; Proceedings 18. Springer: Berlin/Heidelberg, Germany, 2015; pp. 256–279. [Google Scholar]
  12. Zheng, Z.; Xie, S.; Dai, H.; Chen, X.; Wang, H. An overview of blockchain technology: Architecture, consensus, and future trends. In Proceedings of the 2017 IEEE International Congress on Big Data (BigData Congress), Honolulu, HI, USA, 25–30 June 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 557–564. [Google Scholar]
  13. Yang, Z.; Huang, Y.; Li, X.; Wang, W. Efficient Secure Data Provenance Scheme in Multimedia Outsourcing and Sharing. Comput. Mater. Contin. 2018, 56, 1. [Google Scholar]
  14. Huang, Y.; Shen, W.; Qin, J. Certificateless cloud storage auditing supporting data ownership transfer. Comput. Secur. 2024, 139, 103738. [Google Scholar] [CrossRef]
  15. Zhao, H.; Zhao, B.; Cheng, S. The Mechanism of Confirming Big Data Property Rights Based on Smart Contract. In Proceedings of the 2019 4th International Conference on Intelligent Information Technology, Da Nang, Vietnam, 20–23 February 2019; pp. 78–82. [Google Scholar]
  16. Shao, J.; Cao, Z.; Liang, X.; Lin, H. Proxy re-encryption with keyword search. Inf. Sci. 2010, 180, 2576–2587. [Google Scholar] [CrossRef]
  17. Zhao, X.; Su, Q. Time-limited ownership delegation scheme with revocation security for healthcare. Clust. Comput. 2024, 27, 12105–12121. [Google Scholar] [CrossRef]
  18. Wang, L.; Huang, S.; Zuo, L.; Li, J.; Liu, W. RCDS: A right-confirmable data-sharing model based on symbol mapping coding and blockchain. Front. Inf. Technol. Electron. Eng. 2023, 24, 1194–1213. [Google Scholar] [CrossRef]
  19. Wang, Q.; Liu, Y. Blockchain empowered dynamic access control for secure data sharing in collaborative emergency management. Inf. Process. Manag. 2025, 62, 103960. [Google Scholar] [CrossRef]
  20. Amanat, A.; Rizwan, M.; Maple, C.; Zikria, Y.B.; Almadhor, A.S.; Kim, S.W. Blockchain and cloud computing-based secure electronic healthcare records storage and sharing. Front. Public Health 2022, 10, 938707. [Google Scholar] [CrossRef]
  21. Krawczyk, H.; Rabin, T. Chameleon Hashing and Signatures. Cryptology ePrint Archive. 1998. Available online: https://eprint.iacr.org/1998/010/ (accessed on 19 February 2025).
  22. Yang, K.; Zhang, Z.; Youliang, T.; Ma, J. A secure authentication framework to guarantee the traceability of avatars in metaverse. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3817–3832. [Google Scholar] [CrossRef]
  23. Blaze, M.; Bleumer, G.; Strauss, M. Divertible protocols and atomic proxy cryptography. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 127–144. [Google Scholar]
  24. Kushilevitz, E.; Ostrovsky, R. Replication is not needed: Single database, computationally-private information retrieval. In Proceedings of the Proceedings 38th Annual Symposium on Foundations of Computer Science, Miami Beach, FL, USA, 20–22 October 1997; IEEE: Piscataway, NJ, USA, 1997; pp. 364–373. [Google Scholar]
  25. Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Proceedings 23. Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
  26. Chen, Z.; Zhang, L.; Cai, W.; Laili, Y.; Wang, X.; Wang, F.; Wang, H. Multi-workflow dynamic scheduling in product design: A generalizable approach based on meta-reinforcement learning. J. Manuf. Syst. 2025, 79, 334–346. [Google Scholar] [CrossRef]
  27. Hu, X.; Li, J.; Li, F.; Wang, J.; Wang, Y. Priority rule-based heuristics for distributed multi-project scheduling considering global resource failures. J. Oper. Res. Soc. 2025, 1–20. [Google Scholar] [CrossRef]
Figure 1. Proxy re-encryption model.
Figure 1. Proxy re-encryption model.
Electronics 14 01714 g001
Figure 2. Searchable encryption model.
Figure 2. Searchable encryption model.
Electronics 14 01714 g002
Figure 3. System model.
Figure 3. System model.
Electronics 14 01714 g003
Figure 4. Data sharing solution based on ownership control.
Figure 4. Data sharing solution based on ownership control.
Electronics 14 01714 g004
Figure 5. Algorithms run overhead.
Figure 5. Algorithms run overhead.
Electronics 14 01714 g005
Figure 6. Time overhead comparison of our scheme and reference [16] in the keyword search phase.
Figure 6. Time overhead comparison of our scheme and reference [16] in the keyword search phase.
Electronics 14 01714 g006
Figure 7. Algorithms run overhead.
Figure 7. Algorithms run overhead.
Electronics 14 01714 g007
Table 1. Parameter symbols and their meanings.
Table 1. Parameter symbols and their meanings.
ParameterMeaning
P k i , S k i The public key and private key of user i
p k i , s k i The chameleon hash public key and private key of user i
R k Re-encryption key
C s h Chameleon hash
u , v Chameleon signature
P a r a m i Public verification parameters
T L Searchable encryption trapdoor
Q , Q K Data ownership and ownership tokens
I H The address hash value returned by IPFS
rChameleon signature verification parameter
O S , O S , O S Data control rights, data management rights, data usage rights
Table 2. Comparison of scheme functions.
Table 2. Comparison of scheme functions.
SchemeData OwnershipOwnership AuthorizationDynamic Ownership ChangePermission ControlPublic Verification
Reference [7]××
Reference [17]××
Reference [19]×××
Reference [20]××
Ours
In the table, the symbol ‘×’ denotes that the function is not available, whereas ‘✓’ denotes that it is available.
Table 3. Comparison of computational costs.
Table 3. Comparison of computational costs.
AlgorithmReference [22]Ours
C H _ S i g n T e x 2 + T i n v + T H 2 T e x 1 + T H 2
C H _ V e r i f y 4 T p + 2 T H 2 + 2 T i n v 2 T p + 2 T e x 1 + T H 2
C H _ M o d S i g - 2 T s m 1 + T H 2 + T i n v + T e x 1
Table 4. Comparison of scheme communication costs.
Table 4. Comparison of scheme communication costs.
AlgorithmReference [22]Ours
S i g n | G | | G |
C H _ S i g n | G | 3 | Z p |
Table 5. Comparison of computational costs scheme.
Table 5. Comparison of computational costs scheme.
AlgorithmReference [16]Ours
Q T o k e n - 2 T e 1 + T p + T m 1
T r a p d o o r T e 1 2 T e 1 + T e 2 + T m 1
T e s t 5 T p + 2 T e 1 + 2 T m 1 + T m 2 4 T p + 2 T e 1 + T m 1 + T m 2
D e c 5 T p + 2 T e 1 + 2 T m 2 2 T p + 3 T e 1 + 2 T m 2
Table 6. Comparison of scheme communication costs.
Table 6. Comparison of scheme communication costs.
AlgorithmReference [16]Ours
R e E n c 3 | G 1 | + 3 | G 2 | 3 | G 1 | + 2 | G 2 |
Q t o k e n - | G 1 | + | Z p |
T r a p d o o r | G 1 | 2 | G 1 | + | Z p |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, Z.; Shi, Z.; Wang, W.; Kong, R.; Fu, D.; Qiu, J. Research on Data Ownership and Controllable Sharing Schemes in the Process of Logistics Data Flow. Electronics 2025, 14, 1714. https://doi.org/10.3390/electronics14091714

AMA Style

Liu Z, Shi Z, Wang W, Kong R, Fu D, Qiu J. Research on Data Ownership and Controllable Sharing Schemes in the Process of Logistics Data Flow. Electronics. 2025; 14(9):1714. https://doi.org/10.3390/electronics14091714

Chicago/Turabian Style

Liu, Ziqi, Zhanling Shi, Wenjing Wang, Rui Kong, Deqian Fu, and Jianlong Qiu. 2025. "Research on Data Ownership and Controllable Sharing Schemes in the Process of Logistics Data Flow" Electronics 14, no. 9: 1714. https://doi.org/10.3390/electronics14091714

APA Style

Liu, Z., Shi, Z., Wang, W., Kong, R., Fu, D., & Qiu, J. (2025). Research on Data Ownership and Controllable Sharing Schemes in the Process of Logistics Data Flow. Electronics, 14(9), 1714. https://doi.org/10.3390/electronics14091714

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop