Soft Set Decision and Cluster Percolation Method-Based Policy Clustering and Encryption Optimization for CP-ABE
Abstract
:1. Introduction
- For the case that the parent node of each primary shared sub-policy is the root node of the whole access tree, we use a soft set decision-making method to cluster and then integrate all the access trees from the same cluster optimally, thus minimizing the overall computational overhead of encryption for data owners.
- For the case that the parent node of each primary shared sub-policy is the root node of the whole access tree, we use the CPM assisted by the soft set decision-making method to cluster and then integrate all the access trees from the same cluster optimally, thus minimizing the overall computational overhead of encryption for data owners.
2. Basic Knowledge
2.1. Bilinear Mapping
- Non-degeneracy: ;
- Bilinear: and , the equation holds;
- Computable: , the value of can be computed in polynomial time.
2.2. Monotonic Access Structure
2.3. Access Tree
2.4. Primary Shared Sub-Policy
2.5. Ideal Access Tree
2.6. Basic Sub-Policy
2.7. Soft Set
2.8. Decision Function Based on Hamming Distance
2.9. Primary Shared Sub-Policy Weight
2.10. Cluster Percolation Method
3. Access Policy Clustering Method Based on Soft Set Decision-Making
3.1. Overview
3.2. A General Approach to Access Tree Clustering Based on Soft Set Decision-Making
- Find primary shared sub-policies in a given multiple access trees. Determine the current ideal access tree. For each access tree, count the number of primary shared sub-policies and the number of leaf nodes each primary shared sub-policy contained.
- Calculate the impact factor, maximum combinable number, and weight for each primary shared sub-policy.
- Calculate the weighted Hamming distance between each access tree and the ideal access tree.
- Select the access tree with the smallest distance from the ideal access tree as the optimal tree. Select the primary shared sub-policy with the largest maximum combinable number in the optimal tree as the criterion for clustering. Put access trees containing this primary shared sub-policy into a cluster.
- Repeat steps 1–4 for the remaining access trees until all access trees are clustered.
4. Access Policy Clustering Method Based on Cluster Percolation Method
4.1. Overview
4.2. A General Approach to Access Tree Clustering with Cluster Percolation Method
- For all primary shared sub-policies between every two access trees, calculate the sum of the number of leaf nodes contained in these primary shared sub-policies and take it as the similarity of the two trees.
- Set the similarity threshold and use the CPM to find all cliques and communities composed of access trees.
- Access trees from the community with the largest value of k and maximum nodes (access trees) are set to be the pre-selected result for clustering. If all these access trees contain at least one primary shared sub-policy, this pre-selected result becomes the final result. If there is no primary shared sub-policy contained in all access trees in the pre-selected result of the cluster, then we choose the primary shared sub-policy with the largest maximum combinable number among primary shared sub-policies that these access trees in the pre-selected result contain; other access trees that do not contain the primary shared sub-policy are eliminated from the pre-selected result, and the remaining access trees become the final result.
- Repeat step 2 and step 3 for the remaining access trees until all access trees are clustered.
5. Amendment and Integration of Access Trees in the Same Cluster
5.1. Overview
5.2. Amendment of Access Trees within the Same Class
5.3. Case Study of Policy Integration
5.4. A General Approach for Integration of Access Trees in the Same Cluster
- For first-level clustering results, access trees within the same cluster are classified into -type access trees and -type access trees according to the threshold of the parent node of the primary shared sub-policy (the root node of the access tree).
- Select the primary shared sub-policy, excluding the basic sub-policy, with the largest maximum combinable number in the same class as the criterion for the second-level clustering. Conduct the second-level clustering for the remaining access trees until all access trees in the same cluster have at least two primary shared sub-policies in common.
- Make amendments and integration of the access trees in clusters that generated the second-level clustering; connect access trees in the same type access tree into one large access tree using the basic sub-policy as a cross node.
- Connect the -type access tree and -type access tree with the basic sub-policy to obtain an access tree.
5.5. Secret Sharing for Integrated Access Trees
6. Construction of CP-ABE Scheme with Integrated Access Trees
6.1. System Architecture
- -
- Cloud storage platform (CSP): responsible for storing the ciphertext uploaded by data owners; it is semi-trusted.
- -
- Attribute authority (AA): responsible for generating the system’s public key and master private key and generating private keys for data users based on their attributes; it is fully trusted.
- -
- Data owner (DA): responsible for specifying access policies and uploading ciphertexts embedded with access policies to the CSP.
- -
- Users: can download ciphertext from the CSP and successfully decrypt it when their attributes satisfy the access policies.
6.2. Algorithm Description
6.3. Details of Algorithms
7. Security Analysis
7.1. Security Model
7.2. Proof of Security
8. Performance Analysis
8.1. Encryption Computation Overhead Analysis
8.2. Comparison of Different Schemes
8.3. Simulation Experiment
8.3.1. Simulation Experiments with Different Scenarios
8.3.2. Simulation Experiment with Clustering
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology—EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Zhou, Z.; Huang, D. Efficient and secure data storage operations for mobile cloud computing. In Proceedings of the 2012 8th International Conference on Network and Service Management (cnsm) and 2012 Workshop on Systems Virtualiztion Management (svm), Las Vegas, NV, USA, 22–26 October 2012; pp. 37–45. [Google Scholar]
- Li, J.; Jia, C.; Li, J.; Chen, X. Outsourcing encryption of attribute-based encryption with mapreduce. In Proceedings of the Information and Communications Security: 14th International Conference, ICICS 2012, Hong Kong, China, 29–31 October 2012; pp. 191–201. [Google Scholar]
- Luo, W.; Feng, C.; Zou, l.; Yuan, D.; Wu, T.; Li, M.; Wang, G. Attribute-based encryption scheme with fast encryption. J. Softw. 2020, 31, 3923–3936. (In Chinese) [Google Scholar]
- Hohenberger, S.; Waters, B. Online/offline attribute-based encryption. In Proceedings of the Public-Key Cryptography–PKC 2014: 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; pp. 293–310. [Google Scholar]
- Leng, Q.; Luo, W. Attribute-based encryption with outsourced encryption. Commun. Technol. 2021, 54, 2242–2246. [Google Scholar]
- Green, M.; Hohenberger, S.; Waters, B. Outsourcing the decryption of {ABE} ciphertexts. In Proceedings of the 20th USENIX Security Symposium (USENIX Security 11), San Francisco, CA, USA, 10–12 August 2011. [Google Scholar]
- Feng, C.; Yu, K.; Aloqaily, M.; Alazab, M.; Lv, Z.; Mumtaz, S. Attribute-based encryption with parallel outsourced decryption for edge intelligent IoV. IEEE Trans. Veh. Technol. 2020, 69, 13784–13795. [Google Scholar] [CrossRef]
- Zhong, H.; Zhou, Y.; Zhang, Q.; Xu, Y.; Cui, J. An efficient and outsourcing-supported attribute-based access control scheme for edge-enabled smart healthcare. Future Gener. Comput. Syst. 2021, 115, 486–496. [Google Scholar] [CrossRef]
- Zhang, J.; Cheng, Z.; Cheng, X.; Chen, B. OAC-HAS: Outsourced access control with hidden access structures in fog-enhanced IoT systems. Connect. Sci. 2021, 33, 1060–1076. [Google Scholar] [CrossRef]
- Laicheng, C.; Yufei, L.; Xiaoye, D.; Xian, G. User privacy-preserving cloud storage scheme on CP-ABE. J. Tsinghua Univ. (Sci. Technol.) 2018, 58, 150–156. [Google Scholar]
- Zou, L.; Feng, C.; Qin, Z.; Yuan, D.; Luo, W.; Li, M. CP-ABE scheme with fast decryption for public cloud. J. Softw. 2020, 31, 1817–1828. (In Chinese) [Google Scholar]
- Li, J.; Sha, F.; Zhang, Y.; Huang, X.; Shen, J. Verifiable outsourced decryption of attribute-based encryption with constant ciphertext length. Secur. Commun. Netw. 2017, 2017, 3596205. [Google Scholar] [CrossRef]
- Zhang, R.; Ma, H.; Lu, Y. Fine-grained access control system based on fully outsourced attribute-based encryption. J. Syst. Softw. 2017, 125, 344–353. [Google Scholar] [CrossRef]
- Sheng, L. User privacy protection scheme based on verifiable outsourcing attribute-based encryption. Secur. Commun. Netw. 2021, 2021, 6617669. [Google Scholar] [CrossRef]
- Wang, S.; Zhou, J.; Liu, J.K.; Yu, J.; Chen, J.; Xie, W. An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing. IEEE Trans. Inf. Forensics Secur. 2016, 11, 1265–1277. [Google Scholar] [CrossRef]
- Wang, J. AccessPolicy for Attribute-Based Encryption. Ph.D. Thesis, Wuhan University, Wuhan, China, 2015. (In Chinese). [Google Scholar]
- Li, W.; Liu, B.M.; Liu, D.; Liu, R.P.; Wang, P.; Luo, S.; Ni, W. Unified fine-grained access control for personal health records in cloud computing. IEEE J. Biomed. Health Inform. 2018, 23, 1278–1289. [Google Scholar] [CrossRef] [PubMed]
- Wang, Y.; Guo, T.; Helil, N. CP-ABE Optimization via the Flexible Integration of Access Policies Containing Multiple Shared Subpolicies. Secur. Commun. Netw. 2022, 2022, 2822846. [Google Scholar] [CrossRef]
- Maji, P.; Roy, A.R.; Biswas, R. An application of soft sets in a decision making problem. Comput. Math. Appl. 2002, 44, 1077–1083. [Google Scholar] [CrossRef]
- Roy, A.R.; Maji, P. A fuzzy soft set theoretic approach to decision making problems. J. Comput. Appl. Math. 2007, 203, 412–418. [Google Scholar] [CrossRef]
- Liu, Z.; Qin, K.; Pei, Z. A method for fuzzy soft sets in decision-making based on an ideal solution. Symmetry 2017, 9, 246. [Google Scholar] [CrossRef]
- Palla, G.; Derényi, I.; Farkas, I.; Vicsek, T. Uncovering the overlapping community structure of complex networks in nature and society. Nature 2005, 435, 814–818. [Google Scholar] [CrossRef] [PubMed]
- Adamcsek, B.; Palla, G.; Farkas, I.J.; Derényi, I.; Vicsek, T. CFinder: Locating cliques and overlapping modules in biological networks. Bioinformatics 2006, 22, 1021–1023. [Google Scholar] [CrossRef] [PubMed]
3 | 1 | 2 | 1 | 1 | ||||||
3 | 1 | 2 | 2 | |||||||
2 | 3 | 1 | 2 | 1 | ||||||
3 | 2 | |||||||||
2 | 1 | 1 | 1 | |||||||
3 | ||||||||||
1 | 2 | |||||||||
3 | 2 | |||||||||
1 | 2 | |||||||||
2 | 2 | |||||||||
1 | ||||||||||
2 | 2 | 2 | 1 | |||||||
1 | 1 | |||||||||
3 | 2 | |||||||||
3 | ||||||||||
2 | 1 | |||||||||
1 | 2 | |||||||||
2 | 2 | 2 | ||||||||
2 | 1 | |||||||||
3 | 1 | 1 | 2 | |||||||
impact factor | 15 | 12 | 7 | 12 | 10 | 8 | 6 | 8 | 5 | 10 |
maximum combinable number | 12 | 10 | 6 | 9 | 8 | 7 | 4 | 6 | 4 | 8 |
0 | 0 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 1 | 4 | 0 | 2 | |
0 | 2 | 0 | 3 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 4 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 2 | 0 | 0 | 0 | 3 | 0 | 4 | 0 | 0 | 3 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 3 | 0 | 0 | 0 | 0 | 0 | 4 | 2 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 2 | |
3 | 0 | 0 | 0 | 2 | 2 | 0 | 3 | 0 | 3 | 4 | 0 | 0 | 4 | 4 | 4 | 0 | 4 | 0 | 2 | |
0 | 0 | 0 | 0 | 2 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 1 | 0 | 0 | 0 | |
3 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 1 | 0 | 4 | 0 | |
0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | |
0 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 0 | 0 | 0 | 3 | 3 | 0 | 0 | 4 | 1 | 0 | 0 | 0 | |
0 | 0 | 0 | 0 | 2 | 2 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 4 | 0 | 0 | 4 | 0 | |
0 | 2 | 0 | 3 | 0 | 2 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 0 | |
0 | 2 | 0 | 3 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 2 | |
0 | 0 | 2 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 3 | 3 | 0 | 4 | 4 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 4 | 2 | |
0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | 4 | 0 | |
3 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 3 | 4 | 4 | 4 | 0 | 0 | 0 | 0 | |
0 | 0 | 2 | 0 | 2 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 3 | 0 | 0 | 3 | 3 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 2 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 3 | 0 | 2 | 0 | 3 | 0 | 0 | 0 | 3 | 0 | 4 | 0 | 4 | 0 | 4 | 0 | 0 | |
0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 4 | 4 | 4 | 0 | 0 | 0 | 0 | |
3 | 2 | 2 | 0 | 0 | 2 | 3 | 0 | 0 | 0 | 4 | 3 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 2 | 2 | 3 | 0 | 0 | 0 | 3 | 0 | 3 | 0 | 3 | 0 | 0 | 0 | 4 | 1 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 3 | 3 | 4 | 4 | 4 | 0 | 0 | 4 | 0 | |
0 | 2 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 2 | 0 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 3 | 3 | 4 | 0 | 0 | 1 | 4 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 3 | 3 | 0 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 4 | 4 | 0 | 0 | 0 | 0 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 4 | 3 | 0 | 3 | 3 | 0 | 4 | 0 | 1 | 0 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | 4 | 0 | |
0 | 0 | 0 | 3 | 0 | 2 | 3 | 0 | 4 | 0 | 4 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 2 | 0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 4 | 0 | 0 | 0 | 0 | 4 | 0 | |
0 | 0 | 0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
3 | 2 | 0 | 0 | 2 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 2 | 3 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 4 | 2 | |
0 | 2 | 0 | 0 | 2 | 2 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 |
3 | ||||||||||||||||||||||||
3 | 0 | |||||||||||||||||||||||
6 | 4 | 3 | ||||||||||||||||||||||
5 | 2 | 3 | 3 | |||||||||||||||||||||
2 | 4 | 0 | 4 | 2 | ||||||||||||||||||||
6 | 10 | 0 | 4 | 2 | 9 | |||||||||||||||||||
4 | 0 | 0 | 3 | 3 | 3 | 5 | ||||||||||||||||||
1 | 0 | 0 | 0 | 7 | 3 | 11 | 9 | |||||||||||||||||
4 | 2 | 0 | 4 | 5 | 7 | 7 | 6 | 6 | ||||||||||||||||
4 | 4 | 3 | 3 | 6 | 4 | 9 | 6 | 9 | 3 | |||||||||||||||
0 | 6 | 0 | 0 | 4 | 4 | 15 | 2 | 9 | 0 | 9 | ||||||||||||||
10 | 7 | 0 | 3 | 2 | 0 | 10 | 3 | 0 | 6 | 0 | 6 | |||||||||||||
3 | 5 | 0 | 0 | 2 | 0 | 3 | 0 | 3 | 2 | 3 | 3 | 5 | ||||||||||||
6 | 0 | 0 | 4 | 2 | 9 | 13 | 3 | 3 | 11 | 0 | 4 | 8 | 0 | |||||||||||
8 | 4 | 3 | 8 | 8 | 6 | 10 | 6 | 3 | 3 | 10 | 8 | 7 | 0 | 6 | ||||||||||
8 | 3 | 0 | 3 | 6 | 5 | 13 | 6 | 7 | 3 | 0 | 8 | 10 | 3 | 9 | 9 | |||||||||
2 | 4 | 0 | 6 | 2 | 5 | 9 | 3 | 3 | 3 | 0 | 0 | 0 | 0 | 5 | 4 | 5 | ||||||||
4 | 3 | 0 | 0 | 4 | 0 | 4 | 1 | 5 | 0 | 1 | 4 | 3 | 3 | 0 | 0 | 11 | 0 | |||||||
0 | 8 | 0 | 4 | 3 | 4 | 20 | 5 | 11 | 3 | 12 | 13 | 4 | 3 | 4 | 11 | 4 | 4 | 0 | ||||||
0 | 0 | 0 | 2 | 0 | 3 | 5 | 5 | 5 | 3 | 2 | 2 | 0 | 0 | 3 | 2 | 3 | 5 | 0 | 2 | |||||
12 | 3 | 0 | 3 | 2 | 5 | 12 | 6 | 6 | 7 | 3 | 3 | 10 | 6 | 9 | 5 | 11 | 5 | 3 | 3 | 3 | ||||
4 | 0 | 0 | 4 | 0 | 4 | 11 | 0 | 3 | 8 | 0 | 4 | 8 | 0 | 12 | 4 | 4 | 0 | 0 | 7 | 0 | 4 | |||
0 | 4 | 0 | 4 | 0 | 8 | 7 | 0 | 3 | 4 | 4 | 4 | 0 | 0 | 4 | 4 | 0 | 0 | 0 | 7 | 0 | 0 | 7 | ||
10 | 13 | 3 | 7 | 3 | 4 | 17 | 0 | 3 | 4 | 10 | 9 | 9 | 6 | 4 | 7 | 3 | 4 | 3 | 11 | 0 | 10 | 4 | 4 |
0 | 2 | 0 | 3 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 4 | 0 | 0 | 0 | 0 | |
0 | 0 | 2 | 0 | 0 | 0 | 3 | 0 | 4 | 0 | 0 | 3 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | |
3 | 0 | 0 | 0 | 2 | 2 | 0 | 3 | 0 | 3 | 4 | 0 | 0 | 4 | 4 | 4 | 0 | 4 | 0 | 2 | |
0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
3 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 3 | 4 | 4 | 4 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 3 | 0 | 2 | 0 | 3 | 0 | 0 | 0 | 3 | 0 | 4 | 0 | 4 | 0 | 4 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 4 | 4 | 4 | 0 | 0 | 0 | 0 | |
3 | 2 | 2 | 0 | 0 | 2 | 3 | 0 | 0 | 0 | 4 | 3 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 3 | 3 | 4 | 4 | 4 | 0 | 0 | 4 | 0 | |
0 | 2 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 2 | 0 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 3 | 3 | 4 | 0 | 0 | 1 | 4 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 3 | 3 | 0 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 4 | 4 | 0 | 0 | 0 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 4 | 0 | 0 | 0 | 0 | 4 | 0 | |
0 | 0 | 0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 0 |
0 | 2 | 0 | 3 | 0 | 2 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 0 | |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 2 | |
0 | 0 | 2 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 3 | 3 | 0 | 4 | 4 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 3 | 4 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 4 | 2 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 4 | 0 | 0 | |
3 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 4 | 3 | 0 | 3 | 3 | 0 | 4 | 0 | 1 | 0 | 0 | 0 | |
0 | 0 | 0 | 3 | 0 | 2 | 3 | 0 | 4 | 0 | 4 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 0 | 0 | |
0 | 2 | 0 | 0 | 0 | 2 | 3 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 4 | 2 |
0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | 0 | 2 | |
0 | 0 | 0 | 0 | 2 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 1 | 0 | 0 | 0 | |
3 | 0 | 0 | 0 | 2 | 0 | 0 | 3 | 0 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 1 | 0 | 4 | 0 | |
0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 4 | 0 | 0 | |
0 | 0 | 2 | 0 | 2 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 0 | 0 | 3 | 0 | 0 | 3 | 3 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 4 | 0 | 2 | |
0 | 0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | |
0 | 2 | 2 | 3 | 0 | 0 | 0 | 3 | 0 | 3 | 0 | 3 | 0 | 0 | 0 | 4 | 1 | 0 | 0 | 2 | |
0 | 2 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 1 | 0 | 4 | 0 | |
3 | 2 | 0 | 0 | 2 | 0 | 0 | 0 | 4 | 3 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 | 0 |
Notation | Description | Running Time (ms) |
---|---|---|
Exponential operations on group | 15.30 | |
Exponential operations on group | 1.08 | |
Multiplication on group | 0.02 |
Scheme | Single Shared Sub-Policy | Multiple Shared Sub-Policies with Same Numbers | Multiple Shared Sub-Polices with Different Numbers | Policy Clustering |
---|---|---|---|---|
[2] | no | no | no | no |
[19] | yes | no | no | no |
[20] | yes | yes | no | no |
Ours | yes | yes | yes | yes |
i | 2 | 3 | 4 | 5 | 6 |
---|---|---|---|---|---|
[2] | 2.966 | 3.665 | 4.308 | 5.085 | 5.801 |
[19] | 2.501 | 2.938 | 3.366 | 3.908 | 4.404 |
[20] | 2.141 | 2.366 | 2.619 | 2.952 | 3.324 |
Ours | 2.061 | 2.238 | 2.429 | 2.701 | 2.912 |
First Cluster of Access Trees | Second Cluster of Access Trees | Third Cluster of Access Trees | |
---|---|---|---|
Number of access trees | 17 | 9 | 10 |
Total number of original leaf nodes | 304 | 172 | 137 |
Total number of leaf nodes after integration | 174 | 115 | 88 |
Sum of encryption time costs without clustering and integration (separate encryption) | 14.248 s | 8.053 s | 6.435 s |
Sum of encryption time costs with clustering and integration | 8.311 s | 5.443 s | 4.186 s |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, W.; Helil, N. Soft Set Decision and Cluster Percolation Method-Based Policy Clustering and Encryption Optimization for CP-ABE. Mathematics 2024, 12, 259. https://doi.org/10.3390/math12020259
Liu W, Helil N. Soft Set Decision and Cluster Percolation Method-Based Policy Clustering and Encryption Optimization for CP-ABE. Mathematics. 2024; 12(2):259. https://doi.org/10.3390/math12020259
Chicago/Turabian StyleLiu, Wei, and Nurmamat Helil. 2024. "Soft Set Decision and Cluster Percolation Method-Based Policy Clustering and Encryption Optimization for CP-ABE" Mathematics 12, no. 2: 259. https://doi.org/10.3390/math12020259
APA StyleLiu, W., & Helil, N. (2024). Soft Set Decision and Cluster Percolation Method-Based Policy Clustering and Encryption Optimization for CP-ABE. Mathematics, 12(2), 259. https://doi.org/10.3390/math12020259