CN112989378A - File trusted intermediate storage architecture based on attribute encryption - Google Patents

File trusted intermediate storage architecture based on attribute encryption Download PDF

Info

Publication number
CN112989378A
CN112989378A CN202110270960.XA CN202110270960A CN112989378A CN 112989378 A CN112989378 A CN 112989378A CN 202110270960 A CN202110270960 A CN 202110270960A CN 112989378 A CN112989378 A CN 112989378A
Authority
CN
China
Prior art keywords
data
key
ciphertext
user
attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110270960.XA
Other languages
Chinese (zh)
Inventor
胡凯
陈回归
朱健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202110270960.XA priority Critical patent/CN112989378A/en
Publication of CN112989378A publication Critical patent/CN112989378A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention provides a file trusted intermediate storage architecture based on attribute encryption, which comprises the following steps: the system comprises a data owner, a data storage center, a block chain system, a key generator, a key generation center, an attribute authorization center and a data user; the data owner is used for uploading data; the data storage center is used for storing the uploaded data; the block chain system is used for identifying and disclosing the abstract of a secret key cryptograph used by the data owner to upload the encrypted data and the signature of the secret key cryptograph; the key generator is used for generating a symmetric key and an asymmetric key which are required by the encrypted data for the user; the secret key generation center encrypts the attributes and generates a secret key of the user according to the attributes provided by the user, the system master key and the public parameters of the system; the attribute authorization center endows different attributes for different data consumers or data users, and generates a corresponding private key SK according to the attributes provided by the users; the data user downloads and uses the data in the data storage center. A corresponding storage method is also provided.

Description

File trusted intermediate storage architecture based on attribute encryption
Technical Field
The invention relates to the technical field of data storage, in particular to a file trusted intermediate storage architecture and a storage method based on attribute encryption.
Background
The security access mechanism provided by the cloud storage service provider (CSP) is completely dependent on the control of the server side, and the security of the security access mechanism is completely dependent on the credibility of the CSP. The CSP can guarantee the validity of the security mechanism and can adhere to the question of the user's commitment to service. In addition, a cloud service provider with partial trust of the server (i.e., the data cannot be disclosed to the server side in a clear text, and besides, all behaviors of the server are faithful) may arbitrarily disclose the private data or important files of the user without permission of the user.
Therefore, a new trusted intermediate storage architecture and storage method for files based on attribute encryption needs to be designed in the scene of the requirements of a cloud storage system to overcome some limitations and defects in the prior art.
Disclosure of Invention
The invention aims to provide a file trusted intermediate storage architecture and a storage method based on attribute encryption, which improve the safety, controllability, high efficiency, dynamics and privacy of the existing storage method and solve the problems in the background technology.
The invention aims to provide a file trusted intermediate storage architecture based on attribute encryption, which comprises the following steps:
a data owner (data owner), a data storage Center, a block chain system (blockchain), a Key generator, a Key Generation Center (Key Generation Center), an Attribute Authorization Center (Attribute Authorization Center), and a data consumer (data user); wherein the data owner is for uploading data; the data storage center is used for storing the data uploaded by the data owner; the block chain system is used for identifying and disclosing a summary of a key ciphertext used by the data owner to upload encrypted data and a signature of the key ciphertext; the key generator is used for generating a symmetric key and an asymmetric key which are required by encrypted data for a user; the secret key generation center encrypts the attributes and generates a secret key of the user according to the attributes provided by the user, the system master key and the public parameters of the system; the attribute authorization center endows different attributes to different data consumers or data users, and generates a corresponding private key SK according to the attributes provided by the users; the data consumer downloads and uses the data in the data storage center.
The invention also aims to provide a file trusted intermediate storage method based on attribute encryption, which comprises the following steps:
step 1, a data owner uploads data to the data storage center;
step 2, the data owner uploads the encryption key PKsys-RSA
And 3, using the uploaded data by the data user.
Preferably, the step 1 comprises:
step 11, the Data owner requests the key generator to generate ASE symmetric encrypted key Pri-sys and RSA asymmetric encrypted key pair (Priv)asys-RSA,Pubasys-RSA) And the asymmetric encrypted public key Pub is usedasys-RSABroadcasting into the network;
step 12, the data owner uploads the data message;
step 13, the Data owner uses the ASE symmetric encryption key Pri-sys to symmetrically encrypt the Data Message (DM) into a ciphertext C (ciphertext);
step 14, storing the data ciphertext C into a data storage center;
step 15, extracting a data summary md (message digest) of the ciphertext C;
step 16, data summary MD of the ciphertext C, by using Privasys-RSASigning the ciphertext data to obtain a digital signature Sig-C;
and step 17, storing the ciphertext C in the data storage center, and storing the digital signature Sig-C of the ciphertext data C in an intermediate cache.
Preferably, in the step 17, the intermediate cache is a hash table, and the query complexity of the hash table is as low as O (1).
Preferably, the step 2 comprises:
step 21, in a setup stage, the secret key generation center generates and outputs a system public key PK and a system master secret key MK for the system;
step 22, obtaining a symmetric key Pri-sys for encrypting and uploading data and an asymmetric key pair for signature from the key generator by the data;
step 23, uploading a symmetric key Pri-sys used by the encrypted data by the data owner;
step 24, the data owner formulates an access structure AS (access structure) of the message data DM, and encrypts a symmetric key Pri-sys used by the encrypted data, the process uses attribute encryption, and an encrypt (PK, Pri-sys, AS) algorithm is used to generate a ciphertext CT corresponding to the key, wherein the access structure AS is an access structure defined by the data owner;
step 25, extracting a data abstract MD-CT of the ciphertext CT;
step 26, the data owner uses Priv in the key pair of RSA asymmetric encryptionasys-RSAThe secret key signs the data abstract MD-CT of the ciphertext CT to obtain a signature SigCT;
and 27, uploading the ciphertext CT and the signature SigCT to a block chain after being identified together.
Preferably, the encrypt (PK, Pri-sys, AS) algorithm is a CP-ABE attribute encryption algorithm for hiding the access policy, and a CP-ABE attribute encryption scheme for hiding the access policy is adopted. The model adopts a Nishide-Yoneyama-Ohta scheme, which comprises the following steps:
(1) initializing the Setup phase: setup (alpha) → (PK, MK)
G1 and GT are p-order cyclic groups with G1 and G2 as generator elements, p is prime number, e: g1 XG 1 → GT is a bilinear map under the prime order group. Selecting a random factor: w is formed as Zp *Randomly selecting parameter ai
Figure BDA0002974386070000031
ai *∈Zp *Computationally generating a system public key
Figure BDA0002974386070000032
And system master key
Figure BDA0002974386070000033
Wherein Y ═ e (g)i,g1)w,
Figure BDA0002974386070000034
(2) Encryption Encrypt phase: encrypt (PK, M, AS) → CT
Where PK is the master key of the system, M is the plaintext M E G to be encryptedTAS is the access policy AS ═ W1,W2,...,Wn}; selecting a random parameter r epsilon Z in the encryption algorithmp *Calculating
Figure BDA0002974386070000035
C0=grAnd CiTo obtain a ciphertext
Figure BDA0002974386070000036
Wherein for
Figure BDA0002974386070000037
Message M E G needing encryptionT,W=∩i∈I iOutput of
Figure BDA0002974386070000038
Wherein
Figure BDA0002974386070000039
Figure BDA00029743860700000310
(s is a ZpRandom parameter(s);
(3) key generation KeyGen stage: KeyGen (MK, U) → SK
Wherein U ═ { L ═ L1,L2,...,Ln-selecting a random factor during the algorithm: si∈Zp *Calculating
Figure BDA00029743860700000311
D0=gw-s
Figure BDA00029743860700000312
The generated key SK ═ D0,{Di,Di *}1≤i≤n);
(4) Decryption Decrypt stage: decrypt (CT, SK) → M
Wherein
Figure BDA00029743860700000313
SK=(D0,{Di,Di *}1≤i≤n)
Checking in advance whether the user attribute U meets an access strategy AS related to the ciphertext, if not, exiting the decryption algorithm, and if so, carrying out the following calculation
Figure BDA00029743860700000314
Wherein
Figure BDA00029743860700000315
Preferably, the step 3 comprises:
step 31, the data consumer gives an attribute U ═ Att1, Att2, Att3, …, date-available } to the identity of the data user through an attribute authorization center, and the data authorization center generates a private key SK for the data user by using a KeyGen (MK, U) algorithm according to the attribute of the data user, wherein MK is a system master key;
step 32, the data user obtains the secret key ciphertext CT and the digital signature CT-Sig of the secret key on the block chain system, and checks whether the secret key ciphertext is changed by an attacker or not through the digital signature; then, a Decrypt (CT, SK) algorithm in the attribute encryption process is used for obtaining a symmetric encryption key Pri-sys of the encrypted data;
step 33, the data user obtains the digital signature Sig-C of the target data ciphertext from the intermediate cache;
step 34, downloading data in the data storage center by the data user;
step 35, the data user decrypts the digital signature Sig-C through the Pubasys-RSA public key to obtain a data digest MD1 of the ciphertext, extracts a data digest MD1 of the ciphertext C, compares the data digest MD1 with the data digest MD2, and if the MD1 and the MD2 are the same, proves that the ciphertext C is not tampered by a malicious person;
in step 36, if MD1 is the same as MD2, the data user decrypts the ciphertext C using Pri-sys to obtain the plaintext data DM for use.
Preferably, the step 15, the step 25 and the step 35 use an MD5 algorithm to extract a data digest of the ciphertext, and during the file transmission, the MD5 generates a 16-byte check value matched with the file, and stores the check value in the text file of MD5 or MD5 sum.
Preferably, the method further comprises the following steps:
and 4, deleting data: and the data owner initiates a message data deletion request, and deletes corresponding messages in the data storage center and the intermediate cache.
Preferably, the method further comprises the following steps:
and 5, controlling the condition of the data owner on the data: the attribute authorization center controls the attribute of the data user, and cancels or adds the attribute of the data user according to the actual situation.
The invention has the beneficial effects that:
(1) safety: the data transmission process is prevented from being intercepted and tampered. The data cleartext is only allowed to be viewed by a specific user;
(2) controllability: performing condition control on the data, and automatically destroying the data when the data is due;
(3) high efficiency: the encryption and decryption mode of the data is expanded from the traditional one-to-one mode into a one-to-many mode;
(4) the dynamic property: the decryption capability of the user only depends on whether the attribute set of the user meets the access policy of the ciphertext, and is not related to the fact that the user joins the system before or after the ciphertext is generated;
(5) privacy: the data owner does not need to learn the identity information of the decryptor when encrypting the data.
The above and other objects, advantages and features of the present invention will become more apparent to those skilled in the art from the following detailed description of specific embodiments thereof, taken in conjunction with the accompanying drawings.
Drawings
Some specific embodiments of the invention will be described in detail hereinafter, by way of illustration and not limitation, with reference to the accompanying drawings. The same reference numbers in the drawings identify the same or similar elements or components. Those skilled in the art will appreciate that the drawings are not necessarily drawn to scale. The objects and features of the present invention will become more apparent in view of the following description taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a flow diagram of a method for a data owner to upload data and keys, according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method for data consumer usage data according to an embodiment of the present invention.
Detailed Description
The embodiment provides a file trusted intermediate storage architecture based on attribute encryption, which includes:
a data owner (data owner), a data storage Center, a block chain system (blockchain), a Key generator, a Key Generation Center (Key Generation Center), an Attribute Authorization Center (Attribute Authorization Center), and a data consumer (data user); wherein the data owner is for uploading data; the data storage center is used for storing the data uploaded by the data owner; the block chain system is used for identifying and disclosing a summary of a key ciphertext used by the data owner to upload encrypted data and a signature of the key ciphertext; the key generator is used for generating a symmetric key and an asymmetric key which are required by encrypted data for a user; the secret key generation center encrypts the attributes and generates a secret key of the user according to the attributes provided by the user, the system master key and the public parameters of the system; the attribute authorization center endows different attributes to different data consumers or data users, and generates a corresponding private key SK according to the attributes provided by the users; the data consumer downloads and uses the data in the data storage center.
The file trusted intermediate storage method based on attribute encryption in the embodiment comprises the following steps:
step 1, a data owner uploads data to the data storage center;
step 2, the data owner uploads the encryption key PKsys-RSA
And 3, using the uploaded data by the data user.
Wherein, referring to fig. 1, step 1 comprises:
step 11, the Data owner requests the key generator to generate ASE symmetric encrypted key Pri-sys and RSA asymmetric encrypted key pair (Priv)asys-RSA,Pubasys-RSA) And the asymmetric encrypted public key Pub is usedasys-RSABroadcasting into the network;
step 12, the data owner uploads the data message;
step 13, the data owner uses the key Pri-sys of ASE symmetric encryption to symmetrically encrypt the data message DataMeage (DM) into a ciphertext C (ciphertext);
step 14, storing the data ciphertext C into a data storage center;
step 15, extracting a data summary md (message digest) of the ciphertext C;
step 16, data summary MD of the ciphertext C, by using Privasys-RSASigning the ciphertext data to obtain a digital signature Sig-C;
and step 17, storing the ciphertext C in the data storage center, and storing the digital signature Sig-C of the ciphertext data C in an intermediate cache.
In step 17, the intermediate cache is a hash table, and the query complexity of the hash table is very low, which can be as low as O (1).
Wherein, step 2 includes:
step 21, in a setup stage, the secret key generation center generates and outputs a system public key PK and a system master secret key MK for the system;
step 22, obtaining a symmetric key Pri-sys for encrypting and uploading data and an asymmetric key pair for signature from the key generator by the data;
step 23, uploading a symmetric key Pri-sys used by the encrypted data by the data owner;
step 24, the data owner formulates an access structure AS (access structure) of the message data DM, and encrypts a symmetric key Pri-sys used by the encrypted data, the process uses attribute encryption, and an encrypt (PK, Pri-sys, AS) algorithm is used to generate a ciphertext CT corresponding to the key, wherein the access structure AS is an access structure defined by the data owner;
step 25, extracting a data abstract MD-CT of the ciphertext CT;
step 26, the data owner uses Priv in the key pair of RSA asymmetric encryptionasys-RSAThe secret key signs the data abstract MD-CT of the ciphertext CT to obtain a signature SigCT;
and 27, uploading the ciphertext CT and the signature SigCT to a block chain after being identified together.
The encryption algorithm of the encryption is a CP-ABE attribute encryption algorithm for hiding the access policy, because the access control policy itself may contain a large amount of user sensitive data, an attacker can find out an attack target through the access control policy, and the purpose of stealing confidential data is achieved. Therefore, in order to increase the security of the model and avoid the access strategy from being acquired by an untrusted server or an attacker, the model adopts a CP-ABE attribute encryption scheme with hidden access strategy. The model adopts a Nishide-Yoneyama-Ohta scheme, which comprises the following steps:
(1) initializing the Setup phase: setup (alpha) → (PK, MK)
G1 and GT are p-order cyclic groups with G1 and G2 as generator elements, p is prime number, e: g1 XG 1 → GT is a bilinear map under the prime order group. Selecting a random factor: w is formed as Zp *Randomly selecting parameter ai
Figure BDA0002974386070000061
ai *∈Zp *Computationally generating a system public key
Figure BDA0002974386070000062
And system master key
Figure BDA0002974386070000063
Wherein Y ═ e (g)i,gi)w,
Figure BDA0002974386070000064
(2) Encryption Encrypt phase: encrypt (PK, M, AS) → CT
Where PK is the master key of the system, M is the plaintext M E G to be encryptedTAS is the access policy AS ═ W1,W2,...,Wn}; selecting a random parameter r epsilon Z in the encryption algorithmp *Calculating
Figure BDA0002974386070000071
C0=grAnd Ci
Obtaining a ciphertext
Figure BDA0002974386070000072
Wherein for
Figure BDA0002974386070000073
Message M E G needing encryptionT,W=∩i∈I iOutput of
Figure BDA0002974386070000074
Wherein
Figure BDA0002974386070000075
Figure BDA0002974386070000076
(s is a ZpRandom parameter(s);
(3) key generation KeyGen stage: KeyGen (MK, U) → SK
Wherein U ═ { L ═ L1,L2,...,Ln-selecting a random factor during the algorithm: si∈Zp *Calculating
Figure BDA0002974386070000077
D0=gw-s
Figure BDA0002974386070000078
The generated key SK ═ D0,{Di,Di *}1≤i≤n);
(4) Decryption Decrypt stage: decrypt (CT, SK) → M
Wherein
Figure BDA0002974386070000079
SK=(D0,{Di,Di *}1≤i≤n)
Checking in advance whether the user attribute U meets an access strategy AS related to the ciphertext, if not, exiting the decryption algorithm, and if so, carrying out the following calculation
Figure BDA00029743860700000710
Wherein
Figure BDA00029743860700000711
Referring to fig. 2, step 3 includes:
step 31, the data consumer gives an attribute U ═ Att1, Att2, Att3, …, and date-available } to the identity of the data user through the attribute authorization center (the date-available indicates the attribute valid time of the data user, so the data user needs to visit the attribute authorization center regularly to update the attribute of the data user), the data authorization center uses a KeyGen (MK, U) algorithm to generate a private key SK for the data user according to the attribute of the data user, wherein MK is a system master key;
step 32, the data user obtains the secret key ciphertext CT and the digital signature CT-Sig of the secret key on the block chain system, and checks whether the secret key ciphertext is changed by an attacker or not through the digital signature; then, a Decrypt (CT, SK) algorithm in the attribute encryption process is used for obtaining a symmetric encryption key Pri-sys of the encrypted data;
step 33, the data user obtains the digital signature Sig-C of the target data ciphertext from the intermediate cache;
step 34, the data user downloads the data in the data storage center (the current time of the data-available > access of the data user, and the target data can be downloaded only when the attribute of the data user meets the access structure);
step 35, the data user decrypts the digital signature Sig-C through the Pubasys-RSA public key to obtain a data digest MD1 of the ciphertext, extracts a data digest MD1 of the ciphertext C, compares the data digest MD1 with the data digest MD2, and if the MD1 and the MD2 are the same, proves that the ciphertext C is not tampered by a malicious person;
in step 36, if MD1 is the same as MD2, the data user decrypts the ciphertext C using Pri-sys to obtain the plaintext data DM for use.
The step 15, the step 25 and the step 35 use the MD5 algorithm to extract the data digest of the ciphertext, the MD5 algorithm is widely applied to data integrity check, and the MD5 has the advantages of higher security and higher speed compared with the MD2 and MD4 algorithms. During file transfer, MD5 will generate a 16-byte check value that matches the file and is stored in the.md 5 or.md 5sum text file.
This embodiment still includes:
and 4, deleting data: the data owner initiates a message data deletion request, and deletes corresponding messages in the data storage center and the intermediate cache;
and 5, controlling the condition of the data owner on the data: the attribute authorization center controls the attribute of the data user, and cancels or adds the attribute of the data user according to the actual situation.
The method of the embodiment has the following advantages:
(1) safety: the data transmission process is prevented from being intercepted and tampered. The data cleartext is only allowed to be viewed by a specific user;
(2) controllability: performing condition control on the data, and automatically destroying the data when the data is due;
(3) high efficiency: the encryption and decryption mode of the data is expanded from the traditional one-to-one mode into a one-to-many mode;
(4) the dynamic property: the decryption capability of the user only depends on whether the attribute set of the user meets the access policy of the ciphertext, and is not related to the fact that the user joins the system before or after the ciphertext is generated;
(5) privacy: the data owner does not need to learn the identity information of the decryptor when encrypting the data.
While the present invention has been described with reference to the particular illustrative embodiments, it is not to be restricted by the embodiments but only by the appended claims. It will be understood by those skilled in the art that variations and modifications of the embodiments of the present invention can be made without departing from the scope and spirit of the invention.

Claims (10)

1. A trusted intermediate storage architecture for files based on attribute encryption, comprising:
the system comprises a data owner, a data storage center, a block chain system, a key generator, a key generation center, an attribute authorization center and a data user; wherein the data owner is for uploading data; the data storage center is used for storing the data uploaded by the data owner; the block chain system is used for identifying and disclosing a summary of a key ciphertext used by the data owner to upload encrypted data and a signature of the key ciphertext; the key generator is used for generating a symmetric key and an asymmetric key which are required by encrypted data for a user; the secret key generation center encrypts the attributes and generates a secret key of the user according to the attributes provided by the user, the system master key and the public parameters of the system; the attribute authorization center endows different attributes to different data consumers or data users, and generates a corresponding private key SK according to the attributes provided by the users; the data consumer downloads and uses the data in the data storage center.
2. A storage method of the file trusted intermediate storage architecture based on attribute encryption according to claim 1, characterized by comprising:
step 1, a data owner uploads data to the data storage center;
step 2, the data owner uploads the encryption key PKsys-RSA
And 3, using the uploaded data by the data user.
3. The storage method according to claim 2, wherein the step 1 comprises:
step 11, the Data owner requests the key generator to generate ASE symmetric encrypted key Pri-sys and RSA asymmetric encrypted key pair (Priv)asys-RSA,Pubasys-RSA) And the asymmetric encrypted public key Pub is usedasys-RSABroadcasting into the network;
step 12, the data owner uploads the data message;
step 13, the Data owner uses the ASE symmetric encryption key Pri-sys to symmetrically encrypt the Data Message (DM) into a ciphertext C (ciphertext);
step 14, storing the data ciphertext C into a data storage center;
step 15, extracting a data summary md (message digest) of the ciphertext C;
step 16, data summary MD of the ciphertext C, by using Privasys-RSASigning the ciphertext data to obtain a digital signature Sig-C;
and step 17, storing the ciphertext C in the data storage center, and storing the digital signature Sig-C of the ciphertext data C in an intermediate cache.
4. The storage method according to claim 3, wherein the intermediate cache in the step 17 is a hash table, and the query complexity of the hash table is as low as O (1).
5. The storage method according to claim 3, wherein the step 2 comprises:
step 21, in a setup stage, the secret key generation center generates and outputs a system public key PK and a system master secret key MK for the system;
step 22, obtaining a symmetric key Pri-sys for encrypting and uploading data and an asymmetric key pair for signature from the key generator by the data;
step 23, uploading a symmetric key Pri-sys used by the encrypted data by the data owner;
step 24, the data owner formulates an access structure AS (access structure) of the message data DM, and encrypts a symmetric key Pri-sys used by the encrypted data, the process uses attribute encryption, and an encrypt (PK, Pri-sys, AS) algorithm is used to generate a ciphertext CT corresponding to the key, wherein the access structure AS is an access structure defined by the data owner;
step 25, extracting a data abstract MD-CT of the ciphertext CT;
step 26, the data owner uses Priv in the key pair of RSA asymmetric encryptionasys-RSAThe secret key signs the data abstract MD-CT of the ciphertext CT to obtain a signature SigCT;
and 27, uploading the ciphertext CT and the signature SigCT to a block chain after being identified together.
6. The storage method according to claim 5, wherein the encrypt (PK, Pri-sys, AS) algorithm is a CP-ABE attribute encryption algorithm for hiding the access policy, and the CP-ABE attribute encryption scheme for hiding the access policy is adopted. The model adopts a Nishide-Yoneyama-Ohta scheme, which comprises the following steps:
(1) initializing the Setup phase: setup (alpha) → (PK, MK)
G1 and GT are p-order cyclic groups with G1 and G2 as generator elements, p is prime number, e: g1 XG 1 → GT is a bilinear map under the prime order group. Selecting a random factor: w is formed as Zp *Randomly selecting parameter ai
Figure FDA0002974386060000021
ai *∈Zp *Computationally generating a system public key
Figure FDA0002974386060000022
And system master key
Figure FDA0002974386060000023
Wherein Y ═ e (g)1,g1)w
Figure FDA0002974386060000024
(2) Encryption Encrypt phase: encrypt (PK, M, AS) → CT
Where PK is the master key of the system, M is the plaintext M E G to be encryptedTAS is the access policy AS ═ W1,W2,...,Wn}; selecting a random parameter r epsilon Z in the encryption algorithmp *Calculating
Figure FDA0002974386060000025
C0=grAnd CiTo obtain a ciphertext
Figure FDA0002974386060000026
Wherein for
Figure FDA0002974386060000027
Message M E G needing encryptionT,W=∩i∈I iOutput of
Figure FDA0002974386060000028
Wherein
Figure FDA0002974386060000029
Figure FDA00029743860600000210
(s is a ZpRandom parameter(s);
(3) key generation KeyGen stage: KeyGen (MK, U) → SK
Wherein U ═ { L ═ L1,L2,...,Ln-selecting a random factor during the algorithm: si∈Zp *Calculating
Figure FDA0002974386060000031
D0=gw-s
Figure FDA0002974386060000032
The generated key SK ═ D0,{Di,Di *}1≤i≤n);
(4) Decryption Decrypt stage: decrypt (CT, SK) → M
Wherein
Figure FDA0002974386060000033
SK=(D0,{Di,Di *}1≤i≤n)
Checking in advance whether the user attribute U meets an access strategy AS related to the ciphertext, if not, exiting the decryption algorithm, and if so, carrying out the following calculation
Figure FDA0002974386060000034
Wherein
Figure FDA0002974386060000035
7. The storage method according to claim 5, wherein the step 3 comprises:
step 31, the data consumer gives an attribute U ═ Att1, Att2, Att3,.., date-available } to the identity of the data user through an attribute authorization center, and the data authorization center generates a private key SK to the data user by using a KeyGen (MK, U) algorithm according to the attribute of the data user, wherein MK is a system master key;
step 32, the data user obtains the secret key ciphertext CT and the digital signature CT-Sig of the secret key on the block chain system, and checks whether the secret key ciphertext is changed by an attacker or not through the digital signature; then, a Decrypt (CT, SK) algorithm in the attribute encryption process is used for obtaining a symmetric encryption key Pri-sys of the encrypted data;
step 33, the data user obtains the digital signature Sig-C of the target data ciphertext from the intermediate cache;
step 34, downloading data in the data storage center by the data user;
step 35, the data user decrypts the digital signature Sig-C through the Pubasys-RSA public key to obtain a data digest MD1 of the ciphertext, extracts a data digest MD1 of the ciphertext C, compares the data digest MD1 with the data digest MD2, and if the MD1 and the MD2 are the same, proves that the ciphertext C is not tampered by a malicious person;
in step 36, if MD1 is the same as MD2, the data user decrypts the ciphertext C using Pri-sys to obtain the plaintext data DM for use.
8. The storage method according to claim 7, wherein the step 15, the step 25 and the step 35 use the MD5 algorithm to extract the data digest of the ciphertext, and during the file transmission, the MD5 generates a 16-byte check value matched with the file, and stores the check value in the text file of.md 5 or.md 5 sum.
9. The storage method according to claim 2, further comprising:
and 4, deleting data: and the data owner initiates a message data deletion request, and deletes corresponding messages in the data storage center and the intermediate cache.
10. The storage method according to claim 9, further comprising:
and 5, controlling the condition of the data owner on the data: the attribute authorization center controls the attribute of the data user, and cancels or adds the attribute of the data user according to the actual situation.
CN202110270960.XA 2021-03-12 2021-03-12 File trusted intermediate storage architecture based on attribute encryption Pending CN112989378A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110270960.XA CN112989378A (en) 2021-03-12 2021-03-12 File trusted intermediate storage architecture based on attribute encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110270960.XA CN112989378A (en) 2021-03-12 2021-03-12 File trusted intermediate storage architecture based on attribute encryption

Publications (1)

Publication Number Publication Date
CN112989378A true CN112989378A (en) 2021-06-18

Family

ID=76334739

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110270960.XA Pending CN112989378A (en) 2021-03-12 2021-03-12 File trusted intermediate storage architecture based on attribute encryption

Country Status (1)

Country Link
CN (1) CN112989378A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023226641A1 (en) * 2022-05-25 2023-11-30 南京理工大学 Blockchain privacy data access control method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
US20200322142A1 (en) * 2019-04-05 2020-10-08 Arizona Board Of Regents On Behalf Of Arizona State University Method and Apparatus for Achieving Fine-Grained Access Control with Discretionary User Revocation Over Cloud Data
CN112019591A (en) * 2020-07-09 2020-12-01 南京邮电大学 Cloud data sharing method based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106503994A (en) * 2016-11-02 2017-03-15 西安电子科技大学 Block chain private data access control method based on encryption attribute
US20200322142A1 (en) * 2019-04-05 2020-10-08 Arizona Board Of Regents On Behalf Of Arizona State University Method and Apparatus for Achieving Fine-Grained Access Control with Discretionary User Revocation Over Cloud Data
CN112019591A (en) * 2020-07-09 2020-12-01 南京邮电大学 Cloud data sharing method based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
TAKASHI NISHIDE等: "Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures", 《INTERNATIONAL CONFERENCE ON APPLIED CRYPTOGRAPHY AND NETWORK SECURITY》 *
王光波等: "基于属性加密的云存储方案研究", 《电子与信息学报》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023226641A1 (en) * 2022-05-25 2023-11-30 南京理工大学 Blockchain privacy data access control method and system

Similar Documents

Publication Publication Date Title
CN110213042B (en) Cloud data deduplication method based on certificate-free proxy re-encryption
CN109040045B (en) Cloud storage access control method based on ciphertext policy attribute-based encryption
CN112019591B (en) Cloud data sharing method based on block chain
US7634085B1 (en) Identity-based-encryption system with partial attribute matching
Zuo et al. Fine-grained two-factor protection mechanism for data sharing in cloud storage
CN113364576B (en) Data encryption evidence storing and sharing method based on block chain
US8108678B1 (en) Identity-based signcryption system
US20190377889A1 (en) Verifiable version control on authenticated and/or encrypted electronic documents
CN110958219B (en) SM2 proxy re-encryption method and device for medical cloud shared data
CN111130757A (en) Multi-cloud CP-ABE access control method based on block chain
EP4007983A1 (en) Systems and methods for generating signatures
US20090097657A1 (en) Constructive Channel Key
CN110719295B (en) Identity-based food data security-oriented proxy re-encryption method and device
CN108040056A (en) Safety medical treatment big data system based on Internet of Things
CN111274594B (en) Block chain-based secure big data privacy protection sharing method
CN114650137B (en) Decryption outsourcing method and system based on block chain and supporting strategy hiding
CN104796260B (en) A kind of short ciphertext identity base encryption method for meeting forward secrecy
Zhang et al. Secdedup: Secure encrypted data deduplication with dynamic ownership updating
CN112989378A (en) File trusted intermediate storage architecture based on attribute encryption
CN113656818B (en) Trusted-free third party cloud storage ciphertext deduplication method and system meeting semantic security
CN111541731B (en) Electronic file access control method based on block chain and knowledge range encryption
Fu et al. Secure storage of data in cloud computing
CN113779593A (en) Identity-based dual-server authorization ciphertext equivalence determination method
CN111431721A (en) IBE-based Internet of things equipment encryption method in intelligent medical environment
CN111585756A (en) Certificateless cloud auditing method suitable for multi-copy-multi-cloud condition

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210618

WD01 Invention patent application deemed withdrawn after publication