CN117675163A - Access control system, method and electronic equipment - Google Patents

Access control system, method and electronic equipment Download PDF

Info

Publication number
CN117675163A
CN117675163A CN202311361786.5A CN202311361786A CN117675163A CN 117675163 A CN117675163 A CN 117675163A CN 202311361786 A CN202311361786 A CN 202311361786A CN 117675163 A CN117675163 A CN 117675163A
Authority
CN
China
Prior art keywords
ciphertext
blockchain
access
random number
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311361786.5A
Other languages
Chinese (zh)
Inventor
刘紫千
周涛
张世轩
童则余
何乐为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Safety Technology Co Ltd
Original Assignee
Tianyi Safety Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Safety Technology Co Ltd filed Critical Tianyi Safety Technology Co Ltd
Priority to CN202311361786.5A priority Critical patent/CN117675163A/en
Publication of CN117675163A publication Critical patent/CN117675163A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The application discloses an access control system, an access control method and electronic equipment, which are used for solving the problem that data is not available or is accessed under the unauthorized condition caused by the problem of single-point failure in ABAC. Comprising the following steps: DU, PEP, blockchain, smart contracts; the blockchain is used for sending the ciphertext hash value and the ciphertext storage address to the DU when receiving the consent information indicating consent to AR access or the effective information indicating that the multiple signatures are effective; the agreement information is sent by an evaluation result obtained after the AR is evaluated by the PEP or the DU based on the intelligent contract, and the effective information is sent by the PEP or the DU to the multiple signature generated by the AR through the ASM algorithm based on the blockchain; the DU is used for acquiring the ciphertext and the random number based on the ciphertext storage address after receiving the ciphertext hash value and the ciphertext storage address from the blockchain, verifying the validity through PCH algorithm, determining that the ciphertext, the random number and the ciphertext hash value are legal, and using the ciphertext.

Description

Access control system, method and electronic equipment
Technical Field
The present disclosure relates to the field of data security technologies, and in particular, to an access control system, an access control method, and an electronic device.
Background
With the increase of internet of things (Internet of Things, IOT) devices, data for collection, processing, sharing, and analysis has shown explosive growth. Meanwhile, cloud computing has the advantages of high computing power, convenience in resource sharing, low price and the like, so that more and more enterprises and individual users select to use cloud servers to store and share data. However, since the data stored on the cloud server loses direct control of the user, there is a security threat of data leakage. Thus, fine-grained access control of data shared in cloud servers is required.
The traditional data sharing system generally adopts a centralized central trusted entity to carry out access policy judgment, and risks of unauthorized access vulnerability, overlarge workload of a central node, potential single-point failure, personal privacy disclosure and the like exist. Therefore, as an alternative to decentralised, distributed collaboration, blockchain-based data sharing systems are widely used. The blockchain-based data sharing system mainly combines attribute-based access control (Attributes Based Access Control, ABAC) with blockchain technology, thereby realizing fine-grained access control of data and adapting to dynamic changes of actual conditions by changing strategies.
However, in conventional ABAC schemes, whether access is granted to a given user is determined by the policy stored in the policy management point (Policy Administration Point, PAP) on which the policy decision point (Policy Decision Point, PDP) depends. When either the PDP or PAP fails, the Data stored in the cloud server will become unavailable or any Data requester (DU) can access the Data without authorization.
Disclosure of Invention
The present application provides a method for solving the problem of single point failure in attribute-based access control, resulting in the problem that data stored in a cloud server is not available or can be accessed without authorization. The specific implementation scheme is as follows:
in a first aspect, the present application provides an access control system, the system comprising: data requester DU, policy enforcement Point PEP, blockchain, smart contracts;
the blockchain is used for sending the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU when receiving consent information indicating consent to access of the access request AR based on the attribute or effective information indicating that the multiple signature is effective; wherein the agreement information is transmitted by an evaluation result obtained after the PEP or the DU evaluates the AR based on the smart contract, and the effective information is transmitted by the PEP or the DU to the multiple signature generated by the AR by accountability subgroup multiple signature ASM algorithm based on the blockchain;
The DU is used for acquiring corresponding ciphertext and random number based on the ciphertext storage address after receiving the ciphertext hash value and the ciphertext storage address from the blockchain, verifying legality through a chameleon hash PCH algorithm based on a strategy, determining that the ciphertext, the random number and the ciphertext hash value are legal, and using the ciphertext.
In one possible embodiment, the system further comprises: a data owner DO;
the DO is used for encrypting the plaintext data to obtain ciphertext; calculating the ciphertext through the PCH algorithm to obtain the ciphertext hash value and the random number; uploading the ciphertext and the random number to a cloud service provider CSP, and sending the ciphertext hash value, the ciphertext storage address of the ciphertext, a target attribute and a DO storage address of the DO on the blockchain to the blockchain.
In one possible implementation, the DO is further configured to specify a data update policy for the ciphertext; and invoking the smart contract in the blockchain to cause the smart contract to approximate the ciphertext-specified access policy.
In a possible implementation, the DO is further configured to invoke the smart contract in the blockchain to cause the smart contract to update or delete a target access policy.
In one possible embodiment, the system further comprises: an entitlement management Centre (CA);
the CA is used for generating a system public key and a master key pair by adopting the PCH algorithm based on the security parameters and the system attribute set; and generating a public key and private key pair for the DO using the ASM algorithm based on the security parameters.
In a possible implementation manner, the PEP is further configured to, after receiving an access request from the DU, extract attribute information of the access request from an attribute center AA, and return the attribute information to the DU;
the DU is further configured to submit the access request to the PEP; and after receiving the attribute information of the access request returned by the PEP, constructing the AR based on the attribute information, and sending the AR and a DU storage address of the DU on the blockchain to the blockchain.
In a possible implementation manner, the smart contract is configured to evaluate the AR, obtain the evaluation result, and send the evaluation result to the PEP or the DU; wherein the evaluation result indicates agreement to the AR access or indicates denial of the AR access.
In a possible implementation, the blockchain is further configured to generate the multiple signature for the AR by the ASM algorithm and send the multiple signature to the PEP or the DU.
In one possible embodiment, the system further comprises: a data editor DE; wherein the DE satisfies the data update policy;
the DE is used for acquiring a target ciphertext hash value of a target ciphertext and a target ciphertext storage address from the blockchain; acquiring the target ciphertext and a target random number from the CSP based on the target ciphertext storage address; calculating a new ciphertext and a new random number through the PCH algorithm based on the target ciphertext and the target random number; uploading the new ciphertext, the new random number and the target ciphertext hash value to the CSP, so that the CSP verifies the new ciphertext and the new random number, and when verification passes, replacing the target ciphertext and the target random number with the new ciphertext and the new random number.
In a second aspect, the present application further provides an access control method, where the method includes:
the access control system confirms that an evaluation result indicates that the access request AR based on the attribute is authorized through a policy enforcement point PEP or a data requester DU, and sends authorization information indicating that the AR is authorized to access to a blockchain, wherein the evaluation result is obtained after the AR is evaluated by an intelligent contract; or, the access control system confirms that a multiple signature is valid through the PEP or the DU, and transmits validity information indicating that the multiple signature is valid to the blockchain, wherein the multiple signature is generated by the blockchain with the AR based on an accountability subgroup multiple signature ASM algorithm;
When the block link receives the consent information or the effective information, the access control system controls the block link to send the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU;
the access control system controls the DU to acquire corresponding ciphertext and random number based on the received ciphertext storage address, performs validity verification through a policy-based chameleon hash algorithm PCH, determines that the ciphertext, the random number and the received ciphertext hash value are legal, and uses the ciphertext.
In a third aspect, the present application provides an electronic device, including:
a memory for storing a computer program;
and the processor is used for realizing the above-mentioned access control method steps when executing the computer program stored in the memory.
In a fourth aspect, the present application provides a computer readable storage medium having a computer program stored therein, the computer program implementing one of the above-described access control method steps when executed by a processor.
The beneficial effects of the application are as follows:
in the access control system provided by the embodiment of the application, the intelligent contract is used for replacing the policy decision point and the policy management point in the attribute-based access control, so that the problem that data stored in the cloud server are unavailable or can be accessed under the unauthorized condition when any node in the policy decision point or the policy management point fails is avoided. In addition, in the access control system provided by the embodiment of the application, the accountability subgroup multiple signature algorithm is introduced, so that the problem that the attribute-based access request cannot be authorized due to the absence of the access policy or the conflict of the access policy is solved, and the access control method based on the access control system has flexibility.
Drawings
Fig. 1a is a schematic structural diagram of an access control system according to an embodiment of the present application;
fig. 1b is a schematic structural diagram of a second access control system according to an embodiment of the present application;
fig. 1c is a schematic structural diagram III of an access control system according to an embodiment of the present application;
fig. 2 is a schematic flow chart of an access control method according to an embodiment of the present application;
fig. 3 is a schematic diagram of an electronic device provided in the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the present application will be described in further detail with reference to the accompanying drawings. The specific method of operation in the method embodiment may also be applied to the device embodiment or the system embodiment. It should be noted that "a plurality of" is understood as "at least two" in the description of the present application. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. A is connected with B, and can be represented as follows: both cases of direct connection of A and B and connection of A and B through C. In addition, in the description of the present application, the words "first," "second," and the like are used merely for distinguishing between the descriptions and not be construed as indicating or implying a relative importance or order.
Embodiments of the present application are described in detail below with reference to the accompanying drawings.
When determining whether to grant access to a given user through a conventional ABAC scheme, there is a single point of failure problem, resulting in the unavailability of data stored in the cloud server or the access of any DU to the data without authorization.
Therefore, the application provides an access control system, wherein intelligent contracts replace PDP and PAP in ABAC, and data stored in a cloud server are automatically, finely and reliably access controlled, so that the problem that the data stored in the cloud server is unavailable or any DU can access the data under the unauthorized condition caused by the failure of any node of PDP and PAP in ABAC in the prior art is avoided.
Fig. 1a is a schematic structural diagram of an access control system according to an embodiment of the present application. The access control system includes: DU11, policy enforcement point (Policy Enforcement Point, PEP) 12, blockchain 13, smart contract 14.
A blockchain 13 for transmitting a ciphertext hash value and a ciphertext storage address corresponding to an AR to the DU11 upon receiving grant information indicating grant of access to an attribute-based access request (Attribute Based Access Request, AR) or valid information indicating validity of a multiple signature; wherein, the consent information is sent by the evaluation result obtained after the PEP12 or the DU11 evaluates the AR based on the smart contract 14, and the effective information is sent by the PEP12 or the DU11 to the multiple signature generated by the AR by accountability sub-group multiple signature (ASM) algorithm based on the blockchain 13.
The DU11 is configured to obtain, based on the ciphertext storage address, a corresponding ciphertext and a random number after receiving the ciphertext hash value and the ciphertext storage address from the blockchain 13, and perform validity verification by using a Policy-based chameleon hash (Policy-based Chameleon Hash, PCH) algorithm, to determine that the ciphertext, the random number, and the ciphertext hash value are valid, and use the ciphertext.
The smart contract 14 may be an automatic execution contract on the blockchain 13 to perform a specific operation according to a predetermined condition. The specific content of the smart contract 14 may be written in a smart contract programming language (e.g., solubility).
In one possible implementation, to enable uploading of Data, as shown in fig. 1b, the access control system further includes a Data Owner (DO) 15, a cloud service provider (Cloud Service Provider, CSP) 16. The DO15 is configured to encrypt plaintext data to obtain ciphertext, and assign a data update policy to the ciphertext. And then, calculating the ciphertext through a PCH algorithm to obtain a ciphertext hash value and a random number. Then, the ciphertext and the random number are uploaded to the CSP16, and the ciphertext hash value, the storage address of the ciphertext, the target attribute and the DO storage address of the DO15 on the blockchain are transmitted to the blockchain 13, so that the uploading of the data is realized. In addition, the DO15 is also used to invoke the smart contract 14 in the blockchain 13 to cause the smart contract 14 to specify access policies for the ciphertext.
It should be noted that, the above-mentioned specification of the access policy may be specified based on a plurality of factors, such as the attribute of the data, the owner of the data, the target attribute, and the time, of the first target interface in the smart contract 14. And, the access policy may be stored in a policy list to facilitate quick access policy selection when the smart contract 14 evaluates the AR. In the embodiment of the present application, the first target interface may be an uploadPolicy () interface. The access policy may include an object that has access to the data and an access condition. By way of example, the access policy may be that only DO15 and a particular group of users may access data for a specified period of time.
In the above-described case of transmitting the ciphertext hash value, the storage address of the ciphertext, the target attribute, and the DO storage address of the DO15 itself on the blockchain 13 to the blockchain 13, the ciphertext hash value, the storage address of the ciphertext, the target attribute, and the DO storage address of the DO15 itself on the blockchain 13 are transmitted to the blockchain 13 in the form of a transaction.
The storage address of the ciphertext is typically the storage location of the ciphertext in CSP 16. The memory address of the ciphertext may be a specific path or identifier in CSP16 to facilitate subsequent access and retrieval of the ciphertext.
The plaintext data may be stored in the local device of the DO15 or in a memory in the access control system, but is not limited thereto.
The target attribute may be a characteristic attribute or a tag of the specified data for determining an object having access to the specified data. So that based on the target property, an access policy can be further defined.
The DO memory address described above can be used by the blockchain 13 to determine the corresponding DO15.
In the embodiment of the present application, the DO15 may encrypt the plaintext data using a symmetric key to obtain the ciphertext when encrypting the plaintext data to obtain the ciphertext, but is not limited thereto. In the embodiment of the application, the encryption mode of the plaintext data can be adjusted according to a specific application scene.
In the embodiment of the present application, the DO15 calculates the ciphertext through the PCH algorithm, and when obtaining the ciphertext hash value and the random number, the DO15 may calculate through the pch_hash function in the PCH algorithm. Specifically, the DO15 first obtains a system public key from an entitlement management center (Certificate Authority, CA); then, at least ciphertext, a data updating strategy corresponding to the ciphertext and a system public key are input into a PCH_hash function, so that a ciphertext hash value and a random number are obtained, and the method is as follows:
(hc,n)=PCH_hash(PK,Cd,E)
Wherein hc and n are ciphertext hash values and random numbers respectively; PK is the system public key; cd is ciphertext; e is the data updating strategy corresponding to the ciphertext.
In this embodiment of the present application, the data update policy includes operations such as data update, overwriting, and deletion. In the present embodiment, the specific data update policy depends on the requirements of the access control system, such as data retention policy, compliance requirements, etc. By way of example, the data update policy may be to keep a data for 7 days and update B data weekly.
Further, when there is an update operation such as modification or revocation of the access policy, the DO15 calls the smart contract 14 in the blockchain 13 to cause the smart contract 14 to update or delete the target access policy.
When the target access policy is deposited in the policy list, the smart contract 14 updates or deletes the target access policy in the policy list.
When the smart contract 14 updates or deletes the target access policy in the policy list, the target access policy may be updated based on the second target interface and deleted based on the third target interface. The second target interface may be an updatePolicy () interface and the third target interface may be a deletePolicy () interface. Thus, when the smart contract 14 receives the AR, the evaluation of whether access is allowed to the AR is based on the access policy in the updated policy list.
In one possible implementation, the access control system further comprises a CA. Based on the CA, the initialization of the access control system is realized, and a system public key, a master key, a public key and a private key of the DO15, a member key of the DO15 and the like are obtained, so that the DO15 can obtain the system public key from the CA to obtain a ciphertext hash value and a random number.
When initializing the access control system based on the CA to obtain the system public key, the master key, the public key and the private key of the DO15, and the member key of the DO15, specifically, the CA generates a system public key and a master key pair by adopting a PCH algorithm based on the security parameter and the system attribute set. The CA uses an ASM algorithm to generate a public key and private key pair for the DO15 based on the security parameters. The CA obtains the member key of the DO15 by ASM algorithm based on the private key and public key set of the DO 15. Thus, the initialization of the access control system is completed based on the CA so that the access control system can realize the access control of the data.
In the embodiment of the application, the CA generates the system public key and the master key pair by adopting the PCH algorithm based on the security parameters and the system attribute set, and the system public key and the master key pair can be automatically generated by a PCH_setup function in the PCH algorithm. Specifically, the CA inputs at least the security parameters and the system attribute set into the pch_setup function in the PCH algorithm, thereby obtaining a system public key and master key pair, as follows:
<PM,MSK>=PCH_Setup(k,M)
Wherein PM is a system public key; MSK is the master key; < PM, MSK > is the system public key and master key pair; k is a safety parameter; m is a system attribute set.
The security parameter is typically a parameter used to adjust the security level of the encryption algorithm and the access control system. The security parameters may affect the length of the key, the strength of the Hash function (Hash), etc. The greater the security parameter, the greater the security of the access control system, but the greater the computational cost in the access control system. Therefore, in a specific application scenario, a specific value of the security parameter may be adjusted according to the requirement of the application scenario.
The above-described system attribute set typically includes attributes, parameters, or configuration information in the access control system that have some impact on the functionality and security of the access control system. For example, the system attribute set includes license information of the access control system, data management policy.
The system public key is used for encrypting and verifying data; the master key is a system-level key used for system management, key generation, and the like. The system key and the master key are typically a string of binary data having a specific data structure.
In the embodiment of the application, the CA generates the public key and the private key pair for the DO15 using an ASM algorithm based on the security parameters, and may be automatically generated by an asm_keygen function in the ASM algorithm. Also, since the public and private key pairs generated by the ASM algorithm for the different DO15 are different, and the difference is attribute information from the DO15 itself, such as organization information to which the DO15 belongs, certificate information to which the DO15 belongs, and the like. Therefore, when generating a public key and private key pair for the DO15 by ASM algorithm, attribute information of the DO15 needs to be input as well. The attribute information may be input in the form of a vector.
Specifically, the CA inputs at least the security parameter and the attribute information of the DO15 into the asm_keygen function, thereby obtaining a public key and private key pair of the DO15, as follows:
<pk,sk>=ASM_KeyGen(k,R)
wherein pk is the public key of DO 15; sk is the private key of DO 15; < pk, sk. is a public and private key pair of DO 15; r is attribute information of DO 15.
The private key is a key owned by the DO15 for decrypting data or signing data. The private keys of the different DO15 are not identical. The public key is data used for encrypting data or verifying a signature, and is publicly visible.
In the embodiment of the present application, when the CA obtains the member key of the DO15 by using the ASM algorithm based on the private key and the public key set of the DO15, the member key may be generated by using an asm_keygen_mk function in the ASM algorithm. And, since the member keys of different members are different, and the difference is from the attribute of the members themselves. Therefore, when the member key of the target member in the DO15 is acquired through the ASM algorithm, attribute information of the target member is also input.
Specifically, the CA inputs at least the private key and the public key set of the DO15, and the attribute information of the target member in the DO15 into the asm_keygen_mk function, thereby obtaining the member key of the target member in the DO15, as follows.
mk=ASM_keyGen_mk(sk,pks,B)
Wherein mk is a member key of a target member in the DO 15; public key set { pk with pks being DO15 1 ,pk 2 ,……,pk n-1 -a }; b is attribute information of the target member in the DO 15.
The member keys described above are used to ensure that data is only accessible to a particular DO or the remaining members in a particular DO and may be used to manage access policies for the data.
In a possible implementation manner, to initiate a data request, the DU11 in the access control system is further configured to initiate an access request to access data uploaded by the DO15, and the PEP12 is further configured to receive the access request initiated by the DU11, obtain attribute information corresponding to the access request, and return the attribute information to the DU11, so that the DU11 constructs the AR based on the attribute information corresponding to the access request.
Specifically, the PEP12 is configured to extract attribute information of an access request from an attribute center (Attribute Authority, AA) after receiving the access request from the DU11, and return the attribute information of the access request to the DU11.
The DU11 is used for submitting the access request to the PEP12; and, upon receiving the attribute information of the access request returned by the PEP12, constructing an attribute-based access request (Attribute Based Access Request, AR) based on the attribute information.
The access request is a local access request of the DU 11.
The AR constructed based on the attribute information corresponding to the access request includes four attribute parts, which are main body, object, environment and activity attributes respectively. That is, AR may be { SA, OA, EA, AA }. Wherein SA, OA, EA, AA represent subject, object, environment, activity properties, respectively. Thus, the AR specifies that a subject having a specific attribute selects to perform a specific operation on an object having the specific attribute in a specific environment.
Illustratively, user A needs to perform a read operation inside the company to access file X. The user A is a main body attribute, the company inside is an environment attribute, the reading is an activity attribute, and the file X is an object attribute. AR may be { SA: "user A", OA: "File X", EA: position: company inside ", AA: "read" }.
In the embodiment of the application, the access control system further comprises an AA. The PEP extracts the attribute information of the access request from the AA, specifically, the PEP requests the AA for the attribute information of the access request, and then the AA sends the attribute information to the PEP, so that the PEP extracts the attribute information of the access request.
Further, after the DU11 constructs an AR, the AR needs to be evaluated to determine whether to grant access to the AR (i.e., whether to grant authorization to the AR). When the AR access is allowed, the DU11 can use the ciphertext corresponding to the AR. At this time, the following four embodiments can be classified in the embodiments of the present application:
Embodiment one:
the DU11 is configured to send the AR and the DU storage address to the blockchain 13, and invoke the smart contract 14 in the blockchain 13, so that the smart contract 14 evaluates the AR to obtain an evaluation result.
The smart contract 14 is used to evaluate against the AR, obtain an evaluation result, and send the evaluation result to the PEP12. The evaluation indicates agreement or denial of AR access.
The above-described DU memory address may be used by the blockchain 13 to determine the corresponding DU11.
When the intelligent contract 14 evaluates the AR, the AR may be evaluated based on the access policy and the attribute in the AR through the fourth target interface. The fourth target interface may be a policyevaluation () interface.
The smart contract 14 sends the evaluation result to the PEP12, so that the PEP12 can determine whether the evaluation result indicates that the AR access is granted or denied, and local decisions can be quickly made without relying on a blockchain network. On the other hand, since the blockchain 13 is a distributed network, if the evaluation result is sent to the blockchain 13 after each intelligent contract 14 evaluates the initiated AR, the blockchain 13 itself judges whether the evaluation result indicates to grant or deny the AR access, which easily causes network delay of the blockchain 13; the PEP12 is provided with logic for processing the access request, and the PEP12 is used for judging the evaluation result to perform subsequent processing, so that the performance degradation of the blockchain 13 can be avoided, and the performance of the access control system is improved.
In one possible implementation, PEP12 is configured to, upon receiving the evaluation result of smart contract 14, determine whether the evaluation result indicates that AR access is granted. If the evaluation result indicates that the AR access is granted, it indicates that the attribute of the DU11 accords with the access policy predefined by the DO15, and the grant information indicating that the AR access is granted is sent to the blockchain 13, so that the blockchain 13 sends the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11.
In one possible implementation, PEP12 is further configured to, upon receiving the evaluation result of smart contract 14, determine whether the evaluation result indicates that AR access is granted. If the evaluation result indicates that the AR access is not granted, it indicates that the attribute of the DU11 does not conform to the access policy predefined by the DO15 or that the DU11 lacks attribute information. Then, rejection information indicating that AR access is not granted is sent to the DU11 so that the DU11 learns that the AR it initiated is rejected.
The DU11 is configured to continue to send the AR to the blockchain 13 after receiving the rejection information, so that the blockchain 13 generates multiple signatures for the AR through the ASM algorithm based on the plurality of DO15 in the AR.
The blockchain 13 is configured to determine a plurality of DO15 in the AR after receiving the AR, then generate a multiple signature by ASM algorithm, and send the multiple signature to the PEP12, so that the PEP12 verifies the validity of the multiple signature to determine whether to grant access to the AR.
The AR from which the DU11 continues to transmit to the blockchain 13 may coincide with the AR from which the DU11 first transmits to the blockchain 13. The blockchain 13 may determine whether the DU11 has transmitted the AR thereto based on the history information. If there is a record in the history information to which the DU11 sent the same AR, it indicates that the result of the evaluation of the AR by the smart contract 14 is that access to the AR is denied, at which point a multiple signature may be generated for it by the ASM algorithm to further determine whether to allow access to the AR based on the multiple signature. If there is no record in the history information to which the DU11 sent the same AR, the DU11 is still used to evaluate whether access to that AR is allowed by invoking the Smart contract 14 in the blockchain 13.
In embodiments of the present application, the blockchain 13 may be automatically generated using an ASM sign function in the ASM algorithm when generating multiple signatures by the ASM algorithm. Specifically, the blockchain 13 first obtains a set of public keys of a plurality of DO15 in the AR, private keys of a plurality of DO15 in the AR, and member keys of a plurality of DO15 in the AR; then, at least the plurality of DO15 in the AR, the set of public keys of the plurality of DO15 in the AR, the private keys of the plurality of DO15 in the AR, the member keys of the plurality of DO15 in the AR, and the ciphertext of the plurality of DO15 in the AR are input to the ASM sign function, thereby generating a multiple signature as follows:
X=ASM_sign(pks,DOs,sks,mks,Cds)
Wherein X is a multiple signature; DOs are the plurality of DO15 in AR. The DOs can be inputted by using an identification code (Identity document, ID) corresponding to the DO15. sks is the private key of the plurality of DO15 in the AR; mks is a member key of a plurality of DO15 in AR; cds are ciphertext of multiple DO15 in AR.
Through the access control system, when the evaluation result of the intelligent contract 14 evaluating the AR is that the AR is not authorized to access, a multiple signature can be generated for the AR through the ASM algorithm based on the blockchain 13, so that whether the AR is authorized to access is further judged based on the multiple signature, the problem of authorization limitation such as data access failure caused by access policy absence or access policy conflict is solved, and therefore more flexible and practical access control is provided. In other words, by the above described access control system, a flexible solution is provided for users without predefined access policies or access policy conflicts.
In one possible implementation, the PEP12 is configured to, after receiving the multiple signature sent by the blockchain 13, verify the validity of the multiple signature by using an ASM algorithm to obtain a first verification value. If the first verification value is a first preset value, the multiple signature is determined to be valid, and valid information indicating that the multiple signature is valid is sent to the blockchain 13, so that the blockchain 13 sends the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11. If the first verification value is not the first preset value, the multi-signature is determined to be invalid, and access of the DU11 is denied. The first preset value may be 1.
In the embodiment of the present application, when the PEP12 uses the ASM algorithm to verify the validity of the multiple signatures, the asm_verify function in the ASM algorithm may be used for verification. Specifically, the PEP12 inputs at least the plurality of DO15 in the AR (i.e., DOs input when calculating the multiple signature), the multiple signature, and the ciphertext of the plurality of DO15 in the AR (i.e., cds input when calculating the multiple signature) into the asm_verify function to verify the validity of the multiple signature.
In one possible implementation, the blockchain 13 is configured to send the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11 when receiving the consent information from the PEP12 or the valid information from the PEP12, so that the DU11 obtains the corresponding ciphertext and the random number according to the ciphertext storage address.
The DU11 is configured to obtain a corresponding ciphertext and a random number based on the ciphertext storage address after receiving the ciphertext hash value and the ciphertext storage address from the blockchain 13. Based on the ciphertext, the random number and the ciphertext hash value, performing validity verification through a PCH algorithm to obtain a second verification value. If the second verification value is a second preset value, determining that the ciphertext, the random number and the ciphertext hash value are legal, and the DU11 can use the ciphertext. If the second verification value is not the second preset value, the ciphertext, the random number and the ciphertext hash value are determined to be illegal, and the DU11 cannot use the ciphertext. The second preset value may be 1.
The validity verification is used for verifying the integrity and the authenticity of data, and relates to verification of ciphertext, ciphertext hash value, random number and system public key so as to ensure that the ciphertext, the ciphertext hash value, the random number and the system public key are not tampered and belong to legal DO. The PEP12 may verify through the pch_verify function in the PCH algorithm when verifying the validity through the PCH algorithm. Specifically, the DU11 inputs at least the ciphertext, the random number, the ciphertext hash value, and the system public key into the pch_verify function, thereby obtaining the second verification value.
In this embodiment, when sending the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11, the blockchain 13 searches for the corresponding ciphertext hash value and ciphertext storage address based on the object attribute in the AR, and then sends the ciphertext hash value and ciphertext storage address to the corresponding DU11 according to the DU storage address.
In the embodiment of the present application, since the DO15 is the CSP16 to which the ciphertext and the random number are uploaded, the DU11 is the corresponding ciphertext and random number obtained from the CSP16 according to the ciphertext storage address.
Embodiment two:
the smart contract 14 is used to transmit the evaluation result to the DU11 to cause the DU11 to determine whether the evaluation result indicates that access to the AR is granted or denied.
The blockchain 13 is configured to send the generated multiple signature to the PEP12, so that the PEP12 verifies the validity of the multiple signature to determine whether to grant access to the AR; and, when receiving the consent information from the DU11 or the valid information from the PEP12, the method is used for sending the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11, so that the DU11 obtains the corresponding ciphertext and the random number according to the ciphertext storage address.
Except for the above, the rest of the second embodiment is identical to the first embodiment, and will not be described here again.
It should be noted that, upon receiving the evaluation result of the smart contract 14, the DU11 determines whether or not the evaluation result indicates approval of AR access. If the evaluation indicates that the AR access is not granted, the AR is sent directly to the blockchain 13 to cause the blockchain 13 to generate multiple signatures for the AR by an ASM algorithm based on the plurality of DO's 15 in the AR.
Embodiment III:
the smart contract 14 is configured to send the evaluation result to the PEP12 to cause the PEP12 to determine whether the evaluation result indicates that access to the AR is granted or denied.
The blockchain 13 is configured to send the generated multiple signature to the DU11, so that the DU11 verifies the validity of the multiple signature to determine whether to grant access to the AR; and, when receiving the consent information from the PEP12 or the valid information from the DU11, the method is used for sending the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11, so that the DU11 obtains the corresponding ciphertext and the random number according to the ciphertext storage address.
Except for the above, the rest of the second embodiment is identical to the first embodiment, and will not be described here again.
Embodiment four:
the smart contract 14 is used for the evaluation result to be transmitted to the DU11 so that the DU11 judges whether the evaluation result indicates that the access of the AR is granted or denied.
The blockchain 13 is configured to send the generated multiple signature to the DU11, so that the DU11 verifies the validity of the multiple signature to determine whether to grant access to the AR; and when receiving the approval information from the DU11 or the valid information from the DU11, transmitting the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU11, so that the DU11 obtains the corresponding ciphertext and the random number according to the ciphertext storage address.
Except for the above, the rest of the second embodiment is identical to the first embodiment, and will not be described here again.
It should be noted that, upon receiving the evaluation result of the smart contract 14, the DU11 determines whether or not the evaluation result indicates approval of AR access. If the evaluation indicates that the AR access is not granted, the AR is sent directly to the blockchain 13 to cause the blockchain 13 to generate multiple signatures for the AR by an ASM algorithm based on the plurality of DO's 15 in the AR.
In one possible implementation, to implement the update to the data, as shown in fig. 1c, the access control system further includes: data Editor (DE) 17; wherein DE17 satisfies the data update policy. The DE17 is configured to obtain, from the blockchain 13, a target ciphertext hash value of a target ciphertext and a target ciphertext storage address, where the target ciphertext is a ciphertext that needs to be updated. Then, based on the target ciphertext storage address, the target ciphertext and the target random number are acquired from the CSP 16. And calculating a new ciphertext and a new random number through a PCH algorithm based on the target ciphertext and the target random number. And uploading the hash values of the new ciphertext, the new random number and the target ciphertext to the CSP16, so that the CSP16 verifies the new ciphertext and the new random number, and when the verification passes, the target ciphertext and the target random number are replaced by the new ciphertext and the new random number, thereby completing the updating of the data.
In the embodiment of the application, when the DE17 calculates the new ciphertext and the new random number through the PCH algorithm based on the target ciphertext and the target random number, the new ciphertext may be calculated through the pch_update_cd function in the PCH algorithm, and the new random number may be calculated through the pch_update function in the PCH algorithm.
Specifically, the DE17 inputs at least the target ciphertext, the target ciphertext hash value, the target random number, and the target private key (i.e., the private key of the DO15 corresponding to the target ciphertext) into the pch_update_cd function in the PCH algorithm to obtain a new ciphertext, as follows:
Cd′=PSH_update_Cd(sk target ,Cd target ,hc target ,n target )
wherein Cd' is a new ciphertext; sk (sk) target Is a target private key; cd (cadmium sulfide) target Is a target ciphertext; hc target Hash value for target ciphertext; n is n target Is a target random number.
The DE17 inputs at least the new ciphertext, the target ciphertext hash value, the target random number and the target private key into a PCH_update function in a PCH algorithm to obtain the new random number, as follows:
n′=PSH_update_Cd(sk target ,Cd target ,Cd′,hc target ,n target )
wherein n' is a new random number.
Since only DE17 whose attribute satisfies the data update policy can obtain the new random number, the ciphertext hash value on blockchain 13 is still the legal hash value of the new ciphertext. Thus, legal updates to the data may be made without editing the blockchain 13.
In one possible implementation, to implement verification of the new ciphertext and the new random number, the CSP16 in the access control system is configured to verify the new ciphertext and the new random number to obtain the third verification value. If the third verification value is a third preset value, determining that the new ciphertext and the new random number pass verification, and replacing the target ciphertext and the target random number with the new ciphertext and the new random number, thereby realizing data updating. And if the third verification value is not the third preset value, rejecting updating of the target ciphertext and the target random number.
In this embodiment of the present application, the third preset value and the second preset value may or may not be identical.
When the CSP16 verifies the new ciphertext and the new random number, at least the system public key, the new ciphertext, the target ciphertext hash value, and the new random number are input into the pch_verify function in the PCH algorithm, thereby realizing the verification of the new ciphertext and the new random number.
In summary, the access control system realizes access control to data, and compared with the prior art, the embodiment of the application has the following advantages:
(1) The access control system combines the intelligent contract with the blockchain, avoids the single-point fault problem existing in the centralized data management system and the traditional ABAC access control, and realizes the fine granularity, reliable and automatic access control of the distributed data sharing scheme.
(2) The access control system aims at the problem that the AR initiated by the legal DU cannot be authorized due to the fact that the access strategy does not exist or the access strategy conflicts, introduces an ASM algorithm to generate multiple signatures for the AR, further determines whether the AR is authorized based on the validity of the multiple signatures, avoids the problem that the AR initiated by the legal DU cannot be authorized due to the fact that the access strategy does not exist or the access strategy conflicts, provides a flexible solution for the legal DU without predefined access strategies or access strategy conflicts, and further enables the access control system to have flexibility.
(3) The access control system fully utilizes the dual trapdoor characteristics of the temporary trapdoor and the main trapdoor of the PCH algorithm, and the temporary trapdoor can only be acquired by users conforming to the strategy and is invalid after a certain time. Only users who have both trapdoors can calculate hash collisions. The cipher text hash value and the random number are calculated through the PCH algorithm with the temporary trapdoor and the main trapdoor, and operations such as verification and updating are performed on data, so that the problem of data updating is solved, and user management capable of updating data is realized.
