Next Article in Journal
A Scalable Symmetric Cryptographic Scheme Based on Latin Square, Permutations, and Reed-Muller Codes for Resilient Encryption
Previous Article in Journal
Enhancing Multi-Factor Authentication with Templateless 2D/3D Biometrics and PUF Integration for Securing Smart Devices
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification

1
Sanya Institute of Hunan University of Science and Technology, Sanya 572024, China
2
School of Computer Science and Engineering, Hunan University of Science and Technology, Xiangtan 411201, China
3
College of Law and Public Management, Hunan University of Science and Technology, Xiangtan 411201, China
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(4), 69; https://doi.org/10.3390/cryptography9040069
Submission received: 30 September 2025 / Revised: 26 October 2025 / Accepted: 28 October 2025 / Published: 30 October 2025

Abstract

The rapid growth of smart healthcare improves medical efficiency through electronic data sharing but introduces security risks like privacy leaks and data tampering. However, existing ciphertext-policy attribute-based encryption faces challenges such as single points of failure, weak authentication, and inadequate integrity protection, hindering secure, efficient medical data sharing. Therefore, we propose LDDV, a lightweight decentralized medical data sharing scheme with dual verification. LDDV constructs a lightweight multi-authority collaborative key management architecture based on elliptic curve cryptography, which eliminates the risk of single point of failure and balances reliability and efficiency. Meanwhile, a lightweight dual verification mechanism based on elliptic curve digital signature provides identity authentication and data integrity verification. Security analysis and experimental results show that LDDV achieves 28–42% faster decryption speeds compared to existing schemes and resists specific threats such as chosen plaintext attacks.

1. Introduction

With the development of information technology in modern healthcare, cross-institutional sharing of medical data has become an inevitable trend. The cross-domain flow of such medical data as electronic medical records, medical images, and genomic information provides critical support for precision diagnosis and treatment, disease prediction, and public health decision-making. However, the high value and sensitivity of medical data make it a primary target of cyberattacks [1,2]. IBM Security’s 2023 Cost of a Data Breach Report [3] shows that the healthcare industry has ranked first in economic losses from data breaches for 13 consecutive years. For instance, the 2015 Anthem Inc. data breach in the U.S. led to nearly 80 million users’ personal information being exposed [4]. Such incidents not only inflict significant economic losses and reputational crises on medical institutions but also directly threaten patients’ privacy rights and life safety.
Fundamentally, the security threats to medical data stem from vulnerabilities in the traditional data sharing mechanism following the “institution → generated → platform-aggregated → cloud-stored → remotely accessed” workflow. First, data transmission lacks encryption, making it susceptible to eavesdropping and tampering attacks. Second, the weak identity authentication system fails to effectively prevent identity forgery and unauthorized access. Third, an attack on a single data center may trigger large-scale data breaches or system paralysis [5].
To enhance the security and privacy of data sharing, researchers are actively exploring novel privacy-preserving computing technologies [6,7]. As a core technology among these, attribute-based encryption (ABE) [8,9] tightly binds medical attributes (e.g., clinical roles, institutional credentials) with keys, enabling fine-grained access control during cross-institutional data sharing [10,11]. ABE schemes are categorized based on policy embedding locations: Key-Policy ABE (KP-ABE) [12] embeds policies into keys and appends attributes to ciphertexts, while Ciphertext-Policy ABE (CP-ABE) [13] achieves the inverse by embedding policies in ciphertexts and retaining attributes solely in keys. Real-world cloud data sharing predominantly uses CP-ABE because it allows the data owners to flexibly define complex access control policies, supports fine-grained permission management, and offers stronger scenario adaptability [14]. Users can access data simply by having their attributes satisfy the access policy without exposing personal identity information. Meanwhile, access right determination is dynamically performed based on real-time combinations of user attributes, no longer relying on predefined fixed roles.
However, traditional CP-ABE schemes depend on a single attribute authority (AA) for attribute and key management, suffering from single-point failure and performance bottleneck issues [15]. To address the limitations of single-authority CP-ABE, Lewko and Waters [16] proposed a decentralized multi-authority CP-ABE scheme. Through multiple independent attribute management agencies, it decentralizes the storage of user attributes and keys. Each authority has a lower load, and the authorities can collaborate with each other, significantly improving system security and reliability [17].
Nevertheless, existing multi-authority CP-ABE schemes still face the following key challenges in medical data sharing scenarios: (1) Computational performance bottlenecks. These schemes rely heavily on bilinear pairings for encryption, decryption, and policy verification, leading to performance issues when data sharing demand increases and attributes are updated frequently in resource-constrained settings (e.g., mobile medical devices) [16,18,19]. (2) Insufficient identity authentication. These schemes often assume user trustworthiness and lack robust identity verification mechanisms, exposing risks like identity forgery and session replay [16,20]. While some schemes optimize verification with zero-knowledge proofs [21], their high computational complexity and low efficiency make them impractical for large-scale medical data sharing. (3) Lack of data integrity assurance. Patient safety hinges on medical data integrity, where even minor tampering poses life-threatening risks. Regrettably, existing CP-ABE systems prioritize encryption and access control [22], overlooking integrity protection across storage, transmission, and decryption phases. This gap leaves them lacking effective tamper detection mechanisms.
To address the above challenges, we propose a lightweight decentralized medical data sharing scheme with dual verification (LDDV). LDDV enhances system performance while improving data security and operational efficiency. Specifically, it optimizes computational efficiency, strengthens identity authentication, and ensures robust data integrity protection. These features make LDDV particularly suitable for mobile healthcare environments requiring secure and efficient data sharing. LDDV exhibits broad application potential in real-world medical scenarios [23]. In hospital environments, LDDV facilitates secure cross-departmental sharing of electronic health records. For instance, medical images can be exchanged between emergency and radiology departments using multi-authority attribute management. In telemedicine, LDDV supports real-time encrypted transmission of patient physiological data (e.g., from wearable sensors), facilitating cross-institutional research collaboration and remote monitoring. Its lightweight nature (avoiding bilinear pairings) reduces communication overhead, making it suitable for resource-constrained IoT devices. LDDV provides a secure and efficient solution for dynamic medical data sharing, enhancing collaborative diagnosis efficiency and patient privacy protection. Additionally, LDDV demonstrates potential applications in scenarios such as industrial IoT device authentication and data traceability [24], as well as vehicular ad hoc networks [25].
Our main contributions are summarized as follows:
  • We propose a lightweight multi-authority CP-ABE architecture. Using elliptic curve cryptography (ECC), we built a decentralized management framework of multiple attribute authorization authorities. This framework leverages multiple independent authorities to enable collaborative key management, effectively eliminating single points of failure and reducing key management complexity. Meanwhile, we realize fine-grained access control and support real-time attribute revocation via Linear Secret Sharing Scheme (LSSS).
  • We design a lightweight dual verification mechanism that simultaneously fulfills identity authentication and data integrity verification. Specifically, through lightweight identity authentication based on the Elliptic Curve Digital Signature Algorithm (ECDSA), we ensure all data users must pass strict signature checks before accessing medical data, thereby effectively resisting identity forgery attacks. Meanwhile, we use dual encryption and data signing techniques to embed the data owner’s digital signature into ciphertext during generation, allowing users to verify both the authenticity of the data source and the integrity of the content.
  • We validate the superiority and effectiveness of LDDV through rigorous security analysis and comprehensive experiments. It demonstrates that LDDV not only guarantees security but also delivers high computational efficiency, meeting the practical application requirements of mobile healthcare environments.
The rest of this paper is organized as follows: Section 2 reviews related work on ABE schemes; Section 3 presents relevant background knowledge; Section 4 describes the system model and threat model; Section 5 details the proposed scheme; Section 6 conducts security analysis; Section 7 presents experimental analysis; and Section 8 concludes the paper.

2. Related Work

This section introduces closely related work from three key aspects: single-authority attribute-based encryption (SA-ABE), multi-authority attribute-based encryption (MA-ABE), and attribute-based encryption for medical data sharing.

