CN109936530B - Secret key sharing method based on cloud outsourcing and access control system thereof - Google Patents

Secret key sharing method based on cloud outsourcing and access control system thereof Download PDF

Info

Publication number
CN109936530B
CN109936530B CN201711355367.5A CN201711355367A CN109936530B CN 109936530 B CN109936530 B CN 109936530B CN 201711355367 A CN201711355367 A CN 201711355367A CN 109936530 B CN109936530 B CN 109936530B
Authority
CN
China
Prior art keywords
key
cloud
ciphertext
tenant
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711355367.5A
Other languages
Chinese (zh)
Other versions
CN109936530A (en
Inventor
张恩
朱君哲
张锦航
胡锦广
何恩惠
刘文哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan Normal University
Original Assignee
Henan Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan Normal University filed Critical Henan Normal University
Priority to CN201711355367.5A priority Critical patent/CN109936530B/en
Publication of CN109936530A publication Critical patent/CN109936530A/en
Application granted granted Critical
Publication of CN109936530B publication Critical patent/CN109936530B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to the field of key sharing, in particular to a key sharing method based on cloud outsourcing and an access control system thereof. The method comprises the steps of firstly carrying out homomorphic encryption on shared key sub-shares, then verifying the sent key sub-shares by using an improved feldman scheme, outsourcing a large amount of complex and time-consuming computation to a cloud processing terminal with strong computing capacity, and finally verifying the correctness of a result returned by the cloud processing terminal by using a hash function. The method can avoid using complex and inefficient verifiable computing and zero-knowledge proof methods and the like, guarantees fairness and high efficiency in the computing process, simultaneously guarantees that a party providing cloud processing terminal service cannot deduce privacy input and final computing results of cloud tenants from ciphertext input and output information, and solves the data security problem of the cloud tenants.

Description

Secret key sharing method based on cloud outsourcing and access control system thereof
Technical Field
The invention relates to the field of key sharing, in particular to a key sharing method based on cloud outsourcing and an access control system thereof.
Background
The key sharing is an important foundation of modern cryptography, provides a higher security protection means for the storage and the use of sensitive information, and has wide application as an important tool for protecting the information. The key sharing idea is to split the key in a proper way, each split sub-share is managed by different participants, a single participant cannot recover the key information, and the key can be recovered only by the cooperation of a plurality of participants. In the classical key sharing scheme, we cannot take any protective measures in advance to ensure that the participants do not deviate from the protocol. To solve this problem, some researchers have proposed rational secret sharing schemes based on the combination of traditional cryptography and game theory. In the scheme, the protocol must be executed for multiple rounds, but the participants do not know the actual number of key reconstruction rounds, and they are neither honest nor malicious, but rational. However, in the existing classical key sharing and rational key sharing schemes, the key reconstruction and verification stages require a lot of complicated and time-consuming calculations, and are not well adapted to devices with weak computing power, such as smart phones, tablet computers and PDAs.
With the rapid development of cloud computing in recent years, cloud outsourcing computing becomes a hot spot for research of enterprises and academic circles. The cloud is not only beneficial to data storage, but also beneficial to computing. In particular, customers with weak computing power may outsource large amounts of complex computing to Cloud Service Providers (CSPs), which may enjoy unlimited computing resources. However, in recent years, much attention has been paid to the security problem of cloud computing, and the existing solutions have the problems of security, low efficiency and the like, and at the same time, include methods of complex and low-efficiency verifiable computing, zero-knowledge proof and the like, and lack certain fairness and high efficiency.
Disclosure of Invention
The invention aims to provide a secret key sharing method based on cloud outsourcing and an access control system thereof, which are used for solving the problems of potential safety hazards and low efficiency in the existing cloud outsourcing scheme.
In order to achieve the above object, the present invention provides a key sharing method based on cloud outsourcing, including a first method, where the first method includes the following steps:
constructing a first polynomial to provide corresponding pseudo key sub-shares for each cloud tenant, and sending constant items in the constructed first polynomial to each cloud tenant;
constructing a second polynomial to provide corresponding true key sub-shares for each cloud tenant, and taking a constant term in the constructed second polynomial as a key;
homomorphic encryption is carried out on the pseudo key sub-share and the real key sub-share of each cloud tenant to obtain a corresponding ciphertext, and a hash function and the ciphertext of the key are sent to the corresponding cloud tenant;
constructing verification information according to the pseudo key sub-shares and the true key sub-shares and sending the verification information to each cloud tenant, sending the ciphertext and the verification information to a cloud processing terminal for verification by a set number of cloud tenants, and reconstructing a key if the verification is successful;
calculating according to the reconstruction key to obtain a ciphertext and sending the obtained ciphertext back to the cloud tenant;
and the cloud tenant calculates according to the constant item in the first polynomial and the ciphertext obtained by reconstructing the key calculation to obtain a final key.
In the second method scheme, on the basis of the first method scheme, one-way hash function operation is respectively performed on the final key and a constant term in the second polynomial, and if the operation results are the same, it is determined that the cloud processing terminal has a correct calculation result; otherwise, judging that the calculation result of the cloud processing terminal is wrong.
Method solutions three and four, respectively, based on the method solutions one and two, the process of constructing the first polynomial includes: randomly selecting t-1 elements a 'from finite domain'1,a′2,......a′t-1Construction of a polynomial of degree t-1
Figure BDA0001511005060000021
y′r=f(xr) ' is a pseudo-key sub-share, xrIs a random number distributed to each cloud tenant, r is more than or equal to 1 and less than or equal to n, and a 'is a random value selected from a limited domain'0Distribute to cloud tenant cr
Method solutions five and six, respectively based on the method solutions three and four, the process of constructing the second polynomial includes: randomly selecting t-1 elements a from finite field1,a2,......at-1Construction of a polynomial of degree t-1
Figure BDA0001511005060000031
yr=f(xr) Is a sub-share of the true key, r is more than or equal to 1 and less than or equal to n, a0Is a key.
The method schemes seven and eight are respectively based on the method schemes five and six, and the process of obtaining the ciphertext through homomorphic encryption comprises the following steps: sub-share y 'to pseudo key'rAnd true key sub-share yrPerforming calculation to obtain ciphertext by homomorphic encryption
Figure BDA0001511005060000032
1≤r≤n。
The method comprises a ninth method scheme and a tenth method scheme, wherein on the basis of the seventh method scheme and the eighth method scheme, the process of sending the hash function and the ciphertext of the key to the corresponding cloud tenant comprises the following steps: will tuple(s)r,h(a0) Respectively sent to cloud tenant crR is more than or equal to 1 and less than or equal to n, wherein h (x) is a one-way hash function; disclosing authentication information
Figure BDA0001511005060000033
j is 0,1, … …, t-1; g is the generator of the cyclic group.
Method schemes eleven and twelve, respectively on the basis of method schemes nine and ten, the process of reconstructing the key includes: t cloud tenants will be each(s)r,αj) Sending the equation to a cloud processing terminal, and checking the equation by the cloud processing terminal
Figure BDA0001511005060000034
If the result is true, refusing to execute the calculation if the result is false, and disclosing the result; if yes, obtaining a reconstruction key through a Lagrange interpolation method:
Figure BDA0001511005060000035
wherein F (x) is the reconstruction key, xrAnd xjIs a random number acquired by the corresponding cloud tenant.
Thirteen method schemes and fourteen, on the basis of the eleventh method scheme and the twelfth method scheme respectively, the process of obtaining the ciphertext through key reconstruction calculation and sending the obtained ciphertext back to the cloud tenant comprises the following steps: ciphertext obtained by calculation according to reconstructed secret key
Figure BDA0001511005060000036
Sending s' to cloud tenant cr
Method schemes fifteen and sixteen, wherein the final key s ═ s ' -a ' is based on method schemes thirteen and fourteen respectively '0
The invention also provides a key sharing access control system based on cloud outsourcing, which comprises a system scheme I, wherein the system scheme I comprises an IC card, a card reading module, a controller and an electric control lock, the IC card stores key information corresponding to cloud tenants, the key information comprises a constant item, a hash function of a key, a ciphertext and verification information, and the constant item is obtained through the following process: constructing a first polynomial to provide corresponding pseudo key sub-shares for each cloud tenant, and sending constant items in the constructed first polynomial to each cloud tenant;
the process of obtaining the hash function of the key comprises the following steps: constructing a second polynomial to provide corresponding true key sub-shares for each cloud tenant, taking a constant item in the constructed second polynomial as a key, substituting the key into a hash function to obtain a hash function of the key, and sending the hash function to each cloud tenant;
the ciphertext obtaining process comprises the following steps: performing homomorphic encryption on the pseudo key sub-share and the true key sub-share of each cloud tenant to obtain a corresponding ciphertext, and sending the corresponding ciphertext to the corresponding cloud tenant;
constructing the verification information according to the pseudo key sub-share and the real key sub-share of each cloud tenant and sending the verification information to the corresponding cloud tenant;
the card reading module reads the key information in the IC card and sends the key information to the controller, the controller sends the received ciphertext and the verification information to the cloud processing terminal and receives a calculation result returned by the cloud processing terminal, and the controller controls the electric control lock to act according to the calculation result.
The invention has the beneficial effects that: the method comprises the steps of firstly carrying out homomorphic encryption on shared secret key sub-shares, then verifying the sent secret key sub-shares by using an improved feldman scheme, outsourcing a large amount of complex and time-consuming computation to a cloud processing terminal with strong computing capacity, and finally verifying the correctness of a result returned by the cloud processing terminal by using a hash function.
The method can avoid using complex and inefficient verifiable computing and zero-knowledge proof methods and the like, guarantees fairness and high efficiency in the computing process, simultaneously guarantees that a party providing cloud processing terminal service cannot deduce privacy input and final computing results of cloud tenants from ciphertext input and output information, and solves the data security problem of the cloud tenants.
Drawings
FIG. 1 is a flow chart of a method of the present invention;
fig. 2 is a block diagram of the system of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
Aiming at the problems of leakage of privacy information of cloud tenants, computing fairness, verification of malicious behaviors of the cloud tenants and cloud service providers and the like in the conventional key sharing protocol, the invention designs the key sharing method based on homomorphic encryption in the cloud outsourcing environment by combining with algorithms such as an improved Feldman verification scheme, homomorphic encryption, one-way hash function and the like. The invention realizes the safety, high efficiency and fairness in the key sharing process, has strong practical application value, and the flow chart of the method is shown in figure 1 and comprises the following steps:
an initial stage:
the distributor randomly selects t-1 elements a 'from the finite field GF (q)'1,a′2,......,a′t-1Construction of a polynomial of degree t-1
Figure BDA0001511005060000051
Calculate Key sub-share y'r=f(xr)′,xrIs a random number distributed to each cloud tenant, r is more than or equal to 1 and less than or equal to n, and a 'is a random value selected from a limited domain'0Distribute to cloud tenant cr
And a key distribution stage:
step 1: the distributor randomly selects t-1 elements a from GF (q)1,a2,......,at-1Constructing a polynomial of degree t-1,
Figure BDA0001511005060000052
calculating a new key sub-share yr=f(xr) R is more than or equal to 1 and less than or equal to n, wherein a0Is a key.
Step 2: based on the idea of (+, +) homomorphic secret sharing, the distributor shares the key sub-sharesy1',......,yn' and y1,......,ynCalculating, and encrypting by homomorphic addition to obtain ciphertext
Figure BDA0001511005060000053
1≤r≤n。
And 3, step 3: distributor sends tuple(s)r,h(a0) Respectively sent to cloud tenant crR is more than or equal to 1 and less than or equal to n. Where h (-) is a one-way hash function.
And 4, step 4: distributor broadcast verification information
Figure BDA0001511005060000064
j is 0,1, a.
Cloud outsourcing computing stage:
step 1: respectively sending(s) by t cloud tenantsrj) To a Cloud Service Provider (CSP).
Step 2: cloud Service Provider (CSP) execution verification algorithm checking equation
Figure BDA0001511005060000061
And if the result is true, the next step is carried out, if the result is false, the calculation is refused to be executed, and the deception behavior of the cloud tenant is broadcasted.
And step 3: the Cloud Service Provider (CSP) performs lagrangian interpolation to reconstruct the key:
Figure BDA0001511005060000062
from the above formula we obtain
Figure BDA0001511005060000063
xrAnd xjThe random number is obtained by the corresponding cloud tenant, and the Cloud Service Provider (CSP) returns the ciphertext s' to the cloud tenant.
And a key decryption verification stage:
step 1: the cloud tenant runs a simple decryption algorithm to obtain a secret key s, wherein s ═ s '-a'0And a is a0' is known to cloud tenants.
Step 2: cloud tenants run hash algorithms and verify h(s) and h (a)0) And whether they are equal, thereby verifying the correctness of the Cloud Service Provider (CSP) calculation result. If the calculated result is equal, the calculation result is correct, otherwise, the Cloud Service Provider (CSP) performs cheating.
Fig. 2 is a structural diagram of the system of the present invention, which includes an IC card, a card reading module, a controller, an electronic control lock, and a cloud processing terminal. The method comprises the steps that key information of a corresponding cloud tenant is stored in an IC card, the key information comprises a constant item, a hash function of a key, a ciphertext and verification information, and the constant item is obtained through the following process: constructing a first polynomial to provide corresponding pseudo key sub-shares for each cloud tenant, and sending constant items in the constructed first polynomial to each cloud tenant;
the process of obtaining the hash function of the key comprises the following steps: constructing a second polynomial to provide corresponding true key sub-shares for each cloud tenant, taking constant terms in the constructed second polynomial as keys, substituting the keys into a hash function to obtain a hash function of the keys, and sending the hash function to each cloud tenant;
the ciphertext obtaining process comprises the following steps: performing homomorphic encryption on the pseudo key sub-share and the true key sub-share of each cloud tenant to obtain a corresponding ciphertext, and sending the corresponding ciphertext to the corresponding cloud tenant;
constructing the verification information according to the pseudo key sub-share and the real key sub-share of each cloud tenant and sending the verification information to the corresponding cloud tenant;
the card reading module reads the key information in the IC card and sends the key information to the controller, the controller sends the received ciphertext and the verification information to the cloud processing terminal and receives a calculation result returned by the cloud processing terminal, and the controller controls the electric control lock to act according to the calculation result.
The method and the system can be applied to a plurality of fields, such as an intelligent lock for storing articles shared by a plurality of people or an intelligent access control system for access verification. An embodiment of the intelligent access control system is given below.
In this embodiment, the card reading module reads the key information of the IC card and transmits the information to the controller, the controller selects the single chip microcomputer in this embodiment, then the single chip microcomputer delivers the ciphertext and the verification information in the key information to the cloud server for verification and reconstruction, and returns the result to the single chip microcomputer, and finally the single chip microcomputer decrypts the result, and if the result is the same as the original key, an unlocking signal is sent to the electric control lock.
The card reading module can adopt an RFID card reader, and RFID is English abbreviation of radio frequency identification. In general, an RFID reader is an automatic identification device capable of reading electronic tag data. The basic working principle of the RFID technology is as follows: after the Tag enters a magnetic field, the Tag receives a radio frequency signal sent by the reader, and sends product information (Passive Tag, Passive Tag or Passive Tag) stored in a chip by means of energy obtained by induced current or actively sends a signal (Active Tag, Active Tag or Active Tag) with a certain frequency, and the reader reads and decodes the information and sends the information to a central information system for related data processing. Wherein, the label is an IC card, and the central information system is a singlechip.
The singlechip has simple system structure, convenient use and realization of modularization; high reliability, and can work up to 106To 107No fault occurs in hours; the processing function is strong, the speed is fast, the voltage is low, the power consumption is low, and the portable product is convenient to produce; strong control function and strong environment adaptability. After the cloud outsourcing key sharing scheme based on homomorphic encryption is realized through programming, the scheme is deployed in a single chip microcomputer, so that the single chip microcomputer has the function of processing the key.
The electric lock is terminated by an electromagnet which controls a simple mechanical system to open and close the door. The electromagnet control part is relatively complex and consists of two parts, namely hardware and software, the software part is controlled by a single chip microcomputer, and the control output voltage is controlled and output by a relay.
The specific implementation manner related to the present invention is given above, and the shared key sub-shares are homomorphically encrypted, then the sent key sub-shares are verified by using the improved feldman scheme, a large amount of complex and time-consuming computation is outsourced to the cloud processing terminal with strong computing power, and finally, the correctness of the result returned by the cloud processing terminal is verified by using the hash function.
However, the present invention is not limited to the described embodiments, for example, the order of each step in the method is equivalently adjusted, or the selection of specific numbers in the key establishment process is changed, so that the technical solution formed by fine tuning the above embodiments still falls within the protection scope of the present invention.

Claims (5)

1. A key sharing method based on cloud outsourcing is characterized by comprising the following steps:
constructing a first polynomial to provide corresponding pseudo key sub-shares for each cloud tenant, and sending constant items in the constructed first polynomial to each cloud tenant;
constructing a second polynomial to provide corresponding true key sub-shares for each cloud tenant, and taking a constant term in the constructed second polynomial as a key;
homomorphic encryption is carried out on the pseudo key sub-share and the real key sub-share of each cloud tenant to obtain a corresponding ciphertext, and a hash function and the ciphertext of the key are sent to the corresponding cloud tenant;
constructing verification information according to the pseudo key sub-shares and the true key sub-shares and sending the verification information to each cloud tenant, sending the ciphertext and the verification information to a cloud processing terminal for verification by a set number of cloud tenants, and reconstructing a key if the verification is successful;
calculating according to the reconstruction key to obtain a ciphertext and sending the obtained ciphertext back to the cloud tenant;
the cloud tenant calculates according to a constant item in the first polynomial and a ciphertext obtained through key reconstruction calculation to obtain a final key;
the process of obtaining the ciphertext through homomorphic encryption comprises the following steps: sub-share y 'to pseudo key'rAnd true key sub-share yrPerforming calculation to obtain ciphertext by homomorphic encryption
Figure FDA0003488639150000011
The process of sending the hash function and the ciphertext of the key to the corresponding cloud tenant comprises the following steps: will tuple(s)r,h(a0) Respectively sent to cloud tenants crR is more than or equal to 1 and less than or equal to n, wherein h (x) is a one-way hash function, a0Is a secret key; disclosing authentication information
Figure FDA0003488639150000012
t is the number of cloud tenants; g is a generator of the cyclic group;
the process of reconstructing the key comprises: t cloud tenants will be each(s)r,αj) Sending the equation to a cloud processing terminal, and checking the equation by the cloud processing terminal
Figure FDA0003488639150000013
If the result is true, refusing to execute the calculation if the result is false, and disclosing the result; if yes, obtaining a reconstruction key through a Lagrange interpolation method:
Figure FDA0003488639150000021
wherein F (x) is the reconstruction key, xrAnd xjThe number is a random number acquired by the corresponding cloud tenant;
the process of obtaining the ciphertext through the calculation of the reconstruction key and sending the obtained ciphertext back to the cloud tenant comprises the following steps: ciphertext obtained by calculation according to reconstructed secret key
Figure FDA0003488639150000022
Sending s' to cloud tenant cr
The final key s ═ s '-a'0
Wherein, a'0For distributing to cloud tenants crConstant term in the first polynomial.
2. The cloud outsourcing-based key sharing method according to claim 1, wherein: respectively performing one-way hash function operation on the final key and a constant term in the second polynomial, and if the operation results are the same, judging that the cloud processing terminal has a correct calculation result; and otherwise, judging that the calculation result of the cloud processing terminal is wrong.
3. The cloud outsourcing-based key sharing method according to claim 1 or 2, wherein the process of constructing the first polynomial comprises: randomly selecting t-1 elements a 'from finite domain'1,a′2,……a′t-1Construction of a polynomial of degree t-1
Figure FDA0003488639150000023
y′r=f(xr) ' is a pseudo-key sub-share, xrIs a random number distributed to each cloud tenant, r is more than or equal to 1 and less than or equal to n, and a 'is a random value selected from a limited domain'0Distribute to cloud tenant cr
4. The cloud-outsourced-based key-sharing method of claim 3, wherein the process of constructing the second polynomial comprises: randomly selecting t-1 elements a from finite field1,a2,……at-1Construction of a polynomial of degree t-1
Figure FDA0003488639150000024
yr=f(xr) Is a sub-share of the true key, r is more than or equal to 1 and less than or equal to n, a0Is a key.
5. The utility model provides a key sharing access control system based on cloud outsourcing, includes IC-card, reads card module, controller and automatically controlled tool to lock, its characterized in that: the IC card stores key information of a corresponding cloud tenant, the key information comprises a constant item, a hash function of a key, a ciphertext and verification information, and the constant item is acquired by the following process: constructing a first polynomial to provide corresponding pseudo key sub-shares for each cloud tenant, and sending constant items in the constructed first polynomial to each cloud tenant;
the process of obtaining the hash function of the key comprises the following steps: constructing a second polynomial to provide corresponding true key sub-shares for each cloud tenant, taking a constant item in the constructed second polynomial as a key, substituting the key into a hash function to obtain a hash function of the key, and sending the hash function to each cloud tenant;
the ciphertext obtaining process comprises the following steps: performing homomorphic encryption on the pseudo key sub-share and the true key sub-share of each cloud tenant to obtain a corresponding ciphertext, and sending the corresponding ciphertext to the corresponding cloud tenant;
constructing the verification information according to the pseudo key sub-share and the real key sub-share of each cloud tenant and sending the verification information to the corresponding cloud tenant;
the card reading module reads the key information in the IC card and sends the key information to the controller, the controller sends the received ciphertext and the verification information to the cloud processing terminal and receives a calculation result returned by the cloud processing terminal, and the controller controls the electric control lock to act according to the calculation result;
the process of obtaining the ciphertext through homomorphic encryption comprises the following steps: sub-share y 'to pseudo key'rAnd true key sub-share yrPerforming calculation to obtain ciphertext by homomorphic encryption
Figure FDA0003488639150000031
The process of sending the hash function and the ciphertext of the key to the corresponding cloud tenant comprises the following steps: will tuple(s)r,h(a0) Respectively sent to cloud tenant crR is more than or equal to 1 and less than or equal to n, wherein h (x) is a one-way hash function, a0Is a secret key; disclosing authentication information
Figure FDA0003488639150000032
t is the number of cloud tenants; g is a generator of the cyclic group;
the process of reconstructing the key includes: t cloud tenants will be each(s)r,αj) Sending the equation to a cloud processing terminal, and checking the equation by the cloud processing terminal
Figure FDA0003488639150000033
If not, refusing to execute the calculation and disclosing the result; if yes, obtaining a reconstruction key through a Lagrange interpolation method:
Figure FDA0003488639150000041
wherein F (x) is the reconstruction key, xrAnd xjThe number is a random number acquired by the corresponding cloud tenant;
the process of obtaining the ciphertext through the calculation of the reconstruction key and sending the obtained ciphertext back to the cloud tenant comprises the following steps: cipher text calculated according to reconstructed secret key
Figure FDA0003488639150000042
Sending s' to cloud tenant cr
The final key s ═ s '-a'0
Wherein, a'0For distributing to cloud tenants crConstant term in the first polynomial.
CN201711355367.5A 2017-12-16 2017-12-16 Secret key sharing method based on cloud outsourcing and access control system thereof Active CN109936530B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711355367.5A CN109936530B (en) 2017-12-16 2017-12-16 Secret key sharing method based on cloud outsourcing and access control system thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711355367.5A CN109936530B (en) 2017-12-16 2017-12-16 Secret key sharing method based on cloud outsourcing and access control system thereof

Publications (2)

Publication Number Publication Date
CN109936530A CN109936530A (en) 2019-06-25
CN109936530B true CN109936530B (en) 2022-05-13

Family

ID=66980814

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711355367.5A Active CN109936530B (en) 2017-12-16 2017-12-16 Secret key sharing method based on cloud outsourcing and access control system thereof

Country Status (1)

Country Link
CN (1) CN109936530B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111105537B (en) * 2019-12-19 2021-12-07 如般量子科技有限公司 Secret sharing and quantum computation resistant access control identity recognition method and system
CN112737764B (en) * 2020-12-11 2023-02-03 华东师范大学 Lightweight multi-user multi-data all-homomorphic data encryption packaging method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491006A (en) * 2015-11-13 2016-04-13 河南师范大学 Device and method for sharing cloud outsourcing key
CN106612274A (en) * 2016-07-25 2017-05-03 四川用联信息技术有限公司 Homogeneity-based shared data verification algorithm in cloud computing
CN107196926A (en) * 2017-04-29 2017-09-22 河南师范大学 A kind of cloud outsourcing privacy set comparative approach and device
CN107359979A (en) * 2017-07-25 2017-11-17 西安电子科技大学 Symmetrical full homomorphic cryptography method based on Representation theorem

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491006A (en) * 2015-11-13 2016-04-13 河南师范大学 Device and method for sharing cloud outsourcing key
CN106612274A (en) * 2016-07-25 2017-05-03 四川用联信息技术有限公司 Homogeneity-based shared data verification algorithm in cloud computing
CN107196926A (en) * 2017-04-29 2017-09-22 河南师范大学 A kind of cloud outsourcing privacy set comparative approach and device
CN107359979A (en) * 2017-07-25 2017-11-17 西安电子科技大学 Symmetrical full homomorphic cryptography method based on Representation theorem

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
抗隐蔽敌手的云外包秘密共享方案;张恩,耿魁,金伟,李勇俊,孙韵清,李凤华;《通信学报》;20170525;第38卷(第5期);第57-65页 *

Also Published As

Publication number Publication date
CN109936530A (en) 2019-06-25

Similar Documents

Publication Publication Date Title
Gope et al. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions
CN106357401B (en) A kind of storage of private key and application method
CN109151053A (en) Anti- quantum calculation cloud storage method and system based on public asymmetric key pond
CN102123143B (en) Method for storing data in network safely
CN109286490A (en) Support close state data deduplication and integrity verification method and system
CN102138300A (en) Message authentication code pre-computation with applications to secure memory
US7991151B2 (en) Method for secure delegation of calculation of a bilinear application
CN107948156A (en) The closed key management method and system of a kind of identity-based
CN107547530A (en) On-line/off-line keyword search methodology and its cloud computing application system based on attribute under mobile cloud environment
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
Zhang et al. An energy-efficient authentication scheme based on Chebyshev chaotic map for smart grid environments
CN102316120A (en) Dynamic password lock based on network privacy protection
CN106487506A (en) A kind of many mechanisms KP ABE method supporting pre-encrypt and outsourcing deciphering
CN105847005A (en) Encryption device and method
Moriyama et al. PUF-based RFID authentication secure and private under memory leakage
CN110138548A (en) Based on unsymmetrical key pond to and DH agreement quantum communications service station cryptographic key negotiation method and system
Lee et al. Mutual authentication protocol for enhanced RFID security and anti-counterfeiting
CN109936530B (en) Secret key sharing method based on cloud outsourcing and access control system thereof
CN109995532A (en) A kind of online management method and system of terminal master key
CN104184736B (en) A kind of method and system realizing secure cloud and calculate
CN113595725B (en) Communication system and communication method based on quantum key card arrangement
CN114760052A (en) Bank Internet of things platform key generation method and device, electronic equipment and medium
CN110430047B (en) Anti-quantum computing energy-saving equipment key negotiation method and system based on asymmetric key and MQV
Hutto et al. Puf-based two-factor authentication protocol for securing the power grid against insider threat
CN110519214A (en) Application system short distance energy-saving communication method, system, equipment based on online static signature and auxiliary verifying signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant