CN103346999A - NOT operational character supported characteristic-based CP-ABE method having CCA security - Google Patents

NOT operational character supported characteristic-based CP-ABE method having CCA security Download PDF

Info

Publication number
CN103346999A
CN103346999A CN2013102045411A CN201310204541A CN103346999A CN 103346999 A CN103346999 A CN 103346999A CN 2013102045411 A CN2013102045411 A CN 2013102045411A CN 201310204541 A CN201310204541 A CN 201310204541A CN 103346999 A CN103346999 A CN 103346999A
Authority
CN
China
Prior art keywords
node
algorithm
attribute
key
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013102045411A
Other languages
Chinese (zh)
Other versions
CN103346999B (en
Inventor
郎波
张然
汪金苗
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201310204541.1A priority Critical patent/CN103346999B/en
Publication of CN103346999A publication Critical patent/CN103346999A/en
Application granted granted Critical
Publication of CN103346999B publication Critical patent/CN103346999B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a NOT operational character supported characteristic-based CP-ABE method having CCA security. An access control structure is an access control tree; a NOT node is added in the access control tree; and k is equal to -1. Meanwhile, according to regulation, a father node of the NOT node must be an ''AND'' node and only one intermediate node is hung under the NOT node; and thus the intermediate node is used as a root node to set a strategy tree and the strategy tree expresses a related strategy, set by an encryption party, of a NOT attribute. A high one-time signature technology is added to further enhance a security level of the method from a CPA security level to a CCA security level. Strategy expression based on an attribute encryption algorithm is enriched; security of the existing method is enhanced, thereby building the high access controlling capability; and moreover, the method has an encryption method with a provable security.

Description

A kind of NOT of support operator also has the CP-ABE method of CCA safety
Technical field
The present invention relates to a kind ofly under distributed environment, at the requirement of file-sharing and safe storage, proposition a kind of has strong access control ability, and the ciphertext strategy of expansion that reaches CCA safety is based on the encryption attribute method.
Background technology
In distributed environment, especially in the service model of cloud computing, after user data is concentrated, guarantee the safety management of cloud service provider inside and the demand for security that access control mechanisms meets the user, avoiding the potential risk that the multi-user exists jointly or shared data are brought in the distributed environment, is the security challenge that faces in the distributed environment.
At present, data center's protecting data is mainly passed through dual mode: access control and encryption.Access control scheme commonly used has autonomous access control policy (DAC), force access control policy (MAC) and based on role's access control policy (RBAC) etc.Under cloud computing environment, a large amount of file datas is stored in the third-party server that Internet service provider provides, this third party can be regarded as incredible, because from the assault of outside or inner have an illegal service provider may all can cause breaking through of server, even be not broken, if the user's communications passage is illegally listened, can makes significant data suffer to reveal equally and steal.So, utilize full-fledged cryptographic technique that data encryption is stored in the server, even server is broken, significant data can not obtain safety assurance because the opponent has decrypted private key.But the deployment of a cryptographic system must increase the expense of whole system, most critical be that can the employed access control model of system organically combine with encryption system, guarantee the enforcement of access strategy and the flexibility of system simultaneously.Recently the encryption system based on attribute (ABE) that proposes can be realized the access control based on cryptographic algorithm, need not key management and the key distribution mechanisms of load, but ABE be merely able to support with or and the thresholding computing, can not support the NOT operation, flexibility is relatively poor.
Summary of the invention
The problem that technology of the present invention solves: overcome the deficiencies in the prior art, by the access control structure in the expansion CP-ABE algorithm, enriching the CP-ABE access strategy expresses, strengthen the fail safe of existing CP-ABE method simultaneously, a kind ofly have strong access control ability thereby set up, and have the expansion CP-ABE encryption method of CCA safety.
The technical method that the present invention adopts: a kind of NOT of support operator also has the CP-ABE method (BSW-NOT) of CCA safety, it is characterized in that following aspect:
(1) adds the NOT node.
The access control structure Design is based on the threshold secret sharing system in the BSW method, and its access control structure is an access control tree, as shown in Figure 1.Node comprises threshold value k and two attributes of son node number num, wherein 1≤k≤num in the access control tree.To define a node when realizing the NOT operation in the BSW-NOT method, and make k=-1, and be called the NOT node, the child nodes of NOT node is the attribute of being operated by NOT.The NOT operation should be the relation of " intersecting " with the expression of other strategies, and namely the father node of NOT node should be the AND node.We stipulate that the NOT node is only hung an intermediate node down, is root node R' with this intermediate node like this, can set a Policy Tree T R', as shown in Figure 2, T R'The corresponding strategies of expressed the is NOT attribute that encryption side sets, expression that like this can refinement NOT strategy.
(2) mode of destruction threshold secret sharing mechanism.
The BSW method is given a multinomial q for each node of access control tree in implementation procedure x, q xRank d x=k x-1.For root node R, set q R(0)=and s, again to multinomial q RUndertaken perfectly at random by the algorithm requirement, afterwards for each node x beyond the root node, set q x(0)=q Parent (x)(index (x)) is again to q xUndertaken perfect at random by the algorithm requirement.The multinomial shape of setting the NOT node among our the method BSW-NOT is as q NOT=q Parent (NOT)(index (NOT))+ax -1, and its child nodes is normally used the setting of BSW method.Work as user property like this and satisfy T R'Strategy when arranging, its child nodes is utilized q NOTThe q that generates x(0)=q Parent (x)(index (x))=q NOT(index (x)) can only recover shape such as q x=a 0+ a 1X+ ... + a N-1x N-1+ a nx nMultinomial.Continue upwards to date back to root node R, draw q R(0) ≠ and s, then deciphering failure can't recover correct plaintext, thereby reaches the purpose of NOT operation.
