CN107682157A - More mechanical properties base encryption methods based on LWE on a kind of new lattice - Google Patents

More mechanical properties base encryption methods based on LWE on a kind of new lattice Download PDF

Info

Publication number
CN107682157A
CN107682157A CN201710939529.3A CN201710939529A CN107682157A CN 107682157 A CN107682157 A CN 107682157A CN 201710939529 A CN201710939529 A CN 201710939529A CN 107682157 A CN107682157 A CN 107682157A
Authority
CN
China
Prior art keywords
attribute
user
lattice
algorithm
child nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710939529.3A
Other languages
Chinese (zh)
Inventor
闫玺玺
刘媛
叶青
秦攀科
赵宗渠
汤永利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan University of Technology
Original Assignee
Henan University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan University of Technology filed Critical Henan University of Technology
Priority to CN201710939529.3A priority Critical patent/CN107682157A/en
Publication of CN107682157A publication Critical patent/CN107682157A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses more mechanical properties base encryption methods based on LWE on a kind of new lattice, including four generation of system initialization, key, encryption, decryption steps.The present invention is respectively user's distribution key in its authority by the different property set of multiple attribute organization managements, ensures to improve system whole efficiency while security;Meanwhile with Shamir threshold secret sharing technologies, using access tree construction realize access strategy with or, three kinds of operations of thresholding, flexibility is high.In addition, invention substitutes Bilinear map using case theory, introduce the lattice that no dimension increases and derive from algorithm, improve encryption/decryption speed, reduce private key for user and the storage cost of ciphertext.The present invention considers comprehensive, perfect in shape and function, system function optimization, preferably can be applied in cloud storage environment.

Description

More mechanical properties base encryption methods based on LWE on a kind of new lattice
Technical field
The present invention relates to cloud environment and field of cryptography, and in particular to more mechanical properties based on LWE on a kind of new lattice Base encryption method, this method supports the secret protection of user data under cloud environment, and quantum attack can be resisted in the rear quantum epoch, Data safety management available for packet system outside data.
Background technology
With the application of development and the cloud computing of internet, increasing people tends to store data in high in the clouds, so And some sensitive informations are often included in these data, in order to protect privacy of user, it is necessary to be carried out to the privacy information of sensitivity Encryption.Attribute base encrypts (ABE, attribute based encryption) as a kind of emerging public key encryption skill Art, the identity of user and a series of attribute are bound, set a property collection or access structure by the private key to user or ciphertext, It could be decrypted when only property set and access structure match, it is achieved thereby that one-to-many communication and the fine granularity to file Access control, therefore it is more suitable for the encryption of high in the clouds data.
ABE can be divided into unit structure ABE and more mechanism ABE (MA-ABE, multi-Authority attribute based Encryption), in unit structure ABE cipher systems, system only by all attributes of a believable organization management, if in the presence of A large number of users applies for attribute private key simultaneously, then system response delay is likely to occur and the problem of user waits as long for, moreover, one The denier mechanism is no longer credible, it will the problems such as causing privacy of user to be revealed.Therefore MA-ABE systems are needed to prevent above mentioned problem, In MA-ABE systems, the different attribute set of multiple believable attribute organization managements be present, and it is close for legal user's distribution Key, unit structure ABE system pressure is alleviated, add the security and practicality of system.
However, with the appearance of quantum computer, traditional MA-ABE schemes based on bilinear map can not Resist quantum attack.Novel cipher scheme based on case theory construction has can the simple and anti-quantum attack of concurrency, computing etc. Advantage, turn into the new focus of rear quantum epoch scholar's research.
At present, dull based on the attribute base encipherment scheme access structure constructed on lattice, most existing scheme only supports attribute " thresholding " operates or with operation, flexibility be not high.In addition, the attribute base encipherment scheme on existing lattice supports unit mostly Structure, security and practicality be not high.It is therefore proposed that more mechanical properties base encipherment schemes based on LWE on a kind of new lattice on lattice, It is user's distribution key under its authority to realize multiple attribute mechanisms, and improves security and the flexibility of system.For in realization Purpose is stated, the major technique of use is described as follows:
1 trapdoor generating algorithm TrapGen (q, n):It is positive integer to make q >=2, n, m >=5nlogq, and the algorithm exports uniformly random square Battle arrayWith trapdoor matrixWherein TAIt is the trapdoor of matrix A.
2 preimage sampling algorithm SamplePre (A, TA,u,σ):It is positive integer to make q >=2, n, m >=5nlogq, algorithm input square Battle arrayWithWhereinTrapdoor for matrix A andThen export E, and meet Ae=u (modq).
3 derive from algorithm without the lattice that dimension increases:The algorithm is by SampleR (1m)、BasisDel(A,R,TA, σ) and Three algorithm compositions of SampleRwithBasis (A).One matrix R ∈ Zm×mIt is ZqIf-reversible Rmodq is reversible, i.e.,It is reversible.OrderRepresent in Zm×mThe matrix of upper definition, andUnder the conditions of obtained Zq- invertible matrix Distribution, whereinIt is ZmOn discrete Gaussian Profile, parameter
(1) algorithm SampleR (1m):The algorithm returns to one from distributionThe Z of samplingq- invertible matrix R ∈ Zm×m
(2) lattice derives from algorithm BasisDel (A, R, TA,σ):Input matrixZq- invertible matrix R ∈ Zm×m, latticeLatticeWith Gaussian parameter σ, B=AR is made-1, then lattice are exportedLattice
(3) algorithm SampleRwithBasis (A):Input matrixExport Zq- invertible matrix R ∈ Zm×mAnd latticeWherein R is statistically close to distributionSampling, B=AR-1
The content of the invention
The technical problems to be solved by the invention are to provide on a kind of new lattice more mechanical properties base encryption sides based on LWE Method, support any dull access structure, realize attribute with or, three kinds of access control policies of thresholding, flexibility is higher, simultaneously The operand of encryption process in traditional ABE schemes is reduced, running efficiency of system is improved and quantum cryptography attack can be resisted.
To reach above-mentioned purpose, the present invention discloses more mechanical properties base encryption methods based on LWE on a kind of new lattice, false If share k attribute mechanism AAi(i=1 ..., k), each attribute organization management niIndividual attribute, i.e., each attribute mechanism AAiManagement Property setIt the described method comprises the following steps:
Step 1:System initialization algorithm is performed by system, inputs security parameter 1n, output system common parameter PP and system master Private key MK.
Step 2:Key is generated, and algorithm is completed by attribute mechanism and user mutual, input common parameter PP, main system private key MK and User property collection Au, output private key for user SKu
Step 3:Encryption, algorithm are performed by data owner, input common parameter PP, plaintext m, access structure tree τ, export ciphertext C。
Step 4:Decryption, is performed by data consumer, input common parameter PP, private key for user SKu, ciphertext C, output plaintext m.
More mechanical properties base encryption methods based on LWE, the specific steps of step 1 system initialization on described new lattice For:
Step 1.1:Input security parameter 1n, q >=2, m >=5nlogq are made, it is respectively every to run k times TrapGen (q, n) algorithm Individual attribute mechanism AAiGenerate a uniformly random matrixAnd latticeLattice
Step 1.2:Select uniformly random vector
System common parameter PP={ (Ai)i∈{1,2,...,k}, u }, main private key
More mechanical properties base encryption methods based on LWE on described new lattice, the specific steps of step 2 key generation For:
Step 2.1:System utilizes k of (k, n) Shamir threshold secret sharings calculating u to share, and will shareIt is sent to each attribute mechanism AAi
Step 2.2:Attribute mechanism AAiThe n managed itiIndividual attribute ai,j∈Ai, call SampleR (1m) algorithm, according to distributionGenerate invertible matrix
Step 2.3:Define AuFor the property set of user, user and attribute mechanism AAiInteraction, it is rightOrderRun lattice and derive from algorithmGenerate latticeLattice
Step 2.4:Primary image sampling function is called to calculate:Wherein Bi,jei,j=ui (modq)。
The private key of user
More mechanical properties base encryption methods based on LWE on described new lattice, what step 3 was encrypted concretely comprises the following steps:
Step 3.1:Data owner constructs first with Shamir threshold secret sharings and accesses tree, by leaf node and encipherer The attribute a of settingi,jIt is corresponding, wherein ai,j∈ τ, and it is the property index for accessing leafy node in tree to make l.Utilize Shamir doors Limit Secret sharing techniques are that each leaf node is entered as vector
Step 3.2:It is distributed as from discreteUpper selection noise jamming item x ∈ ZqWithMake K=(k!)2Calculate:
Step 3.3:For all leaf attribute ai,j∈ τ, calculate:Wherein l sets to access The property index of middle leafy node.
Then ciphertext
More mechanical properties base encryption methods based on LWE, step 4 data deciphering concretely comprise the following steps on described new lattice:
Step 4.1:Data consumer's input system common parameter PP, attribute set AuWith ciphertext C, if the attribute set of user It is unsatisfactory for accessing tree, then exports NULL, otherwise, the algorithms selection meets the minimal attribute set for accessing tree τCalculate:Wherein Li、LlFor Lagrange coefficient.
Step 4.2:If judge1 is then exported, otherwise exports 0.
More mechanical properties base encryption methods based on LWE on described new lattice, (k, n) Shamir is secret in step 2.1 It is shared to concretely comprise the following steps:
Step 2.1.1:For(k, n) Shamir threshold secret sharings are utilized to calculate u, Wherein k is threshold value, randomly selects the multinomial of k-1 ranks, using vectorial u each vector value as the secret to be shared, For any uj(j=1,2 ..., n), it is divided into n and shares (uj,1,uj,2,...,uj,n);
Step 2.1.2:Merge each ujN of (j=1,2 ..., n) share (uj,1,uj,2,...,uj,n), then i-th after merging Individual point of vector
More mechanical properties base encryption methods based on LWE on described new lattice, Shamir privacy sharings have in step 3.1 Body step is:
Step 3.1.1:Randomly selectIt is s to set and access root vertex, and marks the node to divide Match somebody with somebody, its child nodes does following operation labeled as unallocated to all unappropriated non-leaf nodes:
Step 3.1.2:If operator is ∨ ∨ (OR operation), and its child nodes is unallocated, then is its child nodes assignment For vectorial s, and mark and distributed;
Step 3.1.3:If operator is ∧ ∨ (with operation), and its child nodes is unallocated, then random selection vectorWherein n is its child nodes number, and n-th of child nodes is entered as vectorAnd mark and distributed;
Step 3.1.4:If operator is of ∨ (" thresholding " operates), and its child nodes is unallocated, then randomly selects t-1 ranks Multinomial, utilize (t, n) Shamir threshold secret sharing technologies pairSplit, wherein t is door Limit value, n are child nodes number, then its child nodes l is entered as vector And it is labeled as having divided Match somebody with somebody.
The present invention has advantages below and significant effect:
1) present invention, using Shamir threshold secret sharing mechanism, can support any dull access structure using tree construction is accessed, Realize attribute with or, three kinds of access control policies of thresholding, flexibility is higher.
2) realize that multiple attribute mechanisms utilize the lattice increased without dimension to derive from algorithm and sampling algorithm and generated for different users Private key, reduce private key for user and the storage cost of ciphertext.
3) case theory structural scheme is utilized, reduces the operand of encryption process in traditional ABE schemes, improves running efficiency of system And quantum cryptography attack can be resisted.
Brief description of the drawings
Fig. 1 is more mechanism attribute-based encryption system illustratons of model;
Fig. 2 is the algorithm flow chart of the present invention.
Embodiment
The invention will be further described with accompanying drawing with reference to embodiments.
Assuming that share k attribute mechanism AAi(i=1 ..., k), each attribute organization management niIndividual attribute, i.e., each attribute Mechanism AAiThe property set of management
Algorithm flow designed by the present invention is specific as follows:
Step 1:Initialization algorithm is performed by system, inputs security parameter 1n, output system common parameter PP and system master Private key MK.System initialization concretely comprises the following steps:
Step 1.1:Input security parameter 1n, q >=2, m >=5nlogq are made, runs TrapGen (q, n) algorithm in k lemma 1 Respectively each attribute mechanism AAiGenerate a uniformly random matrixAnd latticeLattice
Step 1.2:Select uniformly random vector
Then system common parameter PP={ (Ai)i∈{1,2,...,k}, u }, main private key
Step 2:Key is generated, and algorithm is completed by attribute mechanism and user mutual, input common parameter PP, main system private key MK and user property collection Au, output private key for user SKu.Concretely comprise the following steps:
Step 2.1:System utilizes k of (k, n) Shamir threshold secret sharings calculating u to share, and will shareIt is sent to each attribute mechanism AAi
Step 2.2:Attribute mechanism AAiThe n managed itiIndividual attribute ai,j∈Ai, call SampleR (1m) algorithm, according to distributionGenerate invertible matrix
Step 2.3:Define the property set that Au is user, user and attribute mechanism AAiInteraction, it is rightOrderRun lattice and derive from algorithmGenerate latticeLattice
Step 2.4:Primary image sampling function is called to calculate:ei,j←SamplePre(Bi,j,TBi,j,ui, σ), wherein Bi,jei,j=ui (modq)。
The private key of user
Step 3:Encryption, algorithm are performed by data owner, input common parameter PP, plaintext m, access structure tree τ, output Ciphertext C.Concretely comprise the following steps:
Step 3.1:Data owner constructs first with Shamir threshold secret sharings and accesses tree, by leaf node and encipherer The attribute a of settingi,jIt is corresponding, wherein ai,j∈ τ, and it is the property index for accessing leafy node in tree to make l.Privacy sharing process It is as follows:Randomly selectIt is s to set and access root vertex, and marks the node to distribute, its child Vertex ticks is unallocated, and following operation is done to all unappropriated non-leaf nodes:If operator is ∨, and its child nodes It is unallocated, then vectorial s is entered as its child nodes, and mark and distributed;If operator is ∧, and its child nodes is not divided Match somebody with somebody, then random selection vectorWherein n is its child nodes number, n-th of child nodes assignment For vectorAnd mark and distributed;If operator is of, and its child nodes is unallocated, then random choosing The multinomial of t-1 ranks is taken, utilizes Sham (itrn), threshold secret sharing technology pairSplit, Wherein t is threshold value, and n is child nodes number, then its child nodes l is entered as vectorAnd mark It is designated as having distributed;
Step 3.2:It is distributed as from discreteUpper selection noise jamming item x ∈ ZqWithMake K=(k!)2Calculate:
Step 3.3:For all leaf attribute ai,j∈ τ, calculate:Wherein l sets to access The property index of middle leafy node.
Then ciphertext
Step 4:Decryption, is performed by data consumer, input common parameter PP, private key for user SKu, ciphertext C, output in plain text m.Concretely comprise the following steps:
Step 4.1:Data consumer's input system common parameter PP, attribute set AuWith ciphertext C, if the attribute set of user It is unsatisfactory for accessing tree, then exports NULL, otherwise, the algorithms selection meets the minimal attribute set for accessing tree τCalculate:Wherein Li、LlFor Lagrange coefficient.
Step 4.2:If judge1 is then exported, otherwise exports 0.
In security, the invention, which possesses, to be met to select the Semantic Security under attribute and chosen -plain attact under master pattern (IND-sAtt-CPA)。
More mechanical properties base encryption methods based on LWE on a kind of new lattice of the present invention, it is secret using case theory and Shamir Close technology of sharing is designed, and has the characteristics of supporting any dull access strategy and resistance quantum attack, and user key Size and ciphertext size are smaller.
Embodiment described herein and accompanying drawing be intended for demonstrate purpose, with help reader understand this method principle and Inventor should be understood to be not limited to this tool for the thinking for promoting the application of more mechanical properties base encryptions and contributing The example and condition of body.In addition, all equivalents done according to spirit of the invention or extension, should all cover the present invention's In protection domain.

Claims (6)

1. more mechanical properties base encryption methods based on LWE on a kind of new lattice, it is characterised in that methods described includes:
Present invention assumes that share k attribute mechanism AAi(i=1 ..., k), each attribute organization management niIndividual attribute, i.e., each category Property mechanism AAiThe property set of managementIt the described method comprises the following steps:
Step 1:System initialization algorithm is performed by system, inputs security parameter 1n, output system common parameter PP and the main private of system Key MK.
Step 2:Key is generated, and algorithm is completed by attribute mechanism and user mutual, input common parameter PP, main system private key MK and User property collection Au, output private key for user SKu
Step 3:Encryption, algorithm are performed by data owner, input common parameter PP, plaintext m, access structure tree τ, export ciphertext C。
Step 4:Decryption, is performed by data consumer, input common parameter PP, private key for user SKu, ciphertext C, output plaintext m.
2. according to the method for claim 1, it is characterised in that the specific steps of step 1 system initialization in methods described For:
Step 1.1:Input security parameter 1n, q >=2, m >=5nlogq are made, it is respectively every to run k times TrapGen (q, n) algorithm Individual attribute mechanism AAiGenerate a uniformly random matrixAnd latticeLattice
Step 1.2:Select uniformly random vector
System common parameter PP={ (Ai)i∈{1,2,...,k}, u }, main private key
3. according to the method for claim 1, it is characterised in that what step 2 key generated in methods described concretely comprises the following steps:
Step 2.1:System utilizes k of (k, n) Shamir threshold secret sharings calculating u to share, and will shareIt is sent to each attribute mechanism AAi
Step 2.2:Attribute mechanism AAiThe n managed itiIndividual attribute ai,j∈Ai, call SampleR (1m) algorithm, according to distributionGenerate invertible matrix
Step 2.3:Define AuFor the property set of user, user and attribute mechanism AAiInteraction, it is rightOrderRun lattice and derive from algorithmGenerate latticeLattice
Step 2.4:Primary image sampling function is called to calculate:Wherein Bi,jei,j=ui (modq)。
The private key of user
4. according to the method for claim 1, it is characterised in that what step 3 was encrypted in methods described concretely comprises the following steps:
Step 3.1:Data owner constructs first with Shamir threshold secret sharings and accesses tree, by leaf node and encipherer The attribute a of settingi,jIt is corresponding, wherein ai,j∈ τ, and it is the property index for accessing leafy node in tree to make l.Utilize Shamir doors Limit Secret sharing techniques are that each leaf node is entered as vector
Step 3.2:It is distributed as from discreteUpper selection noise jamming item x ∈ ZqWithMake K=(k!)2Calculate:
Step 3.3:For all leaf attribute ai,j∈ τ, calculate:Wherein l is in access tree The property index of leafy node.
Then ciphertext
5. according to the method for claim 1, it is characterised in that what step 4 was decrypted in methods described concretely comprises the following steps:
Step 4.1:Data consumer's input system common parameter PP, attribute set AuWith ciphertext C, if the attribute set of user It is unsatisfactory for accessing tree, then exports NULL, otherwise, the algorithms selection meets the minimal attribute set for accessing tree τCalculate:Wherein Li、LlFor Lagrange coefficient.
Step 4.2:If judge1 is then exported, otherwise exports 0.
6. according to the method for claim 4, it is characterised in that Shamir privacy sharings specific steps in the step 3.1 For:
Step 3.1.1:Randomly selectIt is s to set and access root vertex, and marks the node to divide Match somebody with somebody, its child nodes does following operation labeled as unallocated to all unappropriated non-leaf nodes:
Step 3.1.2:If operator is ∨ (OR operation), and its child nodes is unallocated, then is entered as its child nodes Vectorial s, and mark and distributed;
Step 3.1.3:If operator is ∧ (with operation), and its child nodes is unallocated, then random selection vectorWherein n is its child nodes number, and n-th of child nodes is entered as vectorAnd mark and distributed;
Step 3.1.4:If operator is of (" thresholding " operates), and its child nodes is unallocated, then randomly selects the more of t-1 ranks Item formula, utilizes (t, n) Shamir threshold secret sharing technologies pairSplit, wherein t is thresholding Value, n is child nodes number, then its child nodes l is entered as vector And it is labeled as having distributed.
CN201710939529.3A 2017-10-11 2017-10-11 More mechanical properties base encryption methods based on LWE on a kind of new lattice Pending CN107682157A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710939529.3A CN107682157A (en) 2017-10-11 2017-10-11 More mechanical properties base encryption methods based on LWE on a kind of new lattice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710939529.3A CN107682157A (en) 2017-10-11 2017-10-11 More mechanical properties base encryption methods based on LWE on a kind of new lattice

Publications (1)

Publication Number Publication Date
CN107682157A true CN107682157A (en) 2018-02-09

Family

ID=61139597

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710939529.3A Pending CN107682157A (en) 2017-10-11 2017-10-11 More mechanical properties base encryption methods based on LWE on a kind of new lattice

Country Status (1)

Country Link
CN (1) CN107682157A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108512662A (en) * 2018-04-12 2018-09-07 上海海事大学 The hiding multimachine structure encryption method of support policy on a kind of lattice
CN110266489A (en) * 2019-07-16 2019-09-20 重庆邮电大学 A kind of quantum threshold secret sharing method and system based on Lagrangian unitary operator
CN110912691A (en) * 2019-11-15 2020-03-24 任子行网络技术股份有限公司 Ciphertext distribution method, device and system based on grid access control encryption algorithm in cloud environment and storage medium
CN111861473A (en) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 Electronic bidding system and method
CN111970106A (en) * 2020-08-19 2020-11-20 北京邮电大学 Short ciphertext attribute-based encryption method and system supporting full homomorphism in lattice
CN112287368A (en) * 2020-10-29 2021-01-29 重庆大学 Cloud storage searchable encryption method based on-grid attribute base
CN112291053A (en) * 2020-11-06 2021-01-29 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method
CN112926078A (en) * 2021-04-23 2021-06-08 电子科技大学 Compact multi-target attribute-based addition homomorphic encryption method
CN113179164A (en) * 2021-04-29 2021-07-27 哈尔滨工程大学 Multi-authority ciphertext policy attribute-based encryption method based on ideal lattices
CN113343258A (en) * 2021-06-09 2021-09-03 哈尔滨学院 Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud
CN115348006A (en) * 2022-10-18 2022-11-15 华中科技大学 Post-quantum-security access control encryption and decryption method, device and system
CN115549896A (en) * 2022-05-19 2022-12-30 曲阜师范大学 Efficient heterogeneous signcryption method based on lattice code
CN117081724A (en) * 2023-10-18 2023-11-17 中国电子科技集团公司第三十研究所 Estimation method for instance calculated amount of problem with error learning

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105025021A (en) * 2015-07-13 2015-11-04 西安理工大学 Attribute-based encryption method of principal disjunctive normal form access strategy at lattice
US20160156465A1 (en) * 2010-12-17 2016-06-02 Microsoft Technology Licensing, Llc Attribute based encryption using lattices
CN106686010A (en) * 2017-03-08 2017-05-17 河南理工大学 Multi-mechanism attribute-based encryption method supporting strategy dynamic updating

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160156465A1 (en) * 2010-12-17 2016-06-02 Microsoft Technology Licensing, Llc Attribute based encryption using lattices
CN105025021A (en) * 2015-07-13 2015-11-04 西安理工大学 Attribute-based encryption method of principal disjunctive normal form access strategy at lattice
CN106686010A (en) * 2017-03-08 2017-05-17 河南理工大学 Multi-mechanism attribute-based encryption method supporting strategy dynamic updating

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
YONGTAO WANG 等: "Lattice Ciphertext Policy Attribute-based Encryption in the Standard Model", 《INTERNATIONAL JOURNAL OF NETWORK SECURITY》 *
闫玺玺 等: "云环境下基于 LWE 的多机构属性基加密方案", 《信息网络安全》 *
闫玺玺 等: "云环境下支持隐私保护和用户撤销的属性基加密方案", 《信息网络安全》 *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108512662A (en) * 2018-04-12 2018-09-07 上海海事大学 The hiding multimachine structure encryption method of support policy on a kind of lattice
CN110266489A (en) * 2019-07-16 2019-09-20 重庆邮电大学 A kind of quantum threshold secret sharing method and system based on Lagrangian unitary operator
CN110912691A (en) * 2019-11-15 2020-03-24 任子行网络技术股份有限公司 Ciphertext distribution method, device and system based on grid access control encryption algorithm in cloud environment and storage medium
CN111861473A (en) * 2020-07-31 2020-10-30 贵州光奕科科技有限公司 Electronic bidding system and method
CN111970106B (en) * 2020-08-19 2021-11-05 北京邮电大学 Short ciphertext attribute-based encryption method and system supporting full homomorphism in lattice
CN111970106A (en) * 2020-08-19 2020-11-20 北京邮电大学 Short ciphertext attribute-based encryption method and system supporting full homomorphism in lattice
CN112287368A (en) * 2020-10-29 2021-01-29 重庆大学 Cloud storage searchable encryption method based on-grid attribute base
CN112287368B (en) * 2020-10-29 2024-02-13 重庆大学 Cloud storage searchable encryption method based on lattice attribute base
CN112291053A (en) * 2020-11-06 2021-01-29 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method
CN112291053B (en) * 2020-11-06 2022-10-25 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method
CN112926078A (en) * 2021-04-23 2021-06-08 电子科技大学 Compact multi-target attribute-based addition homomorphic encryption method
CN112926078B (en) * 2021-04-23 2022-12-27 电子科技大学 Compact multi-target attribute-based addition homomorphic encryption method
CN113179164A (en) * 2021-04-29 2021-07-27 哈尔滨工程大学 Multi-authority ciphertext policy attribute-based encryption method based on ideal lattices
CN113343258A (en) * 2021-06-09 2021-09-03 哈尔滨学院 Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud
CN115549896B (en) * 2022-05-19 2024-05-17 曲阜师范大学 Efficient heterogeneous signcryption method based on lattice password
CN115549896A (en) * 2022-05-19 2022-12-30 曲阜师范大学 Efficient heterogeneous signcryption method based on lattice code
CN115348006B (en) * 2022-10-18 2022-12-13 华中科技大学 Post-quantum security access control encryption and decryption method, device and system
CN115348006A (en) * 2022-10-18 2022-11-15 华中科技大学 Post-quantum-security access control encryption and decryption method, device and system
CN117081724B (en) * 2023-10-18 2023-12-26 中国电子科技集团公司第三十研究所 Estimation method for instance calculated amount of problem with error learning
CN117081724A (en) * 2023-10-18 2023-11-17 中国电子科技集团公司第三十研究所 Estimation method for instance calculated amount of problem with error learning

Similar Documents

Publication Publication Date Title
CN107682157A (en) More mechanical properties base encryption methods based on LWE on a kind of new lattice
CN108512662A (en) The hiding multimachine structure encryption method of support policy on a kind of lattice
CN105141574B (en) A kind of cloud storage ciphertext access control system and method based on form attributes
WO2020133032A1 (en) Multi-user ciphertext search method capable of preventing forgery
CN111143471B (en) Ciphertext retrieval method based on blockchain
CN106407822B (en) A kind of keyword, multi-key word can search for encryption method and system
CN103944711B (en) Cloud storage ciphertext retrieval method and system
CN108494768A (en) A kind of cipher text searching method and system for supporting access control
CN106921674A (en) The re-encryption semanteme of acting on behalf of that quantum is attacked after anti-can search for encryption method
CN109361644B (en) Fuzzy attribute based encryption method supporting rapid search and decryption
CN107395568A (en) A kind of cipher text retrieval method of more data owner's certifications
CN103618729A (en) Multi-mechanism hierarchical attribute-based encryption method applied to cloud storage
CN104363215A (en) Encryption method and system based on attributes
CN107968780A (en) A kind of method for secret protection of mobile cloud storage shared data
CN105100083A (en) Attribute-based encryption method and attribute-based encryption system capable of protecting privacy and supporting user Undo
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
CN106686010A (en) Multi-mechanism attribute-based encryption method supporting strategy dynamic updating
CN106874516A (en) Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage
CN108092972A (en) A kind of more authorization centers can search for encryption method based on attribute
Qiu et al. Categorical quantum cryptography for access control in cloud computing
Shekhawat et al. Privacy-preserving techniques for big data analysis in cloud
CN105790929B (en) Access control method in a kind of encryption environment that rule-based redundancy is eliminated
CN107766739A (en) Towards the phrase retrieval method and its device of cipher text data
CN106888213A (en) Cloud ciphertext access control method and system
Liu et al. Multi-user image retrieval with suppression of search pattern leakage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180209

RJ01 Rejection of invention patent application after publication