CN104901948A - Encryption access control system and method based on hierarchical attributes in smart power grid - Google Patents

Encryption access control system and method based on hierarchical attributes in smart power grid Download PDF

Info

Publication number
CN104901948A
CN104901948A CN201510177567.0A CN201510177567A CN104901948A CN 104901948 A CN104901948 A CN 104901948A CN 201510177567 A CN201510177567 A CN 201510177567A CN 104901948 A CN104901948 A CN 104901948A
Authority
CN
China
Prior art keywords
user
key
attribute
power grid
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510177567.0A
Other languages
Chinese (zh)
Other versions
CN104901948B (en
Inventor
谢远鹏
蒋屹新
文红
郭晓斌
廖力
许爱东
王玉秀
蒙家晓
关泽武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China South Power Grid International Co ltd
University of Electronic Science and Technology of China
Original Assignee
China South Power Grid International Co ltd
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China South Power Grid International Co ltd, University of Electronic Science and Technology of China filed Critical China South Power Grid International Co ltd
Priority to CN201510177567.0A priority Critical patent/CN104901948B/en
Publication of CN104901948A publication Critical patent/CN104901948A/en
Application granted granted Critical
Publication of CN104901948B publication Critical patent/CN104901948B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A system and a method for controlling access based on hierarchical attribute encryption in an intelligent power grid are disclosed, wherein the system comprises a trusted third party and a power grid enterprise, and the power grid enterprise comprises a plurality of layers of internal trusted entities, users and user attributes; the internal trusted entities comprise a first layer of internal trusted entities and a lower layer of internal trusted entities; the trusted third party is responsible for generating and issuing system parameters params and domain keys; the first layer of internal trusted entity is used for managing the user and generating a private key for the user; the lower layer internal entity is used for generating a user identity key and a user attribute key for the user. The invention provides a system and a method for encrypting access control based on hierarchical attributes to limit the access of power grid users to sensitive power grid sensing data and limit the access of illegal users.

Description

Based on hierarchy attributes encrypted access control system and method in intelligent grid
Technical field
The present invention relates in intelligent grid based on hierarchy attributes encrypted access control system and method.
Background technology
Intelligent grid is exactly the intellectuality of electrical network, be also referred to as " electrical network 2.0 ", it is based upon integrated, on the basis of high-speed bidirectional communication network, by sensing and the measuring technique of advanced person, advanced equipment and technology, the application of advanced control method and the DSS technology of advanced person, realize the reliable of electrical network, safety, economical, efficiently, the target of environmental friendliness and use safety, its principal character comprises self-healing, encourage and comprise user, resist attack, the quality of power supply meeting 21 century user's request is provided, allow the access of various different forms of electricity generation, start the optimization Effec-tive Function of electricity market and assets, cloud computing is a kind of pattern of paying by use amount, this pattern provides access to netwoks available, easily, as required, (resource comprises network to enter configurable computing resource sharing pond, server, stores, application software, service), these resources can by Quick confession, only need drop into little management work, or carries out little mutual with service supplier.Its main feature is that computing capability is strong, and memory space is large, and the speed of service is fast, and operating efficiency is high, and from its feature, cloud computing is particularly suitable for processing the magnanimity sensing data from intelligent grid.
Encryption technology is the main safe and secret measure taked in a kind of data security specialty, the most frequently used safe and secret means, its general principle utilizes technological means that important data are become mess code (encryption) to transmit, again by identical or different means reduction (deciphering) behind arrival destination.Initial data can be effectively protected not lain in wait for by third party or distort like this.
Access control technology carrys out the access of limited subscriber to some item of information by user identity and a certain definitions section that belongs to thereof, or a kind of technology of restriction to the use of some controlling functions, access control is generally used for system manager and controls the access of user to Internet resources such as server, catalogue, files; Main Function: one, prevent illegal main body from entering shielded Internet resources.Two, validated user is allowed to access shielded Internet resources.Three, prevent legal user from carrying out unauthorized access to shielded Internet resources.
Summary of the invention
The object of the invention is to overcome the deficiencies in the prior art, a kind of System and method for controlled based on hierarchy attributes encrypted access is provided to limit the access of power grid user to responsive electrical network sensing data, owing to there being responsive data such as financial data etc. in electric network data, with the personal information etc. of privacy information as power grid user, power grid enterprises need to upload after the data of these sensitivities or information encryption again, applying the method controlled based on hierarchy attributes encrypted access can allow the user having access sensitive data authority have access to these data smoothly, also can prevent the access of disabled user simultaneously.
The object of the invention is to be achieved through the following technical solutions: based on hierarchy attributes encrypted access control system in intelligent grid, it comprises trusted third party and power grid enterprises, and described power grid enterprises comprise the inside trusted entity of multilayer, user and user property; Described inside trusted entity comprises the inner trusted entity of ground floor and lower interior part trusted entity; Described trusted third party is responsible for generation, delivery system parameter p arams and domain key; The inner trusted entity of described ground floor is used for leading subscriber, for user generates private key; The effect of described lower interior part entity is for user generates user identity key and user property key; In described user property, each attribute has unique ID mark; In described user, each user has unique ID mark and a series of attribute mark; Described ID mark describes the arbitrary string of substance feature, and such as, ID card No., email address etc., if the ID of a user is positioned within accurate ID gathers, or have can both decrypting ciphertext based on the attribute in attribute access structure.
Based on hierarchy attributes encrypted access control system in described intelligent grid, also comprise a Cloud Server, described Cloud Server for preserve trusted third party issue key and territory in user property.
Based on hierarchy attributes encrypted access control method in intelligent grid, comprise the following steps:
S1. the security parameter K that stochastic inputs one is enough large, trusted third party generation system parameter p arams and root master key MK 0;
S2. trusted third party or utilize system parameters params and the master key of oneself to be that ground floor inside trusted entity generates master key, the inner trusted entity of ground floor utilizes system parameters params and the master key of oneself to be that lower interior part trusted entity generates master key;
S3. the inner trusted entity DM of ground floor in power grid enterprises *whether the PKI first determining power grid user u is PK u; If so, then its master key MK is utilized *with system parameters params for user generates private key SK u; Otherwise export as " sky ";
S4. lower interior part trusted entity DM ifirst determine whether attribute a to one's name manages, and whether user u meets attribute a, if so, then for user u generates user identity key SK i,u, and user property key SK i, u, a; Otherwise, export as " sky ";
S5. be encrypted from the data of electrical network and information F, the all properties PKI that power grid user u gathers attribute access structure A belonging to R, recipient using the accurate ID of information receiver, be arranged in all client public key of R and be arranged in A, as input, exports as ciphertext CT;
S6. given ciphertext CT is deciphered.
The decryption method of the given ciphertext CT described in step S6 comprises:
(1) if the accurate ID of certain power grid user u belongs to set R, then system parameters params and the private key for user SK of oneself can be utilized urecover data or information F;
(2) if the attribute of certain power grid user u meets the attribute access structure of data, namely this user has attribute key, then can utilize system parameters params, user identity key SK i,u, and user property key { SK i, u, a| a ∈ A} recovers expressly.
Described lower interior part trusted entity DM icomprise a PKI PK iwith a master key MK i; PK ibe an ID tuple, form is (PK i-1, ID i), wherein, PK i-1dM ifather's node DM i-1pKI, ID idM iiD; DM *pKI PM *be made up of its ID, form is (ID *); DM *effect be leading subscriber, for user generates private key for user, lower interior part trusted entity DM imanage a series of community set, and generate user identity key and user property key for user.
Described power grid user u is made up of an accurate ID and multitude of descriptive attribute description, and the ID of user u is expressed as ID u, community set is expressed as, and { a}, user u have a client public key PK u, a private key for user SK u, a series of user identity key { SK i,urepresent, a series of user property key { SK i, u, arepresent; PK uform be { PK *, ID u, PK here *for ground floor inside trusted entity DM *pKI.
Described attribute a is described by an accurate ID, is expressed as ID a, attribute a has a PKI, and form is (PK i, ID a), wherein PK ithe lower interior part trusted entity DM of this attribute of management ipKI.
The invention has the beneficial effects as follows: (1) adopts efficiently " one to many " encryptions, and namely a ciphertext is utilized its private key to decipher by multiple recipient simultaneously;
(2) adopt access control policy flexibly, namely support the access structure of accurate identity and attribute simultaneously;
(3) the secret generating mode of corresponding with intra-company structure hierarchical structure, uses convenient;
(4) the present invention can not only support to control based on the encrypted access control of accurate identity and the encrypted access based on attribute simultaneously, and there is the deciphering expense of Constant Grade, the secret generating mode of supporting layer aggregated(particle) structure, realize fine-grained access control, be applicable to multiple users share cloud computing service environment in enterprise;
(5) based on the demand of grid information system, because the sensing data coming from sensor network has magnanimity, distributed, multi-source heterogeneous characteristic, these data and information can leave on third party cloud server by intelligent grid, utilize cloud computing memory space large, the feature that computing capability is strong, the more effective management electric network data of energy and information;
(6) the present invention protects privacy and the confidentiality of these information while effective control and management electric network data and information, can also realize with different levels access control, makes the user of different levels in network system can obtain other data of different sensitivity level.
Accompanying drawing explanation
Fig. 1 is system principle structured flowchart of the present invention;
Fig. 2 is method flow diagram of the present invention;
Fig. 3 is embodiments of the invention 1 schematic diagrames.
Embodiment
Below in conjunction with accompanying drawing, technical scheme of the present invention is described in further detail, but protection scope of the present invention is not limited to the following stated.
As shown in Figure 1, based on hierarchy attributes encrypted access control system in intelligent grid, it comprises trusted third party and power grid enterprises, and described power grid enterprises comprise the inside trusted entity of multilayer, user and user property; Described inside trusted entity comprises the inner trusted entity of ground floor and lower interior part trusted entity; Described trusted third party is responsible for generation, delivery system parameter p arams and domain key; The inner trusted entity of described ground floor is used for leading subscriber, for user generates private key; The effect of described lower interior part entity is for user generates user identity key and user property key; In described user property, each attribute has unique ID mark; In described user, each user has unique ID mark and a series of attribute mark; Described ID mark describes the arbitrary string of substance feature, and such as, ID card No., email address etc., if the ID of a user is positioned within accurate ID gathers, or have can both decrypting ciphertext based on the attribute in attribute access structure.
Based on hierarchy attributes encrypted access control system in described intelligent grid, also comprise a Cloud Server, described Cloud Server for preserve trusted third party issue key and territory in user property.
As shown in Figure 2, based on hierarchy attributes encrypted access control method in intelligent grid, comprise the following steps:
S1. the security parameter K that stochastic inputs one is enough large, trusted third party generation system parameter p arams and root master key MK 0;
S2. trusted third party or utilize system parameters params and the master key of oneself to be that ground floor inside trusted entity generates master key, the inner trusted entity of ground floor utilizes system parameters params and the master key of oneself to be that lower interior part trusted entity generates master key;
S3. the inner trusted entity DM of ground floor in power grid enterprises *whether the PKI first determining power grid user u is PK u; If so, then its master key MK is utilized *with system parameters params for user generates private key SK u; Otherwise export as " sky ";
S4. lower interior part trusted entity DM ifirst determine whether attribute a to one's name manages, and whether user u meets attribute a, if so, then for user u generates user identity key SK i,u, and user property key SK i, u, a; Otherwise, export as " sky ";
S5. be encrypted from the data of electrical network and information F, the all properties PKI that power grid user u gathers attribute access structure A belonging to R, recipient using the accurate ID of information receiver, be arranged in all client public key of R and be arranged in A, as input, exports as ciphertext CT;
S6. given ciphertext CT is deciphered.
The decryption method of the given ciphertext CT described in step S6 comprises:
(1) if the accurate ID of certain power grid user u belongs to set R, then system parameters params and the private key for user SK of oneself can be utilized urecover data or information F;
(2) if the attribute of certain power grid user u meets the attribute access structure of data, namely this user has attribute key, then can utilize system parameters params, user identity key SK i,u, and user property key { SK i, u, a| a ∈ A} recovers expressly.
Described lower interior part trusted entity DM icomprise a PKI PK iwith a master key MK i; PK ibe an ID tuple, form is (PK i-1, ID i), wherein, PK i-1dM ifather's node DM i-1pKI, ID idM iiD; DM *pKI PM *be made up of its ID, form is (ID *); DM *effect be leading subscriber, for user generates private key for user, lower interior part trusted entity DM imanage a series of community set, and generate user identity key and user property key for user.
Described power grid user u is made up of an accurate ID and multitude of descriptive attribute description, and the ID of user u is expressed as ID u, community set is expressed as, and { a}, user u have a client public key PK u, a private key for user SK u, a series of user identity key { SK i,urepresent, a series of user property key { SK i, u, arepresent; PK uform be { PK *, ID u, PK here *for ground floor inside trusted entity DM *pKI.
Described attribute a is described by an accurate ID, is expressed as ID a, attribute a has a PKI, and form is (PK i, ID a), wherein PK ithe lower interior part trusted entity DM of this attribute of management ipKI.
As shown in Figure 3, be applied to the embodiment 1 in power grid enterprises for the present invention, it comprises trusted third party, power grid enterprises A and Cloud Server provider, in power grid enterprises A, there is key generator, each department, employee corresponding to each department and data and information corresponding to each employee, trusted third party sends key to the key generator of Cloud Server provider and power grid enterprises A simultaneously, the key generator of power grid enterprises A is equivalent to the inner trusted entity of ground floor of the present invention, the key received according to self and system parameters are that in company, each department generates master key, and judge whether the PKI of power grid user (i.e. employee) belongs to our company, if belonged to, then for it generates private key, if if the accurate ID of certain power grid user of employee belongs to set R (i.e. some specific colony in company), some that system parameters and oneself private key for user then can be utilized to check in enterprise corresponds to data and the data of set R.
Each department of company is the attribute key that department interior employee generates identity key and authority and has, the attribute of certain power grid user (employee) meets the attribute access structure of data, namely when this user has attribute key, then system parameters and identity key can be utilized to check this attribute data.
" one to many " encryptions efficiently, namely a ciphertext is utilized its private key to decipher by multiple recipient simultaneously, and such as power grid user demand analysis can be accessed by grid company president and certain respective items object participant simultaneously; Access control policy flexibly, namely supports the access structure of accurate identity and attribute simultaneously, and such as, financial statement can only be had president's attribute or employee number for recipient of certain set and access; The secret generating mode of the hierarchical structure corresponding with intra-company structure, such as, power grid enterprises A is that each department generates key, and department to be inner all employees generate key, the transmission of the certification of identity and key can be completed in intra-company.

Claims (7)

1. in intelligent grid based on hierarchy attributes encrypted access control system, it is characterized in that: it comprises trusted third party and power grid enterprises, described power grid enterprises comprise the inside trusted entity of multilayer, user and user property; Described inside trusted entity comprises the inner trusted entity of ground floor and lower interior part trusted entity; Described trusted third party is responsible for generation, delivery system parameter p arams and domain key; The inner trusted entity of described ground floor is used for leading subscriber, for user generates private key; The effect of described lower interior part entity is leading subscriber attribute and generates user identity key and user property key for user; In described user property, each attribute has unique ID mark; In described user, each user has unique ID mark and a series of attribute mark; Described ID mark describes the arbitrary string of substance feature, if the ID of a user is positioned within accurate ID gathers, or have can both decrypting ciphertext based on the attribute in attribute access structure.
2. in intelligent grid according to claim 1 based on hierarchy attributes encrypted access control system, it is characterized in that: also comprise a Cloud Server, described Cloud Server for preserve trusted third party issue key and territory in user property.
3. in intelligent grid based on hierarchy attributes encrypted access control method, it is characterized in that: it comprises the following steps:
S1. the security parameter K that stochastic inputs one is enough large, trusted third party generation system parameter p arams and root master key MK 0;
S2. trusted third party or utilize system parameters params and the master key of oneself to be that ground floor inside trusted entity generates master key, the inner trusted entity of ground floor utilizes system parameters params and the master key of oneself to be that lower interior part trusted entity generates master key;
S3. the inner trusted entity DM of ground floor in power grid enterprises *whether the PKI first determining power grid user u is PK u; If so, then its master key MK is utilized *with system parameters params for user generates private key SK u; Otherwise export as " sky ";
S4. lower interior part trusted entity DM ifirst determine whether attribute a to one's name manages, and whether user u meets attribute a, if so, then for user u generates user identity key SK i,u, and user property key SK i, u, a; Otherwise, export as " sky ";
S5. be encrypted from the data of electrical network and information F, the all properties PKI that power grid user u gathers attribute access structure A belonging to R, recipient using the accurate ID of information receiver, be arranged in all client public key of R and be arranged in A, as input, exports as ciphertext CT;
S6. given ciphertext CT is deciphered.
4. in intelligent grid according to claim 3 based on hierarchy attributes encrypted access control method, it is characterized in that: the decryption method of the given ciphertext CT described in step S6 comprises:
(1) if the accurate ID of certain power grid user u belongs to set R, then system parameters params and the private key for user SK of oneself can be utilized urecover data or information F;
(2) if the attribute of certain power grid user u meets the attribute access structure of data, namely this user has attribute key, then can utilize system parameters params, user identity key SK i,u, and user property key { SK i, u, a| a ∈ A} recovers expressly.
5. in intelligent grid according to claim 3 based on hierarchy attributes encrypted access control method, it is characterized in that: described lower interior part trusted entity DM icomprise a PKI PK iwith a master key MK i; PK ibe an ID tuple, form is (PK i-1, ID i), wherein, PK i-1dM ifather's node DM i-1pKI, ID idM iiD; DM *pKI PM *be made up of its ID, form is (ID *); DM *effect be leading subscriber, for user generates private key for user, lower interior part trusted entity DM imanage a series of community set, and generate user identity key and user property key for user.
6. in intelligent grid according to claim 3 based on hierarchy attributes encrypted access control method, it is characterized in that: described power grid user u is made up of an accurate ID and multitude of descriptive attribute description, and the ID of user u is expressed as ID u, community set is expressed as, and { a}, user u have a client public key PK u, a private key for user SK u, a series of user identity key { SK i,urepresent, a series of user property key { SK i, u, arepresent; PK uform be { PK *, ID u, PK here *for ground floor inside trusted entity DM *pKI.
7. in intelligent grid according to claim 3 based on hierarchy attributes encrypted access control method, it is characterized in that: described attribute a is described by an accurate ID, is expressed as ID a, attribute a has a PKI, and form is (PK i, ID a), wherein PK ithe lower interior part trusted entity DM of this attribute of management ipKI.
CN201510177567.0A 2015-04-15 2015-04-15 Encryption access control system and method based on hierarchical attributes in smart power grid Active CN104901948B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510177567.0A CN104901948B (en) 2015-04-15 2015-04-15 Encryption access control system and method based on hierarchical attributes in smart power grid

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510177567.0A CN104901948B (en) 2015-04-15 2015-04-15 Encryption access control system and method based on hierarchical attributes in smart power grid

Publications (2)

Publication Number Publication Date
CN104901948A true CN104901948A (en) 2015-09-09
CN104901948B CN104901948B (en) 2017-11-10

Family

ID=54034345

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510177567.0A Active CN104901948B (en) 2015-04-15 2015-04-15 Encryption access control system and method based on hierarchical attributes in smart power grid

Country Status (1)

Country Link
CN (1) CN104901948B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101093A (en) * 2016-06-08 2016-11-09 东南大学 Intelligent grid attribute access control method based on Bloom Filter
CN107612932A (en) * 2017-10-20 2018-01-19 广东电网有限责任公司电力科学研究院 A kind of cloud security Rights Management System
CN107864040A (en) * 2017-11-17 2018-03-30 国网重庆市电力公司南岸供电分公司 A kind of intelligent grid big data information management system based on safe cloud computing
CN107948144A (en) * 2017-11-17 2018-04-20 国网重庆市电力公司南岸供电分公司 A kind of threat processing system based on the detection of intelligent grid information security
CN108537548A (en) * 2018-04-16 2018-09-14 北京知道创宇信息技术有限公司 NFC key cards configuration method, device and NFC key cards configure equipment
CN109412809A (en) * 2018-12-05 2019-03-01 南京信息职业技术学院 SDN information access control method based on authenticatable hierarchical attribute encryption

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101807991A (en) * 2009-02-18 2010-08-18 上海交通大学 Ciphertext policy attribute-based encryption system and method
CN101997876A (en) * 2010-11-05 2011-03-30 重庆大学 Attribute-based access control model and cross domain access method thereof
CN102244660A (en) * 2011-07-12 2011-11-16 北京航空航天大学 Encryption method for realizing support of FGAC (Fine Grained Access Control)
CN102916954A (en) * 2012-10-15 2013-02-06 南京邮电大学 Attribute-based encryption cloud computing safety access control method
CN103220291A (en) * 2013-04-09 2013-07-24 电子科技大学 Access control method base on attribute encryption algorithm

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101807991A (en) * 2009-02-18 2010-08-18 上海交通大学 Ciphertext policy attribute-based encryption system and method
CN101997876A (en) * 2010-11-05 2011-03-30 重庆大学 Attribute-based access control model and cross domain access method thereof
CN102244660A (en) * 2011-07-12 2011-11-16 北京航空航天大学 Encryption method for realizing support of FGAC (Fine Grained Access Control)
CN102916954A (en) * 2012-10-15 2013-02-06 南京邮电大学 Attribute-based encryption cloud computing safety access control method
CN103220291A (en) * 2013-04-09 2013-07-24 电子科技大学 Access control method base on attribute encryption algorithm

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101093A (en) * 2016-06-08 2016-11-09 东南大学 Intelligent grid attribute access control method based on Bloom Filter
CN106101093B (en) * 2016-06-08 2019-03-12 东南大学 Smart grid attribute access control method based on Bloom Filter
CN107612932A (en) * 2017-10-20 2018-01-19 广东电网有限责任公司电力科学研究院 A kind of cloud security Rights Management System
CN107864040A (en) * 2017-11-17 2018-03-30 国网重庆市电力公司南岸供电分公司 A kind of intelligent grid big data information management system based on safe cloud computing
CN107948144A (en) * 2017-11-17 2018-04-20 国网重庆市电力公司南岸供电分公司 A kind of threat processing system based on the detection of intelligent grid information security
CN108537548A (en) * 2018-04-16 2018-09-14 北京知道创宇信息技术有限公司 NFC key cards configuration method, device and NFC key cards configure equipment
CN109412809A (en) * 2018-12-05 2019-03-01 南京信息职业技术学院 SDN information access control method based on authenticatable hierarchical attribute encryption
CN109412809B (en) * 2018-12-05 2022-02-15 南京信息职业技术学院 SDN information access control method based on authenticatable hierarchical attribute encryption

Also Published As

Publication number Publication date
CN104901948B (en) 2017-11-10

Similar Documents

Publication Publication Date Title
CN104901948B (en) Encryption access control system and method based on hierarchical attributes in smart power grid
Gupta et al. Layer-based privacy and security architecture for cloud data sharing
CN105991278A (en) Ciphertext access control method based on CP-ABE (Ciphertext-Policy Attribute-Based Encryption)
Pradeep et al. An efficient framework for sharing a file in a secure manner using asymmetric key distribution management in cloud environment
CN104601571A (en) Data encryption system and method for interaction between tenants and cloud server memory
CN108632035A (en) A kind of Oblivious Transfer system and method with access control
CN104993926A (en) Hierarchical key management system and method based on cloud computing in smart power grid
Murala et al. Secure dynamic groups data sharing with modified revocable attribute-based encryption in cloud
Niu et al. An effective and secure access control system scheme in the cloud
Bohan et al. Encryption node design in Internet of Things based on fingerprint features and cc2530
Debnath et al. Study and scope of signcryption for cloud data access control
Wen et al. A privacy‐preserving blockchain supervision framework in the multiparty setting
Akgün et al. A privacy-preserving scheme for smart grid using trusted execution environment
Zhou et al. Research on multi-authority CP-ABE access control model in multicloud
Yan et al. Traceable and weighted attribute-based encryption scheme in the cloud environment
Vignesh et al. Secured Data Access and Control Abilities Management over Cloud Environment using Novel Cryptographic Principles
Gowda et al. Blockchain-based access control model with privacy preservation in a fog computing environment
Zhang et al. Smart grid data access control scheme based on blockchain
CN116805078A (en) Logistics information platform data intelligent management system and method based on big data
Guo et al. Iot data blockchain-based transaction model using zero-knowledge proofs and proxy re-encryption
Wang et al. Fine‐Grained Task Access Control System for Mobile Crowdsensing
Chatterjee et al. An efficient fine grained access control scheme based on attributes for enterprise class applications
Li et al. [Retracted] Network Blockchain Security Sharing Model Based on Fuzzy Logic
CN104135495B (en) The attribute base encryption method of the ciphertext policy of the without authority with secret protection
Guan et al. Privacy‐Preserving Health Data Collection for Preschool Children

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant