A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update
Abstract
:1. Introduction
- We propose a lattice-based CP-ABE scheme to improve anti-quantum security for blockchain copyright protection. The lattice assumption can make our scheme more secure against quantum attacks.
- We construct a new blockchain copyright protection scheme based on the CP-ABE scheme with a policy update, which enables secure access to copyright data and fine-grained control. We provide detailed descriptions of the copyright protection processes. The proposed scheme can significantly protect the copyright and system security.
- We prove our scheme is secure against adaptive chosen keyword attacks, selective chosen plaintext attacks, and adaptive chosen policy attacks in the random oracle model. Furthermore, we compare the proposed scheme with similar literature that shows that it has lower computation costs and storage costs.
2. Preliminaries
3. CP-ABE Scheme with Policy Update
3.1. Formal Definition
- (1)
- Setup. The algorithm takes security parameters as input, and the system generates public key PK and master key MK. Among them, the MK is kept by the system.
- (2)
- Index sharing. The algorithm mainly includes Index-generation, Trapdoor algorithm, and Test algorithm, which returns a result that stores data and data indexes.
- (3)
- KeyGen. The algorithm takes PK, MK, and user access control policy as input. The system generates secret key sk for users according to attribute policy T.
- (4)
- Encrypt. The algorithm takes public key PK, attribute policy T, and message M as input and outputs ciphertext C1.
- (5)
- Decrypt. The algorithm takes the public key PK, secret key sk, and ciphertext C as inputs. Only if the access control policy matches the user attribute policy T does the algorithm output plaintext M.
- (6)
- Update. Input the main public key, update the access policy, ciphertext, and random trapdoors used in the encryption algorithms, and output new ciphertext C2.
3.2. Our Proposed Scheme
- (1)
- Set user attribute set and the access policy corresponding to its attribute .
- (2)
- Calculate , select parameters . Then, calculate the Gram–Schmidt norm as follows.
- (3)
- Calculate by using the extended Euclidean algorithm as follows. , ,where , . If or , go back to select parameters; otherwise, continue.
- (4)
- Run extended Euclidean algorithm to get , and satisfying and . Calculate , , . Thus, reduce F and G as follows:.
- (5)
- Calculate , , , . Output public key and master key .
- (1)
- Index-generation. N is a power-of-two integer, and the Trapdoor algorithm corresponds to the encrypted keywords and , . Then, randomly select parameters , where , . At last, calculate , and generate index results .
- (2)
- Trapdoor. Run SamplePre algorithm , which satisfies . Output corresponding trapdoor for keywords k.
- (3)
- Test. Calculate ; If , and return d = 1; otherwise, return d = 0.
- (1)
- If , sample and calculate ;
- (2)
- If , sample and calculate ;
- (3)
- If , sample , calculate and ;
4. Security Analysis
4.1. Correctness
4.2. ABE Keyword Index Security
- (1)
- Setup. Challenger Charlie sets the algorithm to generate a public key and a master key ; that is, Challenger Charlie saves the master key and sends the public key to adversary Eve.
- (2)
- Queries 1. Adversary Eve queries about hash query, index generation query, and trapdoor query with polynomial time. The specific process is as follows.
- (3)
- Challenge. Adversary Eve randomly selects keywords k1 and k2. Challenger Charlie randomly selects keywords ki (). If i = 1, challenger Charlie executes the Index-generation algorithm and Trapdoor algorithm to regenerate a new index, which is returned to adversary Eve. If i = 2, challenger Charlie returns the searchable ciphertext to adversary Eve.
- (4)
- Queries 2. Adversary Eve repeats the Query 1 operations multiple times, sets the hash function H1-query h times, and queries the Trapdoor algorithms for non-target sets.
- (5)
- Guess. Based on the query results, adversary Eve gives a guess about i. If return 1. Otherwise, return 0. If adversary Eve can give a correct conjecture i with an undeniable probability , challenger Charlie can solve the R-LWE difficulty problem with probability . As the h times of query increases, challenger Charlie needs to solve the R-LWE difficulty problem less frequently. Therefore, given the difficulty of the R-LWE problem, the proposed ABE scheme satisfies the keyword index security.
4.3. ABE Ciphertext Security
- (1)
- Setup. Adversary Eve assigns the challenge attribute set . Challenger Charlie sets the algorithm to generate a public key and a master key ; that is, Challenger Charlie saves the master key and sends the public key to adversary Eve.
- (2)
- Queries 1. Adversary Eve queries about hash query, private key query, and ciphertext query with polynomial time. The specific process is as follows.
- (3)
- Challenge. Adversary Eve randomly selects messages m1 and m2. Charlie randomly selects messages mi (). If i = 1, challenger executes the encrypt algorithm and sends the corresponding ciphertext to adversary. If i = 2, Charlie randomly selects one ciphertext from the ciphertext set to Eve.
- (4)
- Queries 2. Eve repeats the Query 1 operations n times and queries the private key query and ciphertext query for non-target attribute sets .
- (5)
- Guess. Based on these query results, Eve gives a guess about i. If , return 1. Otherwise, return 0. If the Adversary can give a correct guess with an undeniable probability , the challenger can solve the problem with probability . Therefore, under the difficulty of the problem, the proposed ABE scheme satisfies the keyword index security.
4.4. ABE Update Policy Security
- (1)
- Setup. Eve declares a query access structure and sends it to Charlie. Charlie interacts under the oracle machine after receiving the access structure , and the oracle machine randomly selects uniform random samples and pseudo-random samples. Thus, Charlie obtains .
- (2)
- Private key query. Eve queries the private key related to access control policies for message mi. This step is the same as the step shown in the proof of Theorem 4.
- (3)
- Challenge. Charlie randomly selects messages from those submitted by Eve. And according to the Update algorithm, he calculates , . If , . If , . If , and . Afterward, Charlie sends to Eve.
- (4)
- Guess. Eve repeats the private key query as many times as before. Then, Eve outputs a guess on . If , the oracle performs pseudo-random sampling on R-LWE. Otherwise, the oracle implements true random sampling.
5. Efficiency
6. Novel Copyright Protection Scheme
6.1. Scheme Design
- (1)
- Initialization. The blockchain platform serves as the infrastructure for digital copyright protection. There is a secure and reliable key management center in the system, which is responsible for generating and managing the required public key PK and master key MK for ABE through the Setup algorithm and defining the attribute sets and access policies. The attribute set includes various features of digital content, such as author, work name, and release date. The access policy defines which combinations of attributes allow users to access digital content. In addition, through the index sharing algorithm, after the three processes of index generation, trapdoor, and testing mentioned above, a data index structure containing storage addresses and keywords for digital works can be constructed.
- (2)
- Copyright registration. Copyright owner registers digital copyright information on the blockchain, including work content, attribute sets, and access policies. By using the Keygen algorithm in our ABE scheme, the Key management center generates key sk based on registration information and securely distributes them to the corresponding content creators.
- (3)
- Encryption. Copyright owner uses attribute-based encryption algorithms to encrypt digital content and embed access policies into ciphertext . The encrypted digital content is uploaded to the cloud server system, and it is constructed as a transaction record in the blockchain for other users to verify.
- (4)
- Access control and decryption. By using the Index sharing algorithm, the copyright owner establishes an index trapdoor to generate an index that is recorded in the blockchain. Thus, users can find the desired digital work index through keyword indexing and then request the corresponding digital content from the system. Among them, users need to provide their own attribute set proof. Smart contracts on the blockchain are proven based on access policies and user attribute sets to determine whether the user meets the access conditions. If the user meets the access conditions, the smart contract will obtain the corresponding public key from the blockchain and send it to the user. Users use the secret key to decrypt encrypted digital content and obtain the original content.
- (5)
- Policy Update. When the copyright owner needs to update the access policy, they execute the Update algorithm based on the new access structure, generate new encrypted files, and store them in the system. Smart contracts on the blockchain will automatically update access policies, ensuring that only users who meet the new policies can access digital works.
- (6)
- Copyright tracing and protection. If infringement is discovered, the copyright owner can search for registration information and transaction records of digital copyright on the blockchain to prove their copyright ownership. The consensus mechanism of the blockchain ensures the authenticity and integrity of copyright information and provides strong evidence for rights protection.
- (7)
- Audit and regulation. Regulatory authorities can regularly audit digital copyright information on the blockchain to ensure the compliance and effectiveness of copyright protection schemes. For discovered violations, regulatory authorities can take corresponding punitive measures to maintain order in the digital copyright market.
6.2. Advantages of CP-ABE and Blockchain
- (1)
- Unlike traditional copyright protection systems, in our scheme, the on-chain ledger records only lightweight information, such as data storage, verification, operation, and transaction records. Upon generation of the original copyright data, it forms an index structure that is associated with real data, encompassing keywords, storage addresses, and signatures of digital content. This approach enables the proposed scheme to reduce the cost of storage space and enhance the efficiency of blockchain copyright data recording. In addition, the data storage method of blockchain enhances the copyright data’s traceability and integrity.
- (2)
- After encrypting data using the proposed CP-ABE scheme with a searchable encryption algorithm, a trapdoor containing copyright data keywords is generated. Subsequently, the index is recorded as a transaction in the blockchain ledger. Users can search for the desired digital works by embedding keywords in the data index structure beforehand. Upon passing the preset trapdoor verification, access to the data is granted, and the actual digital works can be downloaded from the cloud server through the address information in the index. Additionally, the keyword search functionality of this scheme is highly suitable for cross-institutional sharing of copyright data. On public cloud platforms, this indexing method can establish an effective channel to find the required digital work data through keywords. Furthermore, this approach prevents damage caused by direct human contact with data, thereby effectively protecting the security of digital works.
- (3)
- Due to the large size of digital work files, copyright protection systems have storage requirements for a large amount of audio and video data. However, placing this massive amount of data on the blockchain is impractical. Therefore, utilizing local servers and cloud storage technology, as described in this article, is a more promising and resource-efficient way to address this data storage challenge.
- (4)
- For copyright data, it is first encrypted by CP-ABE, and the encrypted data are stored on the blockchain. Incorporating the attributes of data into the secret key enables users to control their respective copyright data in a more granular manner. Only by verifying the correct attribute access policy can permission to view real data be obtained, thereby ensuring copyright data security.
6.3. Scheme Security Analysis
6.3.1. Fine-Grained Access Control
6.3.2. Data Security and Privacy Protection
6.3.3. Resist Tampering Attack
6.3.4. Resist Single Point of Failure and Data Island
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Aberna, P.; Agilandeeswari, L. Digital image and video watermarking: Methodologies, attacks, applications, and future directions. Multimed. Tools Appl. 2024, 83, 5531–5591. [Google Scholar] [CrossRef]
- Hwang, J.S.; Kim, H.G. Blockchain-based copyright management system capable of registering creative ideas. J. Internet Comput. Serv. 2019, 20, 57–65. [Google Scholar]
- Lu, Z.; Shi, Y.; Tao, R.; Zhang, Z. Blockchain for digital rights management of design works. In Proceedings of the 2019 IEEE 10th International Conference on Software Engineering and Service Science (ICSESS), Beijing, China, 18–20 October 2019. [Google Scholar]
- Ma, Z.F.; Ming, J.; Gao, H.M.; Zhen, W. Blockchain for digital rights management. Future Gener. Comput. Syst. 2018, 89, 746–764. [Google Scholar] [CrossRef]
- Zhang, X.; Yin, Y. Research on Digital Copyright Management System Based on Blockchain Technology. In Proceedings of the 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Chengdu, China, 15–17 March 2019. [Google Scholar]
- Feng, Q.; He, D.B.; Zeadally, S.; Khan, M.K.; Kumar, N. A survey on privacy protection in blockchain system. J. Netw. Comput. Appl. 2019, 126, 45–58. [Google Scholar] [CrossRef]
- Fernández-Caramès, T.M.; Fraga-Lamas, P. Towards Post-Quantum Blockchain: A Review on Blockchain Cryptography Resistant to Quantum Computing Attacks. IEEE Access. 2020, 8, 21091–21116. [Google Scholar] [CrossRef]
- Gao, Y.L.; Chen, X.B.; Chen, Y.L.; Sun, X.; Niu, X.X.; Yang, Y.X. A Secure Cryptocurrency Scheme Based on Post-Quantum Blockchain. IEEE Access. 2018, 6, 27205–27213. [Google Scholar] [CrossRef]
- Yu, G.S.; Zha, X.; Wang, X.; Ni, W.; Yu, K.; Yu, P.; Zhang, J.A.; Liu, R.P.; Guo, Y.J. Enabling Attribute Revocation for Fine-Grained Access Control in Blockchain-IoT Systems. IEEE Trans. Eng. Manag. 2020, 67, 1213–1230. [Google Scholar] [CrossRef]
- Wang, S.; Zhang, X.; Zhang, Y. Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control. IET Inf. Secur. 2018, 12, 141–149. [Google Scholar] [CrossRef]
- Zhang, X.; Xu, C.; Wang, H.; Zhang, Y.; Wang, S. FS-PEKS: Lattice-Based Forward Secure Public-Key Encryption with Keyword Search for Cloud-Assisted Industrial Internet of Things. IEEE Trans. Dependable Secur. Comput. 2021, 18, 1019–1032. [Google Scholar] [CrossRef]
- Liu, L.; Wang, S.; He, B.; Zhang, D. A Keyword-Searchable ABE Scheme from Lattice in Cloud Storage Environment. IEEE Access 2019, 7, 109038–109053. [Google Scholar] [CrossRef]
- Behnia, R.; Ozmen, M.O.; Yavuz, A.A. Lattice-Based Public Key Searchable Encryption from Experimental Perspectives. IEEE Trans. Dependable Secur. Comput. 2020, 17, 1269–1282. [Google Scholar] [CrossRef]
- Zuo, Y.; Kang, Z.; Chen, Z. BCAS: A blockchain-based ciphertext-policy attribute-based encryption scheme for cloud data security sharing. Int. J. Distrib. Sens. Netw. 2021, 17, 1–16. [Google Scholar] [CrossRef]
- Zhang, J.; Xin, Y.; Gao, Y.; Lei, X.; Yang, Y. Secure ABE Scheme for Access Management in Blockchain-Based IoT. IEEE Access 2021, 9, 54840–54849. [Google Scholar] [CrossRef]
- Li, J.; Yao, W.; Han, J.; Zhang, Y.; Shen, J. User Collusion Avoidance CP-ABE with Efficient Attribute Revocation for Cloud Storage. IEEE Syst. J. 2017, 12, 1767–1777. [Google Scholar] [CrossRef]
- Zhang, Z.; Ren, X. Data security sharing method based on CP-ABE and blockchain. J. Intell. Fuzzy Syst. 2021, 40, 2193–2203. [Google Scholar] [CrossRef]
- Liu, S.; Yu, J.; Chen, L.; Chai, B. Blockchain-Assisted Comprehensive Key Management in CP-ABE for Cloud-Stored Data. IEEE Trans. Netw. Serv. Manag. 2023, 20, 1745–1758. [Google Scholar] [CrossRef]
- Lyubashevsky, V.; Peikert, C.; Regev, O. On ideal lattices and learning with errors over rings. In Proceedings of the Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Riviera, French, 30 May–3 June 2010. [Google Scholar]
- Nejatollahi, H.; Dutt, N.; Ray, S.; Regazzoni, F.; Banerjee, I.; Cammarota, R. Post-quantum lattice-based cryptography implementations: A survey. ACM Comput. Surv. 2019, 51, 1–41. [Google Scholar] [CrossRef]
- Asif, R. Post-quantum cryptosystems for Internet-of-Things: A survey on lattice-based algorithms. IoT 2021, 2, 71–91. [Google Scholar] [CrossRef]
- Liu, Z.; Choo, K.; Grossschadl, J. Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Commun. Mag. 2018, 56, 158–162. [Google Scholar] [CrossRef]
Scheme | ABE-PEKS [12] | LWE-PEKS [13] | Ref. [10] | Ref. [15] | Our Scheme |
---|---|---|---|---|---|
Public key | (m2 + mn + n) log q | mnlog q | (5mn + 2n)log q | mnlog q | nlog q |
Private key | (m2 + mn + n) log q | m2log q | 2nlm log q | (n + lm)log q | 4n2 log q |
Index | 3mn log q | (2mn + n)log q | — | — | 2n log q |
Trapdoor | 2mn log q | 3mnlog q | — | — | 2n2 log q |
Ciphertext | (2n2 + 2lm + 1) log q | — | (3nml + 2)log q | (nl + 1)log q | (2n + 1) log q |
Scheme | ABE-PEKS | LWE-PEKS | Our Scheme |
---|---|---|---|
Index-generation | |||
Trapdoor | |||
Test | |||
Keygen | - | ||
Encrypt | - | ||
Decrypt | - |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jiang, J.; Gao, Y.; Gong, Y.; Jiang, Z. A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update. Sensors 2024, 24, 4493. https://doi.org/10.3390/s24144493
Jiang J, Gao Y, Gong Y, Jiang Z. A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update. Sensors. 2024; 24(14):4493. https://doi.org/10.3390/s24144493
Chicago/Turabian StyleJiang, Jian, Yulong Gao, Yufei Gong, and Zhengtao Jiang. 2024. "A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update" Sensors 24, no. 14: 4493. https://doi.org/10.3390/s24144493
APA StyleJiang, J., Gao, Y., Gong, Y., & Jiang, Z. (2024). A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update. Sensors, 24(14), 4493. https://doi.org/10.3390/s24144493