2.1. Single-Authority Attribute-Based Encryption

The prototype of ABE, termed Fuzzy Identity-Based Encryption (FIBE), was proposed by Sahai and Waters [26]. It extends identities to attribute sets, enabling decryptors to recover plaintext when partial attribute matches occur. However, FIBE only supports static identities and lacks the capability to enforce flexible, complex access policies. Subsequently, Goyal et al. [27] proposed embedding access policies into user keys while associating ciphertexts with attribute sets. In contrast, Bethencourt et al. [13] proposed to embed access policies into ciphertexts and link keys to attribute sets. Both schemes, however, have limited policy expressiveness due to their reliance on linear structures. To overcome this limitation, Bethencourt et al. [13] later introduced a CP-ABE scheme leveraging access tree structures for fine-grained access control
To further enhance security, several works focus on hiding sensitive attributes [28,29], tracing malicious users [30], and permission revocation [31,32]. For example, Hoang et al. [28] utilized proxy re-encryption to dynamically revoke user attributes and reduce the communication overhead of key distribution. Zhang et al. [33] employed an access structure based on LSSS to achieve partial hiding and support efficient key revocation. Wang et al. [34] achieved dual flexibility in encryption and key generation through a single-policy mode. They securely outsourced operations like key generation, encryption, and decryption to cloud servers, significantly reducing the main system’s overhead. Dang et al. [35] proposed a scheme that combines symmetric searchable encryption and multi-feature sensor technology to realize fine-grained access control and prevent unauthorized access.
Although SA-ABE has made some progress in the flexibility of access control policies and privacy protection, it generally suffers from performance bottlenecks and single-point failure issues. When the scale of attributes or the number of users surges, the efficiency of the single authorization center drops significantly. Furthermore, if the single authorization center is attacked or fails, the entire system will encounter critical security breaches and service interruptions.

2.2. Multi-Authority Attribute-Based Encryption

In contrast to SA-ABE, which depends on a single trusted attribute authority, MA-ABE [36,37,38,39,40] adopts a decentralized architecture (see Table 1 for a comparison of MA-ABE approaches). This design ensures that key distribution and policy verification efficiency remain stable even with growing attribute numbers, positioning it as a viable solution for large-scale distributed systems, cross-organizational attribute authorization, and healthcare applications.
For example, Lewko and Waters [16] realized a fully independent distributed architecture across authorities using LSSS. Nevertheless, this approach requires extensive computation of bilinear pairings while maintaining a strict assumption of authority trustworthiness. To address this, Rouselakis and Waters [18] proposed a verifiable MA-ABE scheme based on dual-system encryption, allowing for verification of encryption/decryption correctness to prevent authorities/users from submitting incorrect parameters. However, its verification efficiency remains low. Liu [21] used zero-knowledge proofs and attribute obfuscation to hide access policies and user attributes, but this further increased computational complexity. To improve efficiency, Yang et al. [22] proposed an elliptic curve-based encryption method that eliminates bilinear pairings at the cost of reduced policy expressiveness. Wei et al. [41] proposed a forward-secure attribute-based puncturable encryption scheme that supports decentralized key generation and fine-grained access control. Additionally, Zhang et al. [19] presented an MA-ABE scheme supporting policy hiding, dynamic updates, and dynamic ciphertext verification. Peñuelas [20] outsourced encryption/decryption to boost efficiency and used broadcast encryption for attribute revocation. Yet it does not explicitly protect user attribute privacy.
While MA-ABE effectively addresses the performance bottlenecks and security vulnerabilities inherent in centralized authorities, current implementations still face critical limitations regarding both security and efficiency. On the one hand, they lack dual verification for identity and data integrity, leaving them vulnerable to threats like identity forgery and data tampering. On the other hand, complex attribute authentication and high interaction costs make it difficult to balance security and computational efficiency. Therefore, how to achieve more efficient multi-attribute collaborative management while enhancing identity authentication and ensuring data integrity remains a key priority for future research.

2.3. Attribute-Based Encryption for Medical Data Sharing

Initial research on ABE for medical data sharing has focused on establishing foundational frameworks [43,44,45]. A notable example is Banerjee et al.’s [43] centralized cloud-based system, enabling rapid medical history retrieval in emergencies. However, traditional ABE mechanisms suffer from structural limitations regarding dynamic policy updates, hindering adaptation to real-time requirements in modern distributed systems. With the expansion of smart medical systems into multi-institutional scenarios, research has shifted toward developing dynamic access control mechanisms [46]. For instance, Guo et al. [47] proposed a distributed ABE architecture combining independent key updates, multi-permission collaboration, and blockchain to secure cloud-stored data.
As multi-institutional collaborative diagnosis becomes increasingly prevalent, ABE schemes undergo continuous optimization in multiple dimensions [48]. In terms of trusted mechanisms, Gao et al. [49] introduced a reputation evaluation system using reward–punishment mechanisms to constrain cloud service providers’ behavior. For cross-domain collaboration, Saravana et al. [50] developed a multi-authorization model employing user-centric access control algorithms for secure cross-cloud data circulation. Regarding dynamic permissions, Challagidad et al. [42] designed a multi-level authorization system integrated with fine-grained policies to support vertical permission division. Meanwhile, Hao et al. [51] overcame traditional ABE’s permission update limitations through proxy re-encryption and key binding. Notably, Liu et al. [52] implemented a hybrid group signature-blockchain architecture storing medical record signatures on-chain while outsourcing raw data to clouds with proxy re-encryption ensuring secure cross-institutional sharing.
Despite ABE’s advantages in access control flexibility and security, existing solutions face critical challenges: sensitive attribute leakage and excessive terminal computational loads. Most frameworks transmit access policies in plaintext, posing risks of sensitive data exposure (e.g., patient diagnoses and departmental information). Additionally, they inadequately address decryption burdens on mobile devices with constrained processing capabilities. In contrast, our proposed LDDV achieves dual guarantees of identity authentication and data integrity while employing a multi-authority architecture to eliminate single points of failure. This approach balances system reliability and efficiency, offering a novel solution for medical data sharing.

3. Preliminaries

This section presents relevant background knowledge of our work.

3.1. Monotonic Access Structure

Let the attribute set A = { A 1 , A 2 , , A k } , and let the nonempty set M denote the access control structure. The set M satisfies M 2 A { } . For all B , C A , if  B M and B C , then C M . In this case, the nonempty subset M forms a monotonic access control structure. If the set D M , then D is an authorized set; if the set D A and D M , then D is an nonauthorized set.
An access structure describes how access permissions are defined. In CP-ABE, the access structure uses attribute combination rules to strictly restrict decryption to users whose attributes satisfy the predefined rules.

3.2. Elliptic Curve Cryptography

ECC is an asymmetric encryption system. Its security stems from the computational complexity of the discrete logarithm problem over elliptic curve finite fields. It constructs core security functions, such as key agreement protocols and digital signature authentication mechanisms, using the algebraic structural properties of its point group operations. Its key features are as follows:
(1)
High security and short key length: ECC offers exponential security strength under classical computation models. It achieves equivalent security to RSA with a key length just 1/6 that of RSA, significantly reducing storage and transmission overhead.
(2)
Efficient computation: Core scalar multiplication operations in ECC can be computed rapidly via optimized algorithms, outperforming RSA in speed while yielding shorter public keys and ciphertexts.
(3)
Resource friendliness: ECC excels on low-power devices. Its lightweight operations minimize computational resource usage and energy consumption.

3.3. Elliptic Curve Digital Signature Algorithm

ECDSA is a digital signature algorithm based on ECC. In ECDSA, public and private keys are generated from an elliptic curve and a fixed base point:
  • Private key generation: A random integer d is selected (where 1 < d < n , and n is the order of the large prime associated with the elliptic curve’s base point G).
  • Public key generation: The public key P is computed as P = d · G , where “·” denotes scalar multiplication on the elliptic curve.
In ECDSA, system parameters, including the definition of elliptic curve, base point G, and order n, are publicly visible. The private key d, however, remains confidential and is held exclusively by the owner for signature generation. Verifiers can validate signature authenticity using the public key P and base point G via elliptic curve point operations, but generating a valid signature must depend on the scalar multiplication corresponding to the private key.

4. System Model and Security Model

This section briefly describes the system model and security model.

4.1. System Architecture

The architecture of the proposed LDDV is shown in Figure 1, which mainly includes four core entities.
(1)
Multi-Attribute Authority (MAA): Each attribute authority (AA) independently manages a set of attributes, responsible for generating user attribute keys and processing attribute revocation. It uses elliptic curve key pairs to generate master keys and signing keys, ensuring the security of attribute keys and data integrity verification.
(2)
Data Owner (DO): The DO encrypts medical data, defines access policies, and generates ciphertext using the CP-ABE mechanism combined with LSSS. It ensures data integrity via ECDSA and collaborates with AAs to obtain system attributes.
(3)
Data User (DU): The DU holds attribute keys obtained from AAs, decrypts data after satisfying the access policy, and verifies data integrity.
(4)
Cloud Service Provider (CSP): The CSP stores encrypted data, verifies data user identities, and issues decryption tokens. It cannot access the plaintext of encrypted data but can release one-time decryption tokens upon successful authentication.

4.2. Formal Definition of LDDV

LDDV comprises several key steps: system initialization (i.e., Setup ()), attribute key generation, encryption, decryption token generation, decryption, data integrity verification, and attribute revocation. Each of these steps will be described in detail in Section 5.
(1)
Setup ( 1 λ ) GP , MSK k , MPK k k = 1 n : Input the security parameter λ , output the global parameters G P , which include the elliptic curve E ( F p ) , base point G, hash functions H 1 , H 2 , signature key S K s i g n , etc. Generate the master key pair { M S K k , M P K k } for each authoritative attribute A A k . In addition, the attribute revocation list C R L is created.
(2)
KeyGen ( user uid , S i , MSK i , exp ) SK uid , i : The attribute authority A A i uses the master key M S K i to generate the key S K u i d , i for the useruid with attribute set S i , valid until e x p .
(3)
Encrypt ( GP , m , ( M , ρ ) , SK sign ) CT : Executed by the DO, this algorithm uses the global parameters G P , plaintext m, access structure ( M , ρ ) , and signature key S K s i g n to generate the ciphertext C T , which contains ciphertext data, policy components, digital signatures, and other data.
(4)
TokenGen ( user uid , S , σ req ) token / : Executed by the DO, this algorithm takes the user identifier u s e r u i d , attribute set S, and request signature σ r e q as input. The cloud server verifies the user’s identity and attribute validity; if passed, it generates a decryption token t o k e n , otherwise outputs ⊥.
(5)
Decrypt ( SK user uid , i , CT , token ) m / : Run by the DU, this algorithm allows the user to decrypt using the decryption key S K u s e r u i d , i , ciphertext CT, and decryption token t o k e n . If the attributes of the DU satisfy the access policy and the token is valid, decryption succeeds to obtain the plaintext m; otherwise, decryption fails and outputs the error ⊥.
(6)
VerifyIntegrity ( m , σ , PK sign ) true / false : Executed by the DU, this algorithm uses the signature σ and signature public key P K s i g n to verify the integrity of the decrypted data m and outputs the verification result.
(7)
AttributeRevoke ( user uid , attr ) CRL i : The attribute authority AA i revokes the attribute a t t r of u s e r u i d and updates the revocation list C R L i .

4.3. Security Model

This section defines the security framework of LDDV, including entity security assumptions, attacker model, and the core security properties the scheme must satisfy.

4.3.1. Entity Security Assumptions

The security assumptions for each entity are as follows:
(1)
AAs: Trusted but independent.
(2)
DO: Fully trusted.
(3)
DU: Partially trusted.
(4)
CSP: Semi-trusted (honest but curious).

4.3.2. Attacker Model

We define the following attacker types and their capabilities:
(1)
External Attacker: Eavesdrops on communication channels, intercepts ciphertexts, forges messages, and injects them into the system. Attempts to decrypt data or disrupt system functions.
(2)
Malicious Insider User: Possesses partial legitimate attribute keys and attempts to access unauthorized data and obtain sensitive information beyond their permissions.
(3)
Malicious CSP: Accesses stored ciphertexts and attempts to derive plaintext or tamper with data.
(4)
Compromised AA: If an AA is compromised, the attacker obtains its master key and forges attribute keys.

4.3.3. Security Properties

The scheme satisfies the following security guarantees:
(1)
Chosen Plaintext Attack (CPA) Security: This scheme is secure under CPA, i.e., a probabilistic polynomial-time (PPT) attacker cannot distinguish between the ciphertexts of two equal-length plaintexts with non-negligible advantage.
(2)
Identity Non-Forgeability: This scheme prevents identity forgery, as the probability of an attacker forging a legitimate user’s identity is negligible.
(3)
Data Integrity: The scheme guarantees data integrity, i.e., users can detect data tampering by an attacker.
(4)
Resistance to Cloud Server Attacks: The CSP cannot decrypt or tamper with data without being detected.
(5)
Attribute Revocation Security: After attribute revocation, users cannot decrypt the corresponding data.

5. Scheme Implementation

This section describes in detail the key steps of LDDV. Commonly used symbols are presented in Table 2.

5.1. System Initialization

The system performs initialization. Input security parameters λ , select a secure elliptic curve E ( F p ) , choose the base point G on E ( F p ) as the generator, select hash functions H 1 : { 0 , 1 } * Z q and H 2 : { 0 , 1 } * Z q , and select a matching function ρ to map the access matrix to attributes. This step provides the basic structure for the system, enabling subsequent encryption, decryption, and access control to operate normally.
Each attribute authority A A i executes the following steps:
(1)
Select random numbers { α i , β i , γ i , δ i } .
(2)
Compute the key: P K i = { α i · G , β i · G , γ i · G , δ i · G } , S K i = { α i , β i , γ i , δ i } .
(3)
Generate the signing private key s i g s k i and verification public key s i g p k i .
(4)
Initialize attribute management: Create an empty set m a n a g e d A t t r s = ; register attributes via R e g i s t e r A t t r i b u t e ( a t t r ) ; maintain the complete attribute name format as “ A A i : a t t r ”.
(5)
Initialize user public key management and revocation status: Create an empty user public key list u s e r P u b K e y s = and an empty revocation list C R L = .

5.2. Attribute Key Generation

Each AA generates an attribute key for the user u s e r u i d . First, it checks if the user-submitted attributes fall within its manageable scope and screens for revoked attributes among them. For unrevoked attributes, it concatenates them with the user identifier, validity period, and other metadata to create a seed. Next, it derives keying material via hashing and HKDF, then uses this material to generate an elliptic curve private key—and ultimately the attribute key. It records details such as the attribute key’s validity period and issuance time. Finally, it packages the user identifier, attribute key, and related metadata into a bundle and delivers it to the user.
The following are steps to generate an attribute key for the user u s e r u i d :
(1)
Parameter Verification: Verify that the attribute set S m a n a g e d A t t r s ; set the key validity period v a l i d _ u n t i l .
(2)
Revocation Check: For each a t t r S , check if ( u s e r _ i d , a t t r ) C R L . If true, then add a t t r to the r e v o k e d _ a t t r s set.
(3)
Generate Attribute Keys: For each unrevoked attribute a t t r S , construct the full attribute name f u l l A t t r = A A i : a t t r and the attribute seed a t t r S e e d = f u l l A t t r     u s e r _ i d     v a l i d _ u n t i l ; then, compute a t t r _ h a s h = H 1 ( a t t r S e e d ) and derive the key material d K e y using HKDF; then, convert the key material d K e y into an elliptic curve private key; finally, store the key: u s e r K e y s [ f u l l A t t r ] = k e y : a t t r P r i v K e y , v a l i d _ u n t i l : v a l i d _ u n t i l ;
(4)
Generate Key Package: Return a structure containing the user ID, attribute keys, validity period, issuance time, and revocation attributes.

5.3. Encryption

The following are detailed steps for the DO to encrypt and sign data: First, parse the access policy and construct the corresponding matrix; randomly generate a symmetric key and an initialization vector, then encrypt the data using the AES-GCM mode; compute the attribute hash for each attribute and store the partial key components; finally, encapsulate the symmetric key and its metadata information into key information (key_info), and generate a digital signature with the data owner’s private key. This forms the four-part result: complete ciphertext, policy, signature, and other information. The encryption algorithm is described in Algorithm 1.
Algorithm 1: Encryption
Input: Global parameters G P , plaintext m, access structure ( M , ρ ) , signing key S K sign .
Output: Ciphertext C T .
1 
Parse the access policy:  p o l i c y _ t r e e = P o l i c y P a r s e r . p a r s e ( p o l i c y _ s t r ) ;
2 
Construct the LSSS matrix:
m a t r i x ,   ρ = L S S S M a t r i x B u i l d e r . b u i l d _ m a t r i x ( p o l i c y _ t r e e ) ;
3 
Generate a random symmetric key: s y m _ k e y { 0 , 1 } 256 ;
4 
Generate a random initialization vector:  i v { 0 , 1 } 128 ;
5 
Symmetrically encrypt the data:
6 
c i p h e r = A E S _ G C M ( s y m _ k e y , i v ) ;
7 
c i p h e r t e x t = c i p h e r . e n c r y p t ( d a t a ) ;
8 
t a g = c i p h e r . f i n a l i z e ( ) ;
9 
Encrypt the symmetric key with attributes:
10 
v = ( s , r 2 , , r n ) ; λ i = M i · v , i = 1 , , l ; attr = ρ ( i ) ;
11 
a t t r _ h a s h = H 1 ( a t t r ) ;
12 
shares [ a t t r ] = { share : λ i , attr _ hash : a t t r _ h a s h } ;
13 
Assemble key information:
14 
k e y _ i n f o = { k e y : s y m _ k e y , i v : i v , t a g : t a g , v a l i d _ u n t i l : e x p i r y _ t i m e } ;
15 
k e y _ i n f o _ e n c = H E X ( J S O N ( k e y _ i n f o ) ) ;
16 
Data signing:
17 
s i g n a t u r e = A A . s i g n _ d a t a ( d a t a ) s i g n a t u r e = D O . s i g n ( d a t a ) ;
18 
Return ciphertext:  C T .

5.4. Decryption Token Generation

When initiating a decryption request, DU first submits the user identifier, the set of attributes it owns, and a request signature generated using its private key to the CSP. Upon receiving the DU’s request, the CSP first verifies the user’s signature via existing standard ECDSA (implemented via the cryptography Python library) to ensure the legitimacy of the user’s identity. After successful verification, the CSP checks each attribute in the DU’s submitted attribute set against its currently maintained revocation list C R L for matches. If the DU’s attribute set contains any revoked attributes, the CSP immediately returns an error message to the DU, specifying the revoked attribute(s). If all attributes are valid, the CSP generates a temporary one-time decryption token containing the user identifier, the valid attribute set, and a timestamp, then signs the token with its own private key to ensure the token is tamper-proof and resistant to replay attacks. Finally, the CSP securely returns the signed decryption token to the DU for use in subsequent decryption processes. The CSP executes Algorithm 2 to generate the decryption token.
Algorithm 2: Decryption Token Generation
Cryptography 09 00069 i001

5.5. Decryption

Before performing decryption, the DU validates the ciphertext integrity by parsing the access policy embedded in the ciphertext structure. Upon confirmation, the DU generates a decryption request signature using its private key and requests a one-time decryption token from the CSP. After obtaining the token, the DU first strictly verifies the token’s signature and checks if the token is still within its validity period. Once the token is confirmed valid and trustworthy, the DU extracts parameters related to symmetric key recovery from the ciphertext structure, including the initialization vector i v , authentication tag t a g , etc. Subsequently, the DU combines the locally held attribute key components and uses the key reconstruction technique under LSSS to recover the symmetric key. It then decrypts the ciphertext data using the AES-GCM algorithm, ultimately obtaining the complete plaintext data. The DU executes Algorithm 3 to decrypt the data.
Algorithm 3: Decryption
Cryptography 09 00069 i002

5.6. Data Integrity Verification

The DU first checks whether there is a signature field in the ciphertext. Then (see Algorithm 4), it obtains the corresponding verifying key based on the signature and uses the verifying key, plaintext, and signature value to perform verification. If the verification fails, it returns false, indicating that the data has been tampered with; if the verification succeeds, it returns true, indicating that data integrity is guaranteed.
Algorithm 4: Data Integrity Verification
Input: Ciphertext C T .
Output: Boolean i s _ v a l i d .
1 
if  C T . s i g n a t u r e . a a is null  then
2 
  | i s _ v a l i d = F a l s e ;
3 
end
4 
v e r i f y _ k e y = a u t h o r i t i e s [ C T . s i g n a t u r e . a a ] . s i g n i n g _ p u b l i c _ k e y ;
5 
i s _ v a l i d = E C D S A . v e r i f y ( v e r i f y _ k e y , C T . p l a i n t e x t , C T . s i g n a t u r e . v a l u e ) ;
6 
return  i s _ v a l i d .

5.7. Attribute Revocation

An attribute authority (AA) performs the following steps to revoke user attributes:
(1)
Verify parameters: Ensure that u s e r _ i d and a t t r i b u t e are not empty, and verify that a t t r i b u t e m a n a g e d A t t r s .
(2)
Update the revocation status:
If a t t r i b u t e is not in C R L , set C R L [ a t t r i b u t e ] = [ ] ;
if u s e r _ i d is not in C R L [ a t t r i b u t e ] , append it.
(3)
Update user revocation records:
If u s e r _ i d is not in r e v o k e d _ a t t r i b u t e s , set r e v o k e d _ a t t r i b u t e s [ u s e r _ i d ] = [ ] ;
if a t t r i b u t e is not in r e v o k e d _ a t t r i b u t e s [ u s e r _ i d ] , append it.
(4)
Return the updated C R L to the cloud server.

6. Security Analysis

In this section, we present a comprehensive security analysis of LDDV, systematically evaluating its resilience against multiple threat models: security under chosen plaintext attacks, security against user identity forgery attacks, security against cloud server attacks, and security under the attribute revocation mechanism.

6.1. Security Under Chosen Plaintext Attack

Theorem 1.
If the Elliptic Curve Discrete Logarithm Problem (ECDLP) is hard on the elliptic curve E ( F p ) , then the LDDV scheme is secure under chosen plaintext attack (CPA).
Proof. 
We provide a reduction proof based on ECDLP. Suppose there exists a probabilistic polynomial-time (PPT) adversary A that can break the IND-CPA security of LDDV with a non-negligible advantage ε . We construct an algorithm B to solve the ECDLP.
Step 1: Challenge Setup. Algorithm B receives the ECDLP challenge ( G , Z = z · G ) , where the goal is to compute z. B sets up system parameters as follows: select an elliptic curve E ( F p ) of order q, set the base point as G, and select hash functions H 1 , H 2 : { 0 , 1 } * Z q . For each attribute authority A A i , choose random numbers β i , γ i , δ i Z q , set α i · G = Z (embed the ECDLP challenge into the public key), and compute
β i · G = β i · G , γ i · G = γ i · G , δ i · G = δ i · G
Then, publish the public key P K i = { Z , β i G , γ i G , δ i G } .
Step 2: Attribute Key Query Simulation. The adversary A can request attribute keys. For a query (user_id, S), where S is a set of attributes, B executes: for each attribute a t t r S , generate random numbers r , r i Z q , and compute
a t t r _ s e e d = A A i : a t t r     I D     v a l i d _ u n t i l a t t r _ h a s h = H 1 ( a t t r _ s e e d )
Construct key components:
K = r · H 2 ( u s e r _ i d ) · G L = r · G K j = r · ( β k · G ) + r i · γ k · G + H 1 ( a t t r ) · δ k · G L j = r i · G
These simulated key components are statistically indistinguishable from the real key components.
Step 3: Challenge Phase. Adversary A submits two equal-length messages m 0 , m 1 and an access policy Ψ . Algorithm B randomly selects a bit b { 0 , 1 } and generates a random symmetric key sym _ key { 0 , 1 } 256 . It encrypts m b using AES-GCM to obtain the ciphertext CT. Next, B constructs a LSSS matrix ( M , ρ ) to implement Ψ . Choose a random s Z q and random vector v = ( s , v 2 , , v n ) , then compute shares λ i = M i · v for each row M i of M.
For each i, compute
C i = λ i · G + r i · ( β ρ ( i ) · G ) , C i = r i · G , D i = r i · γ ρ ( i ) · G + H 1 ( att ( i ) ) · δ ρ ( i ) · G
Bind s y m _ k e y with s · Z via
k e y _ i n f o = s y m _ k e y K D F ( s · Z )
Return the challenge ciphertext:
C T * = { C T , k e y _ i n f o , { C i , C i , D i } i , Ψ } .
Step 4: Guessing Analysis. Adversary A eventually outputs a guess b . If b = b , B infers A successfully extracted s y m _ k e y . This means A can compute s · Z = s · ( z · G ) = z · ( s · G ) , enabling B to derive z from A ’s output and solve ECDLP.
Step 5: Advantage Analysis. If A has advantage ε against LDDV’s IND-CPA security, B has advantage at least ε / q in solving ECDLP. Since ECDLP is hard, ε must be negligible. Thus, no PPT attacker can break LDDV’s IND-CPA security with non-negligible advantage. □

6.2. Security Under User Identity Forgery Attack

Theorem 2.
If the ECDSA signature scheme is existentially unforgeable under chosen-message attacks, then the LDDV scheme effectively resists user identity forgery attacks.
Proof. 
We construct a reduction to prove that forging user identities is equivalent to forging ECDSA signatures.
Step 1: Attack Model Setup. Suppose an adversary A attempts to forge the identity of user u and create a decryption request that passes the cloud server verification.
Step 2: Reduction Construction. Construct algorithm B , which receives the ECDSA challenge and obtains the verification key v k . B sets the verification key of the target user u as vk . For the signing query q = ( u , m ) from A : if u u * , B signs using its own generated key pair; if u = u * , B forwards m to the ECDSA challenger to obtain the signature.
Step 3: Forgery Attack Analysis. Adversary A eventually outputs a forged request ( u * , a t t r s , t i m e s t a m p , s i g * ) . If verification passes, s i g is a valid ECDSA signature on the message m = u * | | t i m e s t a m p | | a t t r s . If B never queried the ECDSA challenger for m * , s i g is a valid signature on m.
Step 4: Security Proof. If A can successfully forge identities with advantage ε , B can forge ECDSA signatures with the same advantage. Since ECDSA is existentially unforgeable under chosen-message attacks, ε must be negligible. Thus, the success probability of user identity forgery attacks in LDDV is negligible.
Step 5: Identity Verification Mechanism Analysis. LDDV implements identity verification as follows:
(1)
Each decryption request includes
r e q u e s t _ m e s s a g e = u s e r _ i d     t i m e s t a m p     s o r t e d _ a t t r i b u t e s s i g n a t u r e = E C D S A ( S K _ u s e r , r e q u e s t _ m e s s a g e )
(2)
Cloud server verification: Check v e r i f y ( P K u s e r , r e q u e s t _ m e s s a g e , s i g n a t u r e ) = t r u e and that the timestamp is within a valid time window.
(3)
The timestamp prevents replay attacks, and the signature ensures identity authenticity.

6.3. Security Against Cloud Server Attacks

Theorem 3.
Under the condition that the data owner’s signature key is not leaked, the LDDV scheme can effectively resist various attacks from the cloud server.
Proof. 
We analyze the security of LDDV against cloud server attacks by examining primary attack types.
Type 1: Data Theft Attack. Suppose the cloud server attempts to access unauthorized encrypted data.
-
Cryptographic Barrier. Data is encrypted with AES-GCM, and the symmetric key s y m _ k e y is protected by ABE (requiring an authorized attribute set for decryption). The cloud server’s advantage in obtaining s y m _ k e y is:
A d v C S d e c r y p t ( λ ) A d v A N D C P A ( λ ) + A d v A A E S ( λ )
By Theorem 1 and AES’s security, this advantage is negligible.
-
Token Mechanism Security. Decryption requires a token verified by the cloud server, generated using the user’s valid signature. The token forgery probability is
Pr [ TokenForge ] Adv A ECDSA - forge ( λ )
By ECDSA’s existential unforgeability, this probability is negligible.
Type 2: Data Tampering Attack. Suppose the cloud server modifies the stored encrypted data.
-
Digital Signature Protection. Each data block has the signature of the data owner, and the signature form is
s i g = E C D S A ( S K o w n e r , d a t a )
-
Formal Security Proof. Define the success probability of tampering: Pr [ Tamper ] . Successful tampering requires generating a valid signature, which is reduced to ECDSA forgery:
Pr [ Tamper ] A d v A E C D S A f o r g e ( λ )
Due to the unforgeability of ECDSA, this probability is negligible.
-
End-to-End Verification. The user verifies the signature after decryption. Even if the cloud server modifies the ciphertext, the different decryption result will lead to signature verification failure. Mathematically, if C T C T , then we have
v e r i f y ( P K o w n e r , d e c r y p t ( C T ) , s i g ) = f a l s e
Type 3: Denial-of-Service Attack. Assume the cloud server refuses to process requests.
-
The advantage of MAA. The system is distributed across multiple AAs and proxy servers, so the impact of a single point of failure is limited.
-
Formal resilience analysis. Let the system consist of k AAs and m proxy servers. The system availability probability satisfies
Pr [ Available ] 1 ( 1 p ) m
where p is the availability probability of a single server. When m increases, the system availability improves significantly.
Type 4: Replay Attack. Assume the cloud server replays old requests.
-
Timestamp Protection: Each request contains a timestamp, and the server checks: | c u r r e n t _ t i m e t i m e s t a m p | t h r e s h o l d .
-
One-Time Token Usage: Tokens are stored in the cache after generation and deleted immediately after use: d e l e t e c a c h e d _ t o k e n s [ t o k e n ] . Replaying a token for a query will return “token not found”.
-
Formal Security Proof: Define the replay success probability Pr [ Replay ] , and the replay window is t h r e s h o l d . Formally
Pr [ Replay ] Pr [ token not expired token not used ]
Pr [ Replay ] t h r e s h o l d / T
where T is the average lifetime of a token. By setting a small t h r e s h o l d , this probability can be controlled within a negligible range. □

6.4. Security Under Attribute Revocation Mechanism

(1) Revocation Model Definition
-
Revocation Operation. The AA k adds a user attribute pair ( u , a t t r ) to the revocation list C R L . This is operationalized as C R L [ a t t r ] . a p p e n d ( u )   r e v o k e d _ a t t r i b u t e s [ u ] . a p p e n d ( a t t r )
-
Formal Definition. Define R e v A t t r s ( u ) as the set of attributes revoked for user u and A t t r s ( u ) as the set of attributes held by user u. Then, the set of valid attributes for user u can be defined as V a l i d A t t r s ( u ) = A t t r s ( u ) R e v A t t r s ( u ) .
(2) Revocation Immediacy Analysis
LDDV’s revocation mechanism is immediate and there’s no need to update already issued ciphertexts.
-
Proxy Verification Model. Every decryption request is verified by the cloud server, which checks the attribute revocation status. Define T o k e n G e n ( u , a t t r s ) as a function that generates a token for user u using attributes a t t r s . If a t t r s R e v A t t r s ( u ) Ø , then T o k e n G e n ( u , a t t r s ) = revoked .
-
Formal Security Proof. Define the success probability of accessing resources after revocation as Pr Access Revoked . After user u’s attribute a t t r is revoked, a token is required for decryption. The token request is validated via
C h e c k R e v o c a t i o n ( u , a t t r s ) = a t t r s R e v A t t r s ( u ) =
If C h e c k R e v o c a t i o n ( ) returns false, the token is rejected. Thus
Pr Access Revoked Pr Forging Token + Pr Bypassing Proxy
Both probabilities on the right-hand side are negligible (proven earlier).
-
Advantage of No Ciphertext Updating. In traditional schemes, revocation requires updating all related ciphertexts, resulting in a delay of O ( N ) (where N is the number of ciphertexts). But in our scheme, revocation takes effect immediately on the cloud server, with a delay of O ( 1 ) , eliminating exploitation opportunities during revocation delay windows.
(3) Distributed Revocation Consistency
Under a MAA environment, the revocation status must remain consistent across A A s.
-
Consistency Guarantee Mechanism. The cloud server centrally maintains the global C R L state. Each A A updates the cloud server’s revocation information via secure channels. Formally, global
R e v A t t r s ( u ) = k R e v A t t r s k ( u )
where R e v A t t r s k ( u ) denotes the set of attributes revoked by A A k for user u.
-
Attack Model Analysis. Attackers may attempt to exploit the revocation state synchronization delay ( Δ t ). The probability that an attacker successfully exploits the window period in the worst case is
Pr ExploitWindow λ · Δ t / T
where λ is the request frequency and T is system operation time. With efficient synchronization mechanisms, Δ t can be minimized to render this probability negligible.
-
Formal Security Proof. Let R e v L o g denote the revocation operation log. The cloud server’s revocation actions are based on R e v L o g . To bypass revocation, attackers must forge or tamper with R e v L o g . We formalize this as a security reduction:
A d v A r e v o k e _ b y p a s s ( λ ) A d v A a u t h _ c h a n n e l ( λ )
By the secure channel assumption, this advantage is negligible.

7. Experimental Analysis

In this section, we first analyze the security and functionality of LDDV and the comparison schemes, and then conduct a comparison of computational overhead through experiments.

7.1. Experimental Environment

We conduct experiments on the Windows 11 operating system using Python and the cryptography library, with the running environment being an Intel Core i7-14700HX CPU and an NVIDIA GeForce RTX 4070 Laptop GPU.

7.2. Comparison of Security and Functionality

We compare the functionality of the related schemes in Table 3. Schemes [53,54,55] are single-authority ABE schemes. They use MAC (Message Authentication Code) and hash functions to implement data integrity verification, yet they suffer from single-point failure and performance bottleneck issues. Schemes [53,56] lack an attribute revocation mechanism. Scheme [56] does not implement data integrity verification. Although Scheme [57] has a custom elliptic curve point multiplication-based data integrity verification method, it does not support attribute revocation. LDDV, built on MA-ABE, leverages the data owner’s private key to sign the data, ensuring data integrity and trustworthiness. When a user initiates a decryption request, they sign the request with their own private key, and the cloud server verifies the signature’s validity using the user’s public key to confirm the user’s identity and permissions.

7.3. Computational Overhead Comparison

The comparison of computational costs between LDDV and existing schemes is shown in Table 4. In the following, n denotes the number of attributes in the access policy, M denotes the point scalar multiplication on an elliptic curve, k denotes the number of attribute authorities, t denotes the number of valid attributes satisfying the policy for a user, n R denotes the number of revoked attributes, S denotes symmetric encryption, H denotes hash function computation, P is the symbol representing bilinear pairing, and E is used to denote the exponentiation operation in G and G T .
From Table 4, we can roughly observe that the encryption computational overhead of our scheme is relatively higher than that of Scheme [54], and its decryption overhead is close to those of Schemes [53,55]. This is because our scheme needs to generate temporary keys and perform data integrity signatures to provide token access. The decryption overhead of Scheme [55] is relatively higher than ours, as its access structure is a tree structure: leaf node decryption requires t point scalar multiplications, and non-leaf node aggregation requires 2 t point scalar multiplications. Scheme [56] has higher encryption overhead than other schemes due to its involvement of bilinear pairing operations, while Schemes [56,57] reduce user-side decryption overhead by adopting outsourced decryption.
Figure 2 shows the comparison of encryption overhead among LDDV, LEABE [55], LACMMAA [57], and EMBASS [56]. It can be found that the encryption overhead of LDDV is close to that of LEABE and lower than those of LACMMAA and EMBASS.
In Figure 3, we consider the outsourced decryption overhead and client-side decryption overhead of Schemes LACMMAA and EMBASS together. It is concluded that LDDV achieves about 28–42% faster decryption speeds compared to LEABE and LACMMAA. Moreover, the decryption overheads of LEABE and LACMMAA are close, with LEABE’s being slightly lower than LACMMAA’s.
From Figure 4, we can see that the data integrity verification overhead of LDDV and LACMMAA is very close under different data sizes. However, the implementation mechanisms differ: LDDV ensures data integrity through digital signature verification, while LACMMAA uses a customized elliptic curve point multiplication verification method. Although the latter is slightly more efficient computationally, its verification process has not undergone the same level of security review as standard algorithms (e.g., ECDSA), posing risks of hash function vulnerabilities and forgery attacks. While LACMMAA has a minor theoretical computational advantage, the actual performance difference between the two in practice is only milliseconds—negligible for the overall system. Thus, LDDV provides significantly enhanced security guarantees under the same computational load.
Figure 5 shows the comparison of key generation time. It can be found that LDDV’s key generation time is extremely close to LACMMAA’s. LEABE, however, binds the access policy to the key, resulting in relatively higher key generation time.
Figure 6 presents the total execution time of the four schemes, where LDDV has the shortest execution time. Meanwhile, LDDV (1) uses digital signatures to verify data user identities; and (2) on the basis of CP-ABE, allows the data owners to sign and verify data integrity using their private keys. Therefore, LDDV offers high security.

8. Conclusions

In this paper, we propose a lightweight decentralized medical data sharing scheme with dual verification (LDDV). On one hand, we construct a decentralized multi-attribute authorization authority management framework using elliptic curve cryptography. In this framework, multiple independent attribute authorities collaboratively manage user attribute keys, effectively avoiding single points of failure and reducing key management complexity. On the other hand, we design a lightweight dual verification mechanism. First, an ECDSA-based signature authentication mechanism is implemented to enhance authentication efficiency with low computational overhead, effectively addressing identity forgery and replay attacks. Second, dual encryption combined with digital signature techniques ensures the integrity and authenticity of medical data. Additionally, the scheme employs LSSS to achieve fine-grained access control and introduces an attribute revocation mechanism to ensure timely updates of access permissions. Security analysis and experimental validation demonstrate that LDDV achieves a balance between security and efficiency.
LDDV currently faces two primary limitations. First, its security framework relies on ECC, which is susceptible to post-quantum attacks. Second, the current implementation requires further optimization for scalable deployment across heterogeneous healthcare environments. Future work will prioritize three strategic enhancements. To address quantum vulnerabilities, we will migrate security protocols to lattice-based or post-quantum attribute-based encryption systems. Concurrently, blockchain integration will be explored for decentralized certificate revocation management, enabling real-time updates across distributed healthcare nodes. Additionally, leveraging IoT-enabled medical devices will facilitate secure real-time health data streaming, while AI-driven analytics will optimize access control policies through anomaly detection mechanisms, ultimately improving both system security and operational efficiency.

Author Contributions

Conceptualization, S.Z.; methodology, S.Z. and N.C.; software, Y.Y.; validation, Y.Y. and N.C.; formal analysis, H.N.; investigation, H.N.; resources, H.N.; data curation, N.C.; writing—original draft, N.C.; writing—review and editing, Y.Y.; visualization, Y.Y.; supervision, S.Z.; project administration, S.Z.; funding acquisition, S.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported in part by the Hunan Provincial Natural Science Foundation of China under Grant Number 2025JJ50398, the Postgraduate Scientific Research Innovation Project of Hunan Province under Grant Number LXBZZ2024275, and the Research Project on Teaching Reform of Degree and Graduate Education in Hunan Province under Grant Number 2024JGYB195.

Data Availability Statement

The raw data supporting the conclusions of this article will be made available by the authors on reasonable request.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Zhang, S.; Pan, Y.; Liu, Q.; Yan, Z.; Choo, K.K.R.; Wang, G. Backdoor attacks and defenses targeting multi-domain ai models: A comprehensive review. ACM Comput. Surv. 2025, 57, 1–35. [Google Scholar] [CrossRef]
  2. Zhang, S.; Chen, W.; Li, X.; Liu, Q.; Wang, G. APBAM: Adversarial perturbation-driven backdoor attack in multimodal learning. Inf. Sci. 2025, 700, 121847. [Google Scholar] [CrossRef]
  3. IBM Security & Ponemon Institute. Cost of a Data Breach Report 2023. Available online: https://www.ibm.com/security (accessed on 25 October 2025).
  4. Vaka, P.R. Anthem health insurance breach or ransomware attacks. Int. Sci. J. Contemp. Res. Eng. Sci. Manag. 2017, 2, 41–49. [Google Scholar]
  5. Zhang, S.; Guo, T.; Liu, Q.; Luo, E.; Choo, K.K.R.; Wang, G. ALPS: Achieving accuracy-aware location privacy service via assisted regions. Future Gener. Comput. Syst. 2023, 145, 189–199. [Google Scholar] [CrossRef]
  6. Imam, R.; Kumar, K.; Raza, S.M.; Sadaf, R.; Anwer, F.; Fatima, N.; Nadeem, M.; Abbas, M.; Rahman, O. A systematic literature review of attribute based encryption in health services. J. King Saud Univ.-Comput. Inf. Sci. 2022, 34, 6743–6774. [Google Scholar] [CrossRef]
  7. Zhang, S.; Wang, Y.; Luo, E.; Liu, Q.; Gu, K.; Wang, G. A traceable and revocable decentralized multi-authority privacy protection scheme for social metaverse. J. Syst. Archit. 2023, 140, 102899. [Google Scholar] [CrossRef]
  8. Xiao, M.; Li, H.; Huang, Q.; Yu, S.; Susilo, W. Attribute-based hierarchical access control with extendable policy. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1868–1883. [Google Scholar] [CrossRef]
  9. Zhang, S.; Liu, Q.; Wang, T.; Liang, W.; Li, K.C.; Wang, G. FSAIR: Fine-grained secure approximate image retrieval for mobile cloud computing. IEEE Internet Things J. 2024, 11, 23297–23308. [Google Scholar] [CrossRef]
  10. Cui, J.; Duan, L.; Li, M.; Wang, W. A fine-grained access control framework for data sharing in IoT based on IPFS and cross-blockchain technology. In Proceedings of the International Conference on Smart Computing and Communication, New York, NY, USA, 18–20 November 2022; pp. 428–438. [Google Scholar]
  11. Zhang, S.; Zhang, L.; Peng, T.; Liu, Q.; Li, X. VADP: Visitor-attribute-based adaptive differential privacy for IoMT data sharing. Comput. Secur. 2025, 156, 104513. [Google Scholar] [CrossRef]
  12. Li, H.; Lin, H.; Luo, J. ABE for circuits with constant-size secret keys and adaptive security. In Proceedings of the Theory of Cryptography Conference, Chicago, IL, USA, 7–10 November 2022; pp. 680–710. [Google Scholar]
  13. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  14. Wang, Y.; Pan, J.; Chen, Y. Fine-grained secure attribute-based encryption. In Proceedings of the Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, Virtual, 16–20 August 2021; pp. 179–207. [Google Scholar]
  15. Zhao, C.; Xu, L.; Li, J.; Fang, H.; Zhang, Y. Toward secure and privacy-preserving cloud data sharing: Online/offline multiauthority CP-ABE with hidden policy. IEEE Syst. J. 2022, 16, 4804–4815. [Google Scholar] [CrossRef]
  16. Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; pp. 568–588. [Google Scholar]
  17. Yan, X.; Ni, H.; Liu, Y.; Han, D. Privacy-preserving multi-authority attribute-based encryption with dynamic policy updating in PHR. Comput. Sci. Inf. Syst. 2019, 16, 831–847. [Google Scholar] [CrossRef]
  18. Rouselakis, Y.; Waters, B. Practical constructions and new proof methods for large universe attribute-based encryption. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 463–474. [Google Scholar]
  19. Zhang, J.; Gong, Q.; Wei, Z.; Wang, X.; Yan, X.; Zhang, X. Efficient multi-authority attribute-based encryption with policy hiding and updating. In Proceedings of the 2022 IEEE 10th International Conference on Computer Science and Network Technology, Dalian, China, 22–23 October 2022; pp. 34–38. [Google Scholar]
  20. Peñuelas-Angulo, A.; Feregrino-Uribe, C.; Morales-Sandoval, M. A revocable multi-authority attribute-based encryption scheme for fog-enabled IoT. J. Syst. Archit. 2024, 155, 103265. [Google Scholar]
  21. Liu, Y.; Du, R. Efficient partially policy-hidden with multi-authority for access control scheme in Internet of Things. In Proceedings of the 2020 International Conference on Networking and Network Applications, Haikou, China, 11–14 December 2020; pp. 375–380. [Google Scholar]
  22. Yang, Y.; Chen, X.; Chen, H.; Du, X. Improving privacy and security in decentralizing multi-authority attribute-based encryption in cloud computing. IEEE Access 2018, 6, 18009–18021. [Google Scholar] [CrossRef]
  23. Liu, X.; Zhou, Y.; Zhu, Y.; Xia, Z. A novel construction of certificateless aggregate signcryption scheme for smart healthcare. Expert Syst. Appl. 2025, 285, 127963. [Google Scholar] [CrossRef]
  24. Yang, X.; Wang, W.; Tian, T.; Wang, C. Cryptanalysis and improvement of a blockchain-based certificateless signature for IIoT devices. IEEE Trans. Ind. Inform. 2024, 20, 1884–1894. [Google Scholar]
  25. Yang, X.; Li, S.; Yang, L.; Du, X.; Wang, C. Efficient and security-enhanced certificateless aggregate signature-based authentication scheme with conditional privacy preservation for VANETs. IEEE Trans. Intell. Transp. Syst. 2024, 25, 12256–12268. [Google Scholar] [CrossRef]
  26. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; pp. 457–473. [Google Scholar]
  27. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  28. Hoang, V.H.; Lehtihet, E.; Ghamri-Doudane, Y. Forward-secure data outsourcing based on revocable attribute-based encryption. In Proceedings of the 2019 15th International Wireless Communications & Mobile Computing Conference, Tangier, Morocco, 24–28 June 2019; pp. 1839–1846. [Google Scholar]
  29. Chinnasamy, P.; Deepalakshmi, P.; Dutta, A.K.; You, J.; Joshi, G.P. Ciphertext-policy attribute-based encryption for cloud storage: Toward data privacy and authentication in AI-enabled IoT system. Mathematics 2021, 10, 68. [Google Scholar]
  30. Zhang, Z.; Zhang, W.; Qin, Z. A partially hidden policy CP-ABE scheme against attribute values guessing attacks with online privacy-protective decryption testing in IoT assisted cloud computing. Future Gener. Comput. Syst. 2021, 123, 181–195. [Google Scholar] [CrossRef]
  31. Liu, Z.; Wong, D.S. Practical attribute-based encryption: Traitor tracing, revocation and large universe. Comput. J. 2016, 59, 983–1004. [Google Scholar] [CrossRef]
  32. Han, D.; Pan, N.; Li, K.C. A traceable and revocable ciphertext-policy attribute-based encryption scheme based on privacy protection. IEEE Trans. Dependable Secur. Comput. 2020, 19, 316–327. [Google Scholar] [CrossRef]
  33. Zhang, W.; Zhang, Z.; Xiong, H.; Qin, Z. PHAS-HEKR-CP-ABE: Partially policy-hidden CP-ABE with highly efficient key revocation in cloud data sharing system. J. Ambient Intell. Humaniz. Comput. 2022, 13, 613–627. [Google Scholar] [CrossRef]
  34. Wang, T.; Zhou, Y.; Ma, H.; Zhang, R. Enhanced dual-policy attribute-based encryption for secure data sharing in the cloud. Secur. Commun. Netw. 2022, 2022, 1867584. [Google Scholar] [CrossRef]
  35. Dang, Q.; Zhao, B.; Sun, B.; Qiu, Y.; Du, C. A secure image-video retrieval scheme with attribute-based encryption and multi-feature fusion in smart grid. In Proceedings of the Science of Cyber Security-SciSec 2022 Workshops, Matsue, Japan, 10–12 August 2022; pp. 150–166. [Google Scholar]
  36. Lin, H.; Cao, Z.; Liang, X.; Shao, J. Secure threshold multi authority attribute based encryption without a central authority. In Proceedings of the International Conference on Cryptology in India, Kharagpur, India, 14–17 December 2008; pp. 426–436. [Google Scholar]
  37. Chase, M.; Chow, S.S. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
  38. Han, J.; Susilo, W.; Mu, Y.; Zhou, J.; Au, M.H.A. Improving privacy and security in decentralized ciphertext-policy attribute-based encryption. IEEE Trans. Inf. Forensics Secur. 2014, 10, 665–678. [Google Scholar]
  39. Li, J.; Yao, W.; Zhang, Y.; Qian, H.; Han, J. Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans. Serv. Comput. 2016, 10, 785–796. [Google Scholar] [CrossRef]
  40. Huang, K. Online/offline revocable multi-authority attribute-based encryption for edge computing. In Proceedings of the 2020 12th International Conference on Measuring Technology and Mechatronics Automation, Phuket, Thailand, 28–29 February 2020; pp. 563–568. [Google Scholar]
  41. Wei, J.; Chen, X.; Wang, J.; Huang, X.; Susilo, W. Securing fine-grained data sharing and erasure in outsourced storage systems. IEEE Trans. Parallel Distrib. Syst. 2022, 34, 552–566. [Google Scholar] [CrossRef]
  42. Challagidad, P.S.; Birje, M.N. Efficient multi-authority access control using attribute-based encryption in cloud storage. Procedia Comput. Sci. 2020, 167, 840–849. [Google Scholar] [CrossRef]
  43. Banerjee, A.; Agrawal, P.; Rajkumar, R. Design of a cloud based emergency healthcare service model. Int. J. Appl. Eng. Res. 2013, 8, 2261–2264. [Google Scholar]
  44. Chen, C.L.; Yang, T.T.; Shih, T.F. A secure medical data exchange protocol based on cloud environment. J. Med. Syst. 2014, 38, 112. [Google Scholar] [CrossRef] [PubMed]
  45. Chiou, S.Y.; Ying, Z.; Liu, J. Improvement of a privacy authentication scheme based on cloud for medical environment. J. Med. Syst. 2016, 40, 101. [Google Scholar] [CrossRef]
  46. Sandhu, R.; Kaur, N.; Sood, S.K.; Buyya, R. TDRM: Tensor-based data representation and mining for healthcare data in cloud computing environments. J. Supercomput. 2018, 74, 592–614. [Google Scholar] [CrossRef]
  47. Guo, R.; Shi, H.; Zhao, Q.; Zheng, D. Secure attribute-based signature scheme with multiple authorities for blockchain in electronic health records systems. IEEE Access 2018, 6, 11676–11686. [Google Scholar] [CrossRef]
  48. Guo, R.; Yang, G.; Shi, H.; Zhang, Y.; Zheng, D. O3-R-CP-ABE: An efficient and revocable attribute-based encryption scheme in the cloud-assisted IoMT system. IEEE Internet Things J. 2021, 8, 8949–8963. [Google Scholar] [CrossRef]
  49. Gao, L.; Yan, Z.; Yang, L.T. Game theoretical analysis on acceptance of a cloud data access control system based on reputation. IEEE Trans. Cloud Comput. 2016, 8, 1003–1017. [Google Scholar] [CrossRef]
  50. Saravana, K.N.; Lakshmi, G.R.; Annappa, B. An Efficient Framework and Access control scheme for cloud health care. In Proceedings of the 2015 IEEE 7th International Conference on Cloud Computing Technology and Science, Vancouver, BC, Canada, 30 November–3 December 2015; pp. 552–557. [Google Scholar]
  51. Hao, J.; Tang, W.; Huang, C.; Liu, J.; Wang, H.; Xian, M. Secure data sharing with flexible user access privilege update in cloud-assisted IoMT. IEEE Trans. Emerg. Top. Comput. 2021, 10, 933–947. [Google Scholar] [CrossRef]
  52. Liu, X.; Yan, J.; Shan, S.; Wu, R. A blockchain-assisted electronic medical records by using proxy reencryption and multisignature. Secur. Commun. Netw. 2022, 2022, 6737942. [Google Scholar] [CrossRef]
  53. Qin, X.; Huang, Y.; Li, X. An ECC-based access control scheme with lightweight decryption and conditional authentication for data sharing in vehicular networks. Soft Comput.-A Fusion Found. Methodol. Appl. 2020, 24, 18881–18891. [Google Scholar] [CrossRef]
  54. Sowjanya, K.; Dasgupta, M.; Ray, S. A lightweight key management scheme for key-escrow-free ECC-based CP-ABE for IoT healthcare systems. J. Syst. Archit. 2021, 117, 102108. [Google Scholar] [CrossRef]
  55. Yao, X.; Chen, Z.; Tian, Y. A lightweight attribute-based encryption scheme for the internet of things. Future Gener. Comput. Syst. 2015, 49, 104–112. [Google Scholar] [CrossRef]
  56. Saidi, A.; Amira, A.; Nouali, O. A secure multi-authority attribute based encryption approach for robust smart grids. Concurr. Comput. Pract. Exp. 2024, 36, e7972. [Google Scholar] [CrossRef]
  57. Das, S.; Namasudra, S. Multiauthority CP-ABE-based access control model for IoT-enabled healthcare infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]
Figure 1. System architecture.
Figure 1. System architecture.
Cryptography 09 00069 g001
Figure 2. Encryption overhead.
Figure 2. Encryption overhead.
Cryptography 09 00069 g002
Figure 3. Decryption overhead.
Figure 3. Decryption overhead.
Cryptography 09 00069 g003
Figure 4. Data integrity validation overhead.
Figure 4. Data integrity validation overhead.
Cryptography 09 00069 g004
Figure 5. Key generation time.
Figure 5. Key generation time.
Cryptography 09 00069 g005
Figure 6. Total time.
Figure 6. Total time.
Cryptography 09 00069 g006
Table 1. Comparison between MA-ABE approaches.
Table 1. Comparison between MA-ABE approaches.
SourceECCRevocationIdentity AuthenticationData Integrity Verification
 [16]×
[18]×××
[19]××
[20]××
[21]××
[22]××
[41]×
[42]×××
LDDV
Table 2. Definitions and descriptions of symbols.
Table 2. Definitions and descriptions of symbols.
SymbolExplanation
λ security parameter
E ( F p ) elliptic curve, whose order is a prime q
A A i the i t h attribute authority
U user set
A = k = 1 n A k global attribute set, where A k is the attribute set managed by A A k
Gbase point of E ( F p )
ρ a matching function that maps the rows of the access matrix to attributes
Z q ring of integers modulo q
H 1 a hash function that mapping attribute strings to elements in Z q
H 2 a hash function that mapping the user ID to an element in Z q
Table 3. Functionality comparison. Column name ECC stands for “elliptic curve cryptography”, AS denotes “access structure”, OD represents “outsourced decryption”, and DIV means “data integrity verification”.
Table 3. Functionality comparison. Column name ECC stands for “elliptic curve cryptography”, AS denotes “access structure”, OD represents “outsourced decryption”, and DIV means “data integrity verification”.
SourceECCMulti-AuthorityABE TypeRevocationASODDIV
 [53]×KP-ABE×Tree
[54]×CP-ABE×Tree
[55]×KP-ABE×Tree×
[57]CP-ABE×LSSS
[56]×CP-ABE×Tree×
LDDVCP-ABELSSS×
Table 4. Comparison of computational overhead.
Table 4. Comparison of computational overhead.
SourceInitializationEncryptionPartial DecryptionDecryptionRevocationIntegrity Verification
 [53] ( n + 1 ) M ( n + 1 ) M + S + H n M 2 M + S + H H
[54] 6 M M + S + H 2 M M + S + H H
[55] ( n + 1 ) M ( n + 1 ) M + S + H 3 t M H
[57] 2 k M ( 2 n + 2 ) M + S + H 2 n M 2 M + H + S H + M
[56] 2 E + P ( 2 n + 3 ) E + P 2 n P + 2 n E E
LDDV k M + 2 H ( n + 2 ) M + S + ( n + 1 ) H ( t + 3 ) M + S + ( t + 1 ) H 2 n R H H + 2 M
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, S.; Yin, Y.; Chen, N.; Ning, H. A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification. Cryptography 2025, 9, 69. https://doi.org/10.3390/cryptography9040069

AMA Style

Zhang S, Yin Y, Chen N, Ning H. A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification. Cryptography. 2025; 9(4):69. https://doi.org/10.3390/cryptography9040069

Chicago/Turabian Style

Zhang, Shaobo, Yijie Yin, Nangui Chen, and Honghui Ning. 2025. "A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification" Cryptography 9, no. 4: 69. https://doi.org/10.3390/cryptography9040069

APA Style

Zhang, S., Yin, Y., Chen, N., & Ning, H. (2025). A Lightweight Decentralized Medical Data Sharing Scheme with Dual Verification. Cryptography, 9(4), 69. https://doi.org/10.3390/cryptography9040069

Article Metrics

Back to TopTop