CN104901948B - Hierarchy attributes encrypted access control system and method are based in intelligent grid - Google Patents

Hierarchy attributes encrypted access control system and method are based in intelligent grid Download PDF

Info

Publication number
CN104901948B
CN104901948B CN201510177567.0A CN201510177567A CN104901948B CN 104901948 B CN104901948 B CN 104901948B CN 201510177567 A CN201510177567 A CN 201510177567A CN 104901948 B CN104901948 B CN 104901948B
Authority
CN
China
Prior art keywords
user
key
attribute
trusted entity
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510177567.0A
Other languages
Chinese (zh)
Other versions
CN104901948A (en
Inventor
谢远鹏
蒋屹新
文红
郭晓斌
廖力
许爱东
王玉秀
蒙家晓
关泽武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Research Institute of Southern Power Grid Co Ltd
Original Assignee
University of Electronic Science and Technology of China
Research Institute of Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China, Research Institute of Southern Power Grid Co Ltd filed Critical University of Electronic Science and Technology of China
Priority to CN201510177567.0A priority Critical patent/CN104901948B/en
Publication of CN104901948A publication Critical patent/CN104901948A/en
Application granted granted Critical
Publication of CN104901948B publication Critical patent/CN104901948B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Hierarchy attributes encrypted access control system and method are based in a kind of intelligent grid, its system includes trusted third party and power grid enterprises, and described power grid enterprises include inside trusted entity, user and the user property of multilayer;Described inside trusted entity includes trusted entity and lower interior part trusted entity inside first layer;Described trusted third party is responsible for generation, delivery system parameterparamsAnd domain key;Trusted entity is used to manage user inside described first layer, and private key is generated for user;The effect of described lower interior part entity is to generate user identity key and user property key for user.The invention provides a kind of System and method for based on the control of hierarchy attributes encrypted access to limit access of the power grid user to sensitive power network sensing data, while can also limit the access of disabled user.

Description

Hierarchy attributes encrypted access control system and method are based in intelligent grid
Technical field
The present invention relates to hierarchy attributes encrypted access control system and method are based in intelligent grid.
Background technology
Intelligent grid is exactly the intellectuality of power network, and also referred to as " power network 2.0 ", it is built upon integrated, high-speed bidirectional On the basis of communication network, pass through advanced sensing and e measurement technology, advanced equipment and technology, advanced control method and elder generation The application for the DSS technology entered, realize the reliable of power network, safety, economy, efficient, environment-friendly and safe to use Target, its principal character include self-healing, excitation and including user, resist attack, offer meets the electric energy of 21 century user's request Quality, the access for allowing various different forms of electricity generation, start electricity market and the optimization Effec-tive Function of assets;Cloud computing is one Kind is by the pattern of usage amount payment, and this pattern provides network access available, easily, on demand, into configurable meter Resource-sharing pond (resource includes network, server, storage, application software, service) is calculated, these resources can be provided quickly, Seldom management work need to be only put into, or seldom interact is carried out with service supplier.It is strong that it is mainly characterized by computing capability, deposits Reserves are big, and the speed of service is fast, and operating efficiency is high, and from its feature, cloud computing is particularly suitable for handling the sea from intelligent grid Measure sensing data.
Encryption technology is the main safe and secret measure taken in a kind of data safety specialty, is the most frequently used safety guarantor Close means, its general principle are that important data are changed into mess code (encryption) transmission using technological means, after arriving at again (decryption) is reduced with identical or different means.So initial data can be effectively protected not lain in wait for or distorted by third party.
Access control technology is to limit user to some items of information by user identity and its a certain definition group belonged to Access, or limitation is to a kind of technologies used of some control functions, and access control is generally used for system manager and controlled to use Access of the family to Internet resources such as server, catalogue, files;Main function:First, prevent illegal main body from entering shielded net Network resource.2nd, validated user is allowed to access shielded Internet resources.3rd, prevent legal user from being provided to shielded network Source carries out unauthorized access.
The content of the invention
It is an object of the invention to overcome the deficiencies of the prior art and provide it is a kind of based on hierarchy attributes encrypted access control System and method for limits access of the power grid user to sensitive power network sensing data, due to there is the data ratio of sensitivity in electric network data Such as financial data, and personal information of privacy information such as power grid user etc., power grid enterprises need these sensitive data or Uploaded again after information encryption, can be allowed using the method controlled based on hierarchy attributes encrypted access and possess access sensitive data authority User smoothly have access to these data, while can also prevent the access of disabled user.
The purpose of the present invention is achieved through the following technical solutions:Hierarchy attributes encrypted access is based in intelligent grid Control system, it includes trusted third party and power grid enterprises, and described power grid enterprises include the inside trusted entity of multilayer, user And user property;Described inside trusted entity includes trusted entity and lower interior part trusted entity inside first layer;Described Trusted third party is responsible for generation, delivery system parameter params and domain key;Trusted entity is used to manage inside described first layer User is managed, private key is generated for user;The effect of described lower interior part entity is to generate user identity key and user for user Attribute key;Each attribute is owned by unique ID marks in described user property;Each user possesses in described user Unique ID marks and a series of attribute marks;Described ID marks are the arbitrary strings for describing substance feature, for example, identity Number, email address etc. are demonstrate,proved, if the ID of a user is located within accurate ID set, or is possessed based on attribute access structure In attribute can decrypt ciphertext.
Hierarchy attributes encrypted access control system, in addition to a Cloud Server are based in described intelligent grid, it is described Cloud Server be used for preserve trusted third party issue key and domain in user property.
Hierarchy attributes encrypted access control method is based in intelligent grid, is comprised the following steps:
S1. the sufficiently large security parameter K of stochastic inputs one, trusted third party generation systematic parameter params and root master are close Key MK0
S2. trusted third party or utilization systematic parameter params and the master key of oneself are trusted entity inside first layer Master key is generated, trusted entity can be reliable for lower interior part using systematic parameter params and the master key of oneself inside first layer Body generates master key;
