Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Next Article in Journal
Neural Causal Information Extractor for Unobserved Causes
Next Article in Special Issue
Wireless-Channel Key Distribution Based on Laser Synchronization
Previous Article in Journal
Estimation of a Simple Structure in a Multidimensional IRT Model Using Structure Regularization
Previous Article in Special Issue
Image Encryption Using a New Hybrid Chaotic Map and Spiral Transformation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems

1
State Key Laboratory of Public Big Data, Guizhou University, Guiyang 550000, China
2
College of Computer Science and Technology, Guizhou University, Guiyang 550000, China
*
Author to whom correspondence should be addressed.
Entropy 2024, 26(1), 45; https://doi.org/10.3390/e26010045
Submission received: 20 November 2023 / Revised: 27 December 2023 / Accepted: 29 December 2023 / Published: 31 December 2023
(This article belongs to the Special Issue Cryptography and Data Security Based on Information Theory)

Abstract

:
The emerging cloud storage technology has significantly improved efficiency and productivity in the traditional electronic healthcare field. However, it has also brought about many security concerns. Ciphertext policy attribute-based encryption (CP-ABE) holds immense potential in achieving fine-grained access control, providing robust security for electronic healthcare data in the cloud. However, current CP-ABE schemes still face issues such as inflexible attribute revocation, relatively lower computational capabilities, and key management. To address these issues, this paper introduces a revocable and traceable undeniable ciphertext policy attribute-based encryption scheme (MA-RUABE). MA-RUABE not only enables fast and accurate data traceability, effectively preventing malicious user key leakage, but also includes a direct revocation feature, significantly enhancing computational efficiency. Furthermore, the introduction of a multi-permission mechanism resolves the issue of centralization of power caused by single-attribute permissions. Furthermore, a security analysis demonstrates that our system ensures resilience against chosen plaintext attacks. Experimental results demonstrate that MA-RUABE incurs lower computational overhead, effectively enhancing system performance and ensuring data-sharing security in cloud-based electronic healthcare systems.

1. Introduction

With the mainstreaming of cloud computing technology, cloud data sharing has become a highly regarded research topic [1,2]. Presently, the exchange of medical data is a vital endeavor aimed at improving the performance of healthcare service providers and the transformation of the healthcare system [3]. To track patients’ health conditions more precisely, electronic health records (EHRs) emerged. While EHR management systems autonomously upheld by healthcare institutions do have specific constraints, this has resulted in insufficient interoperability among stakeholders [4]. Furthermore, the management mode of EHR appears to lack transparency and is also prone to internal security issues such as leaks [5]. For the assurance of confidentiality, data protection, and seamless integration of EHR data, patients can choose to employ searchable encryption methods or utilize techniques like homomorphic encryption to secure their data prior to transferring it to the cloud by employing encryption [6,7]. While this approach ensures the security of EHR data, it may struggle to meet the flexibility requirements necessary for EHR data sharing [8]. Attribute-based encryption (ABE) addresses the issue of unauthorized data access and can fulfill the need for fine-grained access control. ABE can be categorized into two forms: ciphertext policy attribute-based encryption (CP-ABE) and key policy attribute-based encryption (KP-ABE) [9,10]. KP-ABE nests the decryption key of a data user with an access policy while embedding a set of attributes into the ciphertext. In contrast, the decryption key in CP-ABE corresponds to a set of attributes, while the ciphertext of the cloud server is associated with the access policy. Consider an EHR sharing scenario where a patient’s electronic medical record is stored in the healthcare system’s cloud in ciphertext with an access policy of {{Chief Physician OR Department Head} AND {Internal Medicine AND Male}}. This means that only physicians who also treat internal medicine, are male in gender, and hold the title of chief physician or department head are eligible to view patient information. This fine-grained access control ensures that only specific physicians can access sensitive medical data, thus maintaining patient privacy and data security. In contrast, CP-ABE can better address interoperability issues among stakeholders,while the owner of the EHR can flexibly adjust the embedded access policies in the ciphertext based on specific access scenarios [11]. In comparison, CP-ABE can more effectively address interoperability issues among stakeholders. However, in practical applications, CP-ABE poses risks such as key exposure and potential changes in user permissions [12,13]. Furthermore, a sole attribute authority oversees the assignment and revocation of all attributes. These schemes are vulnerable to singular points of failure, exacerbating the impact on the accessibility of attribute administration [14]. To tackle the difficulties encountered by CP-ABE, this article proposes a revocable and tracing undeniable attribute-based encryption scheme with multi-authority (MA-RUABE). Specifically, the primary contributions of the MA-RUABE scheme can be outlined as follows:
(1)
Effectively tracking shared keys. A novel EHR sharing model based on cloud storage environments has been established, which can accurately identify malicious users who leak keys and build decryption devices, ensuring data protection against unauthorized access.
(2)
Supports direct key revocation. By generating a special identifier binary tree for each participant and employing subset cover techniques, revocable key management has been achieved. Users who have not been revoked do not need to interact with third parties to update their keys, and this process does not affect the decryption process for other users.
(3)
Adopted a strategy of power decentralization. The key generation method has been extended from single-attribute authorization to multi-attribute authorization, with collaboration among multiple authorities through secret sharing for generating global parameters, distributing keys, and managing users. This effectively prevents the misuse of private keys and mitigates the risk of single-point failures that can arise from a single authority.
(4)
Ensured data non-repudiation. Users cannot deny the fact of key leakage, thus ensuring data security. Simulation experiments were conducted, and the results indicate that the MA-RUABE scheme is secure under the IND-CPA security model.

Related Work

In 2005, Sahai et al. [15] proposed an encryption scheme based on fuzzy identities, leading to the concept of attribute-based encryption (ABE). In 2006, Goyal et al. [9] first categorized attribute-based encryption (ABE) into cipher policy attribute-based encryption (CP-ABE) and key policy attribute-based encryption (KP-ABE). CP-ABE has had a profound impact on cloud storage technology. In practical applications, when multiple users share the same set of attributes, they can use the same key for decryption. However, this can also lead to challenges in tracing illegal sellers. Therefore, identifying the user who leaked the key becomes a crucial issue in CP-ABE. In 2008, Hinek et al. [16] first introduced the concept of traceability, which binds a user’s personal information to their private key, preventing the user from leaking the key while also making it impossible to identify the specific malicious user. In 2015, Ning et al. [17] devised a white-box traceability scheme with selective plaintext security, utilizing probabilistic encryption techniques and the Shamir threshold-sharing approach to achieve traceability. Subsequently, Ning et al. [18] proposed a white-box traceable CP-ABE scheme that is fully secure under small attribute sets. This scheme employs commitment mechanisms to trace users, avoiding the need for additional identity tables. However, it may have relatively lower flexibility. In 2022, Liu et al. [19] introduced a CP-ABE scheme with black-box accountable authority characteristics. This scheme ensures secure access and control of sensitive health data while protecting the privacy of the data. In 2023, Qu et al. [20] introduced an attribute-based traceable encryption scheme that involves equality testing and is applied in electronic health systems. However, without an effective revocation mechanism as a supplement, the utility of the traceability feature will be greatly diminished.
Regarding the revocation of user keys, the revocation mechanism can be classified into two types: direct revocation and indirect revocation, depending on the entity performing the revocation operation. In 2009, Attrapadung et al. [21] proposed a CP-ABE scheme with direct revocation, where the ciphertext is associated with the identity set of unrevealed users, leading to lower efficiency. In contrast, indirect revocation can achieve finer-grained attribute revocation and offers greater flexibility. In 2011, Hur et al. [22] introduced an indirect revocation CP-ABE scheme. Although this scheme supports attribute revocation, it is unable to effectively defend against collaborative attacks initiated by users. In 2017, Li et al. [23] proposed a novel CP-ABE scheme that requires users to possess both the system private key and attribute set key when accessing data. If a user’s attributes are revoked, the system recalculates the ciphertext and attribute set key, rendering users with revoked attributes unable to decrypt the data. In 2022, Han et al. [24] combined the functionality of user revocation and hiding policies with ABE. Once a user is tracked and identified as a malicious user, its privileges will be revoked immediately. Subsequently, Ge et al. [25] presented a revocable attribute encryption with data integrity protection. This scheme is efficient and practical.
In terms of multiple-attribute authorities, in 2009, Chase and Chow [26] achieved privacy protection by preventing the certificate authority (CA) from collecting specific user information. In 2015, Li et al. [27] introduced a CP-ABE scheme with multiple-attribute authorizing authorities designed for cloud storage. However, this scheme did not incorporate user revocation functionality. In 2018, Zhu et al. [28] proposed a decentralized multi-authority CP-ABE access control scheme. This scheme achieved user revocation by distributing keys to legitimate users, but it did not overcome the issue of single-point bottleneck. In 2022, Sarma et al. [29] introduced the multi-authority scheme, where each attribute authority manages a set of mutually disjoint attributes. This scheme assigns corresponding attributes to users after verifying their roles, but it also results in increased complexity and management costs. During the same period, Zhang et al. [30] implemented a safeguard mechanism by introducing a group manager responsible for assigning certificates to individual users. This measure aimed to counteract collusion attacks involving revoked users and malicious entities. In 2023, Yan et al. [31] introduced a CP-ABE scheme with key revocation and computational outsourcing capabilities involving multiple authorities. Subsequently, Xiong et al. [32] introduced an attribute-based data-sharing scheme, granting the cloud server the capability to perform ciphertext searches. However, the scheme exhibits a lack of flexibility in attribute revocation.
The solutions mentioned earlier exhibit limitations in effectively handling key tracing, key revocation, non-repudiation, and multi-authority scenarios comprehensively. Conversely, the MA-RUABE scheme presented in this article proves to be capable of satisfying diverse security and permission requirements.

2. Preliminaries

2.1. Linear Secret-Sharing Schemes

A set of participants P with respect to the secret-sharing scheme Π [33] is linear on Z p , and needs to satisfy the following two conditions:
(1)
Each participant’s shared secret constitutes a column vector in Z p .
(2)
A shared generator matrix M with m rows and n columns is associated with Π , the i’th row of M is denoted by ρ ( i ) and belongs to participant i. Considering a vector v = ( s , r 2 , , r n ) , where s represents the shared secret. M m × n · v associates the m shares of Π with the secret number s, λ i = M i · v is the share held by the participant i.
Let λ i be the share held by participant i, ρ ( i ) be the rows in the shared generator matrix of the attributes owned by i. Should i meet the access policy criteria, there is a constant vector w such that ρ ( i ) T · w = ( 1 , 0 , , 0 ) T , and w i · λ i = s .
If access structure A has a monotonic nature, the following results follow:
-
There is a vector v 1 such that M T · v 1 = ( 1 , 0 , , 0 ) T if M A .
-
There is a vector v 2 such that M · v 2 = 0 if M A .

2.2. Composite-Order Bilinear Groups

Composite-order group bilinear mapping and prime-order group bilinear mapping have significant differences [34]. Consider three N-order cyclic groups G 1 , G 2 , G T , where N is the product of large prime numbers ( N = p 1 p 2 p n ), and p i are distinct large prime numbers. For the bilinear mapping e : G 1 × G 2 G T , this mapping satisfies three crucial properties: linearity, non-degeneracy, and computability. Additionally, assume G p 1 , G p 2 , and G p 3 are subgroups of group G with orders p 1 , p 2 , and p 3 , respectively. Choose parameters q i G p i and q j G p j , where i j , e ( q i , q j ) = 1 .

2.3. Subgroup Decision Problem for Three Primes

Assumption 1
([35]). Let G denote the order of the group, and G represent the group generator. Given the distribution below:
G G = ( N = p 1 p 2 p 3 , G , G T , e )
g 1 G p 1 , E 3 G p 3
D i s t r = ( E 3 , g , G )
X 1 G p 1 p 2 , X 2 G p 1
By violating Assumption 1, algorithm A exhibits the following advantage:
A d v e r 1 G , A ( 1 λ ) = P r [ A ( D i s t r , X 1 ) = 1 ] P r [ A ( D i s t r , X 2 ) = 1 ]
If A d v e r 1 G , A ( 1 λ ) is a negligible function with respect to 1 λ for any polynomial-time algorithm A , we assert that Assumption 1 is fulfilled by G .
Assumption 2
([35]). Given the distribution below:
G G = ( N = p 1 p 2 p 3 , G , G T , e )
g 1 , E 1 G p 1 , E 2 , F 2 G p 2 , E 3 , F 3 G p 3
D i s t r = ( G , g , E 1 E 2 , F 3 , E 2 F 3 )
X 1 G , X 2 G p 1 p 3
By violating Assumption 2, algorithm A exhibits the following advantage:
A d v e r 2 G , A ( 1 λ ) = P r [ A ( D i s t r , X 1 ) = 1 ] P r [ A ( D i s t r , X 2 ) = 1 ]
If A d v e r 2 G , A ( 1 λ ) is a negligible function with respect to 1 λ for any polynomial-time algorithm A , we assert that Assumption 2 is fulfilled by G .
Assumption 3
([35]). Given the distribution below:
G G = ( N = p 1 p 2 p 3 , G , G T , e )
γ , t Z N
g 1 G p 1 , E 2 , F 2 , H 2 G p 2 , E 3 , F 3 G p 3
D i s t r = ( G , g , g γ E 2 , E 3 , g t F 2 , H 2 )
X 1 e ( g , g ) γ t , X 2 G p 1 p 3
By violating Assumption 3, algorithm A exhibits the following advantage:
A d v e r 3 G , A ( 1 λ ) = P r [ A ( D i s t r , X 1 ) = 1 ] P r [ A ( D i s t r , X 2 ) = 1 ]
If A d v e r 3 G , A ( 1 λ ) is a negligible function with respect to 1 λ for any polynomial-time algorithm A , we assert that Assumption 3 is fulfilled by G .

2.4. Subset Cover

Consider T as a complete binary tree with a depth of d, where the leaf nodes of T represent system users [36]. Let function p a t h ( x ) = ( p a t h x , 0 , p a t h x , 1 , , p a t h x , d e p t h ( x ) ) outputs the route from the root p x , 0 = r o o t to arbitrary node p x , d e p t h ( x ) = x , and function d e p t h ( x ) produces the depth of node x. The following is the way to revoke users using the subset cover method: Marking each node in p a t h ( x ) x R with the revoked users set (leaf nodes) R. Defined as the set of unmarked nodes with direct children of marked nodes, c o v e r ( R ) characterizes the term. Figure 1 shows a subset cover tree, T contains eight leaves x 8 , x 9 , , x 15 . Suppose R = { x 12 , x 15 } , p a t h ( x 12 ) = { x 1 , x 3 , x 6 , x 12 } . The c o v e r ( R ) is defined as { x 2 , x 13 , x 14 } . The nodes in c o v e r ( R ) cover the part of the node that has not been revoked from the user path.

3. MA-RUABE

3.1. System Model

The MA-RUABE scheme’s system model comprises six entities, as depicted in Figure 2. The roles and functions of each section are outlined as follows.
  • Third-party authoritative ( TA ): Responsible for tracking and revoking malicious users in the system. TA is secure and trustworthy, capable only of generating attribute keys related to user identity. It does not have the authority to grant specific attribute meanings and cannot forge attribute keys corresponding to decentralized attribute authorities.
  • Attribute Authority ( AA ): Responsible for issuing meaningful attributes and generating corresponding attribute keys for EHRs. AA is considered semi-trusted; no individual AA can forge attribute keys corresponding to attributes managed by other authorization centers.
  • Cloud Service Provider ( CSP ): A cloud server provider is honest and inquisitive, offering data storage services.
  • Data Owner ( DO ): Responsible for establishing access policies to define the scope of data sharing. Patients generate ciphertext based on this access policy and transfer it to the cloud.
  • Data User ( DU ): Doctors receive ciphertext sent by the encryptor. They can only decrypt and obtain plaintext if the attribute key satisfies the requirements of the access policy.
  • Public Auditor ( PA ): In a situation where a user is suspected of key leakage, despite their claims of innocence, an audit of the user is necessary to ensure the accuracy and compliance of the entire process.
Figure 2. System model.
Figure 2. System model.
Entropy 26 00045 g002

3.2. Scheme Description

The MA-RUABE scheme is composed of eight algorithms that run in polynomial time:
-
S e t u p ( 1 λ , U , U I ) ( p k , m s k , s k k ) : The setup algorithm takes the secure parameters 1 λ , the collective set of attributes U of all users in the system, and the set of user tag universe U I as inputs. It generates public parameters p k , a master key m s k , and private keys s k k corresponding to each attribute authority A A k .
-
K e y G e n ( p k , m s k , s k k , i d , S , u t a g ) s k i d , S , u t a g : The key generation algorithm is jointly generated by user D U , the authority T A , and each attribute authority A A k through an interactive protocol. This algorithm takes public parameter p k , private key s k k corresponding to each attribute authority, master key m s k , attribute set S U , user’s identity i d , and user’s identifier u t a g U I as inputs to generate a decryption key s k i d , S , u t a g .
-
E n c r y p t ( p k , M , ( A , ρ ) , R ) C T A , R : The encryption algorithm requires four input parameters: public parameters p k , the plaintext M that the user wants to encrypt, a matrix A and a revocation list R.
-
D e c r y p t ( p k , s k i d , S , u t a g , C T A , R ) M o r | | : The decryption algorithm takes public parameters p k and the user’s own decryption key s k i d , S , u t a g , and the ciphertext C T A , R is uploaded to the cloud as inputs. If the attributes of the user’s key match the matrix corresponding to the access structure A in the ciphertext and satisfy certain conditions p a t h ( u t a g ) c o v e r ( R ) n u l l , then the decryption algorithm outputs the plaintext M.
-
K e y I n t e g r i t y C h e c k ( p k , s k ) 1 o r 0 : The algorithm is primarily used to check whether a decryption key is complete. Public parameters p k and the secret key s k are used as inputs to the KeyIntegrityCheck algorithm. If s k is valid, the algorithm outputs 1, otherwise, it outputs 0.
-
T r a c e ( p k , m s k , s k k , s k ) i d : The key tracing algorithm is primarily used to extract the user from a key and determine its ownership. Public parameters p k , master key m s k , A A k s secret key s k k , and leaked key s k are used as inputs to the key tracing algorithm. If the key passes the K e y I n t e g r i t y C h e c k algorithm, the Paillier decryption algorithm is then used to extract the user’s ID.
-
A u d i t ( p k , s k i d , S , u t a g , s k i d , S , u t a g * ) g u i l t y o r i n n o c e n t : The Audit algorithm consists of a user and a public auditor( P A ) and is mainly used to determine the g u i l t y or i n n o c e n t of the user.
-
U p d a t e ( C T A , R , R ) C T A , R : The data owner uses an update algorithm to refresh the ciphertext, taking the original ciphertext C T A , R and a new revocation list R R as inputs, and producing the updated ciphertext C T A , R as output.

3.3. Security

The security of the MA-RUABE scheme is affirmed when it meets the following three criteria:
(i)
The initial ciphertext’s indistinguishability under chosen plaintext attack (IND-CPA).
(ii)
The modified ciphertext’s indistinguishability under the chosen plaintext attack.
(iii)
Multiple attribute authorizations can only recover the decryption key with an ignored advantage of ε .
(1)
The security of the initial ciphertext has been provided in reference. The definition of a security under chosen plaintext attack for the updated ciphertext is as follows:
S e t u p : The adversary A sends an access structure A , a revocation lists R and R ( R R ) to challenger B , and B starts the S e t u p ( 1 λ , U , U I ) algorithm and sends the public parameter p k to the adversary.
P h a s e 1 : In this phase, the adversary A can adaptively ask the challenger about the secret key s k i d i , S i , u t a g i corresponding to the user ( i d 1 , S 1 , u t a g 1 ) , ( i d 2 , S 2 , u t a g 2 ) , , ( i d i , S i , u t a g i ) , i [ 1 , p i ] . If u t a g i R and S i meets the access policy, the challenge is terminated, otherwise, the challenger B generates the decryption key s k i d i , S i , u t a g i through the decryption key generation algorithm K e y G e n ( p k , m s k , s k k , i d i , S i , u t a g i ) , and sends s k i d i , S i , u t a g i to the adversary.
C h a l l e n g e : A picks two messages of the same length M 0 , M 1 , an access structure A * corresponds to the revocation lists R and R where R R and a u t a g . Note that A * cannot be satisfied by any of the queried attribute sets ( i d 1 , S 1 , u t a g 1 ) , ( i d 2 , S 2 , u t a g 2 ) , , ( i d i , S i , u t a g i ) . The challenger flips a coin σ = { 0 , 1 } at random, runs E n c r y p t ( p k , M σ , ( A * , ρ ) , R ) C T A * , R and U p d a t e ( C T A * , R , R ) C T A * , R , and forwards C T A * , R to A .
P h a s e 2 : A queries the secret key s k i d i , S i , u t a g i the same as in p h a s e 1 , i [ p i + 1 , p n ] , S i A * or u t a g i R .
G u e s s : A outputs a guess σ , it wins this game if σ = σ .
Definition 1.
The MA-RUABE is considered secure under a chosen plaintext attack of the updated ciphertext if a polynomial adversary can succeed in this scenario only with a negligible probability P r [ σ = σ ] 1 / 2 .
(2)
The definition of the dishonest AA game is as follows:
The game involves the interaction between the dishonest authority adversary A and the challenger B . The task of adversary A is to attempt to recover the decryption key s k i d , S , u t a g * through this interaction to satisfy K e y I n t e g r i t y C h e c k ( p k , s k i d , S , u t a g * ) 1 and T r a c e ( p k , m s k , s k k , s k ) i d .
S e t u p : The challenger B generates the public parameter p k , the master secret key m s k , and secret keys s k k through the S e t u p ( 1 λ , U , U I ) , and sends p k along with the private key s k x corresponding to adversary A to A .
P h a s e : A queries B for the decryption key of any user ( i d , S , u t a g ) . B first generates a portion s k p r i of the decryption key, computes s k i d , S , u t a g using the D e c r y p t algorithm, then sends the generated parameters to A , and retains s k i d , S , u t a g .
C h a l l e n g e : A attempts to recover a decryption key s k i d , S , u t a g * based on the parameters sent by challenger B .
Definition 2.
We call a scheme multi-attribute and authoritatively secure if, for any polynomial-time dishonest adversary A , the game can be won only with negligible probability P r [ K e y I n t e g r i t y C h e c k ( p k , s k i d , S , u t a g * ) 1 and T r a c e ( p k , m s k , s k k , s k ) i d ] <ε.

4. Specific Construction of MA-RUABE

4.1. Construction

-
S e t u p ( 1 λ , U , U I ) ( p k , m s k , s k k ) : The setup algorithm produces an order N = p 1 p 2 p 3 bilinear group G through the group generator G , and p 1 , p 2 , p 3 are three distinct primes. G p i is of order p i in G s subgroup. g , g 3 are generators of G p 1 , G p 3 respectively, defining a mapping e : G × G G T , then the algorithm chooses random elements α , m , a , b , c , d Z N , and it selects random values u i , β i Z N for each attribute i U . Also, the algorithm randomly selects p , q ( p q , p a n d q h a v e t h e s a m e l e n g t h ) , and g c d ( p q , ( p 1 ) ( q 1 ) ) = 1 , let π = l c m ( p 1 , q 1 ) , n = p q , Q = π 1 m o d n , g 1 = ( 1 + n ) . Moreover, it takes a hash function F : U I Z N , sets
p a t h ( u t a g ) = ( p u t a g , 0 , p u t a g , 1 , , p u t a g , d )
d represents the height of the full binary tree, where p u t a g , 0 = r o o t and p u t a g , d = u t a g . The public parameters
p k = ( N , n , g 1 , g , g a , g b , g c , g d , g m , e ( g , g ) α , { u t a g U I , g F ( x r ) } x r p a t h ( u t a g ) ,
{ U i = g u i , V i = g β i } i U )
m s k = ( p , q , α , a , g 3 ) and secret key s k k = { β i } i A A k corresponding to the authorized agency A A k .
-
K e y G e n ( p k , m s k , s k k , i d , S , u t a g ) s k i d , S , u t a g : The key generation algorithm is jointly generated by the user D U , the authority T A , and each attribute authority A A k through an interactive protocol:
  • D U sends its own attributes { s i } i A A k to organization A A k , which has the authorization authority for the corresponding attributes.
  • A A k calculates D ¯ i = { U i β i } i A A k and sends D i ¯ to D U .
  • D U first verifies the following equation:
    for { s i } i S , there is e ( V i , U i ) = e ( g , D ¯ i )
    If the equation holds, D U randomly selects x , y Z N and calculates t = x y , R U = g t , then sends g t , identity i d , unique identifier u t a g and { D ¯ i } i S to T A , then runs an interactive zero-knowledge proof of R U about t.
  • T A first verifies whether R U is generated by t, if the verification passes, T A randomly selects h Z N , k Z n * and random elements R 0 , R 1 , R 2 , R 3 , { R x r } x r p a t h ( u t a g ) , { R i , R i } i S G p 3 , then T A calculates a part of the decryption key:
    s k p r i = < D ¯ 0 = g α a + T ¯ ( R U ) b a + T ¯ g d h R 0 , T ¯ = g 1 i d k n m o d n 2 ,
    D ¯ 1 = g h R 1 , D ¯ 2 = g m h R 2 , D ¯ 3 = g a h R 3 ,
    { D ¯ x r = g h F ( x r ) R x r } x r p a t h ( u t a g ) ,
    { G ¯ i , 1 = U i β i h ( a + T ¯ ) R i , G ¯ i , 2 = V i ( a + T ¯ ) h R i } i S >
    It then sends ( h , s k p r i ) to D U .
  • D U initially checks if the following equation is valid:
    (1)
    e ( D ¯ 1 , g a ) = e ( D ¯ 3 , g ) = e ( g , g ) a h .
    (2)
    e ( D ¯ 0 , g a g T ) = e ( g , g ) α e ( R U , g b ) e ( ( D ¯ 1 ) T D 3 ¯ , g d ) .
    (3)
    x S , s . t . e ( U x , G ¯ x , 2 ) = e ( G ¯ x , 1 , g ) , e ( D ¯ x , 1 , g a ) = e ( g x β , D ¯ 3 ) .
    If the equation holds, D U calculates t i d = h t and generates the decryption key:
    s k i d , S , u t a g = < S , D 0 = D ¯ 0 ( g c ) t i d , T = T ¯ , D 1 = D ¯ 1 ,
    D 2 = D ¯ 2 , D 3 = D ¯ 3 , { D x r = D ¯ x r } x r p a t h ( u t a g ) , t i d , R U ,
    { G i , 1 = G ¯ i , 1 , G i , 2 = G ¯ i , 2 } i S >
    We distribute the attributes to different institutions. T A lacks access to the secret key β i , and A A k is not aware of T A ’s m s k . Therefore, only a few institutions are unable to recover the decryption key.
-
E n c t y p t ( p k , M , ( A , ρ ) , R ) C T A , R : The encryption algorithm first encodes the access structure A with L S S S scheme, and then selects a vector y = ( s , y 2 , , y n ) , where s is the shared secret number and y 2 , , y n Z N is randomly selected, then selects random elements x i , r i Z N for each row of the matrix M. Define [l] = 1 , , m , where m denotes the number of rows of the matrix. The ciphertext is composed of the following:
C T A , R = < C = M · e ( g , g ) α s , C 0 = g s , C 1 = ( g a ) s , C 2
= ( g b ) s , C 3 = ( g c ) s , C 4 = ( g m ) s ,
{ C x r = ( g F ( x r ) ) s } x r c o v e r ( R ) , { C i , 1 = g d A · y V i x i ,
C i , 2 = g x i , C i , 3 = g r i , C i , 4 = U i r i } i [ l ] , ( A , ρ ) >
-
D e c r y p t ( p k , s k i d , S , u t a g , C T A , R ) M o r | | : The algorithm takes the user’s decryption key s k i d , S , u t a g , ciphertext C T A , R , and public parameter p k as input, if S satisfies the access structure and u t a g R . It first calculates the vector w = ( w i ) so that ρ ( i ) S w i A i T = ( 1 , 0 , , 0 ) , and if user i R , then there is an x r = c o v e r ( R ) p a t h ( u t a g ) such that F ( x r ) x r p a t h ( u t a g ) = F ( x r ) x r c o v e r ( R ) , then calculates:
D = ( e ( ( C 0 ) T C 1 , D 0 ) e ( D x r , C 4 ) ) ( e ( C 2 , R U ) e ( C 3 , ( g T g a ) t i d ) e ( D 2 , C x r ) ) 1
E = Π ρ ( i ) S ( e ( C i , 1 , D 1 T D 3 ) e ( C i , 3 , G i , 1 ) e ( C i , 2 C i , 4 , G i , 2 ) ) w i
plaintext M = C D / E .
-
K e y I n t e g r i t y C h e c k ( p k , s k ) 1 o r 0 : The algorithm takes public parameter p k and a decryption key s k as input, and the s k is valid if:
  • s k is expressed as
    ( S , D 0 , T , D 1 , D 2 , D 3 , { D x r } x r p a t h ( u t a g ) , R U , t i d , { G i , 1 , G i , 2 } i S )
    and S , D 0 , D 1 , D 2 , D 3 , { D x r } x r p a t h ( u t a g ) , R U , t i d , { G i , 1 , G i , 2 } i S G , T Z n 2 * .
  • e ( D 1 , g a ) = e ( D 3 , g ) = e ( g , g ) a h .
  • e ( D 0 , g a g T ) = e ( g , g ) α e ( ( D 1 ) T D 3 , g d ) e ( R U , g b ) e ( ( g a g T ) t i d , g c ) .
  • x S , s . t . e ( U x , G x , 2 ) = e ( G x , 1 , g ) .
  • x r p a t h ( u t a g ) , s . t . e ( D x r , g m ) = e ( g F ( x r ) , D 2 ) .
-
T r a c e ( p k , m s k , s k k , s k ) i d : After the key successfully passes the K e y S a n i t y C h e c k algorithm, the T r a c e algorithm can decrypt the Paillier encryption and extract the i d from the key.
-
A u d i t ( p k , s k i d , S , u t a g , s k i d , S , u t a g * ) g u i l t y o r i n n o c e n t : When a user is suspected of being guilty, but he himself claims to be innocent, D U interacts with the public auditor P A :
  • D U provides its decryption key s k i d , S , u t a g to the public auditor P A , and if it passes the K e y I n t e g r i t y C h e c k algorithm, proceeds to the second step.
  • P A verifies whether t i d = t i d * . As our scheme employs multiple authoritative institutions to issue decryption keys, only a few entities are unable to recover the key. If this equation holds, then D U cannot deny the fact that it leaked the decryption key.
-
U p d a t e ( C T A , R , R ) C T A , R : The key update algorithm takes the original ciphertext C T A , R , a revocation list R as input, and publishes R publicly, as shown in Figure 3.
Assuming that the revocation list is { x 10 , x 13 } , then c o v e r ( R ) = { x 4 , x 11 , x 14 } , and the data owner modifies the ciphertext. C T A , R according to the revocation list is as follows:
C T A , R = < C ˜ = C , C ˜ 1 = C 1 , C ˜ 2 = C 2 , C ˜ 3 = C 3 , C ˜ 4 = C 4 ,
{ C ˜ x r = g m F ( x r ) s } x r c o v e r ( R ) , { C ˜ i , 1 = C i , 1 , C ˜ i , 2 = C i , 2 ,
C ˜ i , 3 = C i , 3 , C ˜ i , 4 = C i , 4 } i [ l ] , ( A , ρ ) >

4.2. Correctness

If a user is not included in the revocation set, then there is an x j = c o v e r ( R ) p a t h ( u t a g ) such that F ( x j ) x j p a t h ( u t a g ) = F ( x j ) x j c o v e r ( R ) , and R 0 , R 2 , R x r G p 3 . In accordance with the orthogonal characteristic of composite-order bilinear groups:
D = e ( g s ( a + T ) , g c t i d ) e ( g s ( a + T ) , g α a + T ) e ( g s ( a + T ) , g b t a + T ) e ( ( g b ) s , g t ) · e ( ( g c ) s , ( g T g a ) t i d ) e ( g s ( a + T ) , g d h )
= e ( g s , g α ) e ( g s ( a + T ) , g d h )
If a user is included in the revocation set:
D = e ( ( g s ) T ( g a ) s , g c t i d g α a + T g b t a + T g d h R 0 ) e ( ( g b ) s , g t ) e ( ( g c ) s , ( g T g a ) t i d ) · e ( g h F ( x r ) R x r , ( g m ) s ) x r p a t h ( u t a g ) e ( g m h R 2 , ( g F ( x j ) ) s ) x j c o v e r ( R )
E = Π ρ ( i ) S ( e ( g d A · y V ρ ( i ) x ρ ( i ) , ( g h R 3 ) T g a h R 4 ) e ( g r ρ ( i ) , U ρ ( i ) β ρ ( i ) ( a + T ) h R i ) e ( g x ρ ( i ) U ρ ( i ) r ρ ( i ) , V ρ ( i ) ( a + T ) h ) ) w i
= Π ρ ( i ) S ( e ( g d A · y , g h ( a + T ) ) e ( V ρ ( i ) x ρ ( i ) , g h ( a + T ) ) e ( g r ρ ( i ) , U ρ ( i ) β ρ ( i ) ( a + T ) h ) e ( g x ρ ( i ) , V ρ ( i ) ( a + T ) h )
e ( U ρ ( i ) r ρ ( i ) , V ρ ( i ) ( a + T ) h ) ) w i
= Π ρ ( i ) S ( e ( g d A · y , g h ( a + T ) ) ) w i
= e ( g , g ) d h ( a + T ) ρ ( i ) S ( A · y ) T · w i
= e ( g , g ) d h ( a + T ) s
D / E = e ( g , g ) α s , M = C D / E

4.3. IND-CPA Security

The literature has demonstrated the security of the initial ciphertext. After the ciphertext has been updated, then we demonstrate the IND-CPA security. First, a semi-functional ciphertext (S-FC) and semi-functional keys (S-FK) [37] must be created:
Given revocation lists R , R ( R R ) , randomly select f Z N , g 2 as the generator of G p 2 . Randomly choose z i , w i Z N for attributes, and select elements γ i , v i Z N along with a vector u Z N . The definition of the S-FC after updating the ciphertext is as follows:
C 0 ˜ = g s g 2 f , C 1 ˜ = g a s g 2 f , C 2 ˜ = g b s g 2 f , C 3 ˜ = g c s g 2 f ,
C 4 ˜ = g m s g 2 2 f , { C ˜ x r = ( g F ( x r ) ) s g 2 f } x r c o v e r ( R ) ,
{ C ˜ i , 1 = g d A · y V ρ ( i ) x i · g 2 A · u + γ i w ρ ( i ) , C ˜ i , 2 = g x i g 2 γ i ,
C ˜ i , 3 = g r i g 2 v i , e r r o r t y p e T i t l e C i , 4 = U i r i g 2 v i z ρ ( i ) }
Randomly select h , k to define the following two S-FKs:
T y p e 1 : D ˜ 0 = D 0 · g 2 h , D ˜ 1 = D 1 · g 2 k , D ˜ 2 = D 2 · g 2 k + h ,
D ˜ 3 = D 3 · g 2 k T , t ˜ i d = t i d , R ˜ U = R U , D ˜ x r = D x r · g 2 k ,
G ˜ i , 1 = G i , 1 · g 2 2 k T z i w i , G ˜ i , 2 = G i , 2 · g 2 2 k T w i
T y p e 2 : D ˜ 0 = D 0 · g 2 h , T ˜ = T , D ˜ 1 = D 1 , D ˜ 2 = D 2 ,
D ˜ 3 = D 3 , R ˜ U = R U , t ˜ i d = t i d , D ˜ x r = D x r , G ˜ i , 1 = G i , 1 ,
G ˜ i , 2 = G i , 2 ( l e t k = 0 )
The S-FK can only decrypt the S-FC, but the ordinary key can also decrypt the ordinary ciphertext. There will be an extra item when we use an S-FK to decrypt the S-FC:
e ( g 2 , g 2 ) T ( f h 2 u 1 k )
Through a sequence of games, we demonstrate the security of the MA-RUABE system:
  • Game r e a l : The keys and ciphertexts used in this simulation of a security game are standard.
  • Game 0 : In this stage, all keys are common, and the ciphertext is only semi-functional.
  • Game k , 1 : The challenge ciphertext and first k 1 keys of Type2 and the k-th key of T y p e 1 are both semi-functional.
  • Game k , 2 : The challenge ciphertext in this game is S-FC, and the first k keys are S-FK of T y p e 2 , with the remaining keys being common keys.
In the final stage of the game, we engage in the last round of the game( G a m e f i n a l ): all of the keys are T y p e 2 semi-functional keys, and the ciphertext is produced by semi-functionally encrypting.
Lemma 1.
Assuming there is a polynomial algorithm A such that G a m e r e a l A d v A - G a m e 0 A d v A =ε, we can construct an algorithm in polynomial time to break Assumption 1 with the advantage of ε.
Proof. 
Send α , a , g 3 , β i to B , he will simulate Game r e a l and Game 0 with A . A sends an access structure ( A * , ρ ) and revocation lists R, R ( R R ) to B . B randomly selects exponents α , m , a , b , c , d Z N , and selects u i , β i for each attribute i in the system, a function F : U I Z N , and then sends the public parameter p k = ( N , n , g 1 , g , g a , g b , g c , g d , g m , e ( g , g ) α , { u t a g U I , g F ( x r ) } x r ( u t a g ) , { U i = g u i , V i = g β i } i U ) to A . A sends two plaintexts M 0 , M 1 of equal length to B ,and B implicitly sets g s the G p 1 part of T. B chooses β = { 0 , 1 } by tossing a coin, and sets the ciphertext in the following format:
C = M β · e ( g α , T ) , C 0 ˜ = T , C 1 ˜ = T a , C 2 ˜ = T b ,
C 3 ˜ = T c , C 4 ˜ = T m , { C x r ˜ = T F ( x r ) } x r c o v e r ( R ) .
B randomly selects { y 2 , , y n } Z N , sets y = ( 1 , y 2 , , y n ) , randomly selects random values x i , r i , for each row of A * , and sets
C i , 1 ˜ = T d A * · y T x i β ρ ( i ) , C i , 2 ˜ = T x i , C i , 3 ˜ = T r i , C i , 4 ˜ = T β ρ ( i ) u i r i .
B implicitly sets y to ( s , s y 2 , , s y n ) , x i = s x i , r i = s r i , because of g s , g a , g b , g c , g d , g m G p 1 .
If T G p 1 , this is a normal ciphertext after the update.
If T G p 1 p 2 , let g 2 f be the part of G p 2 in T, where T = g s g 2 f . Let
u = f d · y , γ i = ( f · x i ) ρ ( i ) S , w ρ ( i ) = β ρ ( i ) , r i = ( f · r i ) , z ρ ( i ) = u ρ ( i ) .
This is a uniformly distributed semi-functional ciphertext. Therefore, the game can be won by A with the advantage of ε . Since it is only different from the ciphertext structure in [17,37], Assumptions 2 and 3 can be obtained by the above construction and the proof. □

Dishonest Attribute Authority Game

Lemma 2.
We can create an algorithm B in polynomial time to disprove Assumption 4 with the advantage of ε, assuming there is a polynomial algorithm A such that A d v A = ε .
Proof. 
The challenger B starts the Setup algorithm to generate the public parameter, the master secret key, and secret keys, where p k = ( N , n , g 1 , g , g a , g b , g c , g d , g m , e ( g , g ) α , { u t a g U I , g F ( x r ) } x r ( u t a g ) , { U i = g u i , V i = g β i } i U ) , m s k = ( p , q , α , a , g 3 ) , s k k = { β i } , B sends p k to adversary A . A asks B about the decryption key of user ( i d , u t a g , S ) . B generates part of the decryption key:
s k p r i = < D ¯ 0 = g α a + T ¯ g b a + T ¯ g d h R 0 , T ¯ = g 1 i d k n m o d n 2 , D ¯ 1 = g h R 1 , D ¯ 2 = g m h R 2 , D ¯ 3 = g a h R 3 ,
{ D ¯ x r = g h F ( x r ) R x r } x r p a t h ( u t a g ) , { G ¯ i , 1 = U i β i h ( a + T ¯ ) R i , G ¯ i , 2 = V i ( a + T ¯ ) h R i } i S >
B randomly selects x , y Z N and sets the decryption key:
s k i d , S , u t a g = < S , D 0 = g α a + T ¯ g b x y a + T ¯ g d h R 0 g c h x y , T = T ¯ , D 1 = D ¯ 1 , D 2 = D ¯ 2 ,
D 3 = D ¯ 3 , { D x r = D ¯ x r } x r p a t h ( u t a g ) , t i d , R U , { G i , 1 = G ¯ i , 1 , G i , 2 = G ¯ i , 2 } i S >
Then B sends s k p r i , g x , g y , h to A . A tries to obtain the value of g x y through g x , g y . After calculating, A selects m , n Z N , sets t i d * = h / m n , R U * = g m n , and generates the decryption key. At this time, the K e y I n t e g r i t y C h e c k algorithm outputs 1, and the T r a c e algorithm outputs i d .
P r [ A u d i t 1 ] = P r [ t i d = t i d * ] = P r [ h / m n = h / x y ] = P r [ g m n = g x y ] = ε .
Since the C D H assumption is an N P problem, adversary A can therefore break Assumption 4 with the advantage of ε . □

5. Comparsion

5.1. Property Comparison

As shown in Table 1, for tracking overhead, TR-APABE [24] requires maintaining an identity table and performing corresponding identity searches in this table every time the tracking algorithm is executed. The scheme RABE-DI [25] allows for the updating the access policy for ciphertexts, but does not enable direct user revocation. On the contrary, TLU-CPABE [17] and MA-RUABE only have to retain a constant value k to achieve traceability. However, both schemes assume that the central authority is completely trusted and susceptible to attacks from a corrupt central authority. G-ABEET [32] is an extension of KP-ABE, but the EHR’s attributes visitors typically remain stable. Therefore, EHR owners need to adjust the embedded access policies based on the access scenario. In comparison, MA-RUABE is the only solution that achieves the multi-attribute property, traceability, and attribute revocation in an adaptive secure manner, ensuring that users’ data privacy in the electronic healthcare environment is protected from various threats.

5.2. Efficiency Comparison

To perform a thorough analysis of the feasibility and effectiveness of this scheme, this section employs simulation experiments to compare the performance of various schemes. We utilize the Java-based JPBC library to construct the scheme and evaluate the efficiency of the encryption scheme. The experiments are conducted on a Windows 11 system platform with 16 GB of RAM, equipped with a six-core R5-2600 processor operating at a frequency of 3.40 GHz. The composite-order bilinear group is configured with a size of 128 bits, and the attribute set’s size increases exponentially, taking values of 2, 4, 8, and so on.
In the private key generation phase, as shown in Figure 4a, as the attributes associated with the key increase, the key size, and generation time exhibit linear expansion. TR-APABE stands out as the most efficient solution during this phase, demonstrating the shortest key generation time and minimal key size. Our proposed scheme shares the same level of efficiency as TR-APABE.
In the tracking phase, as shown in Figure 4b, compared to TLU-ABE, MA-RUABE exhibits a certain advantage in traceability effectiveness.
In the encryption phase, as shown in Figure 4c, with an increase in the number of attributes associated with the ciphertext, both the size of the ciphertext and the encryption time exhibit linear growth. Although this scheme introduces subset coverage technology, the complexity in parameter selection remains O ( N ) . Therefore, compared to previous schemes in this stage, the suggested scheme showcases superior efficiency, characterized by the briefest encryption time. However, ciphertext construction is relatively complex, resulting in a marginally greater size of ciphertext.
In the decryption phase, as illustrated in Figure 4d, this scheme requires an intersection operation on a set, but the time required for this step can be considered negligible. Hence, relative to previous schemes, the proposed scheme is also the most effective in this stage, boasting the shortest decryption time. Furthermore, both TR-APABE and G-ABEET incur additional search costs, which escalate with the growing number of users.
In summary, MA-RUABE represents a reliable data privacy protection scheme, exhibiting outstanding performance in cloud-based electronic healthcare environments. It demonstrates both practicality and efficiency.

6. Conclusions and Future Work

To accomplish efficient data sharing in the electronic healthcare cloud environment, we have introduced a revocable and traceable undeniable adaptively secure scheme (MA-RUABE), based on TLU-CPABE. This scheme employs subset coverage techniques and multi-authority key distribution to effectively address the potential misuse of keys resulting from malicious key sharing by users. It also ensures that the decryption process for other members of the system remains unaffected. Experimental evaluations demonstrate that MA-RUABE provides both high efficiency and sufficient security, effectively safeguarding data sharing within the electronic healthcare cloud system.
One future direction is to further optimize the proposed scheme and enhance the current architecture. This involves standardizing the system model and continuously improving it to bolster the overall resilience of the system. The goal is to advance the system’s intelligence and adaptability. Additionally, a crucial direction involves integrating the scheme with other advanced technologies, particularly incorporating blockchain technology. By introducing blockchain, the security and functionality of the MA-RUABE scheme can be further strengthened to address emerging challenges in the electronic healthcare cloud environment.

Author Contributions

Z.H. designed the article structure, composed the manuscript, and performed the experimental tests. Supervisor Y.C. provided financial backing. Y.L., L.Z. and Y.T. critically reviewed the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This research is funded by the National Natural Science Foundation (61962009), (62202118). Natural Science Research Technology Top Talent Project of Guizhou Provincial Department of Education (Qianjiao ji [2022]073), Science and Technology Tackling Project of Guizhou Education Department (Qianjiao ji [2023]003), and Hundred-level Innovative Talent Project of Guizhou Provincial Science and Technology Department (Qiankehe Platform Talent-GCC[2023]018).

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Chen, Y.; Tao, J.; Li, T.; Cai, J.; Ren, X. An Effective Security Comparison Protocol in Cloud Computing. 2022. Available online: https://www.researchsquare.com/article/rs-2056175/v1 (accessed on 28 December 2023).
  2. Zhang, L.; Chen, Y.; Luo, Y.; He, Z.; Li, T. Data Rights Confirmation Scheme Based on Auditable Ciphertext CP-ABE in the Cloud Storage Environment. Appl. Sci. 2023, 13, 4355. [Google Scholar] [CrossRef]
  3. Pussewalage, H.S.G.; Oleshchuk, V. A delegatable attribute-based encryption scheme for a collaborative e-health cloud. IEEE Trans. Serv. Comput. 2022, 16, 787–801. [Google Scholar] [CrossRef]
  4. Yang, X.; Zhang, C. Blockchain-based multiple authorities attribute-based encryption for EHR access control scheme. Appl. Sci. 2022, 12, 10812. [Google Scholar] [CrossRef]
  5. Ghahramani, S.; Kasraei, H.; Hayati, R.; Tabrizi, R.; Marzaleh, M.A. Health care workers’ mental health in the face of COVID-19: A systematic review and meta-analysis. Int. J. Psychiatry Clin. Pract. 2023, 27, 208–217. [Google Scholar] [CrossRef] [PubMed]
  6. Tang, Y.; Chen, Y.; Luo, Y.; Dong, S.; Li, T. VR-PEKS: A Verifiable and Resistant to Keyword Guess Attack Public Key Encryption with Keyword Search Scheme. Appl. Sci. 2023, 13, 4166. [Google Scholar] [CrossRef]
  7. Chen, Y.; Dong, S.; Li, T.; Wang, Y.; Zhou, H. Dynamic multi-key FHE in asymmetric key setting from LWE. IEEE Trans. Inf. Forensics Secur. 2021, 16, 5239–5249. [Google Scholar] [CrossRef]
  8. Xiang, X.; Zhao, X. Blockchain-assisted searchable attribute-based encryption for e-health systems. J. Syst. Archit. 2022, 124, 102417. [Google Scholar] [CrossRef]
  9. Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
  10. Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE symposium on security and privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
  11. Aghili, S.F.; Sedaghat, M.; Singelée, D.; Gupta, M. MLS-ABAC: Efficient multi-level security attribute-based access control scheme. Future Gener. Comput. Syst. 2022, 131, 75–90. [Google Scholar] [CrossRef]
  12. Zhang, L.; Chen, Y.; Qian, X. Data Confirmation Scheme based on Auditable CP-ABE. In Proceedings of the 2022 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybernetics (Cybernetics), Espoo, Finland, 22–25 August 2022; pp. 439–443. [Google Scholar]
  13. Zhuo, M.; Zhang, J. Efficient, Traceable and Privacy-Aware Data Access Control in Distributed Cloud-based IoD Systems. IEEE Access 2023, 11, 45206–45221. [Google Scholar]
  14. Liu, Q.; Liu, Y.; Luo, M.; He, D.; Wang, H.; Choo, K.R. The security of blockchain-based medical systems: Research challenges and opportunities. IEEE Syst. J. 2022, 16, 5741–5752. [Google Scholar] [CrossRef]
  15. Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Advances in Cryptology–EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Proceedings 24; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
  16. Hinek, M.J.; Jiang, S.; Safavi-Naini, R.; Shahandashti, S.F. Attribute-Based Encryption with Key Cloning Protection. Report 2008/478. 2008. Available online: https://eprint.iacr.org/2008/478 (accessed on 28 December 2023).
  17. Ning, J.; Dong, X.; Cao, Z.; Wei, L. Accountable authority ciphertext-policy attribute-based encryption with white-box traceability and public auditing in the cloud. In Proceedings of the Computer Security–ESORICS 2015: 20th European Symposium on Research in Computer Security, Vienna, Austria, 21–25 September 2015; Proceedings, Part II 20. Springer International Publishing: Berlin/Heidelberg, Germany, 2015; pp. 270–289. [Google Scholar]
  18. Ning, J.; Cao, Z.; Dong, X.; Wei, L. White-box traceable CP-ABE for cloud storage service: How to catch people leaking their access credentials effectively. IEEE Trans. Dependable Secur. Comput. 2016, 15, 883–897. [Google Scholar] [CrossRef]
  19. Liu, Z.; Ding, Y.; Yuan, M.; Wang, B. Black-box accountable authority cp-abe scheme for cloud-assisted e-health system. IEEE Syst. J. 2022, 17, 756–767. [Google Scholar] [CrossRef]
  20. Qu, Z.; Kumari, S.; Obaidat, M.S.; Alzahrani, B.A.; Xiong, H. Traceable Attribute-Based Encryption with Equality Test for Cloud-Enabled E-Health System. IEEE J. Biomed. Health Inform. 2023, 1–10. [Google Scholar] [CrossRef] [PubMed]
  21. Attrapadung, N.; Imai, H. Conjunctive broadcast and attribute-based encryption. In Proceedings of the Pairing-Based Cryptography–Pairing 2009: Third International Conference, Palo Alto, CA, USA, 12–14 August 2009; Proceedings 3. Springer: Berlin/Heidelberg, Germany, 2009; pp. 248–265. [Google Scholar]
  22. Hur, J.; Noh, D.K. Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst. 2010, 22, 1214–1221. [Google Scholar] [CrossRef]
  23. Li, J.; Yao, W.; Han, J.; Zhang, Y.; Shen, J. User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage. IEEE Syst. J. 2017, 12, 1767–1777. [Google Scholar] [CrossRef]
  24. Han, D.; Pan, N.; Li, K.C. A Traceable and Revocable Ciphertext-Policy Attribute-based Encryption Scheme Based on Privacy Protection. IEEE Trans. Dependable Secur. Comput. 2022, 19, 316–327. [Google Scholar] [CrossRef]
  25. Ge, C.; Susilo, W.; Baek, J.; Liu, Z.; Xia, J.; Fang, L. Revocable Attribute-Based Encryption With Data Integrity in Clouds. IEEE Trans. Dependable Secur. Comput. 2022, 19, 2864–2872. [Google Scholar] [CrossRef]
  26. Chase, M.; Chow, S.S.M. Improving privacy and security in multi-authority attribute-based encryption. In Proceedings of the 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 121–130. [Google Scholar]
  27. Li, W.; Xue, K.; Xue, Y.; Hong, J. TMACS: A robust and verifiable threshold multi-authority access control system in public cloud storage. IEEE Trans. Parallel Distrib. Syst. 2015, 27, 1484–1496. [Google Scholar] [CrossRef]
  28. Zhong, H.; Zhu, W.; Xu, Y.; Cui, J. Multi-authority attribute-based encryption access control scheme with policy hidden for cloud storage. Soft Comput. 2018, 22, 243–251. [Google Scholar] [CrossRef]
  29. Sarma, R.; Kumar, C.; Barbhuiya, F.A. MACFI: A multi-authority access control scheme with efficient ciphertext and secret key size for fog-enhanced IoT. J. Syst. Archit. 2022, 123, 102347. [Google Scholar] [CrossRef]
  30. Zhang, R.; Li, J.; Lu, Y.; Han, J.; Zhang, Y. Key escrow-free attribute based encryption with user revocation. Inf. Sci. 2022, 600, 59–72. [Google Scholar] [CrossRef]
  31. Yan, X.; Tu, S.; Alasmary, H.; Huang, F. Multiauthority Ciphertext Policy-Attribute-Based Encryption (MA-CP-ABE) with Revocation and Computation Outsourcing for Resource-Constraint Devices. Appl. Sci. 2023, 13, 11269. [Google Scholar] [CrossRef]
  32. Xiong, H.; Wang, H.; Meng, W.; Yeh, K. Attribute-based Data Sharing Scheme with Flexible Search Functionality for Cloud Assisted Autonomous Transportation System. IEEE Trans. Ind. Inform. 2023, 19, 10977–10986. [Google Scholar] [CrossRef]
  33. Damgård, I.; Thorbek, R. Linear integer secret sharing and distributed exponentiation. In Proceedings of the International Workshop on Public Key Cryptography, New York, NY, USA, 24–26 April 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 75–90. [Google Scholar]
  34. Boneh, D.; Goh, E.J.; Nissim, K. Evaluating 2-DNF formulas on ciphertexts. In Proceedings of the Theory of Cryptography: Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, 10–12 February 2005; Proceedings 2. Springer: Berlin/Heidelberg, Germany, 2005; pp. 325–341. [Google Scholar]
  35. Lewko, A.; Waters, B. New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In Proceedings of the 7th Theory of Cryptography Conference, Zurich, Switzerland, 9–11 February 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 455–479. [Google Scholar]
  36. Rasori, M.; La Manna, M.; Perazzo, P.; Dini, G. A survey on attribute-based encryption schemes suitable for the internet of things. IEEE Internet Things J. 2022, 9, 8269–8290. [Google Scholar] [CrossRef]
  37. Lewko, A.; Okamoto, T.; Sahai, A.; Takashima, K.; Waters, B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Proceedings 29. Springer: Berlin/Heidelberg, Germany, 2010; pp. 62–91. [Google Scholar]
Figure 1. Subset cover.
Figure 1. Subset cover.
Entropy 26 00045 g001
Figure 3. Updated subset cover.
Figure 3. Updated subset cover.
Entropy 26 00045 g003
Figure 4. Time of encryption and decryption. (a) Key generating time; (b) tracing time; (c) encryption time; (d) decryption time.
Figure 4. Time of encryption and decryption. (a) Key generating time; (b) tracing time; (c) encryption time; (d) decryption time.
Entropy 26 00045 g004
Table 1. Comparison of MA-RUABE scheme and other schemes.
Table 1. Comparison of MA-RUABE scheme and other schemes.
SchemeTLU-CPABETR-APABERABE-DIG-ABEETMA-RUABE
Type of ABECP-ABECP-ABECP-ABEKP-ABECP-ABE
Access StructureLSSSLSSSLSSSLSSSLSSS
Key Revocation××
Adaptive Security×××
Traceability××
Multiple Authority×××
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

He, Z.; Chen, Y.; Luo, Y.; Zhang, L.; Tang, Y. Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems. Entropy 2024, 26, 45. https://doi.org/10.3390/e26010045

AMA Style

He Z, Chen Y, Luo Y, Zhang L, Tang Y. Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems. Entropy. 2024; 26(1):45. https://doi.org/10.3390/e26010045

Chicago/Turabian Style

He, Zhongxiang, Yuling Chen, Yun Luo, Lingyun Zhang, and Yingying Tang. 2024. "Revocable and Traceable Undeniable Attribute-Based Encryption in Cloud-Enabled E-Health Systems" Entropy 26, no. 1: 45. https://doi.org/10.3390/e26010045

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop