Multiauthority Ciphertext Policy-Attribute-Based Encryption: Comparison
Please note this is a comparison between Version 1 by Shanshan Tu and Version 2 by Rita Xu.

Fog computing accredits by utilizing the network edge while still rendering the possibility to interact with the cloud. Nevertheless, the features of fog computing are encountering several security challenges. The security of end users and/or fog servers brings a significant dilemma in implementing fog computing. The computational power of the resources constrains Internet of Things (IoT) devices in the fog-computing environment. Therefore, an attacker can easily attack. Traditional methods like attribute-based encryption (ABE) techniques are inappropriate for resource-constraint devices with protracted computing and limited computational capabilities. In this regard, researchers investigate a multiauthority ciphertext policy-attribute-based encryption (MA-CP-ABE) method that enables multiauthority attribute revocation and computation outsourcing.

  • fog computing
  • ciphertext policy
  • attribute-based encryption

1. Introduction

Fog computing is a promising computational framework extending cloud computing to the network’s edge for a smooth interconnection between cloud computing and resource-constraint devices [1][2][3][4][1,2,3,4]. The primary benefit of fog computing is the delivery of robust capabilities to resource-constraint devices in terms of processing and storage while being closer to end devices [5]. Security concerns have yet to be resolved regardless of the advantages of fog computing [6]. This includes data protection and access control for devices with limited resources [7]. Resource-constrained devices are more susceptible and unreliable because fog nodes are considered on the edge of the network and are inexpensive as compared to cloud servers.
The novel proposed solution to these issues is to encrypt the information before uploading it to the fog node. As a result, the attribute-based encryption (ABE) notion is a one-to-many cryptographic approach [8]. The traditional ABE is an encryption process depending on multiple attributes of the private and public keys [9]. However, the scheme is inappropriate for end devices due to limited computational resources, complex management and high computational times [10][11][12][10,11,12]. Nevertheless, the encryptor may not be required to recognize the end user’s precise details and only needs to embed the attribute into the ciphertext. End users decrypt information only if their attributes match the access structure. The procedure enables access control over data encryption between secret keys and ciphertext via access policies and assigned attributes.
In this regard, the ciphertext policy-attribute-based encryption (CP-ABE) allows data owners to establish the access policy for various end-user attributes to decrypt the ciphertext. For instance, ciphertext validity can be ensured by public verification, and valid ciphertexts must be stored or transmitted. In the primitive process, end users in the fogs generated private keys from multiple authorities whose geographical locations or functions might differentiate. Another cryptographic primitive process known as server-aided revocable bilateral ABE can be used to secure and lightweight bilateral access control systems. This includes fine-grained data users and data-owner access control simultaneously, outsourced data source identification, server-aided user revocation and data decryption with exponentiation computation. Moreover, the CP-ABE can verify the outsourcing of encryption and decryption to any untrusted encryption and decryption service provider. This allows us to outsource encryption and decryption processes by using modular exponentiation for the single untrusted server to generate the transformation of keys.
The existing CP-ABE-based solutions, however, primarily concentrate on how end users can manage secured data access. Few works considered the access control requirements of fog nodes from resource-constraint devices. However, several instances of end-user equipment access to the network makes end-user management extremely difficult. Also, the encryption and decryption operations of CP-ABE require several exponentiations modules directly related to the number of attributes. This poses a fundamental problem for end users to access and change the data on resource-constrained gadgets, having a limited storage capacity and computation.

2. Attribute-Based Encryption (ABE)

The authors of [13][18] developed the key-policy attribute-based encryption (KP-ABE) method. The KP-ABE method illustrated that the ciphertext is presented in the set of attributes and secret keys. The authors of [14][19] presented an ABE method concerning the location of access control. The authors formulated the problem of attacks on secret keys to impede the applications of KP-ABE. The technique was further investigated in [15][20] to improve ABE’s efficiency by exploiting overlooked facts, i.e., the hierarchical links among the attributes in access control. The authors of [16][17] investigated the attribute-based broadcast encryption. The authors tried to solve an efficient, constant, private-key ciphertext-policy ABBE scheme for fast decryption. In [17][21], the authors considered a key-exchange protocol based on CP-ABE to establish authentic and confidential communications. Furthermore, the authors of [18][22] proposed a fully policy-hidden CP-ABE scheme constructed on the linear secret-sharing-scheme access structure and prime-order groups for public cloud data sharing. In [19][23], an extended file hierarchy CP-ABE scheme is proposed to encrypt multiple files on the same access level. The authors provide secure and flexible access control for users in cloud storage. The authors of [20][24] proposed an ABE scheme with adaptive security for cloud-assisted IoTs. The authors achieved access control, revocability and adaptive security under formal-decision linear assumptions. Finally, the authors of [21][25] proposed CP-ABE with arithmetic span programs to reduce the unnecessary cost of defining the access policy. The proposed scheme prevents the revoked user from accessing the newly generated data and the old data that can be accessed. However, the reported results are limited only to fog servers, and there is no security achievement for resource-constraint devices. Moreover, the authors did not describe multiauthority and attribute-revocation problems in the works above.

3. Multiauthority Attribute-Based Encryption (MA-ABE)

In [22][26], the authors proposed CP-ABE without a central entity to disseminate the keys to end users. In [23][13], the authors proposed MA-ABE, which delivered a fine-grained access-control policy over the encrypted data to achieve data privacy. The authors aimed to solve the revocation of attributes to improve the end user’s appropriate access in a timely and efficient manner. The authors of [24][27] suggested an MA-ABE access-control approach to allow an infinite attribute universe while providing an effective decryption outsourcing strategy. In [25][28], the authors proposed Chase’s scheme to allow encryptors to determine the number of attributes required for each ciphertext from related attribute authorities. The authors of [26][29] worked in a secure MA-ABE scheme to minimize the computation and storage burden on resource-limited devices in cloud systems. In addition, the authors of [27][30] proposed robust generic MA-ABE management systems to overcome the challenges of cloud storage services. The authors used the digital identity of the users to prevent collusion between system users. Finally, the authors of [28][31] proposed MA-ABE to allow the authorization process to be performed only once, even over policies from multiple authorities, and they improved the scalability. Although the above schemes are essential to implement, they failed to achieve the proposed techniques’ effectiveness and practicality. Additionally, the above procedures did not consider ABE’s combined effect of multiauthority, attribute revocation and outsourcing. Moreover, these works did not consider simultaneously implementing encryption, decryption outsourcing or attribute revocation. In addition, the attribute that permitted the key distribution of a particular number of attributes is not generally addressed during most of the work implementation.

4. Attribute-Revocation Attribute-Based Encryption (AR-ABE)

The ABE approaches focused on implementing abundant access strategies and neglected the attribute revocation in the encryption mechanism [29][32]. For example, the authors of [30][33] introduced the re-encryption method into attribute revocation. The proposed scheme deals with data outsourcing and enforces authorization policies and policy updates. The authors of [31][34] suggested the notion of access-control policies and end-user revocation capabilities. The system produces the group keys to the revocation list in this case. The authors of [32][35] provided the MR-ABE by utilizing the attribute-group key under certain error assumptions to solve the attribute revocation and granting problems. However, due to the high computational overhead, the system is inappropriate for resource-constraint devices. The authors of [33][14] proposed collision avoidance CP-ABE and attribute revocation for cloud storage. Finally, the authors of [28][31] considered security requirements for an AR-ABE to prove confidentiality and integrity. An outsourcing architecture in the above may lead to attribute and end-user revocation problems. In addition, the proposed solutions mentioned above are unsuitable for fog-computing and resource-constraint devices due to their high computational complexity. Moreover, the techniques lack information about data outsourcing for the resource-constraint devices and the multiauthority approach.

5. Outsourced Attribute-Based Encryption (O-ABE)

Based on outsourcing, the authors of [34][37] introduced a privacy-protection strategy for O-ABE that enables mobile devices to outsource encryption and decryption procedures without leaking information to cloud service providers. The authors of [35][38] proposed a generic construction of chosen plaintext attack (CPA) and replayable chosen ciphertext attack (RCCA) ABE systems to verify the outsourced decryption. However, the authors only considered the outsourcing mechanism for decryption operations and ignored encryption operations. A CCA mechanism is also proposed in [36][39] for ABE with outsourced decryption operations. Nevertheless, the authors did not consider outsourcing encryption operations in CCA. The method is not practical for resource-constraint devices in fog computing. Keeping fog computing in the discussion, the authors of [37][40] proposed CP-ABE-based access control to support outsourcing and attribute revocations. In another article [38][41], the authors proposed outsourcing cryptography to fog nodes for resource-constraint devices. The authors of [39][42] proposed fine-grained access control, encryption, outsourced decryption, user revocation and ciphertext verification. The authors used a revocation mechanism utilizing the chameleon hash function for the IoMT ecosystem. Furthermore, the authors of [40][43] proposed a forward secure public key searchable encryption (FS-PKSE) scheme in which a cloud server cannot learn any information about an encrypted data file that contains keywords.
Video Production Service