Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (142)

Search Parameters:
Keywords = revocation.

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
17 pages, 460 KiB  
Article
Efficient Multi-Layer Credential Revocation Scheme for 6G Using Dynamic RSA Accumulators and Blockchain
by Guangchao Wang, Yanlong Zou, Jizhe Zhou, Houxiao Cui and Ying Ju
Electronics 2025, 14(15), 3066; https://doi.org/10.3390/electronics14153066 - 31 Jul 2025
Viewed by 195
Abstract
As a new generation of mobile communication networks, 6G security faces many new security challenges. Vehicle to Everything (V2X) will be an important part of 6G. In V2X, connected and automated vehicles (CAVs) need to frequently share data with other vehicles and infrastructures. [...] Read more.
As a new generation of mobile communication networks, 6G security faces many new security challenges. Vehicle to Everything (V2X) will be an important part of 6G. In V2X, connected and automated vehicles (CAVs) need to frequently share data with other vehicles and infrastructures. Therefore, identity revocation technology in the authentication is an important way to secure CAVs and other 6G scenario applications. This paper proposes an efficient credential revocation scheme with a four-layer architecture. First, a rapid pre-filtration layer is constructed based on the cuckoo filter, responsible for the initial screening of credentials. Secondly, a directed routing layer and the precision judgement layer are designed based on the consistency hash and the dynamic RSA accumulator. By proposing the dynamic expansion of the RSA accumulator and load-balancing algorithm, a smaller and more stable revocation delay can be achieved when many users and terminal devices access 6G. Finally, a trusted storage layer is built based on the blockchain, and the key revocation parameters are uploaded to the blockchain to achieve a tamper-proof revocation mechanism and trusted data traceability. Based on this architecture, this paper also proposes a detailed identity credential revocation and verification process. Compared to existing solutions, this paper’s solution has a combined average improvement of 59.14% in the performance of the latency of the cancellation of the inspection, and the system has excellent load balancing, with a standard deviation of only 11.62, and the maximum deviation is controlled within the range of ±4%. Full article
(This article belongs to the Special Issue Connected and Autonomous Vehicles in Mixed Traffic Systems)
Show Figures

Figure 1

22 pages, 1156 KiB  
Article
An Attribute-Based Proxy Re-Encryption Scheme Supporting Revocable Access Control
by Gangzheng Zhao, Weijie Tan and Changgen Peng
Electronics 2025, 14(15), 2988; https://doi.org/10.3390/electronics14152988 - 26 Jul 2025
Viewed by 271
Abstract
In the deep integration process between digital infrastructure and new economic forms, structural imbalance between the evolution rate of cloud storage technology and the growth rate of data-sharing demands has caused systemic security vulnerabilities such as blurred data sovereignty boundaries and nonlinear surges [...] Read more.
In the deep integration process between digital infrastructure and new economic forms, structural imbalance between the evolution rate of cloud storage technology and the growth rate of data-sharing demands has caused systemic security vulnerabilities such as blurred data sovereignty boundaries and nonlinear surges in privacy leakage risks. Existing academic research indicates current proxy re-encryption schemes remain insufficient for cloud access control scenarios characterized by diversified user requirements and personalized permission management, thus failing to fulfill the security needs of emerging computing paradigms. To resolve these issues, a revocable attribute-based proxy re-encryption scheme supporting policy-hiding is proposed. Data owners encrypt data and upload it to the blockchain while concealing attribute values within attribute-based encryption access policies, effectively preventing sensitive information leaks and achieving fine-grained secure data sharing. Simultaneously, proxy re-encryption technology enables verifiable outsourcing of complex computations. Furthermore, the SM3 (SM3 Cryptographic Hash Algorithm) hash function is embedded in user private key generation, and key updates are executed using fresh random factors to revoke malicious users. Ultimately, the scheme proves indistinguishability under chosen-plaintext attacks for specific access structures in the standard model. Experimental simulations confirm that compared with existing schemes, this solution delivers higher execution efficiency in both encryption/decryption and revocation phases. Full article
(This article belongs to the Topic Recent Advances in Security, Privacy, and Trust)
Show Figures

Figure 1

21 pages, 930 KiB  
Article
Revocable Identity-Based Matchmaking Encryption with Equality Test for Smart Healthcare
by Xiaokun Zheng, Dong Zheng and Yinghui Zhang
Sensors 2025, 25(15), 4588; https://doi.org/10.3390/s25154588 - 24 Jul 2025
Viewed by 300
Abstract
Smart healthcare establishes a safe, reliable, and efficient medical information system for the public with the help of the Internet of Things, cloud storage, and other Internet technologies. To enable secure data sharing and case-matching functions in smart healthcare, we construct a revocable [...] Read more.
Smart healthcare establishes a safe, reliable, and efficient medical information system for the public with the help of the Internet of Things, cloud storage, and other Internet technologies. To enable secure data sharing and case-matching functions in smart healthcare, we construct a revocable identity-based matchmaking encryption with an equality test (RIBME-ET) scheme for smart healthcare. Our scheme not only ensures the confidentiality and authenticity of messages and protects the privacy of users, but also enables a cloud server to perform equality tests on encrypted ciphertexts from different identities to determine whether they contain the same plaintext and protects the confidentiality of data in the system through a user revocation mechanism. Compared with the existing identity-based encryption with equality test (IBEET) and identity-based matchmaking encryption with equality test (IBME-ET) schemes, we have improved the efficiency of the scheme and reduced communication overhead. In addition, the scheme’s security is proven in the random oracle model under the computational bilinear Diffie–Hellman (CBDH) assumption. Finally, the feasibility and effectiveness of the proposed scheme are verified by performance analysis. Full article
Show Figures

Figure 1

28 pages, 781 KiB  
Article
Unlinkable Revocation Lists for Qualified Electronic Attestations: A Blockchain-Based Framework
by Emil Bureacă, Răzvan-Andrei Leancă, Ionuț Ciobanu, Andrei Brînzea and Iulian Aciobăniței
Electronics 2025, 14(14), 2795; https://doi.org/10.3390/electronics14142795 - 11 Jul 2025
Viewed by 460
Abstract
The use of Verifiable Credentials under the new eIDAS Regulation introduces privacy concerns, particularly during revocation status checks. This paper proposes a privacy-preserving revocation mechanism tailored to the European Digital Identity Wallet and its Architecture and Reference Framework. Our method publishes a daily [...] Read more.
The use of Verifiable Credentials under the new eIDAS Regulation introduces privacy concerns, particularly during revocation status checks. This paper proposes a privacy-preserving revocation mechanism tailored to the European Digital Identity Wallet and its Architecture and Reference Framework. Our method publishes a daily randomized revocation list as a cascaded Bloom filter, enhancing unlinkability by randomizing revocation indexes derived from ARF guidelines. The implementation extends open-source components developed by the European Committee. This work demonstrates a practical, privacy-centric approach to revocation in digital identity systems, supporting the advancement of privacy-preserving technologies. Full article
(This article belongs to the Special Issue Advanced Research in Technology and Information Systems, 2nd Edition)
Show Figures

Figure 1

20 pages, 4099 KiB  
Article
Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT
by Cunle Deng, Chushan Zhang and Qiaodan Tan
Mathematics 2025, 13(13), 2127; https://doi.org/10.3390/math13132127 - 29 Jun 2025
Viewed by 252
Abstract
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an [...] Read more.
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an inevitable trend in the evolution of the IIoT. Due to identity trust issues between different domains, authorized access is required before resources can be shared. However, most existing cross-domain authentication schemes face significant challenges in terms of dynamic membership management, privacy protection, and traceability. These schemes involve complex and inefficient interactions and fail to meet the dynamic and lightweight requirements of the IIoT. To address these issues, we propose a privacy-preserving and traceable cross-domain authentication scheme based on dynamic group signatures that enables efficient authentication. The scheme supports anonymous authentication via succinct proofs and incorporates a trapdoor mechanism to enable group managers to trace and revoke malicious identities. Additionally, our solution supports efficient joining and revoking of members and implements blacklist-based proof of non-membership. We formally prove the security of the proposed scheme. The experimental results demonstrate that the proposed scheme outperforms others in terms of computational cost and revocation overhead. Full article
(This article belongs to the Section E1: Mathematics and Computer Science)
Show Figures

Figure 1

33 pages, 8285 KiB  
Article
TrustShare: Secure and Trusted Blockchain Framework for Threat Intelligence Sharing
by Hisham Ali, William J. Buchanan, Jawad Ahmad, Marwan Abubakar, Muhammad Shahbaz Khan and Isam Wadhaj
Future Internet 2025, 17(7), 289; https://doi.org/10.3390/fi17070289 - 27 Jun 2025
Viewed by 464
Abstract
We introduce TrustShare, a novel blockchain-based framework designed to enable secure, privacy-preserving, and trust-aware cyber threat intelligence (CTI) sharing across organizational boundaries. Leveraging Hyperledger Fabric, the architecture supports fine-grained access control and immutability through smart contract-enforced trust policies. The system combines Ciphertext-Policy [...] Read more.
We introduce TrustShare, a novel blockchain-based framework designed to enable secure, privacy-preserving, and trust-aware cyber threat intelligence (CTI) sharing across organizational boundaries. Leveraging Hyperledger Fabric, the architecture supports fine-grained access control and immutability through smart contract-enforced trust policies. The system combines Ciphertext-Policy Attribute-Based Encryption (CP-ABE) with temporal, spatial, and controlled revelation constraints to grant data owners precise control over shared intelligence. To ensure scalable decentralized storage, encrypted CTI is distributed via the IPFS, with blockchain-anchored references ensuring verifiability and traceability. Using STIX for structuring and TAXII for exchange, the framework complies with the GDPR requirements, embedding revocation and the right to be forgotten through certificate authorities. The experimental validation demonstrates that TrustShare achieves low-latency retrieval, efficient encryption performance, and robust scalability in containerized deployments. By unifying decentralized technologies with cryptographic enforcement and regulatory compliance, TrustShare sets a foundation for the next generation of sovereign and trustworthy threat intelligence collaboration. Full article
(This article belongs to the Special Issue Distributed Machine Learning and Federated Edge Computing for IoT)
Show Figures

Figure 1

18 pages, 809 KiB  
Article
Identity-Based Broadcast Proxy Re-Encryption with Dynamic Functionality for Flexible Data Sharing in Cloud Environments
by Huidan Hu, Huasong Jin and Changlu Lin
Symmetry 2025, 17(7), 1008; https://doi.org/10.3390/sym17071008 - 26 Jun 2025
Viewed by 261
Abstract
Cloud computing has witnessed widespread adoption across numerous sectors, primarily due to its substantial storage capacity and powerful computational resources. In this context, secure data sharing in cloud environments is critically important. Identity-based broadcast proxy re-encryption (IB-BPRE) has emerged as a promising solution; [...] Read more.
Cloud computing has witnessed widespread adoption across numerous sectors, primarily due to its substantial storage capacity and powerful computational resources. In this context, secure data sharing in cloud environments is critically important. Identity-based broadcast proxy re-encryption (IB-BPRE) has emerged as a promising solution; however, existing IB-BPRE schemes lack dynamic functionality—specifically, the ability to support user revocation and addition without updating re-encryption keys. Consequently, data owners must frequently reset and distribute these keys in response to user membership changes, leading to increased system complexity and communication overhead. In this paper, we propose an identity-based broadcast proxy re-encryption scheme with dynamic functionality (IB-BPRE-DF) to address this challenge. The proposed scheme utilizes a symmetric design of re-encryption keys to enable dynamic user updates while preserving a constant re-encryption key size. Furthermore, IB-BPRE-DF is constructed under the (f,g,F)-GDDHE assumption and achieves semantic security in the random oracle model. Performance evaluations demonstrate that IB-BPRE-DF significantly reduces both the communication overhead (by maintaining a constant size for the re-encryption key and re-encrypted ciphertext) and the computational burden (with near-zero computational cost for generating the re-encryption key) for resource-constrained users. This work provides a practical and scalable cryptographic solution for secure and efficient data sharing in dynamic cloud environments. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

26 pages, 2806 KiB  
Article
The YouGovern Secure Blockchain-Based Self-Sovereign Identity (SSI) Management and Access Control
by Nikos Papatheodorou, George Hatzivasilis and Nikos Papadakis
Appl. Sci. 2025, 15(12), 6437; https://doi.org/10.3390/app15126437 - 7 Jun 2025
Cited by 1 | Viewed by 959
Abstract
Self-sovereign identity (SSI) is an emerging model for digital identity management that empowers individuals to control their credentials without reliance on centralized authorities. This work presents YouGovern, a blockchain-based SSI system deployed on Binance Smart Chain (BSC) and compliant with W3C Decentralized Identifier [...] Read more.
Self-sovereign identity (SSI) is an emerging model for digital identity management that empowers individuals to control their credentials without reliance on centralized authorities. This work presents YouGovern, a blockchain-based SSI system deployed on Binance Smart Chain (BSC) and compliant with W3C Decentralized Identifier (DID) standards. The architecture includes smart contracts for access control, decentralized storage using the Inter Planetary File System (IPFS), and long-term persistence via Web3.Storage. YouGovern enables users to register, share, and revoke identities while preserving privacy and auditability. The system supports role-based permissions, verifiable claims, and cryptographic key rotation. Performance was evaluated using Ganache and Hardhat under controlled stress tests, measuring transaction latency, throughput, and gas efficiency. Results indicate an average DID registration latency of 0.94 s and a peak throughput of 12.5 transactions per second. Compared to existing SSI systems like Sovrin and uPort, YouGovern offers improved revocation handling, lower operational costs, and seamless integration with decentralized storage. The system is designed for portability and real-world deployment in academic, municipal, or governmental settings. Full article
Show Figures

Figure 1

21 pages, 1847 KiB  
Article
A Certificateless Aggregated Signcryption Scheme Based on Edge Computing in VANETs
by Wenfeng Zou, Qiang Guo and Xiaolan Xie
Electronics 2025, 14(10), 1993; https://doi.org/10.3390/electronics14101993 - 14 May 2025
Viewed by 396
Abstract
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, [...] Read more.
The development of Vehicle AD Hoc Networks (VANETs) has significantly enhanced the efficiency of intelligent transportation systems. Through real-time communication between vehicles and roadside units (RSUs), the immediate sharing of traffic information has been achieved. However, challenges such as network congestion, data privacy, and low computing efficiency still exist. Data privacy is at risk of leakage due to the sensitivity of vehicle information, especially in a resource-constrained vehicle environment, where computing efficiency becomes a bottleneck restricting the development of VANETs. To address these challenges, this paper proposes a certificateless aggregated signcryption scheme based on edge computing. This scheme integrates online/offline encryption (OOE) technology and a pseudonym mechanism. It not only solves the problem of key escrow, generating part of the private key through collaboration between the user and the Key Generation Center (KGC), but also uses pseudonyms to protect the real identities of the vehicle and RSU, effectively preventing privacy leakage. This scheme eliminates bilinear pairing operations, significantly improves efficiency, and supports conditional traceability and revocation of malicious vehicles while maintaining anonymity. The completeness analysis shows that under the assumptions of calculating the Diffie–Hellman (CDH) and elliptic curve discrete logarithm problem (ECDLP), this scheme can meet the requirements of IND-CCA2 confidentiality and EUF-CMA non-forgeability. The performance evaluation further confirmed that, compared with the existing schemes, this scheme performed well in both computing and communication costs and was highly suitable for the resource-constrained VANET environment. Full article
(This article belongs to the Special Issue Unmanned Aerial Vehicles (UAVs) Communication and Networking)
Show Figures

Figure 1

23 pages, 443 KiB  
Article
Revocable Attribute-Based Encryption with Efficient and Secure Verification in Smart Health Systems
by Zhou Chen, Lidong Han and Baokun Hu
Mathematics 2025, 13(9), 1541; https://doi.org/10.3390/math13091541 - 7 May 2025
Viewed by 540
Abstract
By leveraging Internet of Things (IoT) technology, patients can utilize medical devices to upload their collected personal health records (PHRs) to the cloud for analytical processing or transmission to doctors, which embodies smart health systems and greatly enhances the efficiency and accessibility of [...] Read more.
By leveraging Internet of Things (IoT) technology, patients can utilize medical devices to upload their collected personal health records (PHRs) to the cloud for analytical processing or transmission to doctors, which embodies smart health systems and greatly enhances the efficiency and accessibility of healthcare management. However, the highly sensitive nature of PHRs necessitates efficient and secure transmission mechanisms. Revocable and verifiable attribute-based encryption (ABE) enables dynamic fine-grained access control and can verify the integrity of outsourced computation results via a verification tag. However, most existing schemes have two vital issues. First, in order to achieve the verifiable function, they need to execute the secret sharing operation twice during the encryption process, which significantly increases the computational overhead. Second, during the revocation operation, the verification tag is not updated simultaneously, so revoked users can infer plaintext through the unchanged tag. To address these challenges, we propose a revocable ABE scheme with efficient and secure verification, which not only reduces local computational load by optimizing the encryption algorithm and outsourcing complex operations to the cloud server, but also updates the tag when revocation operation occurs. We present a rigorous security analysis of our proposed scheme, and show that the verification tag retains its verifiability even after being dynamically updated. Experimental results demonstrate that local encryption and decryption costs are stable and low, which fully meets the real-time and security requirements of smart health systems. Full article
Show Figures

Figure 1

21 pages, 732 KiB  
Article
Efficient Access Control for Video Anomaly Detection Using ABE-Based User-Level Revocation with Ciphertext and Index Updates
by Lu Jiang, Jielu Yan, Weizhi Xian, Xuekai Wei and Xiaofeng Liao
Appl. Sci. 2025, 15(9), 5128; https://doi.org/10.3390/app15095128 - 5 May 2025
Cited by 1 | Viewed by 494
Abstract
With the widespread deployment of video surveillance systems, effective access control is essential to enhance the accuracy and security of video anomaly detection. This paper proposes a Searchable and Revocable Attribute-Based Encryption scheme (ABE-RS) that is specifically designed for dynamic video anomaly detection [...] Read more.
With the widespread deployment of video surveillance systems, effective access control is essential to enhance the accuracy and security of video anomaly detection. This paper proposes a Searchable and Revocable Attribute-Based Encryption scheme (ABE-RS) that is specifically designed for dynamic video anomaly detection scenarios. By integrating a user management tree structure, attribute-based key distribution, and keyword grouping techniques, the proposed scheme enables efficient user-level revocation along with dynamic updates to ciphertexts and keyword indexes. Furthermore, an inverted index structure is introduced to accelerate keyword search, facilitating the rapid detection and retrieval of anomalous video events. Formal security analysis demonstrates that the scheme is secure against chosen plaintext attacks (CPAs) and chosen keyword attacks (CKAs). The experimental results demonstrate that the scheme maintains millisecond-level revocation efficiency in methodology involving 512 users and either 50 attributes or a thousand keywords. Full article
(This article belongs to the Special Issue Pattern Recognition in Video Processing)
Show Figures

Figure 1

25 pages, 3771 KiB  
Article
RBFAC: A Redactable Blockchain Framework with Fine-Grained Access Control Based on Flexible Policy Chameleon Hash
by Shiyang Wu, Lifei Wei, Shihai Wu and Lei Zhang
Electronics 2025, 14(8), 1680; https://doi.org/10.3390/electronics14081680 - 21 Apr 2025
Viewed by 640
Abstract
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, [...] Read more.
While blockchain’s immutability ensures data integrity, it also poses significant challenges when dealing with illegal or erroneous data that require modification. The concept of redactable blockchain has emerged, utilizing Chameleon Hash (CH) and subsequent Policy-based Chameleon Hash (PCH) for controlled data editing. However, current redactable blockchain implementations exhibit significant limitations, particularly in their inability to separate data editing from policy modification and their insufficient support for decentralized management of diverse editing operations. To address these issues, this paper initially introduces the concept of Flexible Policy Chameleon Hash (FPCH), which integrates PCH with non-interactive zero-knowledge proofs to enable enhanced policy management flexibility. Moreover, this paper proposes a Redactable Blockchain Framework with Fine-grained Access Control (RBFAC) based on FPCH. The RBFAC framework employs a hybrid cryptographic approach to separate the right of data editing from policy modification. The framework also provides essential functionalities, including editing accountability, key tracking and revocation mechanisms, and policy privacy protection. Finally, experimental evaluations demonstrate that the RBFAC framework maintains acceptable performance overhead while delivering these advanced features. The results indicate that the proposed solution addresses the limitations of existing redactable blockchain systems, offering a more flexible and secure approach to controlled data editing in blockchain environments. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

27 pages, 4252 KiB  
Article
Facial Privacy Protection with Dynamic Multi-User Access Control for Online Photo Platforms
by Andri Santoso, Samsul Huda, Yuta Kodera and Yasuyuki Nogami
Future Internet 2025, 17(3), 124; https://doi.org/10.3390/fi17030124 - 11 Mar 2025
Viewed by 816
Abstract
In the digital age, sharing moments through photos has become a daily habit. However, every face captured in these photos is vulnerable to unauthorized identification and potential misuse through AI-powered synthetic content generation. Previously, we introduced SnapSafe, a secure system for enabling selective [...] Read more.
In the digital age, sharing moments through photos has become a daily habit. However, every face captured in these photos is vulnerable to unauthorized identification and potential misuse through AI-powered synthetic content generation. Previously, we introduced SnapSafe, a secure system for enabling selective image privacy focusing on facial regions for single-party scenarios. Recognizing that group photos with multiple subjects are a more common scenario, we extend SnapSafe to support multi-user facial privacy protection with dynamic access control designed for online photo platforms. Our approach introduces key splitting for access control, an owner-centric permission system for granting and revoking access to facial regions, and a request-based mechanism allowing subjects to initiate access permissions. These features ensure that facial regions remain protected while maintaining the visibility of non-facial content for general viewing. To ensure reproducibility and isolation, we implemented our solution using Docker containers. Our experimental assessment covered diverse scenarios, categorized as “Single”, “Small”, “Medium”, and “Large”, based on the number of faces in the photos. The results demonstrate the system’s effectiveness across all test scenarios, consistently performing face encryption operations in under 350 ms and achieving average face decryption times below 286 ms across various group sizes. The key-splitting operations maintained a 100% success rate across all group configurations, while revocation operations were executed efficiently with server processing times remaining under 16 ms. These results validate the system’s capability in managing facial privacy while maintaining practical usability in online photo sharing contexts. Full article
Show Figures

Figure 1

25 pages, 7932 KiB  
Article
An Efficient Traceable and Revocable Access Control Scheme for Smart Grids
by Ye Lu, Hao Wang and Xiaomei Jin
Symmetry 2025, 17(2), 294; https://doi.org/10.3390/sym17020294 - 14 Feb 2025
Viewed by 644
Abstract
In smart grids, power monitoring equipment produces large volumes of data that are exchanged between microgrids and the main grid. This data exchange can potentially expose users’ private information, including their living habits and economic status. Therefore, implementing secure and effective data access [...] Read more.
In smart grids, power monitoring equipment produces large volumes of data that are exchanged between microgrids and the main grid. This data exchange can potentially expose users’ private information, including their living habits and economic status. Therefore, implementing secure and effective data access control mechanisms is crucial. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is a widely used encryption scheme in distributed systems, offering fine-grained access control. However, in CP-ABE systems, malicious users might leak decryption keys to third parties, creating a significant security threat. Thus, there is an urgent need for tracing mechanisms to identify and track these malicious users. Moreover, tracing and user revocation are complementary processes. Although using a binary tree for user revocation is efficient, it limits the number of users. This paper suggests an access control scheme that combines CP-ABE with blockchain to overcome these limitations, leveraging blockchain’s tamper-resistant features. This scheme enables user revocation, tracing, partial policy hiding, and ciphertext searchability, and it has been proven secure. Simulation results show that our approach reduces time overhead by 24% to 68%, compared to other solutions. While some solutions are similar in efficiency to ours, our approach offers more comprehensive functionality and better meets the security requirements of smart grids. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

16 pages, 516 KiB  
Article
Lattice-Based Group Signature with VLR for Anonymous Medical Service Evaluation System
by Wen Gao, Simeng Ren, Zhaoyang Liu, Baodong Qin, Xiaoli Dong and Zhen Zhao
Electronics 2025, 14(4), 680; https://doi.org/10.3390/electronics14040680 - 10 Feb 2025
Cited by 2 | Viewed by 720
Abstract
The medical industry has made significant advancements in recent years. However, the lack of accountability in medical management has resulted in systemic deficiencies, which have adversely affected patient trust and contributed to an increase in medical disputes. As a result, there is a [...] Read more.
The medical industry has made significant advancements in recent years. However, the lack of accountability in medical management has resulted in systemic deficiencies, which have adversely affected patient trust and contributed to an increase in medical disputes. As a result, there is a growing emphasis on managing the quality of medical services, particularly in enhancing patient experience. To address these challenges, we propose a new system for evaluating health services. This system will allow patients to anonymously rate the services they receive while also providing doctors the opportunity to appeal specific reviews. The hospital handles the evaluations and appeals through the management of the cloud platform. We propose a new scheme to assist the work of the platform, which is a lattice-based group signature with verifier-local revocation (VLR-GS). Most of the work on VLR-GS has focused on the random oracle model (ROM) or using non-interactive zero-knowledge proofs (NIZKs). Our construction is anonymous and traceable in the standard model under the hardness of the learning with errors problem and short integer solution problem. Furthermore, theoretically analyzing it has practical significance in both security and efficiency. In conclusion, the proposed scheme establishes a secure and privacy-oriented platform for an anonymous medical service evaluation system, with the goal of fostering patient trust and improving hospital service quality within the healthcare sector. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

Back to TopTop