(3) make encryption method reach CCA safety in conjunction with strong once signed technology.
An endorsement method comprises key schedule G, signature algorithm Sign and identifying algorithm Verify.The BSW-NOT method adds strong once signed technology in encryption section, the ciphertext of signature algorithm Sign during encryption in the operation once signed method is signed, and the signature that will obtain is with ciphertext and the final ciphertext that generates of authenticate key conduct.Deciphering side at first moves the verification algorithm Verify in the once signed method when deciphering, with the correctness of authenticate key certifying signature, only just ciphertext is decrypted under the effective situation of signature.By adding strong once signed technology, can make the level of security of BSW-NOT method reach selection ciphertext only attack safety (CCA).
Description of drawings
Fig. 1 is basic access control tree;
Fig. 2 is the access control tree of expansion.
Embodiment
Below with reference to accompanying drawing, embodiments of the invention are described in detail.
The core concept that the present invention mainly comprises: destroy the secret shared mechanism of Shamir, recall when calculating carrying out Lagrange's interpolation, destroy the relevant interpolation point of NOT attribute, when making its calculating date back to the Policy Tree root node, draw q R(0) ≠ s.From user perspective, decipherment algorithm has obtained execution so, but the M that draws at last is not correct M but, thereby reaches the purpose of NOT operation.
Before describing method, be defined as follows parameter and method earlier:
1.G 0And G 1Be two multiplication loop groups that rank are big prime number p, g is group G 0Generator, e:G 0* G 0→ G 1It is the bilinearity mapping that effectively to calculate.Z pBe the set that the p delivery is obtained, comprise all less than p and the positive integer coprime with p.
2. establishing k is security parameter, and PK is common parameter, and MK is master key, the message of M for needing to encrypt, and T is the access control tree, and U is the set of all properties, and S is the user property collection.
3. the threshold value of establishing node x is k x, 1≤k wherein xThe scope of≤num represent with or and the thresholding computing, make the k of NOT node x=-1.
4. key schedule G (1 k): algorithm is input with a security parameter k, exports an authenticate key vk and a signature key sk, and the length of vk is relevant with the size of k.
5. signature algorithm Sign: algorithm is input with signature key sk and a message m, exports a signature sigma.Note is σ ← Sign Sk(m).
6. verification algorithm Verify: algorithm is with authenticate key vk, and message m and signature sigma are as input, and { 0,1}, b=1 represent to accept, and b=0 represents refusal to export a bit b ∈.Note is b=Verify Vk(m, σ).
7. the bit length of setting authentication secret vk in the once signed method is m, uses vk iRepresent i bit, M represent the set 1 ..., m}.
8. theorem: suppose that the once signed method has strong unforgeable, if the adversary can win CCA and plays safely in polynomial time with the advantage of can not ignore, can construct a mimic so and distinguish DBDH tuple and tuple at random with the advantage of can not ignore.
The inventive method implementation process is as follows:
1. system initialization Setup (k): system generates bilinearity parameter g, G 0, G 1, e, Z p, generate a community set U={a for all user properties 1, a 2... a n, set U comprises an attribute " NOT ".To each attribute a i(i ∈ n) selects t at random i∈ Z pSelect α ∈ Z then at random p, and at Z pIn select u at random 1..., u 2m, to each i ∈ 1 ..., 2m} sets U i=g Ui
The open parameter PK that generates is as follows:
g,
Figure BDA00003261950800041
Y=e(g,g) α,U 1,…,U 2m
It is as follows to generate master key MK:
α,t i(1≤i≤n),u i(1≤i≤2m)
2. (T): if contain the NOT node among the access control tree T, then the multinomial of this node is set to q for PK, M to encrypt Encrypt NOT=q Parent (NOT)(index (NOT))+ax -1, all the other nodes arrange multinomial by the BSW method.When being encrypted with the plaintext M of T, see the NOT node as leaf node, normally give property value " NOT " and ciphertext member C according to the BSW algorithm NOT, with C NOTIncorporate into and be sent to server end in the ciphertext.Simultaneously, algorithm is carried out the key schedule G (1 in the once signed method k) generate a pair of signature authentication key to (sk, vk).For each i ∈ M, if vk i=0, make E i=U i sIf vk i=1, make E i=U M+i s
Make that Y is the leaf node combination of T, it is as follows to generate ciphertext:
Figure BDA00003261950800051
Move the signature algorithm Sign in the once signed method then, use the ciphertext CT of signature key sk *Sign, obtain signature sigma, generate final ciphertext and be:
CT=(CT *,σ,vk)
Key generate KeyGen (MK, S): be that each attribute is selected a random number r j, select random number r' ∈ Z pThis method is set, and all attribute of user are concentrated and must be added " NOT " attribute can comprise in the decruption key that decrypted user the is applied for like this " NOT " key member (D of attribute NOT, D' NOT).In addition, to each i ∈ M, w is set at random i∈ Z p, order
Figure BDA00003261950800052
Set
Figure BDA00003261950800053
Make D=g α-rThe generation private key for user is as follows:
SK = ( D = g α - r , ∀ a i ∈ S : D i = g r ′ t i - 1 · g r j , D ′ i = g r j
NOT : D NOT , D ′ NOT
i ∈ M : G i 0 , G i 1 )
The deciphering Decrypt (CT, SK): for ciphertext CT=(CT *, σ, vk), algorithm at first moves the correctness of the verification algorithm Verify certifying signature σ in the once signed method.Invalid if sign, then algorithm interrupts, output ⊥; If signature effectively, algorithm is to ciphertext CT *Be decrypted, divide two parts to calculate here:
(1) for CT *In with the lower part ciphertext
( T , C ~ = MY s , C = g s ,
∀ y ∈ Y : C y = T i q y ( 0 ) , NOT : C NOT )
Utilize among the private key for user SK
( ∀ a i ∈ S : D i = g r ′ t i - 1 · g r j , D ′ i = g r j
NOT : D NOT , D ′ NOT )
Be decrypted according to BSW algorithm correlation step, when algorithm runs to the NOT node, mainly handle in two kinds of situation:
(I) user property does not comprise the NOT operational attribute
If user property collection S does not comprise the following T of NOT node R'The attribute of Policy Tree, all T R'Policy Tree leafy node output ⊥, algorithm dates back the NOT node, is output as ⊥, and the NOT node is to be looked at as a leafy node so, and its property value is " NOT ".Decrypting end is set and is called ciphertext member C NOTWith key member (D NOT, D' NOT), continue to finish the algorithm operation.
(II) user property comprises the NOT operational attribute
If comprise NOT operation association attributes in the user property S set, so, according to CP-ABE algorithm deciphering principle, algorithm can be to the following T of NOT node R'Policy Tree is recalled and is judged calculating.Here handle in two kinds of situation:
If user property does not satisfy T R'The strategy setting of tree, algorithm dates back the NOT node, is output as ⊥, then carries out according to situation (I);
If user property satisfies T R'The strategy setting, algorithm dates back the NOT node, because its child nodes is utilized q NOTThe q that generates x(0)=q Parent (x)(index (x))=q NOT(index (x)) can only recover shape such as q x=a 0+ a 1X+ ... + a N-1x N-1+ a nx nMultinomial, the q' of NOT node NOTThe q that arranges during then with encryption NOT=q Parent (NOT)(index (NOT))+ax -1Do not conform to, continue upwards to date back to root node R, draw q R(0) ≠ and s, then deciphering failure can't recover correct plaintext, thereby reaches the purpose of NOT operation.
After deciphering is finished, draw:
F R=e(g,g) r′s
(2) to each i ∈ M, if vk i=0, calculate
e ( E i , G i 0 ) = e ( g u i s , g w i u i ) = e ( g , g ) w i s
If vk i=1, calculate
e ( E i , G i 1 ) = e ( g u m + i s , g w i u m + i ) = e ( g , g ) w i s
By step (1) and (2), calculate
A = e ( g , g ) r ′ s · Π i = 1 m e ( g , g ) w i s = e ( g , g ) rs
At last, by the following plaintext M that calculates:
C ~ / ( e ( C , D ) · A )
= C ~ / ( e ( g s , g α - r ) · e ( g , g ) rs )
= M
Can prove that according to 8. theorems the level of security of above method can reach CCA safety.
The present invention compares advantage with existing method and is: the expansion by to the access control tree, realized the NOT operation strategy, and enriched the expression of access control policy, strengthened the fail safe of encryption method simultaneously, make its level of security reach CCA safety.
Can apparently draw other advantages and modification for the person of ordinary skill of the art.Therefore, the present invention with more extensive areas is not limited to shown and described specifying and exemplary embodiment here.Therefore, under situation about not breaking away from by the spirit and scope of claim and the defined general inventive concept of equivalents thereof subsequently, can make various modifications to it.

Claims (1)

1. CP-ABE method of supporting the NOT operator and having CCA safety is characterized in that following steps:
Step 1, system initialization Setup (k): system generates bilinearity parameter g, G 0, G 1, e, Z p, G 0And G 1Be two multiplication loop groups that rank are big prime number p, g is group G 0Generator, e:G 0* G 0→ G 1Be the bilinearity mapping that can effectively calculate, Z pBe the set that the p delivery is obtained, comprise all less than p and the positive integer coprime with p; Generate a community set U={a for all user properties 1, a 2... a n, described user property comprises user's age, department, name, sex attribute; Set U comprises an attribute " NOT "; To each attribute a i(i ∈ n) selects t at random i∈ Z pSelect α ∈ Z then at random p, and at Z pIn select u at random 1..., u 2m, to each i ∈ 1 ..., 2m} sets U i=g Ui
The open parameter PK that generates is as follows:
g,
Figure FDA00003261950700011
Y=e(g,g) α,U 1,…,U 2m
It is as follows to generate master key MK:
α,t i(1≤i≤n),u i(1≤i≤2m);
(T): if contain the NOT node among the access control tree T, then the multinomial of this node is set to q for PK, M for step 2, encryption Encrypt NOT=q Parent (NOT)(index (NOT))+ax -1, all the other nodes arrange multinomial by the BSW method; When being encrypted with the plaintext M of T, see the NOT node as leaf node, normally give property value " NOT " and ciphertext member C according to the BSW algorithm NOT, with C NOTIncorporate into and be sent to server end in the ciphertext; Simultaneously, algorithm is carried out the key schedule G (1 in the once signed method k) generate a pair of signature authentication key to (sk, vk), the bit length of setting authentication secret vk in the once signed method is m, uses vk iRepresent i bit, M represent the set 1 ..., m}; For each i ∈ M, if vk i=0, make E i=U i sIf vk i=1, make E i=U M+i s
Make that Y is the leaf node combination of T, it is as follows to generate ciphertext:
Figure FDA00003261950700021
Move the signature algorithm Sign in the once signed method then, described signature algorithm Sign is input with signature key sk and a message m, exports a signature sigma, and note is σ ← Sign Sk(m); Use the ciphertext CT of signature key sk *Sign, obtain signature sigma, generate final ciphertext and be:
CT=(CT *,σ,vk);
Step 3, key generate KeyGen (MK, S): be that each attribute is selected a random number r j, select random number r' ∈ Z pSet all attribute of user and concentrate necessary " NOT " attribute can comprise in the decruption key that decrypted user the is applied for like this " NOT " key member (D of attribute of interpolation NOT, D' NOT); In addition, to each i ∈ M, w is set at random i∈ Z p, order
Figure FDA00003261950700022
Set
Figure FDA00003261950700023
Make D=g α-rThe generation private key for user is as follows:
Figure FDA00003261950700024
Figure FDA00003261950700025
Step 4, the deciphering Decrypt (CT, SK): for ciphertext CT=(CT *, σ, vk), algorithm at first moves the verification algorithm Verify in the once signed method, described verification algorithm Verify is with authenticate key vk, and message m and signature sigma are exported bit b ∈ { 0 a, 1} as input, b=1 represents to accept, and b=0 represents refusal, and note is b=Verify Vk(m, σ); The correctness of certifying signature σ; Invalid if sign, then algorithm interrupts, output ⊥; If signature effectively, algorithm is to ciphertext CT *Be decrypted, divide two parts to calculate here:
Step (1), for CT *In with the lower part ciphertext
Figure FDA00003261950700031
Figure FDA00003261950700032
Utilize among the private key for user SK
Figure FDA00003261950700033
Figure FDA00003261950700034
Be decrypted according to the BSW algorithm, when algorithm runs to the NOT node, mainly handle in two kinds of situation:
(I) user property does not comprise the NOT operational attribute
If user property collection S does not comprise the following T of NOT node R'The attribute of Policy Tree, all T R'Policy Tree leafy node output ⊥, algorithm dates back the NOT node, is output as ⊥, and the NOT node is to be looked at as a leafy node so, and its property value is " NOT "; Decrypting end is set and is called ciphertext member C NOTWith key member (D NOT, D' NOT), continue to finish the algorithm operation;
(II) user property comprises the NOT operational attribute
If comprise NOT operation association attributes in the user property S set, so, according to CP-ABE algorithm deciphering principle, algorithm can be to the following T of NOT node R'Policy Tree is recalled and is judged calculating; Here handle in two kinds of situation:
If user property does not satisfy T R'The strategy setting of tree, algorithm dates back the NOT node, is output as ⊥, then carries out according to situation (I);
If user property satisfies T R'The strategy setting, algorithm dates back the NOT node, because its child nodes is utilized q NOTThe q that generates x(0)=q Parent (x)(index (x))=q NOT(index (x)) can only recover shape such as q x=a 0+ a 1X+ ... + a N-1x N-1+ a nx nMultinomial, the q' of NOT node NOTThe q that arranges during then with encryption NOT=q Parent (NOT)(index (NOT))+ax -1Do not conform to, continue upwards to date back to root node R, draw q R(0) ≠ and s, then deciphering failure can't recover correct plaintext, thereby reaches the purpose of NOT operation;
After deciphering is finished, draw:
F R=e(g,g) r's
Step (2), to each i ∈ M, if vk i=0, calculate
Figure FDA00003261950700041
If vk i=1, calculate
Figure FDA00003261950700042
By step (1) and (2), calculate
Figure FDA00003261950700043
At last, by the following plaintext M that calculates:
Figure FDA00003261950700046
CN201310204541.1A 2013-05-28 2013-05-28 A kind of NOT of support operator also has the CP-ABE method of CCA safety Expired - Fee Related CN103346999B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310204541.1A CN103346999B (en) 2013-05-28 2013-05-28 A kind of NOT of support operator also has the CP-ABE method of CCA safety

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310204541.1A CN103346999B (en) 2013-05-28 2013-05-28 A kind of NOT of support operator also has the CP-ABE method of CCA safety

Publications (2)

Publication Number Publication Date
CN103346999A true CN103346999A (en) 2013-10-09
CN103346999B CN103346999B (en) 2016-06-15

Family

ID=49281773

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310204541.1A Expired - Fee Related CN103346999B (en) 2013-05-28 2013-05-28 A kind of NOT of support operator also has the CP-ABE method of CCA safety

Country Status (1)

Country Link
CN (1) CN103346999B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141419A (en) * 2015-07-27 2015-12-09 北京航空航天大学 Attribute-based signature method and attribute-based signature system in large attribute universe
CN107181590A (en) * 2017-04-14 2017-09-19 南京邮电大学 Strategy hides the anti-leakage CP ABE methods under being decrypted with outsourcing
CN109347833A (en) * 2018-10-24 2019-02-15 中国科学院信息工程研究所 The access control method and system being used under machine learning environment based on encryption attribute
CN109361513A (en) * 2018-11-15 2019-02-19 桂林电子科技大学 A kind of user's Weight Value Distributed Methods for Shamir privacy sharing

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011045723A1 (en) * 2009-10-15 2011-04-21 Koninklijke Philips Electronics N.V. Ciphertext-policy attribute-based encryption and re-encryption
CN102769620A (en) * 2012-07-19 2012-11-07 广州大学 Safely outsourced attribute-based encryption method
CN102916954A (en) * 2012-10-15 2013-02-06 南京邮电大学 Attribute-based encryption cloud computing safety access control method
CN103107992A (en) * 2013-02-04 2013-05-15 杭州师范大学 Multistage authority management method for cloud storage enciphered data sharing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011045723A1 (en) * 2009-10-15 2011-04-21 Koninklijke Philips Electronics N.V. Ciphertext-policy attribute-based encryption and re-encryption
CN102769620A (en) * 2012-07-19 2012-11-07 广州大学 Safely outsourced attribute-based encryption method
CN102916954A (en) * 2012-10-15 2013-02-06 南京邮电大学 Attribute-based encryption cloud computing safety access control method
CN103107992A (en) * 2013-02-04 2013-05-15 杭州师范大学 Multistage authority management method for cloud storage enciphered data sharing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ZHIGUO WAN等: "HASBE: A Hierarchical Attribute-Based Solution for Flexible and Scalable Access Control in Cloud Computing", 《INFORMATION FORENSICS AND SECURITY, IEEE TRANSACTION ON》 *
郎波等: "扩展的密文策略属性基加密机制", 《华 中 科 技 大 学 学 报》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141419A (en) * 2015-07-27 2015-12-09 北京航空航天大学 Attribute-based signature method and attribute-based signature system in large attribute universe
CN105141419B (en) * 2015-07-27 2019-09-06 北京航空航天大学 The attribute base endorsement method and system in large attribute domain
CN107181590A (en) * 2017-04-14 2017-09-19 南京邮电大学 Strategy hides the anti-leakage CP ABE methods under being decrypted with outsourcing
CN107181590B (en) * 2017-04-14 2020-05-26 南京邮电大学 Anti-leakage CP-ABE method under strategy hiding and outsourcing decryption
CN109347833A (en) * 2018-10-24 2019-02-15 中国科学院信息工程研究所 The access control method and system being used under machine learning environment based on encryption attribute
CN109361513A (en) * 2018-11-15 2019-02-19 桂林电子科技大学 A kind of user's Weight Value Distributed Methods for Shamir privacy sharing
CN109361513B (en) * 2018-11-15 2021-05-28 桂林电子科技大学 User weight distribution method for Shamir secret sharing

Also Published As

Publication number Publication date
CN103346999B (en) 2016-06-15

Similar Documents

Publication Publication Date Title
CN105939191B (en) The client secure De-weight method of ciphertext data in a kind of cloud storage
CN103414569B (en) A kind of method of the public key cryptography setting up attack resistance
CN109951443B (en) Set intersection calculation method and system for privacy protection in cloud environment
CN107124268B (en) Privacy set intersection calculation method capable of resisting malicious attacks
CN103731261B (en) Secret key distribution method under encrypted repeating data deleted scene
Park et al. Security weakness in the smart grid key distribution scheme proposed by Xia and Wang
CN106130716B (en) Key exchange system and method based on authentication information
CN103401839B (en) A kind of many authorization center encryption method based on attribute protection
CN111130757A (en) Multi-cloud CP-ABE access control method based on block chain
CN104821880B (en) One kind is without certificate broad sense agent signcryption method
CN105049430A (en) Ciphertext-policy attribute-based encryption method having efficient user revocation capability
CN105721158A (en) Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system
CN107294696B (en) Method for distributing full homomorphic keys for Leveled
Boneh et al. Hosting services on an untrusted cloud
CN102594570A (en) Key threshold algorithm based on level identity encryption
CN104320393A (en) Effective attribute base agent re-encryption method capable of controlling re-encryption
CN107154845A (en) A kind of BGN types ciphertext decryption outsourcing scheme based on attribute
CN105162573A (en) Attribute encryption method based on multi-linear mapping and achieving strategy of secret key revocation in an authority separating way
CN106452748A (en) Multiple users-based outsourcing database audit method
CN106713349B (en) Inter-group proxy re-encryption method capable of resisting attack of selecting cipher text
CN104038493A (en) Bilinear pairing-free cloud storage data security audit method
CN103346999A (en) NOT operational character supported characteristic-based CP-ABE method having CCA security
CN106100818A (en) A kind of data ciphering method of the full homomorphic cryptography multinomial based on integer
CN105393488B (en) The method for establishing the public key cryptography of resisting quantum computation attack
CN104184736B (en) A kind of method and system realizing secure cloud and calculate

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160615

Termination date: 20170528

CF01 Termination of patent right due to non-payment of annual fee