S3. first layer inside trusted entity DM in power grid enterprises*Whether the public key for determining power grid user u first is PKu;Such as Fruit is then to utilize its master key MK*It is that user generates private key SK with systematic parameter paramsu;Otherwise output is " sky ";
S4. lower interior part trusted entity DMiDetermine whether attribute a to one's name manages first, and whether user u meets to belong to Property a, if it is, for user u generate user identity key SKi,u, and user property key SKi,u,a;Otherwise, export as " sky ";
S5. the data from power network and information F are encrypted, power grid user u is gathered with the accurate ID of information receiver R, the attribute access structure A belonging to recipient, all client public key and all properties public key conduct in A in R Input, is exported as ciphertext CT;
S6. given ciphertext CT is decrypted.
The decryption method of given ciphertext CT described in step S6 includes:
(1) if certain power grid user u accurate ID belongs to set R, can utilize systematic parameter params and oneself Private key for user SKuRecover data or information F;
(2) if certain power grid user u attribute meets the attribute access structure of data, i.e. the user possesses attribute key, Systematic parameter params, user identity key SK can then be utilizedi,u, and user property key { SKi,u,a| a ∈ A } recover bright Text.
Described lower interior part trusted entity DMiIncluding a public key PKiWith a master key MKi;PKiIt is an ID member Group, form are (PKi-1,IDi), wherein, PKi-1It is DMiFather's node DMi-1Public key, IDiIt is DMiID;DM*Public key PM* It is made up of its ID, form is (ID*);DM*Effect be management user, for user generate private key for user, lower interior part trusted entity DMiA series of attribute sets are managed, and user identity key and user property key are generated for user.
Described power grid user u is made up of accurate an ID and multitude of descriptive attribute description, user u ID tables It is shown as IDu, attribute set is expressed as { a }, and user u possesses a client public key PKu, a private key for user SKu, sequence of user Identity key { SKi,uRepresent, sequence of user attribute key { SKi,u,aRepresent;PKuForm be { PK*,IDu, here PK*For first layer inside trusted entity DM*Public key.
Described attribute a is described by an accurate ID, is expressed as IDa, attribute a possesses a public key, and form is (PKi, IDa), wherein PKiIt is the lower interior part trusted entity DM for managing the attributeiPublic key.
The beneficial effects of the invention are as follows:(1) using efficient " one to more " encryption, i.e. a ciphertext while by multiple receptions Person is decrypted using its private key;
(2) flexible access control policy is used, i.e., supports the access structure of accurate identity and attribute simultaneously;
(3) the key generating mode of hierarchical structure corresponding with intra-company structure, use are more convenient;
(4) present invention can not only support that the encrypted access based on accurate identity is controlled and the encryption based on attribute is visited simultaneously Control, and the decryption expense with Constant Grade are asked, supports the key generating mode of hierarchical structure, realizes that fine-grained access is controlled System, the multiple users share cloud computing service environment suitable for enterprise;
(5) demand based on grid information system, the sensing data due to coming from sensor network have magnanimity, distribution These data and information can be stored on third party cloud server by formula, multi-source heterogeneous characteristic, intelligent grid, utilize cloud meter The characteristics of amount of storage is big, and computing capability is strong is calculated, can more effectively manage electric network data and information;
(6) present invention protected while effective control and management electric network data and information these information privacy and Confidentiality, moreover it is possible to realize with different levels access control, different sensitive ranks can be obtained by making the user of different levels in network system Data.
Brief description of the drawings
Fig. 1 is the system principle structured flowchart of the present invention;
Fig. 2 is flow chart of the method for the present invention;
Fig. 3 is the schematic diagram of embodiments of the invention 1.
Embodiment
Technical scheme is described in further detail below in conjunction with the accompanying drawings, but protection scope of the present invention is not limited to It is as described below.
As shown in figure 1, being based on hierarchy attributes encrypted access control system in intelligent grid, it includes trusted third party and electricity Enterprise is netted, described power grid enterprises include inside trusted entity, user and the user property of multilayer;Described inside trusted entity Including trusted entity inside first layer and lower interior part trusted entity;Described trusted third party is responsible for generation, delivery system ginseng Number params and domain key;Trusted entity is used to manage user inside described first layer, and private key is generated for user;Under described The effect of layer internal entity is to generate user identity key and user property key for user;Each belong in described user property Property be owned by unique ID mark;Each user possesses unique ID marks and a series of attribute marks in described user;Institute The ID marks stated are the arbitrary strings for describing substance feature, for example, ID card No., email address etc., if a user ID be located within accurate ID set, or possess ciphertext can be decrypted based on the attribute in attribute access structure.
Hierarchy attributes encrypted access control system, in addition to a Cloud Server are based in described intelligent grid, it is described Cloud Server be used for preserve trusted third party issue key and domain in user property.
As shown in Fig. 2 being based on hierarchy attributes encrypted access control method in intelligent grid, comprise the following steps:
S1. the sufficiently large security parameter K of stochastic inputs one, trusted third party generation systematic parameter params and root master are close Key MK0
S2. trusted third party or utilization systematic parameter params and the master key of oneself are trusted entity inside first layer Master key is generated, trusted entity can be reliable for lower interior part using systematic parameter params and the master key of oneself inside first layer Body generates master key;
S3. first layer inside trusted entity DM in power grid enterprises*Whether the public key for determining power grid user u first is PKu;Such as Fruit is then to utilize its master key MK*It is that user generates private key SK with systematic parameter paramsu;Otherwise output is " sky ";
S4. lower interior part trusted entity DMiDetermine whether attribute a to one's name manages first, and whether user u meets to belong to Property a, if it is, for user u generate user identity key SKi,u, and user property key SKi,u,a;Otherwise, export as " sky ";
S5. the data from power network and information F are encrypted, power grid user u is gathered with the accurate ID of information receiver R, the attribute access structure A belonging to recipient, all client public key and all properties public key conduct in A in R Input, is exported as ciphertext CT;
S6. given ciphertext CT is decrypted.
The decryption method of given ciphertext CT described in step S6 includes:
(1) if certain power grid user u accurate ID belongs to set R, can utilize systematic parameter params and oneself Private key for user SKuRecover data or information F;
(2) if certain power grid user u attribute meets the attribute access structure of data, i.e. the user possesses attribute key, Systematic parameter params, user identity key SK can then be utilizedi,u, and user property key { SKi,u,a| a ∈ A } recover bright Text.
Described lower interior part trusted entity DMiIncluding a public key PKiWith a master key MKi;PKiIt is an ID member Group, form are (PKi-1,IDi), wherein, PKi-1It is DMiFather's node DMi-1Public key, IDiIt is DMiID;DM*Public key PM* It is made up of its ID, form is (ID*);DM*Effect be management user, for user generate private key for user, lower interior part trusted entity DMiA series of attribute sets are managed, and user identity key and user property key are generated for user.
Described power grid user u is made up of accurate an ID and multitude of descriptive attribute description, user u ID tables It is shown as IDu, attribute set is expressed as { a }, and user u possesses a client public key PKu, a private key for user SKu, sequence of user Identity key { SKi,uRepresent, sequence of user attribute key { SKi,u,aRepresent;PKuForm be { PK*,IDu, here PK*For first layer inside trusted entity DM*Public key.
Described attribute a is described by an accurate ID, is expressed as IDa, attribute a possesses a public key, and form is (PKi, IDa), wherein PKiIt is the lower interior part trusted entity DM for managing the attributeiPublic key.
As shown in figure 3, being applied to the embodiment 1 in power grid enterprises for the present invention, it includes trusted third party, power grid enterprises A and Cloud Server provider;There is key generator, each department, employee corresponding to each department and each in power grid enterprises A Data corresponding to employee and data, trusted third party are sent out to Cloud Server provider and power grid enterprises A key generator simultaneously Key is sent, power grid enterprises A key generator receives equivalent to trusted entity inside the first layer of the present invention according to itself Key and systematic parameter are that each department generates master key in company, and judge whether the public key of power grid user (i.e. employee) belongs to Our company, if belonged to, private key is generated for it, if if the accurate ID of certain power grid user of employee belongs to set R (i.e. companies Interior some specific colonies), then systematic parameter and the private key for user of oneself can be utilized to check some corresponding to collection in enterprise Close R data and data.
Each department of company is that department interior employee generates the attribute key that identity key and authority have, and certain power network is used The attribute at family (employee) meets the attribute access structure of data, i.e., when the user possesses attribute key, then system can be utilized to join Number and identity key check the attribute data.
Efficiently " one to more " encryption, i.e. a ciphertext utilize the decryption of its private key, such as power network by multiple recipients simultaneously User requirements analysis can be accessed by grid company president and certain respective items purpose participant simultaneously;Flexible access control Strategy, i.e., the access structure of accurate identity and attribute is supported simultaneously, for example, financial statement can only be by with president's attribute or employee Number for some set recipient access;The key generating mode of hierarchical structure corresponding with intra-company structure, for example, power network Enterprise A is that each department generates key, and department generates key for internal all employees so that the certification of identity and the biography of key It is defeated to be completed in intra-company.

Claims (5)

1. being based on hierarchy attributes encrypted access control system in intelligent grid, the system includes trusted third party and power grid enterprises, Described power grid enterprises include inside trusted entity, user and the user property of multilayer;Described inside trusted entity includes the One layer of internal trusted entity and lower interior part trusted entity;Described trusted third party is responsible for generation, delivery system parameter Params and domain key;Trusted entity is used to manage user inside described first layer, and private key is generated for user;Described lower floor The effect of internal entity is management user property and generates user identity key and user property key for user;Described user Each attribute is owned by unique ID marks in attribute;Each user possesses unique ID mark and a series of in described user Attribute mark;Described ID marks are the arbitrary strings for describing substance feature, if the ID of a user is located at accurate ID collection Within conjunction, or possess ciphertext can be decrypted based on the attribute in attribute access structure;It is characterized in that:The control of the system Method comprises the following steps:
S1. the sufficiently large security parameter K of stochastic inputs one, trusted third party generation systematic parameter params and root master key MK0
S2. trusted third party or be trusted entity generation inside first layer using systematic parameter params and the master key of oneself Master key, first layer inside trusted entity are that lower interior part trusted entity is given birth to using systematic parameter params and the master key of oneself Into master key;
S3. first layer inside trusted entity DM in power grid enterprises*Whether the public key for determining power grid user u first is PKu;If it is, Then utilize its master key MK*It is that user generates private key SK with systematic parameter paramsu;Otherwise output is " sky ";
S4. lower interior part trusted entity DMiDetermine whether attribute a to one's name manages first, and whether user u meets attribute a, If it is, generate user identity key SK for user ui, u, and user property key SKI, u, a;Otherwise, export as " sky ";
S5. the data from power network and information F are encrypted, power grid user u with the accurate ID set R of information receiver, connect Attribute access structure A belonging to receipts person, in R all client public key and all properties public key in A as defeated Enter, export as ciphertext CT;
S6. given ciphertext CT is decrypted;
The decryption method of given ciphertext CT described in step S6 includes:
(1) if certain power grid user u accurate ID belongs to set R, systematic parameter params and the user of oneself can be utilized Private key SKuRecover data or information F;
(2) if certain power grid user u attribute meets the attribute access structure of data, i.e. the user possesses attribute key, then can Enough utilize systematic parameter params, user identity key SKI, u, and user property key { SKI, u, a| a ∈ A } recover in plain text.
2. hierarchy attributes encrypted access control system is based in intelligent grid according to claim 1, it is characterised in that:Also Including a Cloud Server, described Cloud Server is used to preserve the user property in the key and domain of trusted third party's issue.
3. hierarchy attributes encrypted access control system is based in intelligent grid according to claim 1, it is characterised in that:Institute The lower interior part trusted entity DM statediIncluding a public key PKiWith a master key MKi;PKiIt is an ID tuple, form is (PKi-1,IDi), wherein, PKi-1It is DMiFather's node DMi-1Public key, IDiIt is DMiID;DM*Public key PM*By its ID group Into form ID*;DM*Effect be management user, for user generate private key for user, lower interior part trusted entity DMiManagement one Series attribute set, and generate user identity key and user property key for user.
4. hierarchy attributes encrypted access control system is based in intelligent grid according to claim 1, it is characterised in that:Institute The power grid user u stated is made up of accurate an ID and multitude of descriptive attribute description, and user u ID is expressed as IDu, category Property set expression is { a }, and user u possesses a client public key PKu, a private key for user SKu, sequence of user identity key use {SKi,uRepresent, sequence of user attribute key { SKI, u, aRepresent;PKuForm be { PK*,IDu, PK here*For first The internal trusted entity DM of layer*Public key.
5. hierarchy attributes encrypted access control system is based in intelligent grid according to claim 1, it is characterised in that:Institute The attribute a stated is described by an accurate ID, is expressed as IDa, attribute a possesses a public key, and form is (PKi,IDa), wherein PKiIt is the lower interior part trusted entity DM for managing the attributeiPublic key.
CN201510177567.0A 2015-04-15 2015-04-15 Hierarchy attributes encrypted access control system and method are based in intelligent grid Active CN104901948B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510177567.0A CN104901948B (en) 2015-04-15 2015-04-15 Hierarchy attributes encrypted access control system and method are based in intelligent grid

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510177567.0A CN104901948B (en) 2015-04-15 2015-04-15 Hierarchy attributes encrypted access control system and method are based in intelligent grid

Publications (2)

Publication Number Publication Date
CN104901948A CN104901948A (en) 2015-09-09
CN104901948B true CN104901948B (en) 2017-11-10

Family

ID=54034345

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510177567.0A Active CN104901948B (en) 2015-04-15 2015-04-15 Hierarchy attributes encrypted access control system and method are based in intelligent grid

Country Status (1)

Country Link
CN (1) CN104901948B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106101093B (en) * 2016-06-08 2019-03-12 东南大学 Smart grid attribute access control method based on Bloom Filter
CN107612932A (en) * 2017-10-20 2018-01-19 广东电网有限责任公司电力科学研究院 A kind of cloud security Rights Management System
CN107864040A (en) * 2017-11-17 2018-03-30 国网重庆市电力公司南岸供电分公司 A kind of intelligent grid big data information management system based on safe cloud computing
CN107948144B (en) * 2017-11-17 2021-05-18 国网重庆市电力公司南岸供电分公司 Threat processing system based on intelligent power grid information security detection
CN108537548B (en) * 2018-04-16 2020-11-27 北京知道创宇信息技术股份有限公司 NFC key fob configuration method and device and NFC key fob configuration equipment
CN109412809B (en) * 2018-12-05 2022-02-15 南京信息职业技术学院 SDN information access control method based on authenticatable hierarchical attribute encryption

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101807991A (en) * 2009-02-18 2010-08-18 上海交通大学 Ciphertext policy attribute-based encryption system and method
CN101997876A (en) * 2010-11-05 2011-03-30 重庆大学 Attribute-based access control model and cross domain access method thereof
CN102244660A (en) * 2011-07-12 2011-11-16 北京航空航天大学 Encryption method for realizing support of FGAC (Fine Grained Access Control)
CN102916954A (en) * 2012-10-15 2013-02-06 南京邮电大学 Attribute-based encryption cloud computing safety access control method
CN103220291A (en) * 2013-04-09 2013-07-24 电子科技大学 Access control method base on attribute encryption algorithm

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101807991A (en) * 2009-02-18 2010-08-18 上海交通大学 Ciphertext policy attribute-based encryption system and method
CN101997876A (en) * 2010-11-05 2011-03-30 重庆大学 Attribute-based access control model and cross domain access method thereof
CN102244660A (en) * 2011-07-12 2011-11-16 北京航空航天大学 Encryption method for realizing support of FGAC (Fine Grained Access Control)
CN102916954A (en) * 2012-10-15 2013-02-06 南京邮电大学 Attribute-based encryption cloud computing safety access control method
CN103220291A (en) * 2013-04-09 2013-07-24 电子科技大学 Access control method base on attribute encryption algorithm

Also Published As

Publication number Publication date
CN104901948A (en) 2015-09-09

Similar Documents

Publication Publication Date Title
CN104901948B (en) Hierarchy attributes encrypted access control system and method are based in intelligent grid
Sun Privacy protection and data security in cloud computing: a survey, challenges, and solutions
Xu et al. An efficient privacy‐enhanced attribute‐based access control mechanism
Gupta et al. Layer-based privacy and security architecture for cloud data sharing
CN105991278A (en) Ciphertext access control method based on CP-ABE (Ciphertext-Policy Attribute-Based Encryption)
CN108737374A (en) The method for secret protection that data store in a kind of block chain
CN112765650A (en) Attribute-based searchable encryption block chain medical data sharing method
CN104993926B (en) Hierarchical key management System and method for based on cloud computing in intelligent grid
CN108632035A (en) A kind of Oblivious Transfer system and method with access control
Niu et al. An effective and secure access control system scheme in the cloud
Liu et al. A novel logistics data privacy protection method based on blockchain
Xu et al. A tree-based CP-ABE scheme with hidden policy supporting secure data sharing in cloud computing
Hong et al. Service outsourcing in F2C architecture with attribute-based anonymous access control and bounded service number
Xu et al. Blockchain empowered differentially private and auditable data publishing in industrial iot
Shen et al. Hierarchical trust level evaluation for pervasive social networking
Zhang et al. Blockchain-based access control for dynamic device management in microgrid
Zhou et al. Research on multi-authority CP-ABE access control model in multicloud
Yan et al. Traceable and weighted attribute-based encryption scheme in the cloud environment
Wang et al. Fine‐Grained Task Access Control System for Mobile Crowdsensing
Li et al. Attribute-based encryption with multi-keyword search
He et al. IEEE access special section editorial: Research challenges and opportunities in security and privacy of blockchain technologies
Tang et al. Study on data security of cloud computing
Chatterjee et al. An efficient fine grained access control scheme based on attributes for enterprise class applications
Zhang et al. Secure and accountable data access control against malicious behavior in smart grids
Liu et al. Privacy-preserving peer-to-peer energy trading via hybrid secure computations

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant