Next Article in Journal
A Three-Level Meta-Frontier Framework with Machine Learning Projections for Carbon Emission Efficiency Analysis: Heterogeneity Decomposition and Policy Implications
Previous Article in Journal
Synergistic Integration of Edge Computing and 6G Networks for Real-Time IoT Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Revocable Attribute-Based Encryption with Efficient and Secure Verification in Smart Health Systems

School of Information Science and Technology, Hangzhou Normal University, Hangzhou 311121, China
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(9), 1541; https://doi.org/10.3390/math13091541
Submission received: 22 March 2025 / Revised: 28 April 2025 / Accepted: 28 April 2025 / Published: 7 May 2025

Abstract

By leveraging Internet of Things (IoT) technology, patients can utilize medical devices to upload their collected personal health records (PHRs) to the cloud for analytical processing or transmission to doctors, which embodies smart health systems and greatly enhances the efficiency and accessibility of healthcare management. However, the highly sensitive nature of PHRs necessitates efficient and secure transmission mechanisms. Revocable and verifiable attribute-based encryption (ABE) enables dynamic fine-grained access control and can verify the integrity of outsourced computation results via a verification tag. However, most existing schemes have two vital issues. First, in order to achieve the verifiable function, they need to execute the secret sharing operation twice during the encryption process, which significantly increases the computational overhead. Second, during the revocation operation, the verification tag is not updated simultaneously, so revoked users can infer plaintext through the unchanged tag. To address these challenges, we propose a revocable ABE scheme with efficient and secure verification, which not only reduces local computational load by optimizing the encryption algorithm and outsourcing complex operations to the cloud server, but also updates the tag when revocation operation occurs. We present a rigorous security analysis of our proposed scheme, and show that the verification tag retains its verifiability even after being dynamically updated. Experimental results demonstrate that local encryption and decryption costs are stable and low, which fully meets the real-time and security requirements of smart health systems.

1. Introduction

The rapid development of the Internet of Things (IoT) and cloud computing has significantly enhanced healthcare management [1,2,3]. On the one hand, IoT devices, such as smartwatches, enable real-time health data capture and analysis, which assists in disease prevention. On the other hand, patients upload their personal health records (PHRs) to the cloud, which enable doctors to accurately assess patients’ health status and deliver precise remote treatments. Such integration ensures precision and accessibility in modern medical care.
The sensitive nature of PHRs demands rigorous access control. Attribute-based encryption (ABE) provides a cryptographic solution that regulates data accessibility based on the attributes of recipients. For instance, after measuring blood glucose levels with a home blood glucose meter, a diabetic patient can execute ABE to encrypt the data with an access policy T = (“endocrinologist” ∨ “cardiologist”), which ensures that only endocrinologists or cardiologists can access the data. Specifically, endocrinologists analyze the glucose data to evaluate the patient’s diabetes control status, while cardiologists use the data to assess the patient’s cardiovascular risks. However, in real-world scenarios, access control for PHRs must dynamically adapt to the progression of a patient’s condition rather than remaining static. Consider a situation where the patient’s condition deteriorates during subsequent blood sugar tests. To ensure professional analysis and precise treatment, the system must revoke access privileges for non-specialists and update the policy from T to T = (“endocrinologist” ∨ “cardiologist”) ∧ “certified specialist”. This demonstrates the critical need for revocable attribute-based encryption (RABE) schemes capable of efficiently implementing policy updates.
Considering the limited computational resources of IoT medical devices, it is essential to reduce local processing overhead to ensure rapid information transmission [4]. While most ABE schemes outsource complex computations to cloud servers, this approach introduces security risks where malicious servers might leak private data or tamper with results [5,6]. To mitigate these risks, strict control over outsourced data is critical. Cloud servers must be prevented from obtaining plaintext information or valid decryption keys from outsourced data, and the integrity of their computational outputs must be rigorously verified. Ge et al. [7] proposed a RABE solution, which uses a verification tag computed from the private message m and an auxiliary random element m . This tag enables decryptors to verify the integrity of outsourced results. Although this approach achieves verifiability, it doubles the computational workload by encrypting both m and m using identical algorithms. Furthermore, during revocation, it is imperative that all components within the original ciphertext be refreshed to prevent revoked users from extracting useful information by exploiting unmodified components. However, existing schemes fail to update the tag during revocation. Since the tag remains bound to the private message m, revoked users could infer plaintext by correlating different ciphertext versions via the unchanged tag. Therefore, how to enable the cloud server to update the verification tag during revocation without accessing the plaintext and ensure the new tag can still effectively validate data integrity remains a critical unsolved challenge.

1.1. Motivations and Contributions

As discussed above, due to the need for two secret sharing operations during encryption and the failure to update the verification tag upon revocation, most of existing schemes suffer from inefficient computation and insufficient security when ensuring data integrity. In order to provide an efficient and secure access control solution for smart health scenarios, we propose a novel RABE scheme that achieves efficient data verification, and strict ciphertext update. The contributions of this work are summarized as follows:
  • First, to achieve integrity verification, we introduce an auxiliary random message m . Through ingenious computations, we ensure that the entire encryption process only requires executing the secret sharing operation once, which reduces computational overhead on IoT medical devices and makes the verification mechanism more efficient. Furthermore, in the access structure, we utilize the linear integer secret sharing (LISS) that operates over integers and achieves lower secret sharing overhead, which we experimentally demonstrate in Appendix A.
  • Second, during the revocation process, both the verification tag and the access policy are updated, which ensures that ciphertexts are fully updated and prevents revoked users from accessing any useful information from previous ciphertexts.
  • Third, the decryption key is split into a user’s key and a corresponding cloud server’s key, which allows partial decryption task to be outsourced to the cloud server. In addition, by outsourcing revocation and partial encryption procedures to the cloud server, we minimize the local computational load on IoT medical devices.

1.2. Related Work

Attribute-Based Encryption. As a significant cryptographic primitive, ABE was initially proposed by Sahai and Waters [8]. ABE can be broadly categorized into two primary forms: Key-Policy Attribute-Based Encryption (KP-ABE) and Ciphertext-Policy Attribute-Based Encryption (CP-ABE). In KP-ABE, access policies are embedded in users’ keys, while ciphertexts are associated with sets of attributes. Decryption is only possible if the attributes in the ciphertext satisfy the access policy defined in the user’s key. This makes KP-ABE particularly useful in scenarios where an authority controls user access, such as pay-TV systems [9]. Conversely, in CP-ABE, users’ keys are linked to attribute sets, and ciphertexts are tied to access policies. The ability of CP-ABE to allow data owners to autonomously define access policies makes it highly advantageous for cloud data sharing [10]. So far, many research studies have focused on optimizing ABE performance, with emphasis on enhancing security [11,12,13,14] and improving efficiency [15,16,17,18,19,20,21]. Meanwhile, Wan et al. [22] extended ABE with a hierarchical user structure. Their scheme not only enhances scalability but also retains the flexibility and fine-grained access control capabilities of ABE. Chase et al. [23] extended ABE to a multi-authority model, where multiple authorities can issue user attributes. In their subsequent work [24], they enhanced the model’s resilience against pooling attack among multiple authorities, which improved both security and privacy. Most ABE schemes employ access structures based on linear secret sharing schemes (LSSSs), where secret sharing is computed over finite fields. In 2006, Damgard and Thorbek first proposed LISSs [25], in which secret sharing is computed over integers, so the overhead of secret sharing is lowered. Devevey et al. [26] established that LISS possesses small linear reconstruction coefficients, which enables the multiplication of decryption shares without significantly amplifying underlying noise terms. Balu et al. [21] designed a CP-ABE scheme implemented based on LISSs, through which their scheme enables an effective expression of the access policy and efficient sharing of the secret exponent. Zhao et al. [27] proposed a decentralized attribute-based access control scheme with fine-grained policy enforcement, where linear integer secret sharing (LISS) enables secure symmetric key distribution across multiple attributes while maintaining cryptographic security guarantees.
Revocable. When users exit the system or their attributes change, their access permissions to the data must be updated. Therefore, the revocation mechanism is particularly important [28]. Traditional revocation methods include indirect revocation and direct revocation [29]. Indirect revocation typically involves periodically distributing updated keys to all non-revoked users. If users do not receive the updated keys, this indicates that they have been revoked, as seen in schemes [30,31,32]. However, this method has two significant drawbacks. First, updating keys is time-consuming. Second, since keys are updated periodically, real-time revocation cannot be achieved. Direct revocation methods embed a real-time updated revocation list into the ciphertext, which enables real-time revocation, as seen in schemes [33,34,35]. However, a significant drawback of this approach is that the revocation list continues to expand over time. This growth leads to significant storage overhead and may eventually become an efficiency bottleneck for the scheme. Liu et al. [36] introduced a revocable CP-ABE scheme, which integrates both direct and indirect revocation approaches. This scheme achieves both real-time revocation and effective control over the length of the revocation list. However, this approach is unable to handle ciphertext update. When the data’s access policy changes, a revocation operation must be performed. In CP-ABE, revocation caused by such a reason can be implemented by updating the access policy embedded in the ciphertext. Jiang et al. [37] designed a revocable CP-ABE scheme, which can support the AND gate on attributes. On the other hand, Ge et al. [7] proposed a new revocable CP-ABE approach. By representing access policy updates as transformations in a matrix structure, the scheme makes it easier for readers to understand the principles of access policy updates and enhances the scheme’s scalability. Subsequently, Chen et al. [38] utilized the same method to implement revocation and further achieved constant decryption overhead while attaining full security.
Verifiable. Owing to the limited local computational resources of IoT medical devices, complex operations need to be outsourced to cloud servers. However, since cloud servers may be malicious, a verification mechanism is indispensable. In the approaches designed by Ge et al. [7] and Chen et al. [38], a verification tag is introduced. This tag is generated from the private message m and an auxiliary random message m , both of which are encrypted with the same method. After decryption, the decryptor reconstructs the verification tag and compares it with the tag embedded in the ciphertext to verify integrity. However, this method has two flaws. First, the addition of m doubles the computational overhead. Second, when the ciphertext is updated during revocation, the verification tag is not updated. If revoked users compare the verification tags from the previous ciphertexts with the tag in the updated ciphertext, they can infer the plaintext in the updated ciphertext. Huang et al. [39] introduced a solution to reduce computational overhead. Specifically, a symmetric key encrypts the private message m, and the key itself is embedded as plaintext in ABE encryption. The verification tag is derived from the symmetric key and m. Although this scheme imposes almost no additional computational overhead in implementing the verification mechanism, it still has drawbacks. During revocation, only the ABE ciphertext is updated, whereas the symmetric key and the ciphertext of m encrypted with this key remain unchanged. As a result, revoked users can still know that their previously accessed message remains valid. Additionally, this scheme also suffers from the issue of the verification tag not being updated. Miao et al. [40] developed a verifiable ABE framework that offloads partial encryption and decryption tasks to the cloud server. To guarantee correctness, distinct validation methods are specifically designed for outsourced encryption and decryption processes. Nevertheless, their approach lacks revocation support.

2. Preliminaries

2.1. Bilinear Mapping

Let G and G T denote cyclic groups of prime order p, with g as a generator of G . A function e ^ : G × G G T is defined as a bilinear pairing if it satisfies the following properties:
  • For all g 1 , g 2 G and a , b Z p * , the equality e ^ ( g 1 a , g 2 b ) = e ^ ( g 1 , g 2 ) a b holds.
  • There exists g 1 , g 2 G such that e ^ ( g 1 , g 2 ) 1 G T , where 1 G T denotes the identity element in G T .
  • The value e ^ ( g 1 , g 2 ) can be efficiently computed for any g 1 , g 2 G in polynomial time.

2.2. Target Collision-Resistant Hash Function

A hash function H is termed target collision-resistant (TCR) if no probabilistic polynomial-time (PPT) adversary can generate a collision for a randomly chosen input. Specifically, given a uniformly sampled element x D , where D denotes the domain of H, any efficient adversary A succeeds in finding a distinct y D (i.e., y x ) such that H ( y ) = H ( x ) only with negligible probability.
Formally, for all PPT adversaries A , the following advantage is negligible in λ :
A d v A TCR = Pr y x H ( y ) = H ( x ) | x , y D .

2.3. Complex Assumptions

Definition 1 (q-parallel BDHE assumption). 
Let G and G T denote cyclic groups of prime order p, with g as a generator of G . Random elements a , r , b 1 , , b q Z p * are selected. Given the following challenge instance:
= g , g r , g a , , g a q , g a q + 2 , , g a 2 q , 1 j q g r · b j , g a / b j , , g a q / b j , g a q + 2 / b j , 1 j , k q , k j g a · r · b k / b j , , g a q · r · b k / b j
the adversary A must distinguish e ^ ( g , g ) a q + 1 r from a random element T G T . The q-parallel BDHE assumption asserts that for any PPT adversary A , the advantage
A d v A = Pr A ( , e ( g , g ) a q + 1 r ) = 1 Pr A ( , T ) = 1
is negligible in λ.
Definition 2 (Discrete Logarithm (DL) Assumption). 
Given a tuple ( e ^ , G , G T , p , g , g δ ) , where ( e ^ , G , G T , p , g ) defines a bilinear pairing, g G , and δ Z p * , the DL assumption indicates that no PPT adversary A can compute δ with non-negligible advantage. Formally, the advantage of A , Pr [ A ( e ^ , G , G T , p , g , g δ ) = δ ] , is negligible in λ.

2.4. Linear Integer Secret Sharing (LISS)

In the LISS scheme [25], a secret integer is chosen from a public interval. Shares are generated as linear combinations of the secret value and random integers selected by the dealer. The secret can be reconstructed by computing an integer linear combination of shares from any authorized set.
Let P = { 1 , , n } represent n shareholders, D the dealer, Γ the access structure on P, and s the secret selected from the public interval [ 0 , 2 l ] . The dealer D distributes s to participants in P according to Γ . Any authorized set A Γ can recover s, while unauthorized sets A Γ cannot. To implement this, D constructs the following LISS scheme:
First, D generates a d × e distribution matrix M Z d × e and a distribution vector ρ = ( s , ρ 2 , , ρ e ) T , where each ρ i is uniformly and randomly chosen from [ 0 , 2 l 0 + k ] . Here, l 0 is a predefined constant and k is the security parameter. D computes the shares as
M · ρ = ( s 1 , , s d ) T ,
where s i is the i-th share. A surjective function ψ : { 1 , , d } P assigns s i to shareholder ψ ( i ) , who holds the i-th row of M.
Definition 3.
The LISS scheme is correct if, for any authorized set A Γ , there exists a set of coefficients { λ i } such that s = i A λ i s i , then the LISS is correct.
Definition 4.
The LISS is private if, for any unauthorized set A Γ and any two secrets s , s , the distribution of shares generated from s is statistically indistinguishable from the distribution generated from s .

2.5. Integer Span Program (ISP)

Let M Z d × e be a d × e integer matrix, ψ : { 1 , , d } P be a surjective function, and ϵ = ( 1 , 0 , , 0 ) T Z d be the target vector. The function ψ maps rows of M to participants p, and each participant may hold multiple rows.
Definition 5 (Integer Span Program). 
For any set A P , the quadruple M = ( Z , M , ψ , ϵ ) is an Integer Span Program (ISP) under the access structure if the following condition holds:
  • If A Γ , there exists a vector λ A = ( λ 1 , , λ d ) T Z d such that M A T · λ A = ϵ , where λ A is called the spanning vector of A.
  • If A Γ , there exists a vector k A = ( k 1 , , k e ) T Z e such that M A · k A = 0 , where k i = 1 , and k i is defined as the elimination vector of A.
If we have an ISP M = ( Z , M , ψ , ϵ ) , which computes Γ , we build an LISS scheme for Γ as follows: we use M as the distribution matrix and l 0 = l + log 2 ( k max ( e 1 ) ) + 1 , where l is the length of the secret and k max = max { | a | a is an entry in some sweeping vector}.
According to Definition 5, for an authorized set A, the secret s can be reconstructed using
s A T · λ A = ( M A · p ) T · λ A = ρ T · ( M A T · λ A ) = ρ T · ϵ = s .

3. System Architecture and Definitions

3.1. System Architecture

As illustrated in Figure 1, our proposed scheme comprises four entities:
  • Key Generation Center (KGC): In smart health systems, the KGC generates and distributes keys for all participants, including IoT medical devices, cloud servers, and doctors.
  • Cloud Server (CS): The CS is tasked with storing ciphertexts and assisting in complex revocation operations and partial encryption/decryption operations.
  • Data Owner (DO): DOs are IoT medical devices that collect PHRs, perform local encryption operations, and upload ciphertexts to the CS. Additionally, when the access policy of the data changes, the DO sends a revocation delegation to the CS.
  • Data User (DU): Doctors act as DUs. They submit decryption requests to the CS based on their attributes, decrypt intermediate ciphertexts from the CS using their private keys and perform the treatment procedures according to the data content.

3.2. Threat Model

We consider the following adversarial threats in our system:
  • Confidentiality Adversary: This category represents any malicious entity that aims to compromise data confidentiality. Without valid decryption keys, this adversary attempts to decrypt ciphertexts and access sensitive messages.
  • Integrity Adversary: This adversary is typically a semi-honest cloud server that aims to violate data integrity by generating incorrect computational results during outsourced operations.

3.3. Scheme Definition

Definition 6.
Our scheme comprises the following algorithms and Figure 2 illustrates the complete interaction process between the four participating entities, including the KGC, DO, DU and CS, during the execution of these algorithms. Note that, for simplicity, we have removed the system parameters p p from the algorithm’s input.
(1) 
S e t u p ( λ , U ) : Inputting the security parameter λ and attribute universe U, the KGC generates public parameters p p and master secret key m s k .
(2) 
K e y G e n ( m s k , S u ) : Given the master secret key m s k and a user’s attribute set S u , the KGC produces the user’s private key s k u and the corresponding CS’s private key s k C S , u . These keys are distributed to the user and cloud server, respectively.
(3) 
E n c ( m , ( M , τ ) ) : This algorithm contains two steps. First, the DO performs local encryption ( E n c D O ) by processing message m G T with access policy ( M , τ ) to create initial ciphertext C T i n i t . The CS then executes outsourced encryption ( E n c C S ) to generate final ciphertext C T .
(4) 
D e l e g a t e ( ( M ˜ , τ ˜ ) , m , z , r ) : This takes as input the access policy ( M ˜ , τ ˜ ) to be revoked. The DO generates a revocation delegation D G using the message m and parameters z , r from E n c D O , and sends D G to the CS.
(5) 
R e v o k e ( C T , D G ) : Given the initial C T and revocation delegation D G , the CS constructs the revoked access policy ( M , τ ) and outputs the revoked ciphertext C T based on this policy.
(6) 
D e c ( C T , S D U , s k C S , D U , s k D U , t a g D G ) : The decryption process comprises two sequential phases. First, the cloud server performs partial decryption ( D e c C S ) by verifying if the attribute set S D U satisfies ( M , τ ) using inputs C T , s k C S , D U , and S D U . If the verification succeeds, it generates the partial decryption result C T p a r t and sends it to the DU. The DU then executes final decryption ( D e c D U ) with C T p a r t , s k D U , and t a g D G , verifying the equivalence between the tag in C T p a r t and D G . If the tags match, the user computes m and validates t a g = Φ H ( m ) Ψ H ( m ) . If valid, output m; otherwise,is returned.

3.4. Security Definitions

The security of our scheme requires selective security and data integrity.
Definition 7 (Semantic Security). 
The proposed scheme satisfies semantic security in the selective model under the condition that, for any PPT adversary A , its advantage A d v A S e m a n t i c ( λ ) is negligible. The security game proceeds as follows:
(1) 
Init. The adversary A submits a challenge access policy ( M d * × e * , τ * ) , where d * , e * q .
(2) 
Setup. The challenger C executes the S e t u p algorithm to produce p p as public parameters and m s k as the master secret key, then sends p p to A .
(3) 
Phase I. A adaptively issues private key queries for attribute sets S u that do not satisfy ( M * , τ * ) . C generates and returns the corresponding private keys.
(4) 
Challenge. A provides two messages m 0 , m 1 of equal length. C randomly selects b { 0 , 1 } , encrypts m b under ( M * , τ * ) to generate the challenge ciphertext C T * , and delivers C T * to A .
(5) 
Phase II. A proceeds to issue key queries under the same restrictions as in Phase I.
(6) 
Guess. A outputs b { 0 , 1 } . The advantage of the adversary A is quantified as
A d v A I N D - C P A ( λ ) = Pr [ b = b ] 1 2 .
Definition 8 (Integrity). 
The proposed scheme satisfies data integrity provided that, for any PPT adversary A , the advantage A d v A D I ( λ ) is negligible. The security game proceeds as follows:
(1) 
Setup: The challenger C performs the S e t u p algorithm to create the public parameters p p and the master secret key m s k , then sends p p to A .
(2) 
Phase I: A adaptively issues private key queries for any attribute set S u . C generates and returns the corresponding private keys.
(3) 
Challenge: A selects an access policy ( M , τ ) and a message m. C generates an initial ciphertext C T i n i t and returns it. In revocation scenarios, C additionally generates and sends a revocation delegation D G .
(4) 
Phase II: A proceeds to issue queries as in Phase I.
(5) 
Output: A outputs a partial decryption result C T p a r t and corresponding verification tags t a g or t a g . The adversary wins if either of the following apply:
Case 1 (no revocation). 
t a g = t a g but the decrypted message m m ;
Case 2 (with revocation). 
t a g = t a g but the decrypted message m m .
The advantage of the adversary A is defined as
A d v A D I ( λ ) = Pr [ A wins ] .

4. Construction

(1)
S e t u p ( λ , S ) : The algorithm generates a bilinear pairing tuple BG = ( e ^ , G , G T , g , p ) and selects random elements f 1 , f 2 , , f | U | , Φ , Ψ G , a , α , α 1 , α 2 Z p * , where α = α 1 + α 2 along with a hash function H : G T Z p * . Then, KGC computes v = e ^ ( g , g ) α and outputs the public parameters p p as well as the master secret key m s k as follows:
p p = ( BG , Φ , Ψ , v , g a , H , { f x } x U ) , m s k = ( α , α 1 , α 2 ) .
(2)
K e y G e n ( m s k , S u ) : When a user u registers with the system, KGC picks a random element s Z p * and calculates
K = g α 1 g a s , K 0 = g s , K x = f x s , s k u = g α 2 g a s .
Then, KGC transmits s k C S , u = ( K , K 0 , { K x } x S u ) to the CS and sends s k u to the user u.
(3)
E n c ( m , ( M , τ ) ) : The encryption algorithm is structured in two steps, as detailed in Algorithm 1. Initially, the DO performs the core initial encryption E n c D O to convert the message m into an initial ciphertext C T i n i t . Subsequently, the CS executes computationally intensive operations to expand C T i n i t into the final ciphertext C T . Notably, the entire encryption process requires only a single secret sharing operation, which reduces the computational overhead. The sub-algorithms are detailed below:
(i)
E n c D O ( m , ( M , τ ) ) : Given a private message m G T and an access policy ( M , τ ) , where M is a d × e matrix, the DO randomly selects r [ 0 , 2 l ] and y j [ 0 , 2 l 0 + k ] for j [ 2 , e ] to construct a vector u = ( r , y 2 , , y e ) . Here, k is the security parameter and l 0 is a predefined constant. The DO then computes λ i = u · M i for all i [ 1 , d ] , where M i denotes the i-th row of M. Subsequently, DO randomly selects m G T , z Z p * and calculates
C 0 = m · v r , C 1 = g r , D 0 = m · v z + r , D 1 = g z + r , D 2 = g a z , t a g = Φ H ( m ) Ψ H ( m ) .
Finally, the DO transmits the initial ciphertexts C T i n i t = ( ( M , τ ) , C 0 , C 1 , D 0 , D 1 , D 2 , t a g , { λ i } i = 1 d ) to the CS.  
(ii)
E n c C S ( C T i n i t ) : Upon receiving C T i n i t , CS randomly chooses r i Z p * for all i [ 1 , d ] and computes:
C 2 , i = g a λ i f τ ( i ) r i , C 3 , i = g r i , i [ 1 , d ] .
Then, CS stores the final ciphertext C T = ( ( M , τ ) , C 0 , C 1 , { C 2 , i , C 3 , i } i = 1 d , D 0 , D 1 , D 2 , t a g )
(4)
D e l e g a t e ( ( M ˜ , τ ˜ ) , m , z , r ) : When the access policy is updated, to prevent the verification tag from leaking any information about the message m, the DO updates the verification tag and issues a revocation delegation to the CS. Specifically, DO randomly selects m G T and computes
D ¯ 0 = m · v z + r , t a g = Φ H ( m ) Ψ H ( m ) ,
then sends D G = ( ( M ˜ , τ ˜ ) , D ¯ 0 , t a g ) to the CS.
Algorithm 1: Encryption Algorithm ( E n c )
Mathematics 13 01541 i001
(5)
R e v o k e ( C T , D G ) : The revocation process is described in Algorithm 2. On receiving the delegation D G , CS first defines the revoked access policy ( M , τ ) as follows:
M = M c o l 1 0 0 M ˜ M ˜ , τ ( i ) = τ ( i ) i d τ ˜ ( i d ) i > d .
Note that c o l 1 refers to the first column of M, and M ˜ is a d × e matrix, where d = d + d ˜ , e = e + e ˜ . For each i [ d + 1 , d ] , the CS sets
C 3 , i = 1 G , C 4 , i = 1 G .
Next, the CS selects a vector u = ( r , y 2 , , y e ) , where r [ 0 , 2 l ] and y j [ 0 , 2 l 0 + k ] for j [ 2 , e ] , computes λ i = u · M i for all i [ 1 , d ] , and randomly chooses z , r i Z p * ( i [ 1 , d ] ). The CS then calculates
C 0 = C 0 · v r , C 1 = C 1 · g r , C 2 , i = C 2 , i · g a λ i f τ ( i ) r i , C 3 , i = C 3 , i · g r i , i [ 1 , d ] , D 0 = D ¯ 0 · v z + r , D 1 = D 1 · g z + r , D 2 = D 2 · g a z .
Finally, the CS outputs the revoked ciphertext: C T = ( ( M , τ ) , C 0 , C 1 , { C 2 , i , C 3 , i } i = 1 d , D 0 , D 1 , D 2 , t a g ) .
Algorithm 2: Revoke Algorithm ( R e v o k e )
Mathematics 13 01541 i002
(6)
D e c ( C T , S D U , s k C S , D U , s k D U , t a g D G ) : The decryption algorithm involves two phases, as outlined in Algorithm 3. Firstly, the DU submits a decryption request to the CS. Upon confirming that the DU is authorized for data decryption, the CS executes the partial decryption algorithm D e c C S with s k C S , D U to generate C T p a r t and forwards it to the DU. Secondly, the DU decrypts C T p a r t with s k D U and checks the message validity via the tag. The sub-algorithms are defined as follows:
(i)
D e c C S ( C T , s k C S , D U , S D U ) : Given a ciphertext C T and a user’s attribute set S D U , the CS first verifies if S D U satisfies ( M , τ ) . If not, the process terminates and outputs ⊥. Otherwise, the CS defines A = { i τ ( i ) S D U } { 1 , , d } and finds constant elements η i Z p * such that i A η i · M i = ( 1 , 0 , , 0 ) . Then, the CS computes
W 2 = i A ( e ^ ( K 0 , C 2 , i ) · e ^ ( K τ ( i ) , C 3 , i ) ) 2 η i , C D U = C 0 / e ^ ( C 1 , K ) W 2 , D D U = D 0 / e ^ ( D 1 , K ) e ^ ( D 2 , K 0 ) 2 · W 2 .
The CS sends the partially decrypted ciphertext C T p a r t = ( C 1 , C D U , D 1 , D D U , t a g ) to the DU.
(ii)
D e c D U ( C T p a r t , s k D U , t a g D G ) : Taking as input an intermediate ciphertext C T p a r t and the verification tag t a g D G from D G , the DU first verifies whether the verification tag in C T p a r t is equal to t a g i n i t . If not, the algorithm outputs ⊥ and aborts. Otherwise, it computes
m = C D U e ^ ( C 1 , s k D U ) , m = D D U e ^ ( D 1 , s k D U ) .
The DU verifies whether t a g ¯ = Φ H ( m ) Ψ H ( m ) . If valid, it outputs m; otherwise, ⊥ is returned.
Algorithm 3: Decryption Algorithm ( D e c )
Mathematics 13 01541 i003
Remark 1.
In this scheme, the partial decryption operations by the CS do not lead to privacy data leakage. First, the ciphertext component C 0 = m · e ^ ( g , g ) α r in C T encrypts the message m using the master private key α, where the master private key is split via α = α 1 + α 2 . The CS’s key only holds α 1 , while α 2 is embedded in the user’s private key. Since the CS cannot reconstruct the complete α solely from α 1 , independent decryption is infeasible. Second, the design of the verification tag t a g = Φ H ( m ) Ψ H ( m ) in C T ensures that any attempt by the CS to derive the plaintext m from it would require solving the discrete logarithm problem, which is computationally infeasible under standard cryptographic assumptions. More importantly, even if the CS colludes with revoked users, it remains unable to decrypt the ciphertext. During the key generation phase, the KGC independently selects random values s x and s y for revoked users (e.g., D U x ) and non-revoked users (e.g., D U y ) and generates key pairs ( s k C S , x , s k x ) and ( s k C S , y , s k y ) , respectively. If the CS colludes with D U x and attempts to forward the intermediate ciphertext decrypted using s k C S , y to D U x , the local decryption process will yield m · e ^ ( g r + r , g α 2 g a s y ) e ^ ( g r + r , g α 2 g a s x ) . Due to the mismatch between s x and s y , the encryption components cannot be canceled out. This guarantees that an unauthorized decryption of the ciphertext is impossible.
Correctness. Now, we clarify the correctness of our presented solution. In the D e c algorithm, it holds that
W 2 = i A ( e ^ ( K 0 , C 2 , i ) · e ^ ( K τ ( i ) , C 3 , i ) ) 2 η i , = i A ( e ^ ( g s , g a ( λ i + λ i ) f τ ( i ) ( r i + r i ) ) · e ^ ( f τ ( i ) s , g r i + r i ) ) 2 η i = i A e ^ ( g s , g a ( λ i + λ i ) ) 2 η i = e ^ ( g s , g a ) 2 i A η i ( λ i + λ i ) = e ^ ( g , g ) 2 a s ( r + r ) ,
C D U = C 0 / e ^ ( C 1 , K ) W 2 = m · v r + r · e ^ ( g , g ) 2 a s ( r + r ) e ^ ( g r + r , g α 1 g a s ) = m · e ^ ( g r + r , g α 2 g a s ) ,
D D U = D 0 / e ^ ( D 1 , K ) e ^ ( D 2 , K 0 ) 2 · W 2 = m · v z + z + r + r · e ^ ( g a ( z + z ) , g s ) 2 · e ^ ( g , g ) 2 a s ( r + r ) e ^ ( g z + z + r + r , g α 1 g a s ) = m · e ^ ( g z + z + r + r , g α 2 g a s ) .
Thus, the following equality holds:
C D U e ^ ( C 1 , s k D U ) = m · e ^ ( g r + r , g α 2 g a s ) e ^ ( g r + r , g α 2 g a s ) = m
D D U e ^ ( D 1 , s k D U ) = m · e ^ ( g z + z + r + r , g α 2 g a s ) e ^ ( g z + z + r + r , g α 2 g a s ) = m .

5. Security Analysis

In this section, we first demonstrate the semantic security of the proposed approach through a reduction to the q-parallel BDHE assumption. Then, we give a integrity proof of our proposed scheme by reducing it to the DL assumption.
Theorem 1.
Under the q-parallel BDHE assumption, the proposed scheme is selectively secure against unauthorized access.
Proof. 
Suppose a PPT adversary A breaks the selective security with an advantage ϵ . We construct a simulator B that solves the q-parallel BDHE problem. The simulator B is given the q-parallel BDHE instance as shown in Equation (1), along with an element T G T , which is either e ^ ( g , g ) a q + 1 r or a random element. The task of B is to output 0 if T = e ^ ( g , g ) a q + 1 r and 1 otherwise. The simulator B interacts with the adversary A through the following game:
(1)
Init. A submits a challenge access policy ( M d * × e * * , τ * ) , where d * , e * q .
(2)
Setup. The simulator B first randomly selects α , α 1 , α 2 , Φ , Ψ G and a hash function H : G T Z p * with α = α 1 + α 2 . Then, it implicitly defines α 1 = α 1 + a q + 1 / 2 , α 2 = α 2 + a q + 1 / 2 and α = α + a q + 1 , such that v = e ^ ( g , g ) α = e ^ ( g a , g a q ) e ^ ( g , g ) α . For each attribute x U , B computes f x = g t x i X j = 1 e * g a j M i , j * / b i , where X = { i τ * ( i ) = x } , and t x is randomly selected from Z p * . Note that f x = g t x if X = . The public key is published as
p p = ( g , v , g a , Φ , Ψ , H , { f x } x U ) .
(3)
Phase I. For each private key query on a set S u that does not satisfy ( M * , τ * ) , B first constructs a vector w = ( w 1 , , w e * ) with w 1 = 1 and w · M i * = 0 for all i, where τ * ( i ) S . Then, it randomly selects μ Z p * , implicitly defines h = μ + j = 1 e * w j a q j + 1 , and computes
K = g α 1 g a μ j = 2 e * ( g a q + 2 j ) w j , K 0 = g h , K x = K 0 t x i X j = 1 e * g ( a j b i ) μ k = 1 , k j e * g ( a q + 1 + j k b i ) w μ M i , j * , s k u = g α 2 g a μ j = 2 e * ( g a q + 2 j ) w j .
Note that if X = , K x = K 0 t x . Finally, B sends ( K , K 0 , { K x } x S u , s k u ) to A .
(4)
Challenge. A submits m 0 , m 1 . S flips a coin b { 0 , 1 } and chooses random element y 2 , y e * to generate the vector u = ( r , r a + y 2 , r a 2 + y 3 , , r a e * 1 + y e * ) . Then, it randomly selects z , r 1 , r 2 r d * Z p * , m G T , Q G , defines the set Y i = { j τ * ( j ) = τ * ( i ) j i } for all i [ 1 , e * ] , and computes
C 0 = m b · T · e ^ ( g r , g α ) , C 1 = g r , C 2 , i = g r i r b i , C 3 , i = f τ * ( i ) r i ( g b i r ) t τ * ( i ) j = 2 n * g a M i , j * y j k Y i j = 1 n * ( g a j s b i b k ) M k , j * , D 0 = m · T · e ^ ( g r , g α ) · v z , D 1 = g r g z , D 2 = ( g a ) z .
B sends the challenge ciphertext C T * = ( C 0 , C 1 , C 2 , i , C 3 , i , D 0 , D 1 , D 2 , Q ) to A .
(5)
Phase II. A continues private key queries for unauthorized sets as in Phase I.
(6)
Guess. A output a guess b of b. If b = b , B outputs 0 to guess that T = e ^ ( g , g ) a q + 1 r ; otherwise, B outputs 1.
Except for the challenge phase, the simulation is perfect. Next, we rigorously analyze the simulation of verification tag and the revoked ciphertext. In this phase, B returns a random element Q G instead of t a g = Φ H ( m b ) Ψ H ( m ) . However, the distribution of Q is identical to that of t a g because the adversary A has no knowledge of m . From A ’s perspective, Φ H ( m b ) Ψ H ( m ) and Q are indistinguishable.
When revocation occurs, the distribution of the revoked ciphertext remains identical to the original ciphertext distribution from A ’s view. In our scheme, the revoked ciphertext replaces m with a random element m G T . Since A has no information about m , the values m and m are perfectly indistinguishable. Additionally, the revoked ciphertext are the elements in G T generated by u + u , r j + r j , and z + z , where u , r j , and z are randomly selected during revocation, while u , r j , and z are random parameters from the initial ciphertext. So, u + u , r j + r j , and z + z remain random to A . In summary, the ciphertexts before and after revocation are indistinguishable to adversary A .
We now analyze the probability that the simulator B solves the q-parallel BDHE assumption. If T is random, the view of A is independent of b, which implies P r [ b = b T is random ] = 1 / 2 . If T = e ^ ( g , g ) a q + 1 r , the output of B depends on A ’s guess. In this case, we have P r [ b = b T = e ^ ( g , g ) a q + 1 r ] = 1 / 2 + ϵ . So, B ’s advantage in solving the q-parallel BDHE problem is
ϵ = | P r [ b = b T = e ^ ( g , g ) a q + 1 r ] P r [ b = b T is random ] | = | 1 / 2 + ϵ 1 / 2 | = ϵ .
This indicates that B can break the q-parallel BDHE assumption with a non-negligible advantage, which contradicts the assumption itself. Consequently, our scheme is proven to be selectively secure against unauthorized accesses under the q-parallel BDHE assumption. □
Theorem 2.
Our scheme achieves the data integrity under the DL assumption.
Proof. 
If an adversary A can successfully compromise the integrity of the proposed scheme, we can construct a simulator B capable of solving the DL problem. B is given a discrete logarithm instance ( e ^ , G , G T , p , g , g δ ) ; its goal is to obtain δ .
(1)
Setup. Simulator B sets a bilinear pairing ( e ^ , G , G T , g , p ) and selects a , α , α 1 , α 2 , η Z p , f 1 , f 2 , , f | U | G as well as a hash function H : G T Z p * . Then, B sets v = e ^ ( g , g ) α , Φ = g δ , Ψ = g η and outputs the public parameters p p = ( e ^ , G , G T , g , p , Φ , Ψ , v , g a , H , { f x } x U ) to A .
(2)
Phase I. When A issues a private key query for an attribute set S, since B possesses the master secret key, B is able to generate the corresponding private keys and return them to A .
(3)
Challenge. A chooses a message m as well as the access policy ( M , τ ) , and sends them to the challenger B . B executes the E n c D O algorithm to obtain the ciphertext C T i n i t = ( ( M , τ ) , C 0 , C 1 , D 0 , D 1 , D 2 , t a g , { λ i } i = 1 d ) , where t a g = Φ H ( m ) Ψ H ( m ) .
Case 1 (no revocation).  B returns C T * = C T i n i t to A .
Case 2 (with revocation).  B executes D e l e g a t e to obtain D G = ( ( M ˜ , τ ˜ ) , D ¯ 0 , t a g ) , where t a g = Φ H ( m ) Ψ H ( m ) . Then, B sends C T * = ( C T i n i t , D G ) to A .
(4)
Phase II. A continues to issue queries as in Phase I, and B responds the queries as in Phase I.
(5)
Output. A outputs a partially decrypted ciphertext C T p a r t . When there is no revocation, the ciphertext contains the verification tag t a g ¯ ; when revocation occurs, the ciphertext contains the verification tag t a g ¯ (we set the updated access policy as ( M , τ ) ).
Case 1 (no revocation). 
Simulator B selects an attribute set S u that satisfies M, generates the corresponding private key s k u , and decrypts the ciphertext C T p a r t using this key to obtain the plaintext m ¯ and random message m ¯ . If A wins the integrity game, then m ¯ { m , } (i.e., m ¯ m and t a g ¯ = t a g ). Therefore, B has
t a g ¯ = t a g Φ H ( m ¯ ) Ψ H ( m ¯ ) = Φ H ( m ) Ψ H ( m ) g δ · H ( m ¯ ) + η · H ( m ¯ ) = g δ · H ( m ) + η · H ( m ) δ · H ( m ¯ ) + η · H ( m ¯ ) = δ · H ( m ) + η · H ( m ) .
Finally, B derives δ = η · ( H ( m ) H ( m ¯ ) ) H ( m ¯ ) H ( m ) and outputs δ as its answer for the DL assumption.
Case 2 (with revocation). 
B selects the attribute set S u that satisfies the updated policy M , generates the corresponding private key, and decrypts C T p a r t to obtain the plaintext m ¯ and the random message m ¯ . If A wins the game, this implies m ¯ { m , } . Therefore, B obtains tag ¯ = tag . Then, B computes δ = η · ( H ( m ) H ( m ¯ ) ) H ( m ¯ ) H ( m ) as the answer to the DL assumption.
Analysis. The simulation is perfectly executed. As demonstrated in Case 2, our scheme still achieves the data integrity even after the tag has been updated. The advantage of B in breaking the DL problem is precisely equivalent to the advantage of A in winning the integrity game. □

6. Performance Analysis

This section systematically compares our proposed scheme with the methods proposed by Ge et al. [7] and Huang et al. [39] using theoretical analysis and experimental tests. The comparison focuses on computational overhead and functional characteristics to validate the comprehensive performance advantages of our scheme in smart health environments.

6.1. Theoretical Analysis

First, for clarity, we define T p , T e , T s as the time needed for one bilinear pairing operation, one exponentiation operation in G T , and one scalar multiplication in G , respectively. Let b and c represent the row quantity in the access control matrix and the number of attribute, respectively. Table 1 presents a comparison of computational costs across different phases. In terms of key generation, our scheme incurs slightly higher costs than [7] but outperforms [39] in efficiency. Unlike prior schemes that perform all encryption tasks on the DO side, our approach splits encryption between the DO and CS. The total encryption cost of our scheme is lower than [7] but higher than [39] while the DO-side cost remains constant at 2 T e + 5 T s , which is significantly lower than the non-constant costs of both [7] and [39]. For revocation, our costs are lower than [7] but higher than [39]. Like the encryption algorithm, in contrast to existing schemes that execute all decryption tasks on the DU side, we distribute decryption between the DU and CS. The total decryption cost of our scheme is lower than [7] but higher than [39] while the DU-side cost remains constant at 2 T p + 2 T s , which is notably lower than the variable costs of the other two schemes. Overall, our scheme achieves constant and low local computation costs, and the moderately higher CS-side costs for revocation and partial encryption/decryption operations are justified by the CS’s superior computational capacity. This design leverages the powerful processing capabilities of the cloud to offload complex computations and ensures that the local costs remain constant and low, which is critical for resource-constrained IoT medical devices in smart health.
Table 2 highlights functional advantages. Our scheme ensures dynamic updates of the verification tag, which prevents revoked users from inferring plaintext via tag analysis. In contrast, the verification tags in the other two schemes remain unchanged during revocation, which poses security risks. Furthermore, our scheme employs LISS for access structure. Unlike LSSS over finite fields, LISS leverages secret sharing over integers and reduces the cost of secret sharing. These advantages demonstrate the practicality of our scheme for large-scale collaborative IoT medical networks.

6.2. Experimental Tests

To evaluate computational efficiency, we designed an experimental system, which we describe in the following four aspects: the hardware platform, cryptographic implementation, security parameters, and experimental protocol. The hardware platform is based on a 2.4-GHz Intel i5 processor that runs the Windows XP operating system. Cryptographic operations leverage the Stanford Pairing-Based Cryptography (PBC) library [41], which enables the implementation of the Tate pairing e ^ : G × G G T over the supersingular elliptic curve E / F p : y 2 = x 3 + x . In this context, G denotes a group of points on E / F p and G T represents a subgroup of F p 2 . To achieve security equivalent to 1024-bit RSA, critical parameters are configured as follows: the embedding degree of the curve is set to 2, and the prime p is selected such that p 3 mod 4 . Finally, the runtime of three core cryptographic operations (bilinear pairing, exponentiation and scalar multiplication) is measured by repeating the experiments 1,000 times on an Intel-core personal computer. This protocol guarantees statistical reliability by minimizing random fluctuations. According to [42], in this experiment, the value of T p , T e , and T s are 25.1 ms, 2.84 ms, and 11.88 ms, respectively. To simulate realistic smart healthcare deployment scenarios, we established the experimental parameters as follows: The number of user attributes ranged from 5 to 50 with an increment of 10. During original ciphertext generation, the access policy T took the form of a logical AND gate over selected attributes. For the revocation algorithm, the revocation access policy T ˜ varied from 5 to 50 attributes with an increment of 5. This configuration produced a revoked access policy T = T A N D T ˜ whose dimension spanned from 10 to 100 with an increment of 10.
Through comparative analysis of experimental results, we can clearly observe the significant computational efficiency advantages of our proposed scheme. Figure 3 demonstrates the trend of local encryption computational overhead with varying access policy dimensions, where our scheme maintains constant computational costs as dimensions increase from 5 to 50, while the schemes by Ge et al. and Huang et al. exhibit clear linear growth patterns. In the comparison of revocation computational overhead shown in Figure 4, although all three schemes demonstrate linearly increasing computational costs with growing dimensions, our scheme and Huang et al.’s approach show lower growth slopes compared to Ge et al.’s method. Notably, as shown in Figure 4, the performance curves of our scheme and Huang et al.’s scheme nearly overlap, yet the computational cost of our scheme is marginally higher. This slight efficiency compromise is entirely justified, as our scheme achieves enhanced security through a verifiable tag update mechanism, which demonstrates a deliberate and reasonable trade-off between security and efficiency. Figure 5 specifically compares the trends of local decryption overhead with increasing attribute quantities. Experimental data confirm that our scheme maintains consistently low and stable decryption overhead regardless of attribute quantity growth.
The experimental results from all three datasets exhibit strong consistency with theoretical analysis. The experimental outcomes conclusively prove that our solution achieves an optimal balance between security assurance and computational efficiency for smart health systems.

7. Future Work

To further improve the practical applicability and security robustness of our proposed scheme, future work will explore the following directions:
  • Decentralized KGC Architectures: The current scheme relies on a single KGC, which introduces risks such as single points of failure and centralized trust. To address these limitations, the framework can be extended to multi-authority KGC architectures or threshold-based KGC architectures. The former distributes trust among independent authorities, which eliminates centralized control and improves compatibility with decentralized healthcare ecosystems. The latter employs ( t , n ) -threshold cryptography to ensure that key generation requires collaboration from at least t out of n authorities. This design prevents compromises even if some authorities are corrupted.
  • Security Model Strengthening: While the current scheme achieves selective security under static adversarial assumptions, it cannot fully resist attacks from adversaries who adaptively select attack targets during security games. To overcome this limitation, the scheme must be upgraded to achieve full adaptive security, which would significantly enhance its resilience in dynamic real-world environments.
To implement these extensions, the following critical challenges must be carefully addressed and resolved:
  • For decentralized KGC architectures, secure and efficient distributed key generation protocols must be designed to balance cryptographic robustness with computational overhead. This requires establishing reliable communication channels among multiple KGC nodes to prevent eavesdropping and tampering. Furthermore, dynamic scenarios such as nodes join/exit demand adaptable protocols to maintain stability without sacrificing security.
  • For achieving full adaptive security, we must redesign the scheme to include a hash function that maps bit strings to points in group G . Due to the computational overhead of this function, it is critical to rigorously define where and how it should be applied. Furthermore, the security proof must be reformulated under a stronger adversarial model where attackers adaptively query secrets and issue challenges. Finally, even with the increased complexity of addressing adaptive attacks, the scheme must maintain computational efficiency to ensure practical deployment in real-world scenarios.
Through these improvements, the proposed scheme can achieve full adaptive security, adapt to more sophisticated decentralized application scenarios, and preserve the functional advantages of the existing design. Theoretical analysis and practical implementation of these extensions will form the core focus of our future research.

8. Conclusions

This study proposes a revocable and verifiable ABE scheme tailored for time-sensitive and secure transmission requirements in smart health systems. The scheme uses an attribute-based encryption framework to achieve dynamic fine-grained access control and provides efficient verification mechanism. Crucially, it enforces strict ciphertext update to ensure that revoked users cannot extract any useful information from the previous ciphertexts. This resolves the risk in existing schemes where revoked users could infer plaintext through unchanged verification tags. We formally prove the semantic security and integrity of the scheme and conduct simulations to evaluate its performance. The results demonstrate that our scheme effectively addresses data transmission challenges in smart health systems and is highly suitable for such environments.

Author Contributions

Conceptualization, Z.C. and L.H.; Investigation, Z.C. and L.H.; Writing—original draft preparation, Z.C.; Writing—review and editing, L.H. and B.H. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the Hangzhou Joint Fund of the Zhejiang Provincial Natural Science Foundation of China under Grant LHZSZ24F020002, and in part by the National Natural Science Foundation of China under Grant U21A20466.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

Appendix A.1. Linear Secret Sharing Scheme (LSSS)

Let U denote the universal set of attributes that contains n types of attributes. Matrix A is an l × n matrix over Z p that serves as the generation matrix A ( l × n ) in the LSSS. The injective function ρ maps each row of matrix A to an attribute index. This matrix A defines the structure of the access control policy.
A linear secret sharing scheme can be constructed when the following two conditions are satisfied:
  • Secret Distribution: Consider the vector v = ( s , y 2 , , y n ) , where s Z p is the shared secret and y 2 , , y n Z p are random numbers used to conceal s. Each secret share is computed as λ i = A i · v , where A i denotes the i-th row of matrix A. The share λ i corresponds to the i-th portion of the secret s, which is mapped to an authorized attribute index by the injective function ρ .
  • Secret Reconstruction: For any authorized attribute set S A in the access structure, define I = { i ρ ( i ) S } . There exists a polynomial-time algorithm that generates coefficients { ω i Z p } i I based on the generation matrix A, which satisfy i I ω i A i = ( 1 , 0 , , 0 ) . Consequently, the secret value s can be reconstructed through s = i I ω i ( A i · v ) = i I ω i λ i . For unauthorized sets, no valid coefficients exist, and thus, the secret cannot be recovered.

Appendix A.2. Performance Comparison Between LISS and LSSS

(1)
Theoretical Analysis. The LSSS scheme is based on the finite field Z p , which requires modular arithmetic operations. When p is large, these modular operations can significantly increase the computational overhead. In contrast, LISS operates over the integer domain without requiring any modular arithmetic. Furthermore, the parameters of LISS (such as the range of random numbers) can be flexibly adjusted according to security requirements, which avoids excessive redundancy.
(2)
Experimental Evaluation. To further evaluate the efficiency of LISS and LSSS in secret distribution and reconstruction, we conducted an experiment on a Windows 11 system with an Intel(R) Core(TM) i5-8250U CPU @ 1.60GHz. The parameters were set as follows: k = 32 , prime p = 2 61 1 , and l = 5 . For secret distribution, the number of shareholders ranged from 5 to 20 in increments of 5. For reconstruction, authorized attribute sets of sizes 2 to 8 (in steps of 2) were tested. The results are shown in Figure A1 and Figure A2. Figure A1 compares the execution time of LISS and LSSS during secret distribution, while Figure A2 highlights their performance in reconstruction. Both figures clearly demonstrate that LISS outperforms LSSS in terms of efficiency, which aligns with our theoretical analysis.
Figure A1. Comparison of secret distribution.
Figure A1. Comparison of secret distribution.
Mathematics 13 01541 g0a1
Figure A2. Comparison of secret reconstruction.
Figure A2. Comparison of secret reconstruction.
Mathematics 13 01541 g0a2

References

  1. Sallabi, F.M.; Khater, H.M.; Tariq, A.; Hayajneh, M.; Shuaib, K.; Barka, E.S. Smart Healthcare Network Management: A Comprehensive Review. Mathematics 2025, 13, 988. [Google Scholar] [CrossRef]
  2. Zhang, L.; You, W.; Mu, Y. Secure outsourced attribute-based sharing framework for lightweight devices in smart health systems. IEEE Trans. Serv. Comput. 2021, 15, 3019–3030. [Google Scholar] [CrossRef]
  3. Wu, T.Y.; Wang, L.; Chen, C.M. Enhancing the security: A lightweight authentication and key agreement protocol for smart medical services in the ioht. Mathematics 2023, 11, 3701. [Google Scholar] [CrossRef]
  4. Xu, F.; Luo, J.; Ziaur, R. Cryptanalysis of Two Privacy-Preserving Authentication Schemes for Smart Healthcare Applications. Mathematics 2023, 11, 3314. [Google Scholar] [CrossRef]
  5. Chinnasamy, P.; Deepalakshmi, P.; Dutta, A.K.; You, J.; Joshi, G.P. Ciphertext-policy attribute-based encryption for cloud storage: Toward data privacy and authentication in AI-enabled IoT system. Mathematics 2021, 10, 68. [Google Scholar] [CrossRef]
  6. Wang, Q.; Li, J.; Wang, Z.; Zhu, Y. Revocable-Attribute-Based Encryption with En-DKER from Lattices. Mathematics 2023, 11, 4986. [Google Scholar] [CrossRef]
  7. Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable attribute-based encryption with data integrity in clouds. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2864–2872. [Google Scholar] [CrossRef]
  8. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Advances in Cryptology–EUROCRYPT 2005, Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005, Proceedings 24; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
  9. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  10. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; IEEE: Piscataway, NJ, USA, 2007; pp. 321–334. [Google Scholar]
  11. Lewko, A.; Waters, B. New proof methods for attribute-based encryption: Achieving full security through selective techniques. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 180–198. [Google Scholar]
  12. Waters, B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In Proceedings of the International Workshop on Public Key Cryptography, Taormina, Italy, 6–9 March 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 53–70. [Google Scholar]
  13. Chen, J.; Wee, H. Semi-adaptive attribute-based encryption and improved delegation for boolean formula. In Proceedings of the International Conference on Security and Cryptography for Networks, Amalfi, Italy, 3–5 September 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 277–297. [Google Scholar]
  14. Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 62–91. [Google Scholar]
  15. Emura, K.; Miyaji, A.; Nomura, A.; Omote, K.; Soshi, M. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. In Information Security Practice and Experience, Proceedings of the 5th International Conference, ISPEC 2009 Xi’an, China, 13–15 April 2009, Proceedings 5; Springer: Berlin/Heidelberg, Germany, 2009; pp. 13–23. [Google Scholar]
  16. Hohenberger, S.; Waters, B. Attribute-based encryption with fast decryption. In Public-Key Cryptography–PKC 2013, Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 26 February–1 March 2013, Proceedings 16; Springer: Berlin/Heidelberg, Germany, 2013; pp. 162–179. [Google Scholar]
  17. Attrapadung, N.; Libert, B.; De Panafieu, E. Expressive key-policy attribute-based encryption with constant-size ciphertexts. In Public Key Cryptography–PKC 2011, Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, 6–9 March 2011, Proceedings 14; Springer: Berlin/Heidelberg, Germany, 2011; pp. 90–108. [Google Scholar]
  18. Herranz, J.; Laguillaumie, F.; Ràfols, C. Constant size ciphertexts in threshold attribute-based encryption. In Proceedings of the International Workshop on Public Key Cryptography, Paris, France, 26–28 May 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 19–34. [Google Scholar]
  19. Attrapadung, N.; Herranz, J.; Laguillaumie, F.; Libert, B.; De Panafieu, E.; Ràfols, C. Attribute-based encryption schemes with constant-size ciphertexts. Theor. Comput. Sci. 2012, 422, 15–38. [Google Scholar] [CrossRef]
  20. Chen, C.; Zhang, Z.; Feng, D. Efficient ciphertext policy attribute-based encryption with constant-size ciphertext and constant computation-cost. In Provable Security, Proceedings of the 5th International Conference, ProvSec 2011, Xi’an, China, 16–18 October 2011, Proceedings 5; Springer: Berlin/Heidelberg, Germany, 2011; pp. 84–101. [Google Scholar]
  21. Balu, A.; Kuppusamy, K. An expressive and provably secure ciphertext-policy attribute-based encryption. Inf. Sci. 2014, 276, 354–362. [Google Scholar] [CrossRef]
  22. Wan, Z.; Liu, J.E.; Deng, R.H. HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 2011, 7, 743–754. [Google Scholar] [CrossRef]
  23. Chase, M. Multi-authority attribute based encryption. In Theory of Cryptography, Proceedings of the 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007, Proceedings 4; Springer: Berlin/Heidelberg, Germany, 2007; pp. 515–534. [Google Scholar]
  24. Chase, M.; Chow, S.S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
  25. Damgård, I.; Thorbek, R. Linear integer secret sharing and distributed exponentiation. In Proceedings of the International Workshop on Public Key Cryptography, New York, NY, USA, 24–26 April 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 75–90. [Google Scholar]
  26. Devevey, J.; Libert, B.; Nguyen, K.; Peters, T.; Yung, M. Non-interactive CCA2-secure threshold cryptosystems: Achieving adaptive security in the standard model without pairings. In Proceedings of the IACR International Conference on Public-Key Cryptography, Edinburgh, UK, 5–13 May 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 659–690. [Google Scholar]
  27. Zhao, X.; Wang, S.; Zhang, Y.; Wang, Y. Attribute-based access control scheme for data sharing on hyperledger fabric. J. Inf. Secur. Appl. 2022, 67, 103182. [Google Scholar] [CrossRef]
  28. Chen, Z.; Deng, L.; Ruan, Y.; Feng, S.; Wang, T.; Wang, B. Certificateless Broadcast Encryption with Authorization Suitable for Storing Personal Health Records. Comput. J. 2023, 67, 617–631. [Google Scholar] [CrossRef]
  29. Cui, H.; Deng, R.H.; Li, Y.; Qin, B. Server-aided revocable attribute-based encryption. In Computer Security–ESORICS 2016, Proceedings of the 21st European Symposium on Research in Computer Security, Heraklion, Greece, 26–30 September 2016, Proceedings, Part II 21; Springer: Berlin/Heidelberg, Germany, 2016; pp. 570–587. [Google Scholar]
  30. Boldyreva, A.; Goyal, V.; Kumar, V. Identity-based encryption with efficient revocation. In Proceedings of the 15th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 417–426. [Google Scholar]
  31. Liang, K.; Liu, J.K.; Wong, D.S.; Susilo, W. An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In Computer Security-ESORICS 2014, Proceedings of the 19th European Symposium on Research in Computer Security, Wroclaw, Poland, 7–11 September 2014, Proceedings, Part I 19; Springer: Berlin/Heidelberg, Germany, 2014; pp. 257–272. [Google Scholar]
  32. Sun, Y.; Chatterjee, P.; Chen, Y.; Zhang, Y. Efficient identity-based encryption with revocation for data privacy in internet of things. IEEE Internet Things J. 2021, 9, 2734–2743. [Google Scholar] [CrossRef]
  33. Susilo, W.; Chen, R.; Guo, F.; Yang, G.; Mu, Y.; Chow, Y.W. Recipient revocable identity-based broadcast encryption: How to revoke some recipients in IBBE without knowledge of the plaintext. In Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 30 May–3 June 2016; pp. 201–210. [Google Scholar]
  34. Datta, P.; Dutta, R.; Mukhopadhyay, S. Adaptively secure unrestricted attribute-based encryption with subset difference revocation in bilinear groups of prime order. In Proceedings of the International Conference on Cryptology in Africa, Fes, Morocco, 13–15 April 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 325–345. [Google Scholar]
  35. Ge, C.; Liu, Z.; Xia, J.; Fang, L. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1214–1226. [Google Scholar] [CrossRef]
  36. Liu, J.K.; Yuen, T.H.; Zhang, P.; Liang, K. Time-based direct revocable ciphertext-policy attribute-based encryption with short revocation list. In Applied Cryptography and Network Security, Proceedings of the 16th International Conference, ACNS 2018, Leuven, Belgium, 2–4 July 2018, Proceedings 16; Springer: Berlin/Heidelberg, Germany, 2018; pp. 516–534. [Google Scholar]
  37. Jiang, Y.; Susilo, W.; Mu, Y.; Guo, F. Ciphertext-policy attribute-based encryption supporting access policy update and its extension with preserved attributes. Int. J. Inf. Secur. 2018, 17, 533–548. [Google Scholar] [CrossRef]
  38. Chen, S.; Li, J.; Zhang, Y.; Han, J. Efficient revocable attribute-based encryption with verifiable data integrity. IEEE Internet Things J. 2023, 11, 10441–10451. [Google Scholar] [CrossRef]
  39. Huang, M.; Liu, Y.; Yang, B.; Zhao, Y.; Zhang, M. Efficient revocable attribute-based encryption with data integrity and key escrow-free. Information 2024, 15, 32. [Google Scholar] [CrossRef]
  40. Miao, Y.; Li, F.; Li, X.; Ning, J.; Li, H.; Choo, K.K.R.; Deng, R.H. Verifiable outsourced attribute-based encryption scheme for cloud-assisted mobile e-health system. IEEE Trans. Dependable Secur. Comput. 2023, 21, 1845. [Google Scholar] [CrossRef]
  41. Lynn, B. Standard Pairing-Based Cryptography Library. Available online: https://crypto.stanford.edu/pbc/ (accessed on 20 January 2025).
  42. Xiong, H.; Choo, K.K.R.; Vasilakos, A.V. Revocable identity-based access control for big data with verifiable outsourced computing. IEEE Trans. Big Data 2017, 8, 1–13. [Google Scholar] [CrossRef]
Figure 1. System architecture.
Figure 1. System architecture.
Mathematics 13 01541 g001
Figure 2. Framework of our scheme with the entities’ interaction flow.
Figure 2. Framework of our scheme with the entities’ interaction flow.
Mathematics 13 01541 g002
Figure 3. Comparison of local encryption cost [7,39].
Figure 3. Comparison of local encryption cost [7,39].
Mathematics 13 01541 g003
Figure 4. Comparison of revocation cost [7,39].
Figure 4. Comparison of revocation cost [7,39].
Mathematics 13 01541 g004
Figure 5. Comparison of local decryption cost [7,39].
Figure 5. Comparison of local decryption cost [7,39].
Mathematics 13 01541 g005
Table 1. Comparison of computational cost.
Table 1. Comparison of computational cost.
SchemeKey GenerationEncryptionRevocationDecryption
[7] ( c + 3 ) T s 2 T e + ( 4 + 6 b ) T s 2 T e + ( 2 + 6 b ) T s ( 2 + 4 c ) T p + 2 c T e + 2 T s
[39] ( c + 8 ) T s T e + ( 3 + 3 b ) T s T e + ( 1 + 3 b ) T s ( 1 + 2 c ) T p + c T e + 2 T s
Ours ( c + 5 ) T s DO : 2 T e + 5 T s
CS : 3 b T s
2 T e + ( 3 + 3 b ) T s CS : ( 2 c + 3 ) T p + ( c + 1 ) T e
DU : 2 T p + 2 T s
Table 2. Comparison of functionality.
Table 2. Comparison of functionality.
SchemeRevocableVerifiableTag UpdateAccess Policy
[7]LSSS
[39]LSSS
OursLISS
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Chen, Z.; Han, L.; Hu, B. Revocable Attribute-Based Encryption with Efficient and Secure Verification in Smart Health Systems. Mathematics 2025, 13, 1541. https://doi.org/10.3390/math13091541

AMA Style

Chen Z, Han L, Hu B. Revocable Attribute-Based Encryption with Efficient and Secure Verification in Smart Health Systems. Mathematics. 2025; 13(9):1541. https://doi.org/10.3390/math13091541

Chicago/Turabian Style

Chen, Zhou, Lidong Han, and Baokun Hu. 2025. "Revocable Attribute-Based Encryption with Efficient and Secure Verification in Smart Health Systems" Mathematics 13, no. 9: 1541. https://doi.org/10.3390/math13091541

APA Style

Chen, Z., Han, L., & Hu, B. (2025). Revocable Attribute-Based Encryption with Efficient and Secure Verification in Smart Health Systems. Mathematics, 13(9), 1541. https://doi.org/10.3390/math13091541

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop