CN105049430B - A kind of ciphertext policy ABE base encryption method with efficient user revocation - Google Patents

A kind of ciphertext policy ABE base encryption method with efficient user revocation Download PDF

Info

Publication number
CN105049430B
CN105049430B CN201510375470.0A CN201510375470A CN105049430B CN 105049430 B CN105049430 B CN 105049430B CN 201510375470 A CN201510375470 A CN 201510375470A CN 105049430 B CN105049430 B CN 105049430B
Authority
CN
China
Prior art keywords
group
user
private key
dsk
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510375470.0A
Other languages
Chinese (zh)
Other versions
CN105049430A (en
Inventor
李继国
姚伟
张亦辰
沙凤杰
林啸楠
汪梅萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hohai University HHU
Original Assignee
Hohai University HHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hohai University HHU filed Critical Hohai University HHU
Priority to CN201510375470.0A priority Critical patent/CN105049430B/en
Publication of CN105049430A publication Critical patent/CN105049430A/en
Application granted granted Critical
Publication of CN105049430B publication Critical patent/CN105049430B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • H04L67/5682Policies or rules for updating, deleting or replacing the stored data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of ciphertext policy ABE base encryption method with efficient user revocation, including following steps:(1) system establishment step;(2) user group establishment step;(3) private key for user generation step;(4) encrypting step;(5) decryption step;If there is user to cancel event in the system, should also include:(6) user group upgrade step;(7) customer upgrade step;(8) re-encryption step.This encryption method has the advantages that revocation process is related to that user is few, revocation cost is small, revocation is efficient, and this encryption method is safe, can resist the conspiracy attack between multiple types of users.In view of attribute base encipherment scheme has the more people's decryption of one-time pad encryption, fine-granularity access control characteristic, this encryption method can be applied in cloud storage environment.

Description

A kind of ciphertext policy ABE base encryption method with efficient user revocation
Technical field
The present invention relates to an attribute base encryption method, and in particular to a kind of Ciphertext policy category with efficient user revocation Property base encryption method, available for fine-granularity access control and data protection is realized in cloud storage environment, belongs to information security technology Field.
Background technology
As new cryptographic primitive, attribute base encryption method has one-to-many encrypted characteristic, can be used for fine granularity Access control.Attribute base encryption method mainly includes two types, is ciphertext policy ABE base encryption method and key plan respectively Slightly attribute base encryption method.In ciphertext policy ABE base encryption method, ciphertext one access structure of association, and the private key of user An attribute set is associated, when only the associated attribute set of private key meets the access structure of ciphertext, user can be just It is true to decrypt ciphertext.Key policy attribute base encryption method is just opposite with ciphertext policy ABE base encryption method.Ciphertext policy Attribute base encryption method has more generality compared with key policy attribute base encryption method, because access structure is by encipherer oneself Definition.
With the development of cloud computing technology, more and more sensitive datas are stored in Cloud Server, the hair of cloud computing Exhibition is faced with a series of safety problems such as cloud data safety and data access control.In reality, the cloud storage of third party's offer Service is frequently not completely trusty, and giving such server access control is likely to that there are security risk.Attribute Base encryption method is applied in cloud storage environment, can not only protect the safety of cloud data, can also realize fine-grained access Control.Although attribute base encryption method has lot of advantages, still need to solve a stubborn problem in practical applications --- Revocation.
In attribute base encryption method, each user enjoys multiple attributes, and each attribute can also be shared by a plurality of users. Therefore, cancel problem it is particularly difficult for attribute base encryption method, in system the revocation of unique user or single attribute have Other users even whole system may be influenced.Nowadays, the attribute base encryption method with revocation ability is extensively by password The concern of scholar.According to the granularity of revocation, the revocation of attribute base encryption method can be divided into user's revocation, user property revocation and be Subordination cancels three kinds;And it can be divided into directly revocation again according to the form of revocation, the revocation of attribute base encryption method and remove indirectly Two kinds of pin.At present, optimal cancelling method should have the thinner attribute revocation ability of granularity, have the revocation directly cancelled The characteristics such as process coverage is small, destruction operation is simple.However, fine-grained attribute revocation will necessarily bring the calculating generation of costliness Valency, and direct cancelling method easy to operate is possible to bring safety problem.For security, attribute is nowadays mostly based on The revocation mechanism of encryption method all use indirect cancelling method, meanwhile, in order to improve the skills such as the efficiency of revocation, proxy re-encryption Art is used.
Anti- conspiracy attack is the primary condition that attribute base encryption method should possess.For the attribute base with revocation ability For encryption method, the conspiracy attack between validated user can be not only resisted, validated user can be also resisted and revocation is used Conspiracy attack between family.Therefore, the attribute base encryption method with revocation ability will consider more conspiracy attack types.
The content of the invention
In view of the deficienciess of the prior art, easy to operate, safe there is height it is an object of the present invention to provide a kind of The ciphertext policy ABE base encryption method of effectiveness family revocation, efficient can must perform user's destruction operation and the various use of resistance Conspiracy attack between family.
To achieve these goals, the present invention is to realize by the following technical solutions:
A kind of ciphertext policy ABE base encryption method with efficient user revocation of the present invention, including following step Suddenly:
(A) system establishment step:Attribute authority (aa) mechanism AA randomly selects set of parameter from public key function data storehouse, including Two ranks are the multiplicative cyclic group G and G of prime number pT, group G generation member g and Bilinear map mapping e:G×G→GT;According to selection Parameter, AA generation system public parameter PK and main private key MK, and system public parameter PK disclose and main private key MK secrets Preserve;(B) user group establishment step:For customer group management person GM using system public parameter PK as input, the group for generating user group is public Key GPK, group's private key GMK and user dictionary DIC, group manager disclose group's public key GPK and group's private key GMK and user dictionaries DIC secrets preserve;(C) private key for user generation step:User submits identity information UID, the attribute set S and affiliated of oneself to AA Group's information GID;After AA receives the application of user, first by with the user belonging to interacting for group verify the user's identity (its Interaction is the process of a signature and verification signature, is that details are not described herein again for the prior art), after being verified, AA profits It is that the user generates the private key DSK associated with attribute set S and affiliated group's information GID with main private key, and private key DSK is passed through Safe lane is sent to user;Meanwhile AA generates tuple a UP, UP and is sent to group belonging to user by a safe lane Administrator, group manager are preserved in UP to user dictionary DIC;(D) encrypting step:Data owner DO utilizes customized access Message M is encrypted in structure A and group's public key GPK of selection, and encryption produces ciphertext CT and is uploaded to cloud storage service device CSS; (E) decryption step:Data consumer DU downloads ciphertext CT from cloud storage service device CSS, and accesses knot using meeting that CT is associated The private key DSK of structure A and user group information GID are decrypted, reduction message M;(F) user group upgrade step:Customer group management person GM generates new group's public key GPK', group private key GMK', and generate re-encrypted private key Re- using system public parameter PK as input Tuple in Key, renewal user dictionary DIC is UP', and re-encrypted private key Re-Key is sent to cloud storage service device CSS, in dictionary Each tuple UP' be sent to corresponding user;(G) customer upgrade step:User is upgraded certainly using received tuple UP' Oneself private key is DSK';(H) re-encryption step:Cloud storage service device is using received re-encrypted private key Re-Key to belonging to the group Ciphertext CT carry out re-encryption operation, obtain new ciphertext CT'.
In step (A), the system public parameter PK and main system private key MK, generate as follows:
A1:Attribute authority randomly selects α, β ∈ Zp, wherein, ZpExpression set 0,1,2 ..., p-2, p-1 };
A2:It is MK={ β, g that main system private key, which is calculated, in attribute authorityα, system public parameter PK is calculated ={ G, g, gβ,e(g,g)α, and calculate g1/β
A3:g1/βOnly disclosed to customer group management person, for performing user's destruction operation.
In step (B), group's public key GPK, group's private key GMK and the user dictionary DIC, generate as follows:
B1:Customer group management person randomly selects γ ∈ ZpGroup's private key GMK as user group;
B2:Customer group management person calculates gγGroup's public key GPK as user group;
B3:Customer group management person initialising subscriber dictionary DIC, the dictionary are initialized as sky.
In step (C), the private key DSK and tuple UP, generate as follows:
C1:Customer group management person generates a certificate δ=g for userβγ×H(UID)γ, wherein, H () selects hash function One character string maps is sent to attribute authority (aa) mechanism by MD-5, the function to an element in group G, the certificate;
C2:Attribute authority (aa) mechanism verifies the validity of certificate, if e (g, δ)=e (gβ×H(UID),gγ) then perform step C3, otherwise exits and returns to user error symbol ⊥;
C3:For all properties j ∈ S, attribute authority (aa) mechanism randomly selects an index rj∈Zp, wherein, ZpRepresent set { 0,1,2 ..., p-2, p-1 }, meanwhile, attribute authority (aa) mechanism randomly selects index rg,r∈Zp;Attribute authority (aa) mechanism calculates H (UID)γ=δ/(gγ)βAnd private key for user DSK={ DSK are finally calculatedS,DSKGID, wherein,Wherein, any attribute in j expressions attribute set, and Dj With Dj' represent the corresponding attribute key of the attribute,Wherein, DgWith Dg' represent the user corresponding to user's group cipher;
C4:Attribute authority (aa) mechanism is DSK={ DSKS,DSKGIDUser is sent to by safe lane, calculate UP= {UID,d1=H (UID), d2=(g × H (UID))1/βAnd it is sent to the manager of group belonging to user.
In step D, the data owner calculates the ciphertext CT of message M, generates as follows:
D1:Data owner defines a tree-like access structure A, obtains group's public key GPK of associated user group;
D2:Data owner randomly chooses s1,s2∈Zp, it is that the root node R in access structure A randomly chooses a dRIt is secondary Multinomial qR, wherein dR=kR- 1, wherein, kRRepresent the secret sharing threshold value of root node R, and qR(0)=s2
D3:D is selected for the arbitrary node x in access structure A except root node RxOrder polynomial qx, wherein dx=kx- 1, wherein, kxRepresent the secret sharing threshold value of node x, and qx(0)=qparent(x)(index (x)), function parent (x) The father node of return node x, order of function index (x) the return nodes x in its father node;
D4:The rest may be inferred, and final is that each leafy node y in access structure A selects a dyOrder polynomial qy, its Middle dy=ky- 1, wherein, kyRepresent the secret sharing threshold value of node y, and qy(0)=qparent(y)(index (y)), qy(0) Cryptographic calculation is participated in as secret value;
D5:Ciphertext is calculated in data owner
Wherein, the element in set Y is the leaf node in access structure A, and att (y) function representation leaf nodes y institutes are right The attribute answered.
In step E, message M is generated as follows:
E1:Decryption person calls recurrence decryption function DecryptNode (CT, a DSKS, x), wherein, CT is an association The ciphertext of access structure A, DSKSIt is a private key for being associated with attribute set S, x is the node in access structure A;
E2:X is leafy node, makes i=att (x), wherein, the attribute corresponding to function att (x) return nodes x, if i ∈ S, then calculateOtherwise, F is madex=⊥;
E3:X is n omicronn-leaf child node, is all child node z call function DecryptNode (CT, the DSK of xS, z), and protect Deposit it and export Fz, make SxRepresent a kxThe set of length, which, which preserves, meets condition FzThe node z of ≠ ⊥, if such Set exists, then calculatesWherein,Represent to draw The coefficient expressions of Ge Lang interpolation formulas, wherein input is 0;Otherwise, F is madex=⊥;
E4:The rest may be inferred, if attribute set S meets access structure A, recursive function can be performed correctlyOtherwise, F is madeR=⊥;
E5:Decryption person calls recurrence decryption function DecryptNode (CT, a DSKGID, GID), wherein, CT is one It is associated with the ciphertext of access structure A, DSKGIDIt is a private key for being associated with user group, GID is the user group letter associated by private key Breath;
E6:If GID is consistent with associated user group information in ciphertext CT, calculate Otherwise, F is madeg=⊥;
E7:If FR≠ ⊥ and Fg≠ ⊥, decryption person calculateWith Finally recover message
In step F, new group's private key GMK', new group's public key GPK', re-encrypted private key Re-Key and new user Tuple UP' is generated as follows:
F1:Randomly select γ ' ∈ ZpGroup's private key GMK' as user group;
F2:Calculate gγ'Group's public key GPK' as user group;
F3:Calculate re-encrypted private key Re-Key=g(γ'-γ)/β, and be sent to cloud storage service device and perform re-encryption operation;
F4:It is UP'={ UID, d after upgrading for its corresponding tuple UP of each customer upgrade in user group1=H (UID)γ'-γ,d2=(g × H (UID))(γ'-γ)/β, UP' is sent to corresponding user.
In step G, the private key DSK' is generated as follows:
G1:After user receives the UP' after upgrading, in its private key DSKSIt is upper to perform calculating Wherein, d1=H (UID)γ'-γ
G2:In its private key DSKGIDUpper perform calculates D2=D2×d2=(g × H (UID))γ'/β, wherein, d2=(g × H (UID))(γ'-γ)/β
In step H, the ciphertext CT' is generated as follows:
H1:After cloud storage service device receives re-encrypted private key, re-encryption calculating is performed to the ciphertext of this group
H2:Cloud storage service device renewal ciphertext CT is CT'.There is this encryption method revocation process to be related to, and user is few, cancels The advantages of cost is small, revocation is efficient, and this encryption method is safe, and the conspiracy that can be resisted between multiple types of users is attacked Hit.In view of attribute base encipherment scheme has the more people's decryption of one-time pad encryption, fine-granularity access control characteristic, this encryption method can be applied In cloud storage environment.
Brief description of the drawings
Fig. 1 is the system diagram of the present invention;
Fig. 2 is the work flow diagram of the present invention.
Embodiment
To make the technical means, the creative features, the aims and the efficiencies achieved by the present invention easy to understand, with reference to Embodiment, the present invention is further explained.
First, the mathematical theory explanation that the present invention is applied:
1. Bilinear map
In the present invention, Bilinear map e:G×G→GTIt is one and meets reflecting for bilinearity, non-degeneracy and computability Penetrate, two elements in Groups of Prime Orders G are mapped to Groups of Prime Orders G by itTIn an element.
2. Lagrange coefficient
For d-1 order polynomial f (x) and set S={ x1,x2,...,xd, element xiGlug corresponding with set S-phase is bright Day coefficient isAccording to Lagrange coefficient, polynomial f (x) can be calculated as follows:
F (x)=Σi∈SΔi,Sf(xi)
Wherein, Lagrange coefficient Δi,SIt is a multinomial on independent variable x.
2nd, it is of the invention to realize process
Referring to Figures 1 and 2, the concept of user group is introduced, user's destruction operation is performed by customer group management person, unique user Revocation only influence user where the user in group, and all users in nonsystematic, reduce the scope that revocation work is related to; User information and group's private key are associated with for private key for user, effectively prevents various types of conspiracy attacks, improves security;Meanwhile The very big burden that must alleviate crowd manager of proxy re-encryption technology, improves efficiency, and does not lose security.
The detailed process of the present invention is as follows:
Step 1: system is established.
Attribute authority (aa) mechanism AA randomly selects set of parameter from public key function data storehouse, including two ranks are prime number p Multiplicative cyclic group G and GT, group G generation member g and Bilinear map mapping e:G×G→GT.Wherein, generation member is:
G=
47750218436785246842544537800561262445508604855550403318353879186847422
76428180763577400964116215376187153918918416848705279193879040324631117
275698842196,5607546135873972938896054099015313231638926058988250271068
45844880215861993565284857431034984074316075907554830248732497775892055
026537603900229277924684,0
According to the parameter of selection, AA generation system public parameter PK and main private key MK, and system public parameter PK is disclosed And main private key MK secrets are preserved.Wherein, system public parameter PK and main private key MK are generated as follows:
(1) attribute authority randomly selects:
A=159186901935239698977655655777688892284166492111
β=706372477601100584219074818953372986108591058502
(2) attribute authority calculates:
gα=
82644782460568117013194012730610728893005146404558538013715849645763262
73807714710761186733495235895713204126984719166572657699942623206166023
531248867296,7207944589183592452220969620082095765257195064956716122507
82478860522529884973622896764487821020660795114562031143350863573978289
1521501147155937966178275,0
gβ=
12400707905393984762766132917292654256915344080110330702228388544883415
81604349418265827530320574994887865728444007243270250345958210696602414
360508203073,8697719359186131750967397192435434938739080020322346447866
58772459124350612639038524275722008711946651292949119938330874055207136
4708224273016746451178630,0
e(g,g)α=
{ x=130025157185511199704003848303246269526206146906690610 45010513102542
87116797302854361905358781017204210887857191104843671554944481209205908
974155008690933, y=46874656034383538851302209163273887730364935136749496
93274609035248814077325905439574482390932516472256943059933144974211197
932994523413023547212072265112}
Main private key is MK={ β, gα, open parameter is PK={ G, g, gβ,e(g,g)α, g1/βOnly to customer group management person It is open, for performing user's destruction operation.
Step 2: user group is established
Customer group management person GM generates group's public key GPK, the group's private key GMK of user group using system public parameter PK as input With user dictionary DIC (being initialized as sky), group manager discloses group's public key GPK and group's private key GMK and user dictionary DIC is private Close preservation.Wherein, group's public key GPK, group's private key GMK and user dictionary DIC are generated as follows:
(1) customer group management person randomly selects:
γ=578034329277370021397544036327980246528472363246
Group's private key GMK of user group is γ;
(2) customer group management person calculates:
gγ=
45489704457158740762459827696239605209108272815007087628132609463801228
83960297590412003471926297892814511006829781758938214085237634066733928
839016619016,7041708823826479767606907904126380502148645842207189599229
33723606819044682964711422406666886444956972173642198421906354255720907
5808740916920439445679401,0
Group's public key GPK of user group is gγ
(3) customer group management person's initialising subscriber dictionary DIC, the dictionary are initialized as sky.
Step 3: private key for user generates
User submits the identity information UID of oneself, attribute set S (for convenience of description, this operation default property to AA Set S={ carrer:student,major:Cryption }) and affiliated group's information GID.It is first after AA receives the application of user First pass through with the user belonging to group validation-cross the user's identity, the then attribute set of certification the user.When this two step is complete By rear, AA generates the private key DSK associated with attribute set S and affiliated group's information GID for the user using main private key in portion, and DSK is sent to user by safe lane.Meanwhile AA generates tuple a UP, UP and is sent to by a safe lane The affiliated group of user, and be stored in by group manager in user dictionary DIC.Wherein, private key for user DSK and tuple UP are according to as follows Mode generates:
(1) customer group management person generates a certificate for user:
δ=
66576902993073279249241813565935598110920103847652069470714209505627639
99278240366567267195894381451393121582001009841271542175212232404881324
180492004838,3761697041776814585825498425670505639985002050058073391794
16012350304883168736654264986502042974296869149100140828468936454359483
0760696758697375021123882,0
The certificate is sent to attribute authority (aa) mechanism;
(2) validity of attribute authority (aa) mechanism verification certificate, if e (g, δ)=e (gβ×H(UID),gγ) (3) then are performed, Otherwise exit and return to user error symbol ⊥;
(3) r is randomly selected for all properties j ∈ S, attribute authority (aa) mechanismj∈Zp, meanwhile, attribute authority (aa) mechanism selects at random Take rg,r∈Zp.Attribute authority (aa) mechanism calculates:
D1=
53525718914737352631637438302514299657226517583620354538641774270716931
62155771509764889946206478397775936061511409245225949779366918855716639
712667993338,7614211979078326687636345787508952524006838176841194118352
03061667295857013438089795456481172300157610567828111117960894002213641
6381185756274990894353782,0
DJ=carrer:student=
86471907567599410977422811758229369281300666473081666699236789972745250
98882967155949735555328205986355111192354355327942769327225836721742334
742117884160,2689042590028761424292402665145115869649571439570007912056
07148083561455654316397476898748707097024762132394849233507070799543670
4748991246094532810110789,0
DJ=carrer:student'=
25317512676738986511948546936926711250602245998379467851358949586996888
15577125339398050685414963662500937226582216337867195279042437985429653
125444222101,3429382856858504289772689239091040942282598052373415656216
76848694817046611284484440317035303314623062180393800565414760047394825
8222721238679110882528497,0
DJ=major:cryption=
31132268369188618309580822501836207730053757987693994114760634023143271
95157981236333476024110527106177907598472559875562712802373792960007360
336109551992,8244320523058051237200333613419619307525159660609747412267
73348593816386518898094592338791090762112545747794479214153343416467613
7919184831784211849108988,0
DJ=major:cryption'=
13724287439876070885744155147390045618416371709644814307505295053675256
98001142438567248347568839893723737540120775394394537929092812262778960
058287430303,5100795982295578748631309010728561236826731887736579623257
02243262617149402226420538354650625467505756810974314034020289137712669
9301485750476677793242730,0
D2=
48760391222203938025739988459919828890809672035320669077107568308139232
80684958220911870078684033834613786839041229441167110936329422855833882
159077487487,7088660577194920238845819873703777541108417134879162939250
71704704742279776620332285924460700382191208264268001929640745296945294
8155729174705949817933498,0
Dg=
95614735683711758326436174860926049968142407176774041446973012819401340
40802664086936299174519909507147031968986521923106701790325166004414928
11976229747,30064908101831621815292435708987355830768255986376514057925
80060138977836956540794709126717304273112812975893165342925881937700490
096318420122885811833296,0
Dg'=
84870150537359651662534134945963242487069957766672039470872747696517148
17468565130602885078738362174767680353574174955164104441516954064015841
144366016280,3589947030777113133095764202448447520015883667353469959011
17575997950530956042937660361616817277826961349216961131726624244095194
2440111499484569378116894,0
DSKS={ D1;DJ=carrer:student,DJ=carrer:student';DJ=major:cryption,DJ=major:cryption' and DSKGID={ D2;Dg,D'gComposition private key for user;
(4) attribute authority (aa) mechanism is DSK={ DSKS,DSKGIDUser is sent to by safe lane, calculate:
d1=
73583958855060493296446268573677433215066121884710196166219746998550508
58545807951624234617746599423835033756657108488739986015596583949353671
428868395693,1150308302652766504400493188369120209410126454309072336186
57221411967686510769490508705570645250799193403562099153624926607156880
6708434820483609384112145,0
d2=
51384486904473129465042809768619526185879390501859601160974568431211962
95076051042818720532560159335093658165520907735747342748319662619318967
839424586294,3398601754835112961512783217187184678288745911034497650194
37852613078848766315941089140781197281574196063715467737812597888538627
1681144870747378040661063,0
Send UP={ UID, d1,d2Give customer group management person.
Step 4: encryption
Data owner DO using customized access structure A, (for convenience of description, give tacit consent in this operation by access structure For A=carrer:student^major:Cryption) and selection group's public key GPK message M is encrypted, encryption produce Ciphertext CT is simultaneously uploaded to cloud storage service device CSS.
Message M is group GTIn element:
M=
{ x=397849951273889102843014355230891769442975620036482849 97936802489610
28182262391110796535115067530006709829413104607633821146297209870208860
153741890591363, y=62964767401370773302559248457625359434298388376218547
99579814943808266363227783482263915739368241985778403350935213335322237
579944472580498486729832945810}
Wherein, ciphertext CT is generated as follows:
(1) data, which possess, randomly chooses
s1=87880464263955918529333603130716386782469815503
s2=262964636973273309182776274926052675826879154188
A d is randomly choosed for the root node R in access structure AROrder polynomial qR, wherein dR=kR-1(kRRepresent root section The secret sharing threshold value of point R), and qR(0)=s2
(2) it is except the arbitrary node x of root node R selects a d in access structure AxOrder polynomial qx, wherein dx=kx- 1(kxRepresent the secret sharing threshold value of node x), and qx(0)=qparent(x)(index (x)) (function parent (x) is returned The father node of node x, order of function index (x) the return nodes x in its father node);
(3) the rest may be inferred, and final is that each leafy node y in access structure A selects a dyOrder polynomial qy, its Middle dy=ky-1(kyRepresent the secret sharing threshold value of node y), and qy(0)=qparent(y)(index (y)), qy(0) conduct Secret value participates in cryptographic calculation;
(4) data owner calculates:
C=
{ x=346337602917279107479491422671277999538760701751806981 28849701006865
24232765382880710847744435767844330869312806774153647622096808755705524
144564320478891, y=15082760753084016139912590354511262299196142678777903
39556730013215656911593832568274002186003845815514869416401496054276236
388061458696843354782104558918}
C1=
18267362866939280870740250214895924080230533029666378304787108593362579
39484230743216603120756568554606026406830164104783428621692113433151341
236637679190,2123484439983607157996880982816484244245102170091824969678
53320119426380914174354917096067099887488491068594923383760433263358004
0595904244803268203373289,0
C2=
24375296870765526417043992309241072131651655471779622574823080771359950
62042722634332074719468790684554487011797629578473054817415784579779811
745505415139,7432400377859144578749481883540035719539627711911505258236
28505135143362770801430153838166898529813918191214892968586823820454580
1870835359728336947760500,0
Cg=
78675132108925025720946608127470202933752688833237768500857690831182588
52822249101526234955466273162950534625120586941081464378677773011327510
937031586719,1231631937318934297901385254635334287772981537612479286516
90482078982379502607361601702957628030886085946632551471477603128089945
9048656129753690431113143,0
C'g=
31535440535346458495369867051340889542258599150744786868546253344845248
37392619898546798860332331759719892124366670910545020870926481998572111
748064065285,3286798190669936069100746011501135245423436583956687520852
04066798599879545006142682267213816040907825291952231415632093562681956
5951759405003850377311810,0
CY=carrer:student=
31748964116524053379554917639238298616812352794924972796993228103332244
18631976584297140311548377229998216362583958543392019085855037996723368
647724170747,3853501990544460397095412624441066092034959381685855829175
04779897720999849831257075807040620554185921367512188141705942284351730
5630750357033624028354908,0
C'Y=carrer:studentt=
75563331687208864431354080600977377424749236790383010968222947814096209
13291160483330631543727315319579650503944487785497904141888693279977653
722538145996,7147287887524408797764217006246053584266195769721469919067
40108885685631216695895476510522880805482726838643098802878826113407384
0904219408912597669694504,0
CY=major:cryption=
59973763144802934203689647850446330800662252631386646352342266848202840
68356931897344767574912100968169182644076365192266259037596114641636634
724321154545,6812031586893393712933023698771371694776364428208780025040
00305438084738404301582093213016633295761824687027783438056039291715416
8527603995643731705639601,0
C'Y=major:cryption=
75680809853243962069784675118248266959931987957915922286420769948988696
35438278206304300569744307601873362549322445708885628960364167889923053
277828940230,4255009457532178995602323162597860522059211974442110914161
31051239650538114688723485885871217293120592666274962429119074145184357
9843061627274828118204088,0
Final ciphertext is CT={ A, GID, C, C1,C2,Cg,C'g;CY=carrer:student,C'Y=carrer:studentt; CY=major:cryption,C'Y=major:cryption}。
Step 5: decryption
Data consumer DU from cloud storage service device CSS download ciphertext CT, and using meet the associated access structure A of CT and The private key DSK of user group information GID is decrypted, reduction message M.Wherein, message M is generated as follows:
(1) decryption person calls recurrence decryption function DecryptNode (CT, a DSKS, x), wherein, CT is an association The ciphertext of access structure A, DSKSIt is a private key for being associated with attribute set S, x is the node in access structure A;
(2) x is leafy node, makes i=att (x) (attribute corresponding to function att (x) return nodes x), if i ∈ S, Then calculateOtherwise, F is madex=⊥;
(3) x is n omicronn-leaf child node, is all child node z call function DecryptNode (CT, the DSK of xS, z), and protect Deposit it and export Fz.Make SxRepresent a kxThe set of length, which, which preserves, meets condition FzThe node z of ≠ ⊥, if such Set exists, then calculatesOtherwise, F is madex=⊥;
(4) the rest may be inferred, if attribute set S meets access structure A, recursive function can be performed correctly Otherwise, F is madeR=⊥.In this computing:
FR=
{ x=729024949568659459677926164030834188269826244510259226 83130816043712
63468787165366489747770335968727729875758339508055765353167323563748488
689412054881072, y=17583360723925259100611788771504950445375085418909715
15766516520593549538062422668852412323528052103913151093908078270630834
361701165791350998812949953000}
(5) decryption person calls recurrence decryption function DecryptNode (CT, a DSKGID, GID), wherein, CT is one It is associated with the ciphertext of access structure A, DSKGIDIt is a private key for being associated with user group, GID is the user group letter associated by private key Breath;
(6) if GID is consistent with associated user group information in ciphertext CT, calculate Otherwise, F is madeg=⊥.In this computing:
Fg=
{ x=696842669384096658394306375078634105163389264293699888 20777337453882
21196694945770231515484808742087716488358417696449735746011477848756817
5685338213278, y=185362176040808073546468596456261065990571210517845334 4
16361874004424074633578518333120459447630809433481479959912998692695170
7437606107650456218357055823}
(7) if FR≠ ⊥ and Fg≠ ⊥, decryption person calculate:
B1=e (C1,D1)=
{ x=120886810132413291927737657019208773435965292049702602 10399177182166
29161848296576271525451171144519481291446244143543007686240603241948787
638652225780161, y=31616633100594501182233918529029684953505274552344567
74050680116935339420297748263939516712870582113620734276397566659784281
03649701448682567715983714722}
B2=e (C2,D2)=
{ x=538103795351168010891244308085048103434485150358216148 12214073126142
52274475441191434278066263259196754312185230633540513277703533400146807
223785370530825, y=52243937160058445108809182197771395138719872000238549
31823468753440146630176023764720734791921037232983666648405524590877323
896599022002624502672546986913}
(8) message is finally recovered:
Step 6: user group upgrades
Customer group management person GM generates new group's public key GPK', group private key GMK' using system public parameter PK as input, and The tuple for generating re-encrypted private key Re-Key and updating in user dictionary DIC is UP'.Re-encrypted private key Re-Key is sent to cloud and deposits Server CSS is stored up, each tuple UP' in dictionary is sent to corresponding user.Wherein, new group's private key GMK', new Group's public key GPK', re-encrypted private key Re-Key and new user's tuple UP' are generated as follows:
(1) randomly select:
γ '=10792797868279753016187791493621473567028154968
γ ' is group's private key GMK' after renewal;
(2) calculate:
gγ'=
32720762087584791565825059920351932675521956917887791166771674760309591
47780205959473955625488949848063770167853090995737248099941108929136070
416127293001,4418751062858132439337404880016030374152516878638380847333
73069005745701283597343456874252008912683991227313818464546692078299494
2864520997571186272900889,0
gγ'For group's public key GPK' after renewal;
(3) calculate:
Re-Key=
26083785821134576453562548758551128013642041052161917998208774797860845
14798308382053386836999702954499918064170050158581501413140988307400933
168487619274,7261182430062662998227210890192382272014200839414263384811
40805710544234653458739885821022881118749783946747743552216676744342907
328815854342767407396617,0
Re-Key for re-encrypted private key and send to cloud storage service device perform re-encryption operation;
(4) calculate:
d1=
79601182546548560109442907617244916826583017245634743092715108447554305
29235907511992355302673235369317329418485786661390738467663986753631268
090960973240,1572691377340374523761845901125985942037112594042243618718
22964135259754566250002475810697608180447056758080123462594127022745260
9514634142226258889457351,0
d2=
81844362445100930936257054095140553712151500901991647349500635204903734
49625575146530183276960523214304795553769770623771593275159227386536307
853044155875,1204992492365968864373760553143411179236776880765327277349
35572367480347093869730349691252839255996761063159374270103353739073391
9847064244899529605327195,0
Tuple after each customer upgrade is UP'={ UID, d1,d2, UP' is sent to corresponding user.
Step 7: customer upgrade
It is DSK' that user upgrades the private key of oneself using received tuple UP'.Wherein, the private key DSK' after upgrading is according to such as Under type generates:
(1) after user receives the UP' after upgrading, in its private key DSKSIt is upper to perform calculating:
DJ=carrer:student=DJ=major:cryption×d1=
37498784370598887843228515469181711497063677490676751600631222304985734
71797710881216259793499636929642315080491726816929701992392958679860765
474187486378,1819163329108798958492356743517668997701232392148994634018
35190474780889608398084174008948880367546264543613362935413639037620769
08864380746869921157053,0
DJ=major:cryption=DJ=major:cryption×d1=
67149248832174925437234566455798485434928733539457829781124743273031750
01609480457446198257192950070899261045562272711597046305483710020441372
909565926115,4282067229897733314696434483908456858213473167462471436324
26253074416318199474821173023251990357637266987239173024246971869283236
846202904377717762530069,0
(2) in its private key DSKGIDIt is upper to perform calculating:
D2=D2×d2=
10469417554751070335349070045264640154710843264155863132616701117500488
28212392329395156677904722321104905303921637113924031570656331438587338
48031266572,74747354206801240150022400116115097922407993671198836247714
45701518623046052556117389561523010266021298872392064566976606592783973
265855220216754894844550,0
Step 8: re-encryption
Cloud storage service device carries out re-encryption behaviour using received re-encrypted private key Re-Key to the ciphertext CT for belonging to this group Make, obtain new ciphertext CT'.Wherein, new ciphertext CT' is generated as follows:
(1) after cloud storage service device receives re-encrypted private key, re-encryption calculating is performed to the ciphertext of this group:
C'=Ce (Re-Key, C2)=
{ x=169323513945964779011743367109849244871107062775233588 10264383413299
99693100674833676121370319067486848849844810135616718568698380545364339
876961468682628, y=80585719879236582749890676984930214481949397615028987
67604464707265527563694932364825135085905518370199293129876793019843062
494262244864747163731188128230};
(2) cloud storage service device renewal ciphertext CT is CT'.
The basic principles, main features and the advantages of the invention have been shown and described above.The technology of the industry Personnel are it should be appreciated that the present invention is not limited to the above embodiments, and the above embodiments and description only describe this The principle of invention, without departing from the spirit and scope of the present invention, various changes and modifications of the present invention are possible, these changes Change and improvement all fall within the protetion scope of the claimed invention.The claimed scope of the invention by appended claims and its Equivalent thereof.

Claims (8)

1. a kind of ciphertext policy ABE base encryption method with efficient user revocation, it is characterised in that including following step Suddenly:
(A) system establishment step:Attribute authority (aa) mechanism AA randomly selects set of parameter, including two from public key function data storehouse Rank is the multiplicative cyclic group G and G of prime number pT, group G generation member g and Bilinear map mapping e:G×G→GT;According to the ginseng of selection Number, AA generation system public parameter PK and main private key MK, and system public parameter PK is disclosed and main private key MK secrets are preserved;
(B) user group establishment step:Customer group management person GM generates group's public key of user group using system public parameter PK as input GPK, group's private key GMK and user dictionary DIC, group manager disclose group's public key GPK and group's private key GMK and user dictionary DIC Secret preserves;
(C) private key for user generation step:User submits oneself identity information UID, attribute set S and affiliated group's information to AA GID;After AA receives the application of user, first by with the user belonging to interacting for group verify the user's identity, when verification is logical Later, AA generates the private key DSK associated with attribute set S and affiliated group's information GID for the user using main private key, and private Key DSK is sent to user by safe lane;Meanwhile AA generates tuple a UP, UP and is sent to use by a safe lane The administrator of group belonging to family, group manager are preserved in UP to user dictionary DIC;
(D) encrypting step:Data owner DO utilizes customized access structureMessage M is carried out with group's public key GPK of selection Encryption, encryption produce ciphertext CT and are uploaded to cloud storage service device CSS;
(E) decryption step:Data consumer DU downloads ciphertext CT from cloud storage service device CSS, and utilizes and meet the associated visits of CT Ask that structure A and the private key DSK of user group information GID are decrypted, reduction message M;
(F) user group upgrade step:Customer group management person GM generates new group's public key using system public parameter PK as input GPK', group private key GMK', and the tuple generated in re-encrypted private key Re-Key, renewal user dictionary DIC is UP', re-encryption is close Key Re-Key is sent to cloud storage service device CSS, each tuple UP' in dictionary is sent to corresponding user;
(G) customer upgrade step:It is DSK' that user upgrades the private key of oneself using received tuple UP';
(H) re-encryption step:Cloud storage service device using received re-encrypted private key Re-Key to belong to the ciphertext CT of this group into Row re-encryption operates, and obtains new ciphertext CT';
In step (B), group's public key GPK, group's private key GMK and the user dictionary DIC, generate as follows:
B1:Customer group management person randomly selectsAs the group private key GMK of user group, wherein,Expression set 0,1, 2,…,p-2,p-1};
B2:Customer group management person calculates gγGroup's public key GPK as user group;
B3:Customer group management person initialising subscriber dictionary DIC, the dictionary are initialized as sky.
2. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that
In step (A), the system public parameter PK and main system private key MK, generate as follows:
A1:Attribute authority randomly selectsWherein,Expression set 0,1,2 ..., p-2, p-1 };
A2:It is MK={ β, g that main system private key, which is calculated, in attribute authorityα, be calculated system public parameter PK=G, g,gβ,e(g,g)α, and calculate g1/β
A3:g1/βOnly disclosed to customer group management person, for performing user's destruction operation.
3. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that
In step (C), the private key DSK and tuple UP, generate as follows:
C1:Customer group management person generates a certificate δ=g for userβγ×H(UID)γ, wherein, g is the generation member of crowd G, and G is rank For the multiplicative cyclic group of prime number p,Representing set { 0,1,2 ..., p-2, p-1 }, H () selects hash function MD-5, One character string maps is sent to attribute authority (aa) mechanism by the function to an element in group G, the certificate;
C2:Attribute authority (aa) mechanism verifies the validity of certificate, if e (g, δ)=e (gβ×H(UID),gγ) step C3 is then performed, it is no Then exit and return to user error symbol ⊥;
C3:For all properties j ∈ S, attribute authority (aa) mechanism randomly selects an indexWherein,Expression set 0,1, 2 ..., p-2, p-1 }, meanwhile, attribute authority (aa) mechanism randomly selects indexAttribute authority (aa) mechanism calculates H (UID)γ=δ/ (gγ)βAnd private key for user DSK={ DSK are finally calculatedS,DSKGID, wherein, DSKS={ D1=g(α+r)/βWherein, any attribute in j expressions attribute set, and DjWith Dj' represent the attribute Corresponding attribute key, DSKGID={ D2=(g × H (UID))γ/βWherein, DgWith Dg' represent User's group cipher corresponding to the user;
C4:Attribute authority (aa) mechanism is DSK={ DSKS,DSKGIDUser is sent to by safe lane, calculate UP={ UID, d1= H(UID),d2=(g × H (UID))1/βAnd it is sent to the manager of group belonging to user.
4. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that In step D, the data owner calculates the ciphertext CT of message M, generates as follows:
D1:Data owner defines a tree-like access structureObtain group's public key GPK of associated user group;
D2:Data owner randomly choosesWherein,Expression set 0,1,2 ..., p-2, p-1 };For access structureIn root node R randomly choose a dROrder polynomial qR, wherein dR=kR- 1, wherein, kRRepresent the secret sharing of root node R Threshold value, and qR(0)=s2
D3:For access structureIn except root node R arbitrary node x select a dxOrder polynomial qx, wherein dx=kx- 1, its In, kxRepresent the secret sharing threshold value of node x, and qx(0)=qparent(x)(index (x)), function parent (x) are returned The father node of node x, order of function index (x) the return nodes x in its father node;
D4:The rest may be inferred, and final is that each leafy node y in access structure A selects a dyOrder polynomial qy, wherein dy =ky- 1, wherein, kyRepresent the secret sharing threshold value of node y, and qy(0)=qparent(y)(index (y)), qy(0) conduct Secret value participates in cryptographic calculation;
D5:Ciphertext is calculated in data owner
Wherein, the element in set Y is access structureIn leaf node, corresponding to att (y) function representation leaf nodes y Attribute, H () select hash function MD-5, and for function a character string maps to an element in group G, e () is bilinearity To mapping e:G×G→GTI.e. input is the element in two group G, is exported as group GTIn element.
5. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that In step E, message M is generated as follows:
E1:Decryption person calls recurrence decryption function DecryptNode (CT, a DSKS, x), wherein, CT is one and is associated with visit Ask structureCiphertext, DSKSIt is a private key for being associated with attribute set S, x is access structureIn node;
E2:X is leafy node, makes i=att (x), wherein, the property value corresponding to function att (x) return nodes x, if i ∈ S, then calculateWherein, g is the generation member of crowd G, and G is that rank is The multiplicative cyclic group of prime number p,Expression set 0,1,2 ..., and p-2, p-1 }, DiWith Di' represent the corresponding categories of attribute i Property key, H () select hash function MD-5, function is two-wire a character string maps a to element in group G, e () Property to map e:G×G→GTI.e. input is the element in two group G, is exported as group GTIn element;Otherwise, F is madex=⊥;
E3:X is n omicronn-leaf child node, is all child node z call function DecryptNode (CT, the DSK of xS, z), and preserve its output Fz, make SxRepresent a kxThe set of length, wherein, kxRepresent the secret sharing threshold value of node x, which, which preserves, meets condition Fz The node z of ≠ ⊥, if such set exists, calculates Wherein,The coefficient expressions of Lagrange's interpolation formula are represented, wherein input is 0;Otherwise, F is madex=⊥;
E4:The rest may be inferred, if attribute set S meets access structureThen recursive function can be performed correctlyWherein,Wherein,Expression set 0,1,2 ..., p-2, p- 1};Otherwise, F is madeR=⊥;
E5:Decryption person calls recurrence decryption function DecryptNode (CT, a DSKGID, GID), wherein, CT is an association Access structureCiphertext, DSKGIDIt is a private key for being associated with user group, GID is the user group information associated by private key;
E6:If GID is consistent with associated user group information in ciphertext CT, F is calculatedg=DecryptNode (CT,Wherein,Wherein,Expression set 0,1,2 ..., p-2, p-1 };Otherwise, make Fg=⊥;
E7:If FR≠ ⊥ and Fg≠ ⊥, decryption person calculateWith Finally recover message
6. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that In step F, new group's private key GMK', new group's public key GPK', re-encrypted private key Re-Key and new user's tuple UP' are pressed Generated according to following manner:
F1:Randomly selectAs the group private key GMK' of user group, wherein,Expression set 0,1,2 ..., p-2, p-1 };
F2:Calculate gγ'Group's public key GPK' as user group;
F3:Calculate re-encrypted private key Re-Key=g(γ'-γ)/β,Expression set 0,1,2 ..., p-2, p-1 }, and Send re-encrypted private key and perform re-encryption operation to cloud storage service device;
F4:It is UP'={ UID, d after upgrading for its corresponding tuple UP of each customer upgrade in user group1=H (UID )γ'-γ,d2=(g × H (UID))(γ'-γ)/β, UP' is sent to corresponding user.
7. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that In step G, the private key DSK' is generated as follows:
G1:After user receives the UP' after upgrading, in its private key DSKSIt is upper to perform calculating Wherein, d1=H (UID)γ'-γ,Expression set 0,1,2 ..., p-2, p-1 };
G2:In its private key DSKGIDUpper perform calculates D2=D2×d2=(g × H (UID))γ'/β, wherein, d2=(g × H (UID) )(γ'-γ)/β,Expression set 0,1,2 ..., p-2, p-1 }.
8. the ciphertext policy ABE base encryption method according to claim 1 with efficient user revocation, it is characterised in that In step H, the ciphertext CT' is generated as follows:
H1:After cloud storage service device receives re-encrypted private key, re-encryption calculating C'=C is performed to the ciphertext of this groupWherein, C is ciphertext, and C' is re-encryption ciphertext,Represent set;
H2:Cloud storage service device renewal ciphertext CT is CT'.
CN201510375470.0A 2015-06-30 2015-06-30 A kind of ciphertext policy ABE base encryption method with efficient user revocation Active CN105049430B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510375470.0A CN105049430B (en) 2015-06-30 2015-06-30 A kind of ciphertext policy ABE base encryption method with efficient user revocation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510375470.0A CN105049430B (en) 2015-06-30 2015-06-30 A kind of ciphertext policy ABE base encryption method with efficient user revocation

Publications (2)

Publication Number Publication Date
CN105049430A CN105049430A (en) 2015-11-11
CN105049430B true CN105049430B (en) 2018-04-20

Family

ID=54455641

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510375470.0A Active CN105049430B (en) 2015-06-30 2015-06-30 A kind of ciphertext policy ABE base encryption method with efficient user revocation

Country Status (1)

Country Link
CN (1) CN105049430B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105871551B (en) * 2016-06-22 2019-08-06 江苏迪纳数字科技股份有限公司 User based on proxy re-encryption cancels access control method
CN105933345B (en) * 2016-06-28 2019-10-18 电子科技大学 It is a kind of that outsourcing attribute base encryption method can verify that based on linear privacy sharing
CN108261280A (en) * 2016-12-30 2018-07-10 青岛大学附属医院 What a kind of cardio-vascular interventional therapeutic used prevents the device that upper limb shifts
CN107426162B (en) * 2017-05-10 2018-06-22 北京理工大学 A kind of method based on attribute base encryption Implement Core mutual role help
CN108200181B (en) * 2018-01-11 2021-03-19 中国人民解放军战略支援部队信息工程大学 Cloud storage oriented revocable attribute-based encryption system and method
CN108400871B (en) * 2018-01-25 2019-09-10 南京邮电大学 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
CN110417703B (en) * 2018-04-26 2021-11-30 中移(苏州)软件技术有限公司 Proxy re-signing method, server and terminal equipment
CN109286491A (en) * 2018-10-18 2019-01-29 上海海事大学 A kind of key policy attribute base encryption method based on proxy revocation
CN109981614B (en) * 2019-03-12 2020-04-17 华南农业大学 Data encryption method, data decryption method, data query method and data query device based on user group
CN110035067B (en) * 2019-03-13 2022-03-25 西安电子科技大学 Attribute encryption method supporting efficient data deduplication and attribute revocation in cloud storage
CN110113331B (en) * 2019-04-30 2021-11-05 福建师范大学 Distributed ciphertext policy attribute-based encryption method for hidden access structure
CN110457930B (en) * 2019-08-16 2021-03-05 上海海事大学 Attribute-based encryption method and system capable of tracking and revoking malicious users and hidden in strategy
CN112436942A (en) * 2020-07-08 2021-03-02 电子科技大学 Attribute-based/identity-based heterogeneous revocable signcryption method
CN114095160A (en) * 2021-11-12 2022-02-25 电子科技大学 Unlimited revocable attribute-based encryption method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Attribute Based Data Sharing with Attribute Revocation";Shucheng Yu,Cong Wang,Kui Ren,Wenjing Lou;《Acm Sigsac Symposium on Information》;20100416;全文 *
"Attribute-based Fine-Grained Access Control with Efficient Revocation in Cloud Storage Systems";Kan Yang ,Xiaohua Jia ,Kui Ren;《Acm Sigsac Symposium on Information》;20130510;第2页右栏2.2节,第3页右栏第1段 *
"Hybrid Attribute- and Re-Encryption-Based Key Management for Secure and Scalable Mobile Applications in Clouds";Piotr K. Tysowski,M. Anwarul Hasan;《IEEE TRANSACTIONS ON CLOUD COMPUTING》;20131031;全文 *

Also Published As

Publication number Publication date
CN105049430A (en) 2015-11-11

Similar Documents

Publication Publication Date Title
CN105049430B (en) A kind of ciphertext policy ABE base encryption method with efficient user revocation
CN105071937B (en) Ciphertext policy ABE base encryption method with the revocation of efficient attribute
CN107483198B (en) A kind of block catenary system supervised and method
Miao et al. m 2-ABKS: Attribute-based multi-keyword search over encrypted personal health records in multi-owner setting
CN104038349B (en) Effective and verifiable public key searching encryption method based on KP-ABE
CN105141574B (en) A kind of cloud storage ciphertext access control system and method based on form attributes
CN105262843B (en) A kind of anti-data-leakage guard method for cloud storage environment
WO2019090988A1 (en) Cryptography attribute-based access control method and system based on dynamic rule
CN110099043A (en) The hiding more authorization center access control methods of support policy, cloud storage system
CN104079574B (en) User privacy protection method based on attribute and homomorphism mixed encryption under cloud environment
WO2018045568A1 (en) Access control method oriented to cloud storage service platform and system thereof
CN107634829A (en) Encrypted electronic medical records system and encryption method can search for based on attribute
CN105406967B (en) A kind of hierarchical attribute encipherment scheme
WO2018113563A1 (en) Database query method and system having access control function
CN108512662A (en) The hiding multimachine structure encryption method of support policy on a kind of lattice
Zaghloul et al. P-MOD: Secure privilege-based multilevel organizational data-sharing in cloud computing
CN105100083B (en) A kind of secret protection and support user's revocation based on encryption attribute method and system
CN108881314A (en) Mist calculates the method and system for realizing secret protection under environment based on CP-ABE ciphertext access control
CN104320393B (en) The controllable efficient attribute base proxy re-encryption method of re-encryption
CN108418784A (en) A kind of distributed cross-domain authorization and access control method based on properties secret
CN105635135B (en) A kind of encryption system and access control method based on property set and relationship predicate
CN110266687B (en) Method for designing Internet of things security agent data sharing module by adopting block chain technology
CN108111540A (en) The hierarchical access control system and method for data sharing are supported in a kind of cloud storage
CN106612169A (en) Safe data sharing method in cloud environment
CN106656997A (en) Mobile social network based agent proxy re-encryption cross-domain friend-making privacy protection method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant