A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification
Abstract
1. Introduction
- We propose a lightweight multi-authority CP-ABE architecture. Using elliptic curve cryptography (ECC), we built a decentralized management framework of multiple attribute authorization authorities. This framework leverages multiple independent authorities to enable collaborative key management, effectively eliminating single points of failure and reducing key management complexity. Meanwhile, we realize fine-grained access control and support real-time attribute revocation via Linear Secret Sharing Scheme (LSSS).
- We design a lightweight dual verification mechanism that simultaneously fulfills identity authentication and data integrity verification. Specifically, through lightweight identity authentication based on the Elliptic Curve Digital Signature Algorithm (ECDSA), we ensure all data users must pass strict signature checks before accessing medical data, thereby effectively resisting identity forgery attacks. Meanwhile, we use dual encryption and data signing techniques to embed the data owner’s digital signature into ciphertext during generation, allowing users to verify both the authenticity of the data source and the integrity of the content.
- We validate the superiority and effectiveness of LDDV through rigorous security analysis and comprehensive experiments. It demonstrates that LDDV not only guarantees security but also delivers high computational efficiency, meeting the practical application requirements of mobile healthcare environments.
2. Related Work
2.1. Single-Authority Attribute-Based Encryption
2.2. Multi-Authority Attribute-Based Encryption
2.3. Attribute-Based Encryption for Medical Data Sharing
3. Preliminaries
3.1. Monotonic Access Structure
3.2. Elliptic Curve Cryptography
- (1)
- High security and short key length: ECC offers exponential security strength under classical computation models. It achieves equivalent security to RSA with a key length just 1/6 that of RSA, significantly reducing storage and transmission overhead.
- (2)
- Efficient computation: Core scalar multiplication operations in ECC can be computed rapidly via optimized algorithms, outperforming RSA in speed while yielding shorter public keys and ciphertexts.
- (3)
- Resource friendliness: ECC excels on low-power devices. Its lightweight operations minimize computational resource usage and energy consumption.
3.3. Elliptic Curve Digital Signature Algorithm
- Private key generation: A random integer d is selected (where , and n is the order of the large prime associated with the elliptic curve’s base point G).
- Public key generation: The public key P is computed as , where “·” denotes scalar multiplication on the elliptic curve.
4. System Model and Security Model
4.1. System Architecture
- (1)
- Multi-Attribute Authority (MAA): Each attribute authority (AA) independently manages a set of attributes, responsible for generating user attribute keys and processing attribute revocation. It uses elliptic curve key pairs to generate master keys and signing keys, ensuring the security of attribute keys and data integrity verification.
- (2)
- Data Owner (DO): The DO encrypts medical data, defines access policies, and generates ciphertext using the CP-ABE mechanism combined with LSSS. It ensures data integrity via ECDSA and collaborates with AAs to obtain system attributes.
- (3)
- Data User (DU): The DU holds attribute keys obtained from AAs, decrypts data after satisfying the access policy, and verifies data integrity.
- (4)
- Cloud Service Provider (CSP): The CSP stores encrypted data, verifies data user identities, and issues decryption tokens. It cannot access the plaintext of encrypted data but can release one-time decryption tokens upon successful authentication.
4.2. Formal Definition of LDDV
- (1)
- : Input the security parameter , output the global parameters , which include the elliptic curve , base point G, hash functions , signature key , etc. Generate the master key pair for each authoritative attribute . In addition, the attribute revocation list is created.
- (2)
- : The attribute authority uses the master key to generate the key for the useruid with attribute set , valid until .
- (3)
- : Executed by the DO, this algorithm uses the global parameters , plaintext m, access structure , and signature key to generate the ciphertext , which contains ciphertext data, policy components, digital signatures, and other data.
- (4)
- : Executed by the DO, this algorithm takes the user identifier , attribute set S, and request signature as input. The cloud server verifies the user’s identity and attribute validity; if passed, it generates a decryption token , otherwise outputs ⊥.
- (5)
- : Run by the DU, this algorithm allows the user to decrypt using the decryption key , ciphertext CT, and decryption token . If the attributes of the DU satisfy the access policy and the token is valid, decryption succeeds to obtain the plaintext m; otherwise, decryption fails and outputs the error ⊥.
- (6)
- : Executed by the DU, this algorithm uses the signature and signature public key to verify the integrity of the decrypted data m and outputs the verification result.
- (7)
- : The attribute authority revokes the attribute of and updates the revocation list .
4.3. Security Model
4.3.1. Entity Security Assumptions
- (1)
- AAs: Trusted but independent.
- (2)
- DO: Fully trusted.
- (3)
- DU: Partially trusted.
- (4)
- CSP: Semi-trusted (honest but curious).
4.3.2. Attacker Model
- (1)
- External Attacker: Eavesdrops on communication channels, intercepts ciphertexts, forges messages, and injects them into the system. Attempts to decrypt data or disrupt system functions.
- (2)
- Malicious Insider User: Possesses partial legitimate attribute keys and attempts to access unauthorized data and obtain sensitive information beyond their permissions.
- (3)
- Malicious CSP: Accesses stored ciphertexts and attempts to derive plaintext or tamper with data.
- (4)
- Compromised AA: If an AA is compromised, the attacker obtains its master key and forges attribute keys.
4.3.3. Security Properties
- (1)
- Chosen Plaintext Attack (CPA) Security: This scheme is secure under CPA, i.e., a probabilistic polynomial-time (PPT) attacker cannot distinguish between the ciphertexts of two equal-length plaintexts with non-negligible advantage.
- (2)
- Identity Non-Forgeability: This scheme prevents identity forgery, as the probability of an attacker forging a legitimate user’s identity is negligible.
- (3)
- Data Integrity: The scheme guarantees data integrity, i.e., users can detect data tampering by an attacker.
- (4)
- Resistance to Cloud Server Attacks: The CSP cannot decrypt or tamper with data without being detected.
- (5)
- Attribute Revocation Security: After attribute revocation, users cannot decrypt the corresponding data.
5. Scheme Implementation
5.1. System Initialization
- (1)
- Select random numbers .
- (2)
- Compute the key: .
- (3)
- Generate the signing private key and verification public key .
- (4)
- Initialize attribute management: Create an empty set ; register attributes via ; maintain the complete attribute name format as “”.
- (5)
- Initialize user public key management and revocation status: Create an empty user public key list and an empty revocation list .
5.2. Attribute Key Generation
- (1)
- Parameter Verification: Verify that the attribute set ; set the key validity period .
- (2)
- Revocation Check: For each , check if . If true, then add to the set.
- (3)
- Generate Attribute Keys: For each unrevoked attribute , construct the full attribute name and the attribute seed ; then, compute and derive the key material using HKDF; then, convert the key material into an elliptic curve private key; finally, store the key:
- (4)
- Generate Key Package: Return a structure containing the user ID, attribute keys, validity period, issuance time, and revocation attributes.
5.3. Encryption
| Algorithm 1: Encryption |
|
Input: Global parameters , plaintext m, access structure , signing key . Output: Ciphertext .
|
5.4. Decryption Token Generation
| Algorithm 2: Decryption Token Generation |
![]() |
5.5. Decryption
| Algorithm 3: Decryption |
![]() |
5.6. Data Integrity Verification
| Algorithm 4: Data Integrity Verification |
|
Input: Ciphertext . Output: Boolean .
|
5.7. Attribute Revocation
- (1)
- Verify parameters: Ensure that and are not empty, and verify that .
- (2)
- Update the revocation status:If is not in , set ;if is not in , append it.
- (3)
- Update user revocation records:If is not in , set ;if is not in , append it.
- (4)
- Return the updated to the cloud server.
6. Security Analysis
6.1. Security Under Chosen Plaintext Attack
6.2. Security Under User Identity Forgery Attack
- (1)
- Each decryption request includes
- (2)
- Cloud server verification: Check and that the timestamp is within a valid time window.
- (3)
- The timestamp prevents replay attacks, and the signature ensures identity authenticity.
6.3. Security Against Cloud Server Attacks
- -
- Cryptographic Barrier. Data is encrypted with AES-GCM, and the symmetric key is protected by ABE (requiring an authorized attribute set for decryption). The cloud server’s advantage in obtaining is:
- -
- Token Mechanism Security. Decryption requires a token verified by the cloud server, generated using the user’s valid signature. The token forgery probability is
- -
- Digital Signature Protection. Each data block has the signature of the data owner, and the signature form is
- -
- Formal Security Proof. Define the success probability of tampering: . Successful tampering requires generating a valid signature, which is reduced to ECDSA forgery:
- -
- End-to-End Verification. The user verifies the signature after decryption. Even if the cloud server modifies the ciphertext, the different decryption result will lead to signature verification failure. Mathematically, if , then we have
- -
- The advantage of MAA. The system is distributed across multiple AAs and proxy servers, so the impact of a single point of failure is limited.
- -
- Formal resilience analysis. Let the system consist of k AAs and m proxy servers. The system availability probability satisfies
- -
- Timestamp Protection: Each request contains a timestamp, and the server checks: .
- -
- One-Time Token Usage: Tokens are stored in the cache after generation and deleted immediately after use: . Replaying a token for a query will return “token not found”.
- -
- Formal Security Proof: Define the replay success probability , and the replay window is . Formally
6.4. Security Under Attribute Revocation Mechanism
- -
- Revocation Operation. The adds a user attribute pair to the revocation list . This is operationalized as
- -
- Formal Definition. Define as the set of attributes revoked for user u and as the set of attributes held by user u. Then, the set of valid attributes for user u can be defined as .
- -
- Proxy Verification Model. Every decryption request is verified by the cloud server, which checks the attribute revocation status. Define as a function that generates a token for user u using attributes . If , then .
- -
- Formal Security Proof. Define the success probability of accessing resources after revocation as . After user u’s attribute is revoked, a token is required for decryption. The token request is validated via
- -
- Advantage of No Ciphertext Updating. In traditional schemes, revocation requires updating all related ciphertexts, resulting in a delay of (where N is the number of ciphertexts). But in our scheme, revocation takes effect immediately on the cloud server, with a delay of , eliminating exploitation opportunities during revocation delay windows.
- -
- Consistency Guarantee Mechanism. The cloud server centrally maintains the global state. Each updates the cloud server’s revocation information via secure channels. Formally, global
- -
- Attack Model Analysis. Attackers may attempt to exploit the revocation state synchronization delay (). The probability that an attacker successfully exploits the window period in the worst case is
- -
- Formal Security Proof. Let denote the revocation operation log. The cloud server’s revocation actions are based on . To bypass revocation, attackers must forge or tamper with . We formalize this as a security reduction:
7. Experimental Analysis
7.1. Experimental Environment
7.2. Comparison of Security and Functionality
7.3. Computational Overhead Comparison
8. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Zhang, S.; Pan, Y.; Liu, Q.; Yan, Z.; Choo, K.K.R.; Wang, G. Backdoor attacks and defenses targeting multi-domain ai models: A comprehensive review. ACM Comput. Surv. 2025, 57, 1–35. [Google Scholar] [CrossRef]
- Zhang, S.; Chen, W.; Li, X.; Liu, Q.; Wang, G. APBAM: Adversarial perturbation-driven backdoor attack in multimodal learning. Inf. Sci. 2025, 700, 121847. [Google Scholar] [CrossRef]
- IBM Security & Ponemon Institute. Cost of a Data Breach Report 2023. Available online: https://www.ibm.com/security (accessed on 25 October 2025).
- Vaka, P.R. Anthem health insurance breach or ransomware attacks. Int. Sci. J. Contemp. Res. Eng. Sci. Manag. 2017, 2, 41–49. [Google Scholar]
- Zhang, S.; Guo, T.; Liu, Q.; Luo, E.; Choo, K.K.R.; Wang, G. ALPS: Achieving accuracy-aware location privacy service via assisted regions. Future Gener. Comput. Syst. 2023, 145, 189–199. [Google Scholar] [CrossRef]
- Imam, R.; Kumar, K.; Raza, S.M.; Sadaf, R.; Anwer, F.; Fatima, N.; Nadeem, M.; Abbas, M.; Rahman, O. A systematic literature review of attribute based encryption in health services. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 6743–6774. [Google Scholar] [CrossRef]
- Zhang, S.; Wang, Y.; Luo, E.; Liu, Q.; Gu, K.; Wang, G. A traceable and revocable decentralized multi-authority privacy protection scheme for social metaverse. J. Syst. Archit. 2023, 140, 102899. [Google Scholar] [CrossRef]
- Xiao, M.; Li, H.; Huang, Q.; Yu, S.; Susilo, W. Attribute-based hierarchical access control with extendable policy. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1868–1883. [Google Scholar] [CrossRef]
- Zhang, S.; Liu, Q.; Wang, T.; Liang, W.; Li, K.C.; Wang, G. FSAIR: Fine-grained secure approximate image retrieval for mobile cloud computing. IEEE Internet Things J. 2024, 11, 23297–23308. [Google Scholar] [CrossRef]
- Cui, J.; Duan, L.; Li, M.; Wang, W. A fine-grained access control framework for data sharing in IoT based on IPFS and cross-blockchain technology. In Proceedings of the International Conference on Smart Computing and Communication, New York, NY, USA, 18–20 November 2022; pp. 428–438. [Google Scholar]
- Zhang, S.; Zhang, L.; Peng, T.; Liu, Q.; Li, X. VADP: Visitor-attribute-based adaptive differential privacy for IoMT data sharing. Comput. Secur. 2025, 156, 104513. [Google Scholar] [CrossRef]
- Li, H.; Lin, H.; Luo, J. ABE for circuits with constant-size secret keys and adaptive security. In Proceedings of the Theory of Cryptography Conference, Chicago, IL, USA, 7–10 November 2022; pp. 680–710. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Wang, Y.; Pan, J.; Chen, Y. Fine-grained secure attribute-based encryption. In Proceedings of the Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, Virtual, 16–20 August 2021; pp. 179–207. [Google Scholar]
- Zhao, C.; Xu, L.; Li, J.; Fang, H.; Zhang, Y. Toward secure and privacy-preserving cloud data sharing: Online/offline multiauthority CP-ABE with hidden policy. IEEE Syst. J. 2022, 16, 4804–4815. [Google Scholar] [CrossRef]
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; pp. 568–588. [Google Scholar]
- Yan, X.; Ni, H.; Liu, Y.; Han, D. Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in PHR. Comput. Sci. Inf. Syst. 2019, 16, 831–847. [Google Scholar] [CrossRef]
- Rouselakis, Y.; Waters, B. Practical constructions and new proof methods for large universe attribute-based encryption. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 463–474. [Google Scholar]
- Zhang, J.; Gong, Q.; Wei, Z.; Wang, X.; Yan, X.; Zhang, X. Efficient multi-authority attribute-based encryption with policy hiding and updating. In Proceedings of the 2022 IEEE 10th International Conference on Computer Science and Network Technology, Dalian, China, 22–23 October 2022; pp. 34–38. [Google Scholar]
- Peñuelas-Angulo, A.; Feregrino-Uribe, C.; Morales-Sandoval, M. A revocable multi-authority attribute-based encryption scheme for fog-enabled IoT. J. Syst. Archit. 2024, 155, 103265. [Google Scholar]
- Liu, Y.; Du, R. Efficient partially policy-hidden with multi-authority for access control scheme in Internet of Things. In Proceedings of the 2020 International Conference on Networking and Network Applications, Haikou, China, 11–14 December 2020; pp. 375–380. [Google Scholar]
- Yang, Y.; Chen, X.; Chen, H.; Du, X. Improving privacy and security in decentralizing multi-authority attribute-based encryption in cloud computing. IEEE Access 2018, 6, 18009–18021. [Google Scholar] [CrossRef]
- Liu, X.; Zhou, Y.; Zhu, Y.; Xia, Z. A novel construction of certificateless aggregate signcryption scheme for smart healthcare. Expert Syst. Appl. 2025, 285, 127963. [Google Scholar] [CrossRef]
- Yang, X.; Wang, W.; Tian, T.; Wang, C. Cryptanalysis and improvement of a blockchain-based certificateless signature for IIoT devices. IEEE Trans. Ind. Inform. 2024, 20, 1884–1894. [Google Scholar]
- Yang, X.; Li, S.; Yang, L.; Du, X.; Wang, C. Efficient and security-enhanced certificateless aggregate signature-based authentication scheme with conditional privacy preservation for VANETs. IEEE Trans. Intell. Transp. Syst. 2024, 25, 12256–12268. [Google Scholar] [CrossRef]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Hoang, V.H.; Lehtihet, E.; Ghamri-Doudane, Y. Forward-secure data outsourcing based on revocable attribute-based encryption. In Proceedings of the 2019 15th International Wireless Communications & Mobile Computing Conference, Tangier, Morocco, 24–28 June 2019; pp. 1839–1846. [Google Scholar]
- Chinnasamy, P.; Deepalakshmi, P.; Dutta, A.K.; You, J.; Joshi, G.P. Ciphertext-policy attribute-based encryption for cloud storage: Toward data privacy and authentication in AI-enabled IoT system. Mathematics 2021, 10, 68. [Google Scholar]
- Zhang, Z.; Zhang, W.; Qin, Z. A partially hidden policy CP-ABE scheme against attribute values guessing attacks with online privacy-protective decryption testing in IoT assisted cloud computing. Future Gener. Comput. Syst. 2021, 123, 181–195. [Google Scholar] [CrossRef]
- Liu, Z.; Wong, D.S. Practical attribute-based encryption: Traitor tracing, revocation and large universe. Comput. J. 2016, 59, 983–1004. [Google Scholar] [CrossRef]
- Han, D.; Pan, N.; Li, K.C. A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection. IEEE Trans. Dependable Secur. Comput. 2020, 19, 316–327. [Google Scholar] [CrossRef]
- Zhang, W.; Zhang, Z.; Xiong, H.; Qin, Z. PHAS-HEKR-CP-ABE: Partially policy-hidden CP-ABE with highly efficient key revocation in cloud data sharing system. J. Ambient Intell. Humaniz. Comput. 2022, 13, 613–627. [Google Scholar] [CrossRef]
- Wang, T.; Zhou, Y.; Ma, H.; Zhang, R. Enhanced dual-policy attribute-based encryption for secure data sharing in the cloud. Secur. Commun. Netw. 2022, 2022, 1867584. [Google Scholar] [CrossRef]
- Dang, Q.; Zhao, B.; Sun, B.; Qiu, Y.; Du, C. A secure image-video retrieval scheme with attribute-based encryption and multi-feature fusion in smart grid. In Proceedings of the Science of Cyber Security-SciSec 2022 Workshops, Matsue, Japan, 10–12 August 2022; pp. 150–166. [Google Scholar]
- Lin, H.; Cao, Z.; Liang, X.; Shao, J. Secure threshold multi authority attribute based encryption without a central authority. In Proceedings of the International Conference on Cryptology in India, Kharagpur, India, 14–17 December 2008; pp. 426–436. [Google Scholar]
- Chase, M.; Chow, S.S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
- Han, J.; Susilo, W.; Mu, Y.; Zhou, J.; Au, M.H.A. Improving privacy and security in decentralized ciphertext-policy attribute-based encryption. IEEE Trans. Inf. Forensics Secur. 2014, 10, 665–678. [Google Scholar]
- Li, J.; Yao, W.; Zhang, Y.; Qian, H.; Han, J. Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans. Serv. Comput. 2016, 10, 785–796. [Google Scholar] [CrossRef]
- Huang, K. Online/offline revocable multi-authority attribute-based encryption for edge computing. In Proceedings of the 2020 12th International Conference on Measuring Technology and Mechatronics Automation, Phuket, Thailand, 28–29 February 2020; pp. 563–568. [Google Scholar]
- Wei, J.; Chen, X.; Wang, J.; Huang, X.; Susilo, W. Securing fine-grained data sharing and erasure in outsourced storage systems. IEEE Trans. Parallel Distrib. Syst. 2022, 34, 552–566. [Google Scholar] [CrossRef]
- Challagidad, P.S.; Birje, M.N. Efficient multi-authority access control using attribute-based encryption in cloud storage. Procedia Comput. Sci. 2020, 167, 840–849. [Google Scholar] [CrossRef]
- Banerjee, A.; Agrawal, P.; Rajkumar, R. Design of a cloud based emergency healthcare service model. Int. J. Appl. Eng. Res. 2013, 8, 2261–2264. [Google Scholar]
- Chen, C.L.; Yang, T.T.; Shih, T.F. A secure medical data exchange protocol based on cloud environment. J. Med. Syst. 2014, 38, 112. [Google Scholar] [CrossRef] [PubMed]
- Chiou, S.Y.; Ying, Z.; Liu, J. Improvement of a privacy authentication scheme based on cloud for medical environment. J. Med. Syst. 2016, 40, 101. [Google Scholar] [CrossRef]
- Sandhu, R.; Kaur, N.; Sood, S.K.; Buyya, R. TDRM: Tensor-based data representation and mining for healthcare data in cloud computing environments. J. Supercomput. 2018, 74, 592–614. [Google Scholar] [CrossRef]
- Guo, R.; Shi, H.; Zhao, Q.; Zheng, D. Secure attribute-based signature scheme with multiple authorities for blockchain in electronic health records systems. IEEE Access 2018, 6, 11676–11686. [Google Scholar] [CrossRef]
- Guo, R.; Yang, G.; Shi, H.; Zhang, Y.; Zheng, D. O3-R-CP-ABE: An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
- Gao, L.; Yan, Z.; Yang, L.T. Game theoretical analysis on acceptance of a cloud data access control system based on reputation. IEEE Trans. Cloud Comput. 2016, 8, 1003–1017. [Google Scholar] [CrossRef]
- Saravana, K.N.; Lakshmi, G.R.; Annappa, B. An Efficient Framework and Access control scheme for cloud health care. In Proceedings of the 2015 IEEE 7th International Conference on Cloud Computing Technology and Science, Vancouver, BC, Canada, 30 November–3 December 2015; pp. 552–557. [Google Scholar]
- Hao, J.; Tang, W.; Huang, C.; Liu, J.; Wang, H.; Xian, M. Secure data sharing with flexible user access privilege update in cloud-assisted IoMT. IEEE Trans. Emerg. Top. Comput. 2021, 10, 933–947. [Google Scholar] [CrossRef]
- Liu, X.; Yan, J.; Shan, S.; Wu, R. A blockchain-assisted electronic medical records by using proxy reencryption and multisignature. Secur. Commun. Netw. 2022, 2022, 6737942. [Google Scholar] [CrossRef]
- Qin, X.; Huang, Y.; Li, X. An ECC-based access control scheme with lightweight decryption and conditional authentication for data sharing in vehicular networks. Soft Comput.-A Fusion Found. Methodol. Appl. 2020, 24, 18881–18891. [Google Scholar] [CrossRef]
- Sowjanya, K.; Dasgupta, M.; Ray, S. A lightweight key management scheme for key-escrow-free ECC-based CP-ABE for IoT healthcare systems. J. Syst. Archit. 2021, 117, 102108. [Google Scholar] [CrossRef]
- Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the internet of things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
- Saidi, A.; Amira, A.; Nouali, O. A secure multi-authority attribute based encryption approach for robust smart grids. Concurr. Comput. Pract. Exp. 2024, 36, e7972. [Google Scholar] [CrossRef]
- Das, S.; Namasudra, S. Multiauthority CP-ABE-based access control model for IoT-enabled healthcare infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]






| Source | ECC | Revocation | Identity Authentication | Data Integrity Verification |
|---|---|---|---|---|
| [16] | ✓ | ✓ | ✓ | × |
| [18] | ✓ | × | × | × |
| [19] | ✓ | × | × | ✓ |
| [20] | ✓ | ✓ | × | × |
| [21] | ✓ | × | ✓ | × |
| [22] | ✓ | × | ✓ | × |
| [41] | ✓ | ✓ | ✓ | × |
| [42] | ✓ | × | × | × |
| LDDV | ✓ | ✓ | ✓ | ✓ |
| Symbol | Explanation |
|---|---|
| security parameter | |
| elliptic curve, whose order is a prime q | |
| the attribute authority | |
| user set | |
| global attribute set, where is the attribute set managed by | |
| G | base point of |
| a matching function that maps the rows of the access matrix to attributes | |
| ring of integers modulo q | |
| a hash function that mapping attribute strings to elements in | |
| a hash function that mapping the user ID to an element in |
| Source | ECC | Multi-Authority | ABE Type | Revocation | AS | OD | DIV |
|---|---|---|---|---|---|---|---|
| [53] | ✓ | × | KP-ABE | × | Tree | ✓ | ✓ |
| [54] | ✓ | × | CP-ABE | × | Tree | ✓ | ✓ |
| [55] | ✓ | × | KP-ABE | × | Tree | × | ✓ |
| [57] | ✓ | ✓ | CP-ABE | × | LSSS | ✓ | ✓ |
| [56] | × | ✓ | CP-ABE | × | Tree | ✓ | × |
| LDDV | ✓ | ✓ | CP-ABE | ✓ | LSSS | × | ✓ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, S.; Yin, Y.; Chen, N.; Ning, H. A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification. Cryptography 2025, 9, 69. https://doi.org/10.3390/cryptography9040069
Zhang S, Yin Y, Chen N, Ning H. A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification. Cryptography. 2025; 9(4):69. https://doi.org/10.3390/cryptography9040069
Chicago/Turabian StyleZhang, Shaobo, Yijie Yin, Nangui Chen, and Honghui Ning. 2025. "A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification" Cryptography 9, no. 4: 69. https://doi.org/10.3390/cryptography9040069
APA StyleZhang, S., Yin, Y., Chen, N., & Ning, H. (2025). A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification. Cryptography, 9(4), 69. https://doi.org/10.3390/cryptography9040069