(4) The access control system introduces the PCH algorithm into the blockchain, only an authorized user (namely, a data editor DE) conforming to a predefined data updating strategy can update the ciphertext stored in the CSP by the blockchain, thereby realizing controllable updating of the data under the condition of not editing the blockchain and reducing the storage cost and the communication overhead. Since the ciphertext hash value of the updated new ciphertext is the same as the ciphertext hash value of the ciphertext before the update (which can be obtained by PCH collision calculation), no modification is needed to the blockchain.
(5) The access control system fully utilizes the flexibility of the intelligent contract on the editing strategy, supports the intelligent contract to dynamically edit, modify or delete the access strategy according to the actual condition, and meets the actual requirement of the complex environment. And a new access strategy is applied to evaluate in the new request access, so that the access control of the data is more universal.
The access control system according to the embodiment of the application can be implemented and operated in a plurality of application scenes.
For example, the application scenario may be fine-grained access control of medical record information in an online consultation environment.
Along with the penetration of the internet technology in various industries, the convenience of online inquiry enables more and more patients to choose to consult the own illness state online. However, due to the openness, sharing and audience of the internet, patient medical record information is at risk of data leakage and privacy leakage. Therefore, the access control system in the embodiment of the application is used for accessing the medical record information, so that a patient can conditionally authorize own medical record information to related medical staff for downloading and consulting, and the medical staff is supported to update the medical record information efficiently and controllably.
For example, the application scenario may be fine-grained access control of electrical data in a smart grid.
The intelligent power grid can realize dynamic allocation and intelligent pricing of power through collecting and analyzing power consumption data in real time, and has important significance for improving the working efficiency and reliability of the power grid. However, since the electricity consumption data in different time periods potentially reflects the personal privacy of the user, security threats such as privacy disclosure exist in the process of collecting the electricity consumption data, and the correct charging and normal power allocation of the electricity consumption of the user by the power grid company can be affected when the electricity consumption data is tampered in the transmission process. Therefore, the access control system in the embodiment of the application is used for accessing the power consumption data in the power grid, so that the power consumption data can be prevented from being tampered, various power consumption data statistical information can be read only by corresponding authorized entities through an access strategy, and the minimum necessary knowledge principle is met.
In the implementation of the present application, the multiple application scenarios of the access control system are not limited to the fine-grained access control of medical record information and the fine-grained access control of electricity data in the smart grid under the online consultation environment.
Based on the same inventive concept, the embodiment of the application also provides an access control method, which is applied to the access control system provided by any one of the foregoing embodiments. Referring to fig. 2, the method includes:
201: the access control system confirms that the evaluation result indicates that the AR access is granted through the PEP or the DU, and sends grant information indicating that the AR access is granted to the blockchain; alternatively, the access control system confirms that the multiple signature is valid through the PEP or DU and transmits valid information indicating that the multiple signature is valid to the blockchain.
The AR is evaluated by the intelligent contract to obtain an evaluation result; multiple signatures are generated by the blockchain based on ASM algorithms and ARs.
202: when the block link receives the consent information or the effective information, the access control system controls the block chain to send the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU.
203: the access control system controls the DU to acquire the corresponding ciphertext and the random number based on the received ciphertext storage address, performs validity verification through the PCH algorithm, determines that the ciphertext, the random number and the received ciphertext hash value are legal, and uses the ciphertext.
By the method, the access control system uses PEP or DU to judge the evaluation result of the intelligent contract after evaluating the initiated AR, so as to determine whether the AR access is allowed; or judging the validity of the multiple signatures generated by the blockchain based on the ASM algorithm and the AR through the PEP or the DU, so as to determine whether the AR access is allowed, and when the evaluation result indicates that the AR access is authorized or the multiple signatures are valid, controlling the blockchain to send the ciphertext hash value corresponding to the AR and the ciphertext storage address to the DU, so that the DU acquires the corresponding ciphertext and the random number, and carrying out validity verification through the PCH algorithm, and after the verification is passed, allowing the DU to use the ciphertext, thereby avoiding the problem that the data stored in the cloud server is unavailable or can be used under the unauthorized condition when any node of the PDP or the PAP in the traditional ABAC scheme is failed, and realizing fine-grained, reliable and automatic access control. Meanwhile, based on an ASM algorithm, the problem that the AR initiated by the legal DU is refused due to the fact that an access strategy does not exist or conflicts is avoided, and the access control on the data is more flexible.
Based on the same inventive concept, the embodiment of the present application further provides an electronic device, where the electronic device may implement the function of the foregoing access control method, and referring to fig. 3, the electronic device includes:
at least one processor 301, and a memory 302 connected to the at least one processor 301, in this embodiment of the present application, a specific connection medium between the processor 301 and the memory 302 is not limited, and in fig. 3, the connection between the processor 301 and the memory 302 through the bus 300 is taken as an example. Bus 300 is shown in bold lines in fig. 3, and the manner in which the other components are connected is illustrated schematically and not by way of limitation. The bus 300 may be divided into an address bus, a data bus, a control bus, etc., and is represented by only one thick line in fig. 3 for convenience of illustration, but does not represent only one bus or one type of bus. Alternatively, the processor 301 may be referred to as a controller, and the names are not limited.
In the embodiment of the present application, the memory 302 stores instructions executable by the at least one processor 301, and the at least one processor 301 may execute the access control method described above by executing the instructions stored in the memory 302.
The processor 301 is a control center of the system, and may be connected to various parts of the entire control device using various interfaces and lines, and by executing or executing instructions stored in the memory 302 and invoking data stored in the memory 302, various functions of the system and processing data, thereby performing overall monitoring of the system.
In one possible design, processor 301 may include one or more processing units, and processor 301 may integrate an application processor and a modem processor, where the application processor primarily processes operating systems, user interfaces, application programs, and the like, and the modem processor primarily processes wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 301. In some embodiments, processor 301 and memory 302 may be implemented on the same chip, and in some embodiments they may be implemented separately on separate chips.
The processor 301 may be a general purpose processor such as a central processing unit (Central Processing Unit, CPU), digital signal processor, application specific integrated circuit, field programmable gate array or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, which may implement or perform the methods, steps and logic blocks disclosed in embodiments of the present application. The general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the access control method disclosed in connection with the embodiments of the present application may be directly embodied as a hardware processor executing, or may be executed by a combination of hardware and software modules in the processor.
The memory 302 serves as a non-volatile computer-readable storage medium that can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory 302 may include at least one type of storage medium, which may include, for example, flash Memory, hard disk, multimedia card, card Memory, random access Memory (Random Access Memory, RAM), static random access Memory (Static Random Access Memory, SRAM), programmable Read-Only Memory (Programmable Read Only Memory, PROM), read-Only Memory (ROM), charged erasable programmable Read-Only Memory (Electrically Erasable Programmable Read-Only Memory), magnetic Memory, magnetic disk, optical disk, and the like. Memory 302 is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 302 in the present embodiment may also be circuitry or any other device capable of implementing a memory function for storing program instructions and/or data.
By programming the processor 301, the code corresponding to the access control method described in the foregoing embodiment may be solidified into a chip, so that the chip can execute the steps of the access control method of the embodiment shown in fig. 2 at runtime. How to design and program the processor 301 is a technology well known to those skilled in the art, and will not be described in detail herein.
Based on the same inventive concept, embodiments of the present application also provide a storage medium storing computer instructions that, when executed on a computer, cause the computer to perform the access control method as previously discussed.
In some possible embodiments, aspects of the access control method provided herein may also be implemented in the form of a program product comprising program code for causing a control apparatus to carry out the steps of the access control method according to the various exemplary embodiments of the present application as described herein above when the program product is run on a device.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various modifications and variations can be made in the present application without departing from the spirit or scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims and the equivalents thereof, the present application is intended to cover such modifications and variations.

Claims (12)

1. An access control system, comprising: data requester DU, policy enforcement Point PEP, blockchain, smart contracts;
the blockchain is used for sending the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU when receiving consent information indicating consent to access of the access request AR based on the attribute or effective information indicating that the multiple signature is effective; wherein the agreement information is transmitted by an evaluation result obtained after the PEP or the DU evaluates the AR based on the smart contract, and the effective information is transmitted by the PEP or the DU to the multiple signature generated by the AR by accountability subgroup multiple signature ASM algorithm based on the blockchain;
The DU is used for acquiring corresponding ciphertext and random number based on the ciphertext storage address after receiving the ciphertext hash value and the ciphertext storage address from the blockchain, verifying legality through a chameleon hash PCH algorithm based on a strategy, determining that the ciphertext, the random number and the ciphertext hash value are legal, and using the ciphertext.
2. The system of claim 1, wherein the system further comprises: a data owner DO;
the DO is used for encrypting the plaintext data to obtain ciphertext; calculating the ciphertext through the PCH algorithm to obtain the ciphertext hash value and the random number; uploading the ciphertext and the random number to a cloud service provider CSP, and sending the ciphertext hash value, the ciphertext storage address of the ciphertext, a target attribute and a DO storage address of the DO on the blockchain to the blockchain.
3. The system of claim 2, wherein the DO is further configured to specify a data update policy for the ciphertext; and invoking the smart contract in the blockchain to cause the smart contract to approximate the ciphertext-specified access policy.
4. The system of claim 2, wherein the DO is further configured to invoke the smart contract in the blockchain to cause the smart contract to update or delete a target access policy.
5. The system of claim 2, wherein the system further comprises: an entitlement management Centre (CA);
the CA is used for generating a system public key and a master key pair by adopting the PCH algorithm based on the security parameters and the system attribute set; and generating a public key and private key pair for the DO using the ASM algorithm based on the security parameters.
6. The system of claim 1, wherein the PEP is further configured to, after receiving an access request from the DU, extract attribute information of the access request from an attribute center AA and return the attribute information to the DU;
the DU is further configured to submit the access request to the PEP; and after receiving the attribute information of the access request returned by the PEP, constructing the AR based on the attribute information, and sending the AR and a DU storage address of the DU on the blockchain to the blockchain.
7. The system of claim 1, wherein the smart contract is to evaluate against the AR, obtain the evaluation result, and send the evaluation result to the PEP or the DU; wherein the evaluation result indicates agreement to the AR access or indicates denial of the AR access.
8. The system of claim 1, wherein the blockchain is further to generate the multiple signature for the AR by the ASM algorithm and to send the multiple signature to the PEP or the DU.
9. The system of claim 3, wherein the system further comprises: a data editor DE; wherein the DE satisfies the data update policy;
the DE is used for acquiring a target ciphertext hash value of a target ciphertext and a target ciphertext storage address from the blockchain; acquiring the target ciphertext and a target random number from the CSP based on the target ciphertext storage address; calculating a new ciphertext and a new random number through the PCH algorithm based on the target ciphertext and the target random number; uploading the new ciphertext, the new random number and the target ciphertext hash value to the CSP, so that the CSP verifies the new ciphertext and the new random number, and when verification passes, replacing the target ciphertext and the target random number with the new ciphertext and the new random number.
10. An access control method of an access control system according to any one of claims 1 to 9, comprising:
The access control system confirms that an evaluation result indicates that the access request AR based on the attribute is authorized through a policy enforcement point PEP or a data requester DU, and sends authorization information indicating that the AR is authorized to access to a blockchain, wherein the evaluation result is obtained after the AR is evaluated by an intelligent contract; or, the access control system confirms that a multiple signature is valid through the PEP or the DU, and transmits validity information indicating that the multiple signature is valid to the blockchain, wherein the multiple signature is generated by the blockchain with the AR based on an accountability subgroup multiple signature ASM algorithm;
when the block link receives the consent information or the effective information, the access control system controls the block link to send the ciphertext hash value and the ciphertext storage address corresponding to the AR to the DU;
the access control system controls the DU to acquire corresponding ciphertext and random number based on the received ciphertext storage address, performs validity verification through a policy-based chameleon Hash PCH algorithm, determines that the ciphertext, the random number and the received ciphertext Hash value are legal, and uses the ciphertext.
11. An electronic device, comprising:
a memory for storing a computer program;
a processor for carrying out the method steps of claim 10 when executing the computer program stored on the memory.
12. A computer-readable storage medium, characterized in that the computer-readable storage medium has stored therein a computer program which, when executed by a processor, implements the method steps of claim 10.
CN202311361786.5A 2023-10-19 2023-10-19 Access control system, method and electronic equipment Pending CN117675163A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311361786.5A CN117675163A (en) 2023-10-19 2023-10-19 Access control system, method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311361786.5A CN117675163A (en) 2023-10-19 2023-10-19 Access control system, method and electronic equipment

Publications (1)

Publication Number Publication Date
CN117675163A true CN117675163A (en) 2024-03-08

Family

ID=90083382

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311361786.5A Pending CN117675163A (en) 2023-10-19 2023-10-19 Access control system, method and electronic equipment

Country Status (1)

Country Link
CN (1) CN117675163A (en)

Similar Documents

Publication Publication Date Title
US11438336B2 (en) Blockchain-based admission processes for protected entities
CN110032865B (en) Authority management method, device and storage medium
CN111709056B (en) Data sharing method and system based on block chain
CN109040077B (en) Method and system for data sharing and privacy protection
US20180343126A1 (en) System and method for utilizing connected devices to enable secure and anonymous electronic interaction in a decentralized manner
CN103098070B (en) For the methods, devices and systems of Data Position in monitoring network service
US20190333031A1 (en) System, method, and computer program product for validating blockchain or distributed ledger transactions in a service requiring payment
JP2020523839A (en) System and method for avoiding or reducing crypto stranded resources in blockchain networks
CN109379369A (en) Single-point logging method, device, server and storage medium
CN111914293B (en) Data access right verification method and device, computer equipment and storage medium
CN109388957B (en) Block chain-based information transfer method, device, medium and electronic equipment
US20190141048A1 (en) Blockchain identification system
CN105516110A (en) Mobile equipment secure data transmission method
CN112417482B (en) Data sharing system, device and method based on authority access mechanism
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
US20100005312A1 (en) Mutually Excluded Security Managers
CN116708037B (en) Cloud platform access right control method and system
CN110910110B (en) Data processing method and device and computer storage medium
CN114139203A (en) Block chain-based heterogeneous identity alliance risk assessment system and method and terminal
CN106358246B (en) Access token issuing method and related equipment
WO2021170049A1 (en) Method and apparatus for recording access behavior
Alexander et al. Cybersecurity, information assurance, and big data based on blockchain
CN117675163A (en) Access control system, method and electronic equipment
US11954672B1 (en) Systems and methods for cryptocurrency pool management
CN112202734B (en) Service processing method, electronic device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination