TRE-DSP: A traceable and revocable CP-ABE based data sharing scheme for IoV with partially hidden policy

Zhou Yousheng , Peng Rundong , Liu Yuanni , Vijayakumar Pandi , Gupta Brij

›› 2025, Vol. 11 ›› Issue (2) : 455 -464.

PDF
›› 2025, Vol. 11 ›› Issue (2) : 455 -464. DOI: 10.1016/j.dcan.2024.03.005
Original article

TRE-DSP: A traceable and revocable CP-ABE based data sharing scheme for IoV with partially hidden policy

Author information +
History +
PDF

Abstract

With the popularity of the Internet of Vehicles (IoV), a large amount of data is being generated every day. How to securely share data between the IoV operator and various value-added service providers becomes one of the critical issues. Due to its flexible and efficient fine-grained access control feature, Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data sharing in IoV. However, there are many flaws in most existing CP-ABE schemes, such as attribute privacy leakage and key misuse. This paper proposes a Traceable and Revocable CP-ABE-based Data Sharing with Partially hidden policy for IoV (TRE-DSP). A partially hidden access structure is adopted to hide sensitive user attribute values, and attribute categories are sent along with the ciphertext to effectively avoid privacy exposure. In addition, key tracking and malicious user revocation are introduced with broadcast encryption to prevent key misuse. Since the main computation task is outsourced to the cloud, the burden of the user side is relatively low. Analysis of security and performance demonstrates that TRE-DSP is more secure and practical for data sharing in IoV.

Keywords

Privacy-preserving / Attribute-based encryption / Partially hidden policy / Traceability / User revocation / Internet of vehicles

Cite this article

Download citation ▾
Zhou Yousheng, Peng Rundong, Liu Yuanni, Vijayakumar Pandi, Gupta Brij. TRE-DSP: A traceable and revocable CP-ABE based data sharing scheme for IoV with partially hidden policy. , 2025, 11(2): 455-464 DOI:10.1016/j.dcan.2024.03.005

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Yousheng Zhou: Methodology. Rundong Peng: Writing - original draft. Yuanni Liu: Conceptualization. Pandi Vijayakumar: Writing - review & editing. Brij Gupta: Writing - review & editing.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgements

Our work is supported by the National Natural Science Foundation of China (No. 62272076).

References

[1]

A. Holzinger, E. Weippl, A.M. Tjoa, P. Kieseberg, Digital transformation for sustain-able development goals (sdgs)-a security, safety and privacy perspective on AI,in: International Cross-Domain Conference for Machine Learning and Knowledge Ex-traction, Springer, 2021, pp. 1-20.

[2]

H. Li, R. Lu, J. Misic, M. Mahmoud, Security and privacy of connected vehicular cloud computing, IEEE Netw. 32 (3) (2018) 4-6.

[3]

J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in: 2007 IEEE Symposium on Security and Privacy (SP’07), IEEE, 2007, pp. 321-334.

[4]

L. Zhang, J. Ren, L. Kang, B. Wang, Decentralizing multi-authority attribute-based access control scheme with fully hidden policy, Int. J. Netw. Secur. 23 (4) (2021) 588-603.

[5]

A. Wu, Y. Zhang, X. Zheng, R. Guo, Q. Zhao, D. Zheng, Efficient and privacy-preserving traceable attribute-based encryption in blockchain, Ann. Telecommun. 74 (7) (2019) 401-411.

[6]

J. Hao, C. Huang, J. Ni, H. Rong, M. Xian, X.S. Shen, Fine-grained data access control with attribute-hiding policy for cloud-based iot, Comput. Netw. 153 (2019) 1-10.

[7]

J. Li, H. Wang, Y. Zhang, J. Shen, Ciphertext-policy attribute-based encryption with hidden access policy and testing, KSII Trans. Int. Inf. Syst. 10 (7) (2016) 3339-3352.

[8]

J. Lai, R.H. Deng, Y. Li, Expressive cp-abe with partially hidden access structures, in: Proceedings of the 7th ACM Symposium on Information, Computer and Commu-nications Security, 2012, pp. 18-19.

[9]

H. Cui, R.H. Deng, J. Lai, X. Yi, S. Nepal, An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures, revisited, Comput. Netw. 133 (2018) 157-165.

[10]

Y. Zhang, D. Zheng, R.H. Deng, Security and privacy in smart health: efficient policy-hiding attribute-based access control, IEEE Int. Things J. 5 (3) (2018) 2130-2145.

[11]

M.J. Hinek, S. Jiang, R. Safavi-Naini, S.F. Shahandashti, Attribute-based encryption without key cloning, Int. J. Appl. Cryptogr. 2 (3) (2012) 250-270.

[12]

J. Li, K. Ren, K. Kim,A2be: accountable attribute-based encryption for abuse free access control, in: Cryptology ePrint Archive, 2009.

[13]

Z. Liu, Z. Cao, D.S. Wong, White-box traceable ciphertext-policy attribute-based encryption supporting any monotone access structures, IEEE Trans. Inf. Forensics Secur. 8 (1) (2012) 76-88.

[14]

J. Ning, X. Dong, Z. Cao, L. Wei, X. Lin, White-box traceable ciphertext-policy attribute-based encryption supporting flexible attributes, IEEE Trans. Inf. Forensics Secur. 10 (6) (2015) 1274-1288.

[15]

K. Zhang, H. Li, J. Ma, X. Liu, Efficient large-universe multi-authority ciphertext-policy attribute-based encryption with white-box traceability, Sci. China Inf. Sci. 61 (2018) 1-13.

[16]

L. Zhang, C. Zhao, Q. Wu, Y. Mu, F. Rezaeibagha, A traceable and revocable multi-authority access control scheme with privacy preserving for mhealth, J. Syst. Archit. 130 (2022) 102654.

[17]

X. Yan, X. He, J. Yu, Y. Tang, White-box traceable ciphertext-policy attribute-based encryption in multi-domain environment, IEEE Access 7 (2019) 128298-128312.

[18]

S. Xu, G. Yang, Y. Mu, X. Liu, A secure iot cloud storage system with fine-grained access control and decryption key exposure resistance, Future Gener. Comput. Syst. 97 (2019) 284-294.

[19]

J. Shen, H. Yang, P. Vijayakumar, N. Kumar, A privacy-preserving and untraceable group data sharing scheme in cloud computing, IEEE Trans. Dependable Secure Comput. 19 (4) (2021) 2198-2210.

[20]

X. Liang, J. Weng, A. Yang, L. Yao, Z. Jiang, Z. Wu, Attribute-based conditional proxy re-encryption in the standard model under lwe, in: European Symposium on Research in Computer Security, Springer, 2021, pp. 147-168.

[21]

L. Fang, C. Ge, Z. Huang, J. Wang, Privacy preserving cloud data sharing system with flexible control, Comput. Electr. Eng. 70 (2018) 978-986.

[22]

Z. Zhou, D. Huang, Z. Wang, Efficient privacy-preserving ciphertext-policy attribute based-encryption and broadcast encryption, IEEE Trans. Comput. 64 (1) (2013) 126-138.

[23]

W. Zhang, Z. Zhang, H. Xiong, Z. Qin, Phas-hekr-cp-abe: partially policy-hidden cp-abe with highly efficient key revocation in cloud data sharing system, J. Ambient Intell. Humaniz. Comput. 13 (1) (2022) 613-627.

[24]

M. Green, S. Hohenberger, B. Waters, Outsourcing the Decryption of {ABE} Cipher-texts, in: Proceedings of the 20th USENIX Security Symposium (USENIX Security 11), Berkeley, CA, USA, 2011, pp. 34-34.

[25]

J. Lai, R.H. Deng, C. Guan, J. Weng, Attribute-based encryption with verifiable out-sourced decryption, IEEE Trans. Inf. Forensics Secur. 8 (8) (2013) 1343-1354.

[26]

J. Zhang, J. Ma, Y. Yang, X. Liu, N.N. Xiong, Revocable and privacy-preserving decentralized data sharing framework for fog-assisted Internet of things, IEEE Int. Things J. 9 (13) (2021) 10446-10463.

[27]

C. Feng, K. Yu, M. Aloqaily, M. Alazab, Z. Lv, S. Mumtaz, Attribute-based encryp-tion with parallel outsourced decryption for edge intelligent iov, IEEE Trans. Veh. Technol. 69 (11) (2020) 13784-13795.

[28]

X. Liu, R.H. Deng, P. Wu, Y. Yang, Lightning-fast and privacy-preserving outsourced computation in the cloud, Cybersecurity 3 (1) (2020) 1-21.

[29]

D. Boneh, E.-J. Goh, K. Nissim, Evaluating 2-dnf formulas on ciphertexts, in: Theory of Cryptography Conference, Springer, 2005, pp. 325-341.

[30]

A. Lewko, T. Okamoto, A. Sahai, K. Takashima, B. Waters, Fully secure functional en-cryption: attribute-based encryption and (hierarchical) inner product encryption,in: Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2010, pp. 62-91.

[31]

A. Lewko, B. Waters,New techniques for dual system encryption and fully secure hibe with short ciphertexts, in:Theory of Cryptography: 7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9-11, 2010. Proceedings 7, Springer, 2010, pp. 455-479.

[32]

A.D. Caro, V. Iovino, G. Persiano, Fully secure anonymous hibe and secret-key anonymous ibe with short ciphertexts, in: International Conference on Pairing-Based Cryptography, Springer, 2010, pp. 347-366.

[33]

Z. Zhang, P. Zeng, B. Pan, K.-K.R. Choo, Large-universe attribute-based encryp-tion with public traceability for cloud storage, IEEE Int. Things J. 7 (10) (2020) 10314-10323.

AI Summary AI Mindmap
PDF

404

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/