CN106059765A - Digital virtual asset access control method based on attribute password under cloud environment - Google Patents
Digital virtual asset access control method based on attribute password under cloud environment Download PDFInfo
- Publication number
- CN106059765A CN106059765A CN201610632678.0A CN201610632678A CN106059765A CN 106059765 A CN106059765 A CN 106059765A CN 201610632678 A CN201610632678 A CN 201610632678A CN 106059765 A CN106059765 A CN 106059765A
- Authority
- CN
- China
- Prior art keywords
- delta
- prime
- attribute
- gamma
- user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 32
- 238000012986 modification Methods 0.000 claims abstract description 39
- 230000004048 modification Effects 0.000 claims abstract description 39
- 238000012946 outsourcing Methods 0.000 claims abstract description 14
- 238000012795 verification Methods 0.000 claims abstract description 9
- 238000004364 calculation method Methods 0.000 claims description 6
- 125000004122 cyclic group Chemical group 0.000 claims description 2
- 238000013507 mapping Methods 0.000 claims description 2
- 238000005516 engineering process Methods 0.000 abstract description 12
- 238000011156 evaluation Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 238000011160 research Methods 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 230000002688 persistence Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses a digital virtual asset access control method based on an attribute password under a cloud environment, and belongs to the technical field of information security. The method comprises the steps of system initialization, key generation, data encryption, outsourcing decryption, data decryption, outsourcing signature, request signature and request verification. By combining the attribute signature technology to the data access control technology based on attribute encryption, authorized access of digital virtual assets is realized, authorized modification is also realized, and the security of the digital virtual assets under the cloud environment is guaranteed. According to the method, most computing overhead of a user in the decryption and signature processes are outsourced to a cloud computing platform, so that the decryption and signature efficiency of the user is improved, the computing overhead of the user during signature and decryption is reduced, and the scheme can be applied to clients with limited resources.
Description
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a digital virtual asset access control method based on an attribute password in a cloud environment.
Background
With the advent of cloud computing and the "internet +" era, more and more network digital services such as virtual currency, digital copyright, network games, network domain names and the like are integrated into the lives of people, and the economic form is promoted to be continuously evolved. The digital virtual asset is an intangible asset, refers to a right which can be dominated by a human and has value, is an expression form of the asset in a network virtual space, and has the physical essence that a series of serial numbers exist in a network, but has five characteristics of virtualization, adherence, reality, transaction and persistence. Virtualization is its essential property; the dependency index digital virtual assets have the characteristic of serious network dependency, and the generation, storage, transfer and consumption of the dependency index digital virtual assets can not leave the Internet; meanwhile, the digital virtual assets can meet various requirements of people and have use values, so that the digital virtual assets have transaction performance and sustainability. With the wide application of cloud computing and cloud storage technologies, storage and transaction of digital virtual assets are gradually migrated to cloud computing platforms. At present, most of research aiming at the digital virtual assets focuses on value evaluation and transaction of specific expression forms of the digital virtual assets, such as copyright evaluation, domain name evaluation, virtual currency transaction and the like, and the research direction of the security of the digital virtual assets in the whole circulation process of generation, storage, transfer and consumption of the digital virtual assets under a cloud computing platform is rarely involved. Due to the value of the digital virtual assets, the digital information in the network is very easy to copy, abuse and override, which causes great economic loss to all people and distributors of the digital virtual assets. Therefore, how to control reasonable access of digital virtual assets in a cloud environment and ensure the safety of the digital virtual assets in the whole asset life cycle is an important hotspot problem and a difficult problem.
In the prior art, an access control technology based on attribute encryption in a cloud environment is shown in fig. 1, and based on attribute encryption, only a user whose attribute satisfies a ciphertext access policy can access data, related entities include an attribute mechanism, a cloud computing platform, a data owner and an authorized user, and an implementation process includes the following three steps:
(1) and generating a key. The attribute mechanism is a credible key management mechanism, generates an attribute private key according to the attribute set of each user and distributes the attribute private key to the users.
(2) And (5) encrypting data. Before uploading data to a cloud computing platform, a data owner firstly makes a data access strategy, which defines conditions to be met when a user accesses the data and is generally in a tree structure. The data owner firstly encrypts data plaintext by using a symmetric key algorithm, then encrypts a symmetric key based on an access strategy, and then uploads the symmetric key to the cloud computing platform together.
(3) And (6) decrypting the data. And (3) after the user acquires the encrypted data from the cloud computing platform, if the attribute owned by the user meets the access strategy of the ciphertext, decrypting the symmetric key by using the attribute private key distributed in the step (1) to further decrypt the data plaintext, otherwise, decrypting the plaintext data.
Although the existing access control technology based on attribute encryption in the cloud environment can realize fine-grained access control of users on digital virtual assets in the cloud environment, users who fail to meet access policies cannot access the digital virtual assets. However, the legal user also involves modification of asset data in the process of using the data virtual asset, such as editing of copyright works, trading of currency assets, and the like, and the existing technology lacks dynamic access control on the modification behavior of the digital virtual asset and cannot limit the modification of the digital virtual asset of the user.
The problem that the decryption efficiency is low exists in the existing access control technology based on attribute encryption in the cloud environment. When decrypting the digital virtual asset data, the user spends a large amount of computing overhead for judging whether the attributes meet the access policy, and the number of the attributes in the data access policy is proportional to, so that the method is not suitable for the client with limited resources.
Disclosure of Invention
The invention combines the attribute signature technology on the basis of the attribute encryption technology, and requires that an asset owner not only establishes an access strategy but also establishes a strict modification strategy when uploading the digital virtual asset to a cloud computing platform. After the user modifies the authorized digital virtual assets, the user modifies the request by using the attribute signature, and the cloud computing platform receives the digital virtual asset data modified by the user after verifying that the attributes of the user meet the modification strategy.
The invention provides a digital virtual asset access control method based on an attribute password in a cloud environment, which adopts the attribute encryption and attribute signature technology to control the authorized access and modification of a digital virtual asset and ensure the safety of the digital virtual asset in the life cycles of uploading, storing, accessing, modifying and the like. Meanwhile, in order to reduce the computing overhead of authorized users in the processes of safely decrypting the virtual assets and modifying the virtual assets, partial computing is outsourced to the cloud computing platform. The method comprises the following concrete steps:
firstly, initializing a system; the attribute authority generates and secretly stores a system public key PK and a system master key MK.
Secondly, generating a secret key; and the attribute mechanism distributes the attribute private key SK to the user, and the user generates the attribute secret key AK and sends the attribute secret key AK to the cloud computing platform.
Thirdly, encrypting data; and constructing an access strategy number T by the asset owner, constructing a ciphertext CT and uploading the ciphertext CT to the cloud computing platform.
Step four, outsourcing decryption; after obtaining the ciphertext from the cloud computing platform, the user sends a decryption request to the cloud computing platform; and the cloud computing platform sends the partially decrypted ciphertext to the user.
Fifthly, decrypting the data; after receiving the ciphertext subjected to outsourcing decryption by the cloud computing platform, the user uses the attribute private key SK to calculate a data key DK, and uses the data key DK to decrypt a data plaintext M.
Sixthly, outsourcing a signature;
step seven, requesting a signature;
and step eight, requesting verification.
Compared with the data access control scheme based on attribute encryption in the existing cloud environment, the method has the advantages that:
(1) the invention combines the attribute signature technology in the data access control technology based on the attribute encryption, not only realizes the authorized access to the digital virtual assets, but also realizes the authorized modification, and ensures the safety of the digital virtual assets in the cloud computing environment.
(2) According to the invention, most of the computing overhead of the user in the decryption and signature processes is outsourced to the cloud computing platform, so that the decryption and signature efficiency of the user side is improved, the computing overhead of the user in the signature and decryption processes is reduced, and the scheme can be suitable for the client side with limited resources.
Drawings
FIG. 1 is a schematic diagram of a prior art system for access control based on attribute encryption in a cloud environment;
FIG. 2 is a schematic diagram of a system for controlling access to a data virtual asset based on an attribute password in a cloud environment.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples.
The invention provides a data virtual asset access control method based on an attribute password in a cloud environment, and related entities comprise: the system comprises an attribute authority, a cloud computing platform, an asset owner and an authorized user, wherein the attribute authority is a trusted third party and is used for establishing a system public key and a system master key, as shown in FIG. 2; meanwhile, the attribute mechanism distributes attributes for the user, generates an attribute private key and provides the attribute private key for the authorized user. The system public key is provided to the property owner. The cloud computing platform is a semi-trusted third party for storing and managing digital virtual assets uploaded by asset owners. In addition, the cloud computing platform executes partial decryption and signature operations for the user, and meanwhile judges whether the user meets a ciphertext modification strategy. The asset owner is an owner of the digital virtual asset, an access strategy and a modification strategy of the asset data are defined at the same time, and the digital virtual asset (namely encrypted data) is encrypted by using the access strategy and then uploaded to the cloud computing platform. And the authorized user can access and modify the data on the cloud computing platform according to the attribute private key. If the attribute of the user meets the access strategy of the ciphertext, the key of the encrypted data can be recovered, and the data key is used for decrypting the digital virtual asset plaintext. After the user modifies the data, if the attribute of the user meets the modification strategy of the ciphertext, the cloud computing platform receives the digital virtual asset modified by the user.
The algorithm involved in the present invention is given the following definition:
(1) setup (K) the attribute authority inputs the security parameters K and outputs the system public key PK and the system master key MK.
(2) KeyGen (MK, S) attribute mechanism inputs system master key MK, attribute set S of user and outputs attribute private key SK of user. And the user generates an attribute key AK based on the SK and sends the AK to the cloud computing platform for storage.
(3) Encrypt (PK, M, T, P) asset owner enters system public key PK, data plaintext M, access policy tree T, modify policy P. The asset owner first encrypts M using a random data key DK, then encrypts DK using an access policy tree T based on an attribute encryption algorithm, and finally outputs a ciphertext CT.
(4) PartDec (CT, AK). the cloud computing platform inputs the ciphertext CT and the attribute key AK of the user, and if the attribute in the AK meets the access strategy T of the ciphertext, the partially decrypted ciphertext CT is outputP。
(5)Decrypt(CTPSK) ciphertext CT decrypted by a user input partPAnd an attribute private key SK, firstly recovering DK, and then decrypting the digital virtual asset plaintext M by using the DK.
(6) PartSign (PK, Q, P, AK). cloud computing platform inputs system public key PK, modifies request Q, modifies policy tree P, attribute key AK of user, and outputs partial signature ST of requestPAnd a global key GK.
(7)Sign(STPSK) user input partial signature STPThe attribute private key SK outputs the entire signature ST of the request.
(8) And inputting a modification request Q, a signature ST and a global key GK by the cloud computing platform, if the attribute of the user meets a modification strategy tree P, successfully verifying the signature to allow the user to modify the data, and otherwise, failing to Verify the signature.
The invention provides a data virtual asset access control method based on an attribute password in a cloud environment, which comprises the following specific implementation processes:
first, the system initializes.
The attribute mechanism runs the Setup algorithm to construct a bilinear group with the order of prime number pNote the bookIs g, the corresponding bilinear mapping isDefining a hash functionRandom selection For a prime p-order cyclic group, the public key PK of the publishing system is as follows:
then, the attribute authority generates the system master key MK as follows and holds it secret.
MK=(gα,β)
Secondly, generating a secret key;
the attribute mechanism runs the KeyGen algorithm and selects randomlyThen gives each attribute a of the userj∈ S random selectionThe attribute private key SK of the user is generated as follows:
the attribute authority then distributes the SK securely to the user, who randomly selectsThe attribute key AK is generated as follows:
and finally, the user secretly saves the D and sends the attribute key AK to the cloud computing platform.
Thirdly, encrypting data;
the property owner runs the Encrypt algorithm and randomly selects the data keyBased on the symmetric encryption algorithm SEnc (), data plaintext M is encrypted by using DK, and then DK is encrypted by using the access policy tree T.
First, an access policy tree T is constructed, and a k is defined for each node x on the access policy tree T in a top-down mannerxPolynomial p of degree 1xAnd is andrandom selectionFor the root node R of the access policy tree T, let pR(0) S. Define function parent (x) return parent of x, index (x) return sequence number of node x, attr (x) return attribute value represented by leaf node x. For other nodes x of the access policy tree T, p is definedx(0)=pparent(x)(index (x)), and selecting random parameters to complete pxThe definition of (1). And setting Y to represent a set of attributes corresponding to leaf child nodes in the access policy tree T, and setting P to be a modification policy tree. Finally, the asset owner constructs the ciphertext CT (i.e., the encrypted data) and uploads to the cloud computing platform.
Step four, outsourcing decryption;
and after obtaining the ciphertext from the cloud computing platform, the user sends a decryption request to the cloud computing platform. The cloud computing platform runs a PartDec algorithm, a decryption process is realized by adopting a recursive algorithm, a recursive algorithm DecryptNode (CT, AK, x) is defined, and a ciphertext CT, an attribute key AK of a user and each node x in an access policy tree T are input.
If x is a leaf node, let i-attrx。
If attribute Y of leaf node xx∈ S, calculated as follows:
if it is notThen, DecryptNode (CT, AK, x) is defined as ⊥.
If x is not a leaf node, the DecryptNode algorithm is run until the root node: all child nodes z of x run the DecryptNode (CT, AK, z) algorithm and save the calculation result in Fz. Order SxIs any kxA set of nodes z and satisfies DecryptNode (CT, AK, z), the calculation result F of DecryptNode (CT, AK, x)xThe following were used:
wherein,lagrange coefficients.
Thus, if the user's attributes satisfy the access policy tree T, the decryption is as follows:
the cloud computing platform decrypts the part of the ciphertextAnd sending the data to the user.
Fifthly, decrypting the data;
after receiving the ciphertext decrypted by outsourcing of the cloud computing platform, the user operates a Decrypt algorithm, and calculates DK by using an attribute private key SK as follows:
finally, the user decrypts the data plaintext M by using DK based on a symmetric decryption algorithm SDec ():
M=SDecDK(E)
sixthly, outsourcing a signature;
when a user needs to modify data assets stored in the cloud computing platform, the user generates a modification request and signs the request by using the attribute private key and the modification policy. Firstly, a user generates a modification request Q and sends the modification request Q to a cloud computing platform, the cloud computing platform runs a PartSign algorithm, and a k is defined for each node x on a modification strategy tree P in a top-down modex-1 th order polynomial qxAnd followMachine selectionFor modifying the root node R of the policy tree, set qR(0) T. For other nodes x on the modification policy tree, q is specifiedx(0)=qparent(x)(index (x)) and randomly selecting other coefficients to complete qxThe definition of (1). Setting W to represent a set of attributes corresponding to leaf nodes in the modification policy tree P, and generating a global key GK by the cloud computing platform as follows:
then, the cloud computing platform randomly selectsThe generation is as follows:
then, for each attribute i ∈ W in the modification policy tree P, the cloud computing platform randomly selectsThe attribute key AK for the user is used as calculated as follows:
finally, the cloud computing platform generates a partial signature STPAnd sent to the user.
Step seven, requesting a signature;
after receiving the partial signature of the cloud computing platform, the user runs a Sign algorithm and uses an attribute private key SK to calculate as follows:
the signature ST of the user-generated request is as follows:
and step eight, requesting verification.
And after receiving the modification request and the signature ST, the cloud computing platform runs a Verify algorithm to Verify the validity of the signature. The verification process is realized by adopting a recursive algorithm, a recursive algorithm VerifyNode (ST, GK, x) is defined, a signature ST, a global key GK and a node x in a modification strategy tree P are input.
If x is a leaf node, let i-attrx。
If attribute W of leaf node xx∈ S ∩ W, calculated as follows:
if W isx∈ W/S ∩ W, calculated as follows:
if x is not a leaf node, running the VerifyNode algorithm until the root node: all x child nodes z, run the VerifyNode (ST, GK, z) algorithm and save the result in GzThen VerifyNode (ST, GK, x) is calculated as follows:
wherein,lagrange coefficients.
If the user's attributes satisfy the modification policy tree P, the calculation is as follows:
finally, the cloud computing platform verifies whether the following equation holds:
if the verification result is positive, the signature verification of the user is successful, the digital virtual asset data modified by the user can be accepted and stored, otherwise, the cloud computing platform rejects the modification request of the user.
Claims (7)
1. A digital virtual asset access control method based on attribute passwords in a cloud environment is characterized in that: the concrete implementation steps are as follows,
firstly, initializing a system; the attribute mechanism generates and secretly stores a system public key PK and a system master key MK, and specifically comprises the following steps:
the attribute mechanism runs the Setup algorithm to construct a bilinear group with the order of prime number pNote the bookIs g, the corresponding bilinear mapping isDefining a hash functionRandom selection For a prime p-order cyclic group, the public key PK of the publishing system is as follows:
then, the attribute mechanism generates a system master key MK and stores the system master key MK in a secret manner;
MK=(gα,β);
secondly, generating a secret key; the attribute mechanism distributes the attribute private key SK to the user, the user generates the attribute secret key AK and sends the attribute secret key AK to the cloud computing platform, and the method specifically comprises the following steps:
the attribute mechanism runs the KeyGen algorithm and selects randomlyThen gives each attribute a of the userj∈ S random selectionThe attribute private key SK of the user is generated as follows:
the attribute authority then distributes the SK securely to the user, who randomly selectsThe attribute key AK is generated as follows:
finally, the user secretly stores the D and sends the attribute key AK to the cloud computing platform;
thirdly, encrypting data; the asset owner constructs an access policy tree T, constructs a ciphertext CT and uploads the ciphertext CT to a cloud computing platform;
step four, outsourcing decryption; after obtaining the ciphertext from the cloud computing platform, the user sends a decryption request to the cloud computing platform; the cloud computing platform sends the partially decrypted ciphertext to a user;
fifthly, decrypting the data; after receiving the ciphertext subjected to outsourcing decryption by the cloud computing platform, the user uses the attribute private key SK to calculate a data key DK, and uses the data key DK to decrypt a data plaintext M;
sixthly, outsourcing a signature;
step seven, requesting a signature;
and step eight, requesting verification.
2. The method for controlling access to the digital virtual asset based on the attribute password in the cloud environment according to claim 1, wherein: the data encryption in the third step is specifically that,
the property owner runs the Encrypt algorithm and randomly selects the data keyEncrypting a data plaintext M by using DK based on a symmetric encryption algorithm SEnc () and then encrypting the DK by using an access policy tree T;
first, an access policy tree T is constructed, and a k is defined for each node x on the access policy tree T in a top-down mannerxPolynomial p of degree 1xAnd randomly selectFor the root node R of the access policy tree T, let pR(0) S; defining function parent (x) return parent of x, index (x) return sequence number of node x, attr (x) return attribute value represented by leaf node x; for other nodes x of the access policy tree T, p is definedx(0)=pparent(x)(index (x)), and selecting random parameters to complete pxThe definition of (1); corresponding to leaf nodes in the access policy tree T by YA collection of attributes, P being a modification policy tree; finally, the asset owner constructs a ciphertext CT and uploads the ciphertext CT to the cloud computing platform;
3. the method for controlling access to the digital virtual asset based on the attribute password in the cloud environment according to claim 1 or 2, wherein: the outsourcing decryption described in the fourth step is specifically,
the cloud computing platform runs a PartDec algorithm, a decryption process is realized by adopting a recursive algorithm, a recursive algorithm DecryptNode (CT, AK, x) is defined, and a ciphertext CT, an attribute key AK of a user and each node x in an access policy tree T are input;
if x is a leaf node, let i-attrx;
If attribute Y of leaf node xx∈ S, calculated as follows:
if it is notDefine DecryptNode (CT, AK, x) ═ ⊥;
if x is not a leaf node, the DecryptNode algorithm is run until the root node: all child nodes z of x run the DecryptNode (CT, AK, z) algorithm and save the calculation result in Fz(ii) a Order SxIs any kxA set of nodes z and satisfies DecryptNode (CT, AK, z), the calculation result F of DecryptNode (CT, AK, x)xThe following were used:
wherein,is the Lagrange coefficient;
thus, if the user's attributes satisfy the access policy tree T, the decryption is as follows:
the cloud computing platform decrypts the part of the ciphertextAnd sending the data to the user.
4. The method for controlling access to the digital virtual asset based on the attribute password in the cloud environment according to claim 1 or 2, wherein: and the data decryption in the fifth step is specifically,
after receiving the ciphertext decrypted by outsourcing of the cloud computing platform, the user operates a Decrypt algorithm, and calculates DK by using an attribute private key SK as follows:
finally, the user decrypts the data plaintext M by using DK based on a symmetric decryption algorithm SDec ():
M=SDecDK(E)。
5. the method for controlling access to the digital virtual asset based on the attribute password in the cloud environment according to claim 1 or 2, wherein: the outsourcing signature in the sixth step is specifically,
when a user needs to modify data assets stored in a cloud computing platform, the user generates a modification request and uses an attribute private key and a modification strategy signature request; firstly, a user generates a modification request Q and sends the modification request Q to a cloud computing platform, the cloud computing platform runs a PartSign algorithm, and a k is defined for each node x on a modification strategy tree P in a top-down modex-1 th order polynomial qxAnd randomly selectFor modifying the root node R of the policy tree, set qR(0) T; for other nodes x on the modification policy tree, q is specifiedx(0)=qparent(x)(index (x)) and randomly selecting other coefficients to complete qxThe definition of (1); setting W to represent a set of attributes corresponding to leaf nodes in the modification policy tree P, and generating a global key GK by the cloud computing platform as follows:
then, the cloud computing platform randomly selectsThe generation is as follows:
then, for each attribute i ∈ W in the modification policy tree P, the cloud computing platform randomly selectsThe attribute key AK for the user is used as calculated as follows:
finally, the cloud computing platform generates a partial signature STPAnd sending to the user;
6. the method for controlling access to the digital virtual asset based on the attribute password in the cloud environment according to claim 1 or 2, wherein: the request signature described in the seventh step is specifically,
after receiving the partial signature of the cloud computing platform, the user runs a Sign algorithm and uses an attribute private key SK to calculate as follows:
the signature ST of the user-generated request is as follows:
7. the method for controlling access to the digital virtual asset based on the attribute password in the cloud environment according to claim 1 or 2, wherein: the request verification in the eighth step is, specifically,
after receiving the modification request and the signature ST, the cloud computing platform runs a Verify algorithm to Verify the validity of the signature; the verification process is realized by adopting a recursive algorithm, a recursive algorithm VerifyNode (ST, GK, x) is defined, and a signature ST, a global key GK and a node x in a modification strategy tree P are input;
if x is a leaf node, let i-attrx;
If attribute W of leaf node xx∈ S ∩ W, calculated as follows:
if W isx∈ W/S ∩ W, calculated as follows:
if x is not a leaf node, running the VerifyNode algorithm until the root node: all x child nodes z, run the VerifyNode (ST, GK, z) algorithm and save the result in GzThen VerifyNode (ST, GK, x) is calculated as follows:
wherein,is the Lagrange coefficient;
if the user's attributes satisfy the modification policy tree P, the calculation is as follows:
finally, the cloud computing platform verifies whether the following equation holds:
if the digital virtual asset data is not the same as the digital virtual asset data, the cloud computing platform refuses the modification request of the user.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610632678.0A CN106059765A (en) | 2016-08-04 | 2016-08-04 | Digital virtual asset access control method based on attribute password under cloud environment |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610632678.0A CN106059765A (en) | 2016-08-04 | 2016-08-04 | Digital virtual asset access control method based on attribute password under cloud environment |
Publications (1)
Publication Number | Publication Date |
---|---|
CN106059765A true CN106059765A (en) | 2016-10-26 |
Family
ID=57196411
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610632678.0A Pending CN106059765A (en) | 2016-08-04 | 2016-08-04 | Digital virtual asset access control method based on attribute password under cloud environment |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106059765A (en) |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107370595A (en) * | 2017-06-06 | 2017-11-21 | 福建中经汇通有限责任公司 | One kind is based on fine-grained ciphertext access control method |
CN109873809A (en) * | 2019-01-11 | 2019-06-11 | 日照职业技术学院 | A kind of information security of computer network control system and method |
WO2019127481A1 (en) * | 2017-12-29 | 2019-07-04 | Siemens Aktiengesellschaft | Method, apparatus and computer readable storage medium for providing cloud platform virtual assets |
CN110278210A (en) * | 2019-06-24 | 2019-09-24 | 北京邮电大学 | Scalable video data access control method based on attribute under a kind of cloud environment |
CN110445255A (en) * | 2019-07-18 | 2019-11-12 | 中央财经大学 | A kind of smart electric grid system and its construction method close based on approval and sign |
CN111327620A (en) * | 2020-02-27 | 2020-06-23 | 福州大学 | Data security traceability and access control system under cloud computing framework |
CN111814171A (en) * | 2020-07-23 | 2020-10-23 | 莫毓昌 | Cloud resource access control method based on attributes and graphs |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102769620A (en) * | 2012-07-19 | 2012-11-07 | 广州大学 | Safely outsourced attribute-based encryption method |
US20140289513A1 (en) * | 2013-03-15 | 2014-09-25 | Arizona Board Of Regents On Behalf Of Arizona State University | Enabling Comparable Data Access Control for Lightweight Mobile Devices in Clouds |
CN104683351A (en) * | 2015-03-17 | 2015-06-03 | 西安电子科技大学 | System and method for controlling anonymous hospitalizing and security access of medical information based on property |
CN104753947A (en) * | 2015-04-02 | 2015-07-01 | 河海大学 | Attribute-based verifiable outsourcing decryption system and method with fixed ciphertext length |
-
2016
- 2016-08-04 CN CN201610632678.0A patent/CN106059765A/en active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102769620A (en) * | 2012-07-19 | 2012-11-07 | 广州大学 | Safely outsourced attribute-based encryption method |
US20140289513A1 (en) * | 2013-03-15 | 2014-09-25 | Arizona Board Of Regents On Behalf Of Arizona State University | Enabling Comparable Data Access Control for Lightweight Mobile Devices in Clouds |
CN104683351A (en) * | 2015-03-17 | 2015-06-03 | 西安电子科技大学 | System and method for controlling anonymous hospitalizing and security access of medical information based on property |
CN104753947A (en) * | 2015-04-02 | 2015-07-01 | 河海大学 | Attribute-based verifiable outsourcing decryption system and method with fixed ciphertext length |
Non-Patent Citations (1)
Title |
---|
黄勤龙: "云计算平台下数据安全与版权保护技术研究", 《中国博士学位论文全文数据库-信息科技辑》 * |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107370595A (en) * | 2017-06-06 | 2017-11-21 | 福建中经汇通有限责任公司 | One kind is based on fine-grained ciphertext access control method |
WO2019127481A1 (en) * | 2017-12-29 | 2019-07-04 | Siemens Aktiengesellschaft | Method, apparatus and computer readable storage medium for providing cloud platform virtual assets |
CN109873809A (en) * | 2019-01-11 | 2019-06-11 | 日照职业技术学院 | A kind of information security of computer network control system and method |
CN110278210A (en) * | 2019-06-24 | 2019-09-24 | 北京邮电大学 | Scalable video data access control method based on attribute under a kind of cloud environment |
CN110278210B (en) * | 2019-06-24 | 2020-04-17 | 北京邮电大学 | Attribute-based extensible video data access control method in cloud environment |
CN110445255A (en) * | 2019-07-18 | 2019-11-12 | 中央财经大学 | A kind of smart electric grid system and its construction method close based on approval and sign |
CN110445255B (en) * | 2019-07-18 | 2021-01-29 | 中央财经大学 | Smart power grid system based on lot signcryption and construction method thereof |
CN111327620A (en) * | 2020-02-27 | 2020-06-23 | 福州大学 | Data security traceability and access control system under cloud computing framework |
CN111814171A (en) * | 2020-07-23 | 2020-10-23 | 莫毓昌 | Cloud resource access control method based on attributes and graphs |
CN111814171B (en) * | 2020-07-23 | 2024-01-09 | 华侨大学 | Cloud resource access control method based on attributes and graphs |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111916173B (en) | Medical data safety sharing system and method based on IPFS and alliance chain | |
CN112765650B (en) | Attribute-based searchable encrypted blockchain medical data sharing method | |
WO2018045568A1 (en) | Access control method oriented to cloud storage service platform and system thereof | |
CN112532588B (en) | Policy hidden type data access control method based on block chain | |
CN106059765A (en) | Digital virtual asset access control method based on attribute password under cloud environment | |
WO2019090988A1 (en) | Cryptography attribute-based access control method and system based on dynamic rule | |
CN111130757A (en) | Multi-cloud CP-ABE access control method based on block chain | |
WO2016197680A1 (en) | Access control system for cloud storage service platform and access control method therefor | |
CN106059763B (en) | The properties base multi-mechanism hierarchical Ciphertext policy weight encryption method of cloud environment | |
CN108418784A (en) | A kind of distributed cross-domain authorization and access control method based on properties secret | |
CN110266687B (en) | Method for designing Internet of things security agent data sharing module by adopting block chain technology | |
CN104468615A (en) | Data sharing based file access and permission change control method | |
CN105721158A (en) | Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system | |
CN105049430A (en) | Ciphertext-policy attribute-based encryption method having efficient user revocation capability | |
CN106341236A (en) | Access control method facing cloud storage service platform and system thereof | |
CN107968780A (en) | A kind of method for secret protection of mobile cloud storage shared data | |
CN104883254A (en) | Cloud computing platform oriented cryptograph access control system and access control method thereof | |
Hussein et al. | A survey of cryptography cloud storage techniques | |
Ma et al. | CP‐ABE‐Based Secure and Verifiable Data Deletion in Cloud | |
CN109327448A (en) | A kind of cloud file sharing method, device, equipment and storage medium | |
CN116662827A (en) | Decentralised fine-granularity privacy protection crowdsourcing task matching method and matching system | |
Mukundan et al. | Replicated Data Integrity Verification in Cloud. | |
CN107360252B (en) | Data security access method authorized by heterogeneous cloud domain | |
CN117097469A (en) | Data hierarchical access control method based on attribute encryption | |
Cui et al. | Lightweight key management on sensitive data in the cloud |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
WD01 | Invention patent application deemed withdrawn after publication |
Application publication date: 20161026 |
|
WD01 | Invention patent application deemed withdrawn after publication |