CN116389098A - Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment - Google Patents

Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment Download PDF

Info

Publication number
CN116389098A
CN116389098A CN202310321323.XA CN202310321323A CN116389098A CN 116389098 A CN116389098 A CN 116389098A CN 202310321323 A CN202310321323 A CN 202310321323A CN 116389098 A CN116389098 A CN 116389098A
Authority
CN
China
Prior art keywords
authorization
private key
password text
receiver
access control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310321323.XA
Other languages
Chinese (zh)
Inventor
于海洋
赵亚楠
任毅龙
梁育豪
杨阳
卢赫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202310321323.XA priority Critical patent/CN116389098A/en
Publication of CN116389098A publication Critical patent/CN116389098A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The disclosure belongs to the field of secure wireless communication, and particularly relates to a cross-domain ciphertext access control method supporting multi-receiver authorization in an internet of vehicles environment, which comprises the following steps: according to the acquired vehicle information and road side unit information in the Internet of vehicles environment, the authority issues corresponding private keys for the vehicles or the road side units; the method comprises the steps that a sender encrypts road condition information to form a password text and sends the password text to an original receiver, wherein the sender comprises a vehicle or road side unit, and the original receiver is a cloud server or a radio communication system; the authorization agent unit receives the password text and backups the password text; the original receiving party sends an authorization token to an authorization proxy unit, and the authorization proxy unit converts the password text and embeds the converted password text into a corresponding access strategy; and the new receiver matches the access strategy, and if the matching is successful, the converted password text is decrypted to recover the plaintext. The method ensures safety and improves efficiency.

Description

Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment
Technical Field
The disclosure belongs to the field of secure wireless communication, and particularly relates to a cross-domain ciphertext access control method supporting multi-receiver authorization in an internet of vehicles environment.
Background
In intelligent transportation systems, intelligent internet-connected vehicles (ICVs) exchange and share data with other entities over wireless channels to achieve comfortable and environmentally friendly driving. Because of the openness of the wireless channel, it is necessary to encrypt sensitive data prior to sharing to ensure data security. However, existing schemes that enable secure data sharing lack effective strategies to enable dynamic distribution of cipher text across a cryptographic system to multiple recipients, encountering efficiency and security bottlenecks.
In the prior art, data sharing is realized in the internet of vehicles environment, and a sender needs to carry out encryption, decryption and broadcasting processes to send and send data, but the process aggravates the calculation amount of the internet of vehicles system and has low propagation efficiency.
Disclosure of Invention
The disclosure is proposed based on the above-mentioned needs of the prior art, and the technical problem to be solved by the disclosure is to provide a cross-domain ciphertext access control method supporting multiple-receiver authorization in a vehicle networking environment, so as to ensure security and improve efficiency.
In order to solve the above problems, the technical solution provided by the present disclosure includes:
the cross-domain ciphertext access control method supporting multi-receiver authorization in the Internet of vehicles environment is provided, and is characterized by comprising the following steps: according to the acquired vehicle information and road side unit information in the Internet of vehicles environment, the authority issues corresponding private keys for the vehicles or the road side units; the method comprises the steps that a sender encrypts road condition information to form a password text and sends the password text to an original receiver, wherein the sender comprises a vehicle or road side unit, and the original receiver is a cloud server or a radio communication system; the authorization agent unit receives the password text and backups the password text; the original receiving party sends an authorization token to an authorization proxy unit, and the authorization proxy unit converts the password text and embeds the converted password text into a corresponding access strategy; and the new receiver matches the access strategy, and if the matching is successful, the converted password text is decrypted to recover the plaintext.
Preferably, the method further comprises authority initialization, establishing a private key generator to generate group elements
Figure BDA0004151810110000021
Wherein->
Figure BDA0004151810110000022
For 2 cycle groups, g is group +.>
Figure BDA0004151810110000023
Is the root of (1),>
Figure BDA0004151810110000024
is p, e is a bilinear pair, and satisfies +.>
Figure BDA0004151810110000025
Random selection->
Figure BDA0004151810110000026
Figure BDA0004151810110000027
Figure BDA0004151810110000028
The hash function being a non-negative integer less than p
Figure BDA0004151810110000029
Establishing a main public key and a main private key of an authority, wherein the main public key is MPK= { g, mu, eta, omega, v, f, e (g, g) α H, F }, mainThe private key is msk=α.
Preferably, the authority issuing its respective private key for the vehicle or roadside unit includes the authority issuing the respective private key for the sender: the integer τ is randomly generated by a private key generator and a private key is formed from τ, expressed as: sk (sk) 1 =g αH(ID) η)τ,sk 2 =g τ Wherein sk 1 And sk 2 Together, a private key is formed, the ID is the identity of the sender user, and H (ID) is a value mapped by a hash function with the ID as input.
Preferably, the authority issuing its respective private key to the vehicle or road side unit further comprises the authority issuing the respective private key to the new recipient: inputting the main public key MPK, the main private key MSK and the attribute column
Figure BDA00041518101100000224
Wherein A is n For the nth attribute, outputting the new private key of the receiver through the private key generator, which is expressed as:
Figure BDA00041518101100000210
wherein D is 0 =g α ω τ ,D 1 =g τ ,/>
Figure BDA00041518101100000211
Wherein->
Figure BDA00041518101100000212
Wherein i is E [1, n]。
Preferably, the sender encrypting the road condition information includes the sender randomly selecting
Figure BDA00041518101100000213
And outputs ciphertext ct= { c 0 ,c 1 ,c 2 ,c 3 }, wherein->
Figure BDA00041518101100000214
c 1 =(μ H(ID) η) z ,c 2 =g z ,c 3 =f z ,/>
Figure BDA00041518101100000215
Is a plaintext message of the road condition information.
Preferably, the method further comprises the original receiver formulating a linear private key access policy
Figure BDA00041518101100000216
Wherein M is a matrix of l×n, < >>
Figure BDA00041518101100000217
One attribute for each row of map M; random selection->
Figure BDA00041518101100000218
And is provided with->
Figure BDA00041518101100000219
Re-random selection->
Figure BDA00041518101100000220
And calculates an authorization token
Figure BDA00041518101100000221
d 0 =sk 1 ·f r Wherein d 1 =sk 2 ,/>
Figure BDA00041518101100000222
Figure BDA00041518101100000223
Preferably, the authorization agent unit converts the cipher text including, the converted cipher text expressed as
Figure BDA0004151810110000037
The new receiver first parses ct "and private key SK s If (if)
Figure BDA0004151810110000031
Calculating constant->
Figure BDA0004151810110000032
So that->
Figure BDA0004151810110000033
Recalculating
Figure BDA0004151810110000034
And g r =c 0 'F (A'), finally by calculation
Figure BDA0004151810110000035
Recover plaintext->
Figure BDA0004151810110000036
Compared with the prior art, the method for controlling the cross-domain ciphertext access supporting the authorization of multiple receivers in the Internet of vehicles environment is provided by the disclosure and is used for the secure communication between intelligent Internet of vehicles (ICVs). In this method, the data owner encrypts the data by using the identity of the original recipient. It then delivers the encrypted data to the authorizing agent for backup. When the conversion of the cipher text is required, the original receiver sends an authorization token to the authorization agent to perform the conversion of the backup cipher text. In this way, only new recipients who have valid keys and match the access policy embedded in the converted ciphertext have the right to recover plaintext. Such a setup enables to convert the cipher text generated in the original recipient identity into a new cipher text bound to the access policy. Thus, when the access policy is satisfied and a valid key is owned, the original data can also be accessed by other new recipients. In addition, the original ciphertext can be converted into the new ciphertext without decryption, and the proxy server cannot acquire any effective information about the plaintext during conversion.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the embodiments of the present description, and other drawings may be obtained according to these drawings for a person having ordinary skill in the art.
Fig. 1 is a schematic flow chart of a cross-domain ciphertext access control method supporting multiple receiver authorization in an internet of vehicles environment of the present disclosure;
fig. 2 is a flow chart of the connection of the internet of vehicles system of the present disclosure.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
In describing the embodiments of the present disclosure, it should be noted that, unless explicitly stated and limited otherwise, the term "connected" should be construed broadly, for example, it may be a fixed connection, a detachable connection, or an integral connection, a mechanical connection, an electrical connection, a direct connection, or an indirect connection via an intermediary. The specific meaning of the terms in this disclosure will be understood by those of ordinary skill in the art as the case may be.
The terms "top," "bottom," "above," "below," and "above" are used throughout the description to refer to relative positions of components of the device, such as the relative positions of the top and bottom substrates inside the device. It will be appreciated that the devices are versatile, irrespective of their orientation in space.
For the purpose of facilitating an understanding of the embodiments of the present application, reference will now be made to the following description of specific embodiments, taken in conjunction with the accompanying drawings, in which the embodiments are not intended to limit the embodiments of the present application.
The embodiment provides a cross-domain ciphertext access control method supporting multi-receiver authorization in an Internet of vehicles environment, as shown in fig. 1-2.
The cross-domain ciphertext access control method supporting multi-receiver authorization in the Internet of vehicles environment comprises the following steps:
and according to the acquired vehicle information and road side unit information in the Internet of vehicles environment, the authority issues corresponding private keys for the vehicles or the road side units.
The authority first initializes, builds a private key generator to generate group elements
Figure BDA0004151810110000041
Wherein the method comprises the steps of
Figure BDA0004151810110000042
For 2 cycle groups, g is group +.>
Figure BDA0004151810110000043
Is the root of (1),>
Figure BDA0004151810110000044
is p, e is bilinear, and satisfies
Figure BDA0004151810110000045
Random selection->
Figure BDA0004151810110000046
Figure BDA0004151810110000047
The hash function being a non-negative integer less than p
Figure BDA0004151810110000048
Establishing a main public key and a main private key of an authority, wherein the main public key is MPK= { g, mu, eta, omega, v, f, e (g, g) α H, F, the master private key is msk=α.
The authority issues for the vehicle or road side unitIssuing their respective private keys includes the authority issuing the respective private keys for the sender and the respective private keys for the new receiver. The authority issuing the corresponding private key for the sender includes: the integer τ is randomly generated by a private key generator and a private key is formed from τ, expressed as: sk (sk) 1 =g αH(ID) η) τ ,sk 2 =g τ Wherein sk 1 And sk 2 Together, a private key is formed, the ID is the identity of the sender user, and H (ID) is a value mapped by a hash function with the ID as input. The authority issuing a corresponding private key for the new recipient includes: inputting the main public key MPK, the main private key MSK and the attribute column
Figure BDA00041518101100000512
Wherein A is n For the nth attribute, outputting the new private key of the receiver through the private key generator, which is expressed as:
Figure BDA00041518101100000513
wherein D is 0 =g α ω τ ,D 1 =g τ ,/>
Figure BDA00041518101100000514
Figure BDA00041518101100000515
Wherein->
Figure BDA00041518101100000516
Wherein i is E [1, n]。
The method comprises the steps that a sender encrypts road condition information to form a password text and sends the password text to an original receiver, wherein the sender comprises a vehicle or road side unit, and the original receiver is a cloud server or a radio communication system.
The encryption of the road condition information by the sender comprises the random selection of the sender
Figure BDA00041518101100000517
And outputs ciphertext ct= { c 0 ,c 1 ,c 2 ,c 3 },Wherein->
Figure BDA0004151810110000051
c 1 =(μ H(ID) η) z ,c 2 =g z ,c 3 =f z ,/>
Figure BDA0004151810110000052
Is a plaintext message of the road condition information.
The authorization agent unit receives the cipher text and backups it.
The original reception transmits an authorization token to an authorization proxy unit, which converts the cipher text and embeds the converted cipher text into a corresponding access policy.
The method further includes the original receiver formulating a linear private key access policy
Figure BDA0004151810110000053
Wherein M is a matrix of l×n, < >>
Figure BDA0004151810110000054
One attribute for each row of map M; random selection->
Figure BDA0004151810110000055
And is provided with->
Figure BDA0004151810110000056
Re-random selection->
Figure BDA0004151810110000057
And calculates an authorization token
Figure BDA0004151810110000058
Wherein d 1 =sk 2
Figure BDA0004151810110000059
Figure BDA00041518101100000510
The authorization agent unit converting the ciphertext includes, the converted ciphertext being represented as
Figure BDA00041518101100000511
And the new receiver matches the access strategy, and if the matching is successful, the converted password text is decrypted to recover the plaintext.
The new receiver first parses ct "and private key SK s If (if)
Figure BDA0004151810110000061
Calculating constant
Figure BDA0004151810110000062
So that->
Figure BDA0004151810110000063
Recalculating->
Figure BDA0004151810110000064
And g r =c 0 'F (A'), finally by calculation +.>
Figure BDA0004151810110000065
Recover plaintext->
Figure BDA0004151810110000066
The method is suitable for the following scenes, when a certain vehicle in the Internet of vehicles system sees that a traffic accident occurs at a certain position, the road condition is expected to be transmitted so as to prompt other vehicles to select other routes to run. At this time, the vehicle is a sender, and reports the road condition information to a radio communication system (RCU) or a cloud server, that is, the RCU or the cloud server is an original receiver, and the relevant information is broadcast by the original receiver and is propagated in the same internet of vehicles system, specifically, the RCU or the cloud server transmits the encrypted information to an authorized proxy unit, which is an edge server, and the edge server backs up the encrypted information. The RCU or the cloud server sends the authorization token to the authorization proxy unit, the authorization proxy unit converts the backup encryption information and embeds the converted password text into the access strategy, so that all vehicles or road side units which can access the access strategy have the right to restore the encryption information, namely the original information sent by a sender can be received.
The method can convert the cipher text generated in the original receiver identity into the new cipher text bound with the access strategy. Thus, when the access policy is satisfied and a valid key is owned, the original data can also be accessed by other new recipients. In addition, the original ciphertext can be converted into the new ciphertext without decryption, and the proxy server cannot acquire any effective information about the plaintext during conversion.
Therefore, the patent provides a cross-domain ciphertext access control method supporting multi-receiver authorization in the Internet of vehicles environment, which is used for the secure communication between intelligent Internet of vehicles (ICVs). In this method, the data owner encrypts the data by using the identity of the original recipient. It then delivers the encrypted data to the authorizing agent for backup. When the conversion of the cipher text is required, the original receiver sends an authorization token to the authorization agent to perform the conversion of the backup cipher text. In this way, only new recipients who have valid keys and match the access policy embedded in the converted ciphertext have the right to recover plaintext.
The foregoing embodiments have been provided for the purpose of illustrating the general principles of the present application, and are not meant to limit the scope of the invention, but to limit the scope of the invention.

Claims (7)

1. A cross-domain ciphertext access control method supporting multi-receiver authorization in an Internet of vehicles environment is characterized by comprising the following steps:
according to the acquired vehicle information and road side unit information in the Internet of vehicles environment, the authority issues corresponding private keys for the vehicles or the road side units;
the method comprises the steps that a sender encrypts road condition information to form a password text and sends the password text to an original receiver, wherein the sender comprises a vehicle or road side unit, and the original receiver is a cloud server or a radio communication system;
the authorization agent unit receives the password text and backups the password text;
the original receiving party sends an authorization token to an authorization proxy unit, and the authorization proxy unit converts the password text and embeds the converted password text into a corresponding access strategy;
and the new receiver matches the access strategy, and if the matching is successful, the converted password text is decrypted to recover the plaintext.
2. The method for cross-domain ciphertext access control in a vehicle networking environment that supports multiple recipient authorization of claim 1, further comprising authority initialization, establishing a private key generator to generate group elements
Figure FDA0004151810100000011
Wherein->
Figure FDA0004151810100000012
For 2 cycle groups, g is group +.>
Figure FDA0004151810100000013
Is the root of (1),>
Figure FDA0004151810100000014
the prime order of (2) is p, e is a bilinear pair, and satisfies e: />
Figure FDA0004151810100000015
Random selection->
Figure FDA0004151810100000016
Figure FDA0004151810100000017
The hash function H is a non-negative integer less than p: />
Figure FDA0004151810100000018
F/>
Figure FDA0004151810100000019
Establishing a main public key and a main private key of an authority, wherein the main public key is MPK= { g, mu, eta, omega, v, f, e (g, g) α H, F, the master private key is msk=α.
3. The method for cross-domain ciphertext access control in a vehicle networking environment that supports multiple recipient authorization of claim 2, wherein the authority issuing its respective private key for a vehicle or a roadside unit comprises the authority issuing the respective private key for a sender: the integer τ is randomly generated by a private key generator and a private key is formed from τ, expressed as: sk (sk) 1 =g αH(ID )η) τ ,sk 2 =g τ Wherein sk 1 And sk 2 Together, a private key is formed, the ID is the identity of the sender user, and H (ID) is a value mapped by a hash function with the ID as input.
4. The method for cross-domain ciphertext access control that supports multiple recipient authorization in a vehicle networking environment of claim 3, wherein the authority issuing its respective private key for a vehicle or a roadside unit further comprises the authority issuing the respective private key for a new recipient: inputting the main public key MPK, the main private key MSK and the attribute column
Figure FDA0004151810100000021
Wherein A is n For the nth attribute, outputting the new receiver through the private key generatorIs expressed as:
Figure FDA0004151810100000022
wherein D is 0 =g α ω τ ,D 1 =g τ ,/>
Figure FDA0004151810100000023
Wherein->
Figure FDA0004151810100000024
Wherein i is E [1, n]。
5. The method for cross-domain ciphertext access control in a vehicle networking environment that supports multiple recipient authorization of claim 4, wherein the sender encrypting the road condition information comprises the sender randomly selecting
Figure FDA0004151810100000025
And outputs ciphertext ct= { c 0 ,c 1 ,c 2 Cx }, wherein->
Figure FDA0004151810100000026
c 1 =(μ H(ID) η) z ,c 2 =g z ,c 3 =f z ,/>
Figure FDA0004151810100000027
Is a plaintext message of the road condition information.
6. The method for cross-domain ciphertext access control in a vehicle networking environment that supports multiple recipient authorization of claim 5, further comprising the original recipient formulating a linear private key access policy
Figure FDA0004151810100000028
Where M is a matrix of l n, ρ: />
Figure FDA0004151810100000029
One attribute for each row of map M; random selection->
Figure FDA00041518101000000210
And is provided with->
Figure FDA00041518101000000211
Re-random selection->
Figure FDA00041518101000000212
And calculates an authorization token
Figure FDA00041518101000000213
d 0 =sk 1 ·f r Wherein d 1 =sk 2
Figure FDA00041518101000000214
7. The method for cross-domain ciphertext access control in an internet of vehicles environment that supports multiple recipient authorization of claim 6, wherein the authorizing agent unit converting the ciphertext comprises, the converted ciphertext being represented as
Figure FDA00041518101000000215
The new receiver first parses ct "and private key SK s If (if)
Figure FDA00041518101000000216
Calculating constant->
Figure FDA00041518101000000217
So that->
Figure FDA00041518101000000218
Recalculating
Figure FDA00041518101000000219
And g T =c 0 'F (A'), finally by calculation
Figure FDA00041518101000000220
Recover plaintext->
Figure FDA00041518101000000221
CN202310321323.XA 2023-03-29 2023-03-29 Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment Pending CN116389098A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310321323.XA CN116389098A (en) 2023-03-29 2023-03-29 Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310321323.XA CN116389098A (en) 2023-03-29 2023-03-29 Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment

Publications (1)

Publication Number Publication Date
CN116389098A true CN116389098A (en) 2023-07-04

Family

ID=86966915

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310321323.XA Pending CN116389098A (en) 2023-03-29 2023-03-29 Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment

Country Status (1)

Country Link
CN (1) CN116389098A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116827696A (en) * 2023-08-30 2023-09-29 北京航空航天大学 Vehicle-mounted network cleanable access control method and system with policy protection

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116827696A (en) * 2023-08-30 2023-09-29 北京航空航天大学 Vehicle-mounted network cleanable access control method and system with policy protection
CN116827696B (en) * 2023-08-30 2023-12-15 北京航空航天大学 Vehicle-mounted network cleanable access control method and system with policy protection

Similar Documents

Publication Publication Date Title
CN101789865B (en) Dedicated server used for encryption and encryption method
CN105743646B (en) A kind of Identity based encryption method and system
CN101594228B (en) Certification encrypting method between certificate public key system and identity public key system
CN105763558A (en) Distributed aggregation authentication method having privacy protection function for vehicle-mounted self-organizing network
CN103312506B (en) The multi-receiver label decryption method of recipient&#39;s identity anonymous
CN101262341A (en) A mixed encryption method in session system
CN104767612A (en) Signcryption method from certificateless environment to public key infrastructure environment
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CN104363218A (en) Proxy re-encryption method and system on basis of certificate conditions
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN105049207A (en) ID-based broadcast encryption scheme containing customized information
CN110113150A (en) The encryption method and system of deniable authentication based on no certificate environment
CN104519071A (en) Group encryption and decryption method and system with selection and exclusion functions
CN112260829B (en) Multi-authorization-based CP-ABE method for supporting mobile equipment under hybrid cloud
CN108696362B (en) Certificateless multi-message multi-receiver signcryption method capable of updating secret key
Baee et al. ALI: Anonymous lightweight inter-vehicle broadcast authentication with encryption
CN105763528A (en) Multi-recipient anonymous encryption apparatus under hybrid mechanism
CN101882996B (en) Information encryption and decryption method in distributed system based on identity
CN101984626B (en) Method and system for safely exchanging files
CN116389098A (en) Cross-domain ciphertext access control method supporting multi-receiver authorization in Internet of vehicles environment
Mi et al. NTRU implementation of efficient privacy-preserving location-based querying in VANET
CN116318739B (en) Electronic data exchange method and system
CN101964039B (en) Encryption protection method and system of copyright object
CN113676448A (en) Off-line equipment bidirectional authentication method and system based on symmetric key
CN107682158A (en) It is a kind of can trustship authentication encryption method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination