CN108400871A - In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute - Google Patents

In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute Download PDF

Info

Publication number
CN108400871A
CN108400871A CN201810071831.6A CN201810071831A CN108400871A CN 108400871 A CN108400871 A CN 108400871A CN 201810071831 A CN201810071831 A CN 201810071831A CN 108400871 A CN108400871 A CN 108400871A
Authority
CN
China
Prior art keywords
encryption
ciphertext
keyword
authorized user
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810071831.6A
Other languages
Chinese (zh)
Other versions
CN108400871B (en
Inventor
陈燕俐
朱敏惠
胡媛媛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201810071831.6A priority Critical patent/CN108400871B/en
Publication of CN108400871A publication Critical patent/CN108400871A/en
Application granted granted Critical
Publication of CN108400871B publication Critical patent/CN108400871B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0485Networking architectures for enhanced packet encryption processing, e.g. offloading of IPsec packet processing or efficient security association look-up

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses the searching ciphertext system and method for a kind of combination identity and the support proxy re-encryption of attribute, this method realizes the shared of safe and efficient one-to-many user's search permission under cloud environment.The can search for encryption and Proxy Signature Scheme of identity-based before are by the proxy re-encryption of identity-based and to can search for encipherment scheme and be combined, and are accomplished that the agency of one-to-one search permission.And the program uses Identity based encryption method in the encryption of initial ciphertext, it is used based on the linear privacy sharing matrix access structures of LSSS in the re-encryption stage, searching ciphertext permission grant can be given to the other users for meeting access structure, therefore scheme can support the shared of more fine-grained user's search permission, and have higher computational efficiency.It is submitted to Cloud Server after the re-encryption threshold generation stage blinds user key using random value, ensure that confidentiality and the safety of user key.

Description

In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
Technical field
The present invention relates to the searching ciphertext system and methods of a kind of combination identity and the support proxy re-encryption of attribute, belong to Field of cloud computer technology.
Background technology
Cloud computing technology is the important technology in social informatization evolution, and cloud storage technology is to be based on cloud computing technology A kind of novel memory technology set up.Cloud storage technology provides a user storage service by modes such as pay-for-uses, A large amount of local resource is saved for user.Into after the big data epoch, more and more users' selection saves the data in cloud End.Although cloud storage brings so more benefits, many safety problems are also brought, because data upload to high in the clouds and just shell Take data owner by force to directly control private data, and as (such as hacker does not have by cloud service provider and disabled user The user of access rights) it can attempt to try to the privacy information that data are included by accessing data, this is resulted in The leakage of data information and privacy of user.In order to alleviate these problems ensure data confidentiality, more and more companies and Data are encrypted in people user's selection, and data are stored in cloud server with ciphertext form.But when user needs to seek When looking for the associated documents comprising some keyword, it will encounter the difficulty for carrying out search operation in the how beyond the clouds ciphertext of server Topic.But in today of network fast development, information explosion, people need quick search to desired information.It can be seen that such as What data found interested to user rapidly and efficiently, is essential function under cloud computing environment.
Then it can search for encryption (Searchable Encryption, SE) to be suggested, it realizes the retrieval to ciphertext. In it can search for encryption, data owner can be encrypted keyword using SE mechanism, and encryption data is uploaded to cloud clothes It is engaged in device.When user wants file of the search comprising special key words, with own private key corresponding thresholding will be generated, and The threshold value is uploaded in Cloud Server.Cloud Server responds the request of user by a verification algorithm.If Keyword in user's thresholding is consistent with the keyword in keyword ciphertext, and explanation is proved to be successful, and Cloud Server can will be corresponding Ciphertext returns to user, and user, which only needs that ciphertext is decrypted with the private key of oneself, can obtain desired file.It can search for It is encrypted to occur both having ensure that the safety of data, document retrieval function also is realized in the case where not being related to decryption ciphertext, A large amount of local computing space is saved for user, especially suitable for cloud computing environment.The existing scheme that can search for mainly has public affairs Key can search for encryption, identity-based can search for encryption, based on attribute can search for encrypting.2004, Boneh et al. was carried for the first time Go out middle public key to can search for encrypting, but because needing complicated CA to manage in public key encryption method, researcher considers will Identity based encryption, which applies to, can search in encryption.2005, Abdalla et al. was put forward for the first time searching for identity-based The concept of Suo Jiami (IBEKS), thereafter again there are many IBEKS schemes be suggested.2013, Kulvaibhavh et al. constructions Encrypted scheme is can search for based on CP-ABE, program data owner utilizes access structure cryptography key word, when user wants When carrying out cipher text searching, key is generated according to self attributes, keyword to be retrieved is encrypted and generates keyword thresholding, thresholding is passed Pass server.Server first judges whether user key attribute meets the access structure of ciphertext, could be into when attribute meets In the case of the verification of row keyword, only attribute and keyword are matched simultaneously, server will just include the ciphertext of the search thresholding Return to user.Wherein, ABE refers to the encryption based on attribute, and the encipherment scheme based on attribute is divided into two kinds, the base of key strategy In encryption attribute (Key-Policy ABE, KP-ABE) and Ciphertext policy based on encryption attribute (Ciphertext-Policy ABE,CP-ABE).In KP-ABE, key is with access strategy correlation, and for ciphertext with property set correlation, encipherer is only data choosing Descriptive attribute is selected, cannot determine that who can decrypt ciphertext, can only believe cipher key distribution person;Attribute is used for describing in CP-ABE The private key of user, encipherer can determine access encryption data using access strategy, but encipherer is not aware that specifically Who can access ciphertext.So the deployment way of CP-ABE is more nearly with traditional access control model, can be good at fitting For, to the protection of sensitive data, while the control more flexible to access strategy may be implemented in cloud computing environment.
However, IBEKS schemes having some limitations property in data sharing, for example when authorized user is not online, can not will search Suo Quanli entrusts to the demand of other users.One effective method is exactly to introduce proxy re-encryption (Proxy Re- Encryption, PRE) technology, a half online believable agency is set, the conversion of ciphertext is completed instead of authorized person, and Proxy server cannot learn any and relevant information of plaintext, to have effectively achieved the shared of search right.But it is single The IBEKS of pure support proxy re-encryption can only realize that one-to-one agency, i.e. a user once can only be by search permission generations It manages to a user, and search permission cannot once be acted on behalf of to multiple users.
Invention content
In order to overcome can search in encipherment scheme of identity-based in cloud computing environment, search permission cannot be effectively realized Multi-user authorizes problem, and the present invention provides searching ciphertext system and the side of a kind of combination identity and the support proxy re-encryption of attribute Method.The system the starting stage use identity-based can search for encryption method, used and be based in the re-encryption stage The access structure encrypted cipher text of LSSS, realizes one-to-many agency, improves system effectiveness.The present invention is by identity and category Property be combined, the initial ciphertext stage using identity the re-encryption stage use attribute, realize a user once will search Delegation gives the function of multiple users, solves the problems, such as above well.
The present invention uses following technical scheme to solve above-mentioned technical problem:
On the one hand, the present invention provides the searching ciphertext system of a kind of combination identity and the support proxy re-encryption of attribute, packet Include initialization module, the private key generation module of identity-based, the private key generation module based on attribute, the life of initial keyword ciphertext Mould is generated at module, initial threshold generation module, initial searching ciphertext module, re-encrypted private key generation module, re-encryption ciphertext Block, re-encryption threshold generation module, re-encryption searching ciphertext module;
Initialization module:System public key and system master key are generated by authorization center, and system public key is disclosed, system master Key is preserved by authorization center;
The private key generation module of identity-based:According to the identity id ∈ { 0,1 } of authorized user*Authorized user is generated for closing The private key of key search words;
Private key generation module based on attribute:Authorized user is generated for key according to the attribute set of authorized user The private key of search words;
Initial keyword ciphertext generation module:Data owner adds keyword using the identity id of authorized user It is close, generate initial keyword ciphertext;
Initial threshold generation module:The private key and keyword to be searched that authorized user possesses according to it generate initial Threshold value;
Initial searching ciphertext module:When keyword to be searched in the initial threshold value that authorized user generates and initial Keyword ciphertext in keyword it is equal when, carry out searching ciphertext, otherwise retrieval failure;
Re-encrypted private key generation module:Authorized user generates according to the private key of oneself and the access structure of authorized user Re-encrypted private key is then passed to proxy server;
Re-encryption ciphertext generation module:The re-encrypted private key that proxy server is provided according to authorized user is come at the beginning of re-encrypted The keyword ciphertext of beginning generates re-encryption ciphertext;
Re-encryption threshold generation module:Authorized user generates according to its own private key and keyword to be searched to be added again Close threshold value;
Re-encryption searching ciphertext module:When the attribute in the re-encryption threshold value of authorized user meets in re-encryption ciphertext Access structure and threshold value in keyword and re-encryption ciphertext to be searched in keyword it is equal when, carry out re-encryption Searching ciphertext, otherwise retrieval failure.
As the further technical solution of the present invention, the initial key word encrypting module uses identity-based Encryption Algorithm;The re-encryption ciphertext generation module uses the encryption attribute CP-ABE algorithms based on Ciphertext policy.
It is first right that random value is used as the further technical solution of the present invention, in the re-encryption threshold generation module Private key carries out blinding processing, then is uploaded to Cloud Server.
As the further technical solution of the present invention, the re-encryption ciphertext generation module uses proxy re-encryption skill Art.
As the further technical solution of the present invention, the access structure of authorized user is based on the linear privacy sharings of LSSS Matrix access structure.
On the other hand, the present invention also provides the searching ciphertext sides of a kind of combination identity and the support proxy re-encryption of attribute Method includes the following steps:
Step 1:Security parameter λ is inputted, system public key and system master key are generated by authorization center, system public key gp is public It opens, and system master key msk is preserved by authorization center:
Msk=(a, α)
Wherein, e is a multilinear pairing { e:Gi×Gj→Gi+j| i, j >=1 }, giIt is prime number p rank cyclic group GiOn life Cheng Yuan;H1、H2、H3It is safe hash function, H1:{0,1}*→G0, H2:{0,1}*→G0, H3:{0,1}*→G0;A, α are The group of integers Z of p rankspOn random integers;
Step 2:Input system public key gp, system master key msk and authorized user identities id are generated by authorization center and are authorized User is used for the private key sk of key searchid
skid=H1(id)α
Step 3:Input system public key gp, system master key msk and the attribute set S of authorized user, by authorization center Generate the private key sk that authorized user is used for key searchS
skS=(K, L, { Kx}x∈S)
Wherein, random value t ∈ Zp,For any one attribute x in attribute set S, there is Kx =H (x)t
Step 4:Input system public key gp, keyword w and authorized user identities id, it is close that data owner executes initial key word Literary generating algorithm generates initial keyword ciphertext CT:
CT=(C1,C2)
Wherein, r is random value,
Step 5:Authorized user's input system public key gp, authorized user's private key skidAt the beginning of keyword w ' generations to be searched The threshold T of beginningw
Tw=H2(w′)·skid
Step 6:If authorized user's search permission licenses to other users, 7 are thened follow the steps, otherwise input system public key Gp, initial keyword ciphertext CT and initial threshold Tw, Cloud Server retrieved, and detailed process is as follows:
Judge initial threshold TwIn keyword w ' to be searched whether with the pass in initial keyword ciphertext CT Key word w is equal, and keyword match success, Cloud Server success search key file are represented if equal, and output 1 indicates inspection Suo Chenggong;Otherwise judgment value 0 is exported, indicates retrieval failure;
Step 7:Input system public key gp, authorized user private key skidWith the access structure (M, ρ) of authorized user, by Authorized user generates re-encrypted private key rkid→(M,ρ), it is then sent to proxy server:
rkid→(M,ρ)=(V1,V2,A,R1)
Wherein, M is the linear matrix of l × n, and ρ is that every a line of matrix is mapped to the single mapping function of user property one. One group of random value is selected to constitute random vectorHave from the 1st row to l rows for MMi It is the corresponding vector of the i-th rows of matrix M.It calculates ForHaveR1=H2(δ)·skid
Step 8:Input system public key gp, initial keyword ciphertext CT and re-encrypted private key rkid→(M,ρ), agency service Re-encryption ciphertext CT ' is calculated in device:
CT '=(C1′,C2′,V1,V2,A)
Wherein, C1'=C1, C2'=C2/e(C1,R1);
Step 9:Authorized user's input system public key gp, authorized user's private key skSIt is raw with keyword w ' to be searched At re-encryption threshold Tw′:
Tw'=(T1′,T2′,Tx′)
Wherein, random value β ∈ Zp, Tx'= Kx·H3(x)β=H3(x)(t+β)
Step 10:When Cloud Server receives the keyword search request of authorized user, input system public key gp, add again Close threshold Tw' and re-encryption ciphertext CT ', re-encryption searching ciphertext is executed by Cloud Server:Cloud Server first judges re-encryption Whether the attribute in threshold value meets the access structure in re-encryption ciphertext, and failure is retrieved if being unsatisfactory for, and otherwise judges weight again Whether the keyword in encrypted cipher text and the keyword in re-encryption threshold value are consistent, and judgment value 1 is exported if consistent, indicate clothes Business device success search key file;Otherwise judgment value 0 is exported, indicates retrieval failure.
As the further technical solution of the present invention, initial threshold T is judged in step 6wIn key to be searched Whether word w ' is equal with the keyword w in initial keyword ciphertext CT, as verifies e (C1,Tw)=C2It is whether true.
As the further technical solution of the present invention, the keyword in re-encryption ciphertext and re-encryption door are judged in step 10 Whether the keyword in limit value is consistent, as verifies equation e (C2′,V2)=e (C1', Q) it is whether true, wherein
The present invention has the following technical effects using above technical scheme is compared with the prior art:
1. the present invention uses Identity based encryption method in the starting stage to keyword encryption, key generates, is crucial Word is encrypted and threshold generation is all fairly simple in the process, and computing cost is smaller;
2. present invention introduces proxy re-encryption technology, an Identity based encryption ciphertext is switched to another and is based on attribute Ciphertext, realize the function that search permission is entrusted to multiple users when authorized user is not online, support more fine granularity User's search permission shared, the encrypting and decrypting pressure of authorized user when alleviating traditional Authority sharing, and agency service Device cannot obtain any information about keyword ciphertext, to ensure that the secure access of data and share;
3. the present invention can search for encipherment scheme in the re-encryption stage using CP-ABE, using LSSS access structures to ciphertext It is encrypted, LSSS access strategies can realize the fine granularity description to user property, and data owner is facilitated to weigh file access Control, meet practical application, in thresholding calculating process, first the private key of user blinded, prevents private key in server Leakage, protect the privacy of user;
4. the present invention effectively by identity-based can search for encryption, based on attribute can search for encryption and proxy re-encryption Technological incorporation, the advantages of making full use of three, the committee of search permission when authorized user is not online in effectively solving practical application Under the premise of support problem, the flexible control to visitor's permission not only ensure that, but also realize the secure access to data and share, Computing cost is reduced, system effectiveness is improved.
Description of the drawings
Fig. 1 is flow chart of the method for the present invention.
Fig. 2 is the specific implementation flow chart of ciphertext re-encryption algorithm of the present invention.
Fig. 3 is system model figure of the present invention in cloud computing environment.
Specific implementation mode
Technical scheme of the present invention is described in further detail below in conjunction with the accompanying drawings:
The present invention for existing identity-based can search for encryption method cannot achieve search permission it is effective share ask Proxy re-encryption is introduced into can search in encryption of identity-based by topic.And in view of in practical application donor need by Search permission gives the case where multiple users, has used the encryption method based on attribute in the re-encryption stage, it is proposed that a kind of by body The cipher text retrieval method for the support proxy re-encryption that part and attribute are combined.When authorized user is not online, can be incited somebody to action by acting on behalf of Search permission safely and efficiently shares to other users, and then improves the treatment effeciency of system.
It includes just that the searching ciphertext system of identity and the support proxy re-encryption of attribute is combined in a kind of cloud computing of the present invention Beginningization module, the private key generation module of identity-based, the private key generation module based on attribute, initial keyword ciphertext generate mould Block, initial threshold generation module, initial searching ciphertext module, re-encrypted private key generation module, re-encryption ciphertext generation module, again Encrypt threshold generation module, re-encryption searching ciphertext module.
Initialization module:System public key and system master key are generated by authorization center, and system public key is disclosed, system master Key is preserved by authorization center;
The private key generation module of identity-based:According to the identity id ∈ { 0,1 } of authorized user*Authorized user is generated for closing The private key of key search words;
Private key generation module based on attribute:Authorized user is generated for key according to the attribute set of authorized user The private key of search words;
Initial keyword ciphertext generation module:Data owner adds keyword using the identity id of authorized user It is close, generate initial keyword ciphertext;
Initial threshold generation module:The private key and keyword to be searched that authorized user possesses according to it generate initial Threshold value;
Initial searching ciphertext module:Keyword to be searched in the initial threshold value that authorized user generates It when equal with the keyword in initial keyword ciphertext, could search for successfully, otherwise search failure;
Re-encrypted private key generation module:Authorized user generates according to the private key of oneself and the access structure of authorized user Re-encrypted private key, it is then passed to proxy server;
Re-encryption ciphertext generation module:The re-encrypted private key that proxy server is provided according to authorized user is come at the beginning of re-encrypted The keyword ciphertext of beginning generates re-encryption ciphertext;
Re-encryption threshold generation module:Authorized user generates according to its own private key and keyword to be searched to be added again Close threshold value;
Re-encryption searching ciphertext module:It is close to meet re-encryption and if only if the attribute in authorized user's re-encryption threshold value When the keyword in the keyword and re-encryption ciphertext to be searched in access structure and thresholding limit in text is equal, can just it search Suo Chenggong, otherwise search failure.
The initial key word encrypting module uses Identity based encryption algorithm;The re-encryption ciphertext life Encryption attribute (the Ciphertext-Policy Attribute-Based based on Ciphertext policy are used at module Encryption, CP-ABE) algorithm, private key is related to property set in the algorithm, and ciphertext is related to access structure, it is easier to realize Owner controls the permission of visitor;LSSS access structures are used, can realize and visitor's attribute fine granularity is described, spirit Access rights are controlled livingly.
Random value is used in the re-encryption threshold generation module first private key is carried out to blind processing, then be uploaded to cloud Server so that private key is invisible for incredible server, ensure that the safety of private key, ensures that re-encryption is close The safety of text.
It in two retrieval modules is matched to keyword, operation is not decrypted, because of data There is correspondence between ciphertext and keyword ciphertext, so when user search is to corresponding keyword ciphertext, it just can be by corresponding data Ciphertext submits to user, in this way can safety protection data ciphertext, and search operaqtion only is carried out to keyword ciphertext, improved Effectiveness of retrieval.
Proxy re-encryption technology has been used in the re-encryption module;Proxy re-encryption technology is exactly to turn to ciphertext A kind of encryption technology changed, wherein Cloud Server play the function of proxy server, and script can be directed to the pass of donor by it Key word ciphertext is converted into the ciphertext for licensee, and in the process, proxy server is for the data text corresponding to ciphertext Part is known nothing in plain text, can ensure the safety of data file well.
The proxy re-encryption technology is single-hop, unidirectional;According to the conversion times of ciphertext in proxy re-encryption, agency Re-encryption scheme can be divided into single-hop and multi-hop, and single-hop, which refers to proxy re-encryption scheme, can only allow ciphertext primary by conversion, A proxy re-encryption can only be carried out;Multi-hop refers to that ciphertext can be multiple by conversion;Again according to the conversion direction of ciphertext, Dai Lichong Encryption can be divided into two-way and unidirectional, and two-way to refer to agency can both be converted into the A ciphertexts that can be decrypted the ciphertext that B can be decrypted, The B ciphertexts that can be decrypted can be converted into the ciphertext that A can be decrypted again;Unidirectional refers to that the ciphertext that can decrypt A is only allowed to be converted into B The ciphertext that can be decrypted.
Below with an example come the support proxy re-encryption to combining identity and attribute in the cloud computing in the present invention Cipher text retrieval method is specifically illustrated.
As shown in Figures 1 to 3, the present invention provides the searching ciphertexts of a kind of combination identity and the support proxy re-encryption of attribute Method, this method comprises the following steps:
Step 1:Security parameter λ is inputted, system public key and system master key are generated by authorization center, system public key is public It opens, and system master key is preserved by authorization center, it is specific to determine that method includes as follows:
Wherein, gp represents system public key, and e is a multilinear pairing { e:Gi×Gj→Gi+j| i, j >=1 }, giIt is prime number p Rank cyclic group GiOn generation member.H1, H2, H3It is safe hash function, H1:{0,1}*→G0, H2:{0,1}*→G0, H3: {0,1}*→G0
Msk=(a, α) formula 2
Wherein, msk is system master key, and a, α are the group of integers Z of p rankspOn random integers.
After initialization module is finished, two private key generation modules of step 2 and step 3 are continued to execute;
Step 2:Input system public key gp, system master key msk and authorized user identities id are generated by authorization center and are authorized User is used for the private key sk of key searchid, it is used for initial threshold generation module and re-encrypted private key generation module:
skid=H1(id)αFormula 3
Step 3:Input system public key gp, system master key msk and the attribute set S of authorized user, by authorization center Generate the private key sk that authorized user is used for key searchS, it is used for re-encryption threshold generation module.
skS=(K, L, { Kx}x∈S) formula 4
Wherein, skSRepresent the private key of licensee, K, L, KxAll it is the component part of private key, selects a random value t ∈ Zp, then calculateFor any one attribute x in property set S, there is Kx=H (x)t
It, must be first to data file for the safety and privacy of data before data file is uploaded Cloud Server by user It is uploaded again after being encrypted with keyword, executes step 4;
Step 4:Input system public key gp, keyword w and authorized user identities id, it is close that data owner executes initial key word Literary generating algorithm, generates initial keyword ciphertext CT, and specific ciphering process includes as follows:
CT=(C1,C2) formula 5
Wherein, CT represents ciphertext, C1And C2It is the component part of ciphertext, randomly chooses random value r, When user wants search key, threshold generation module is gone to, is executed Step 5;
Step 5:Authorized user's input system public key gp, authorized user's private key skidAt the beginning of keyword w ' generations to be found The threshold T of beginningw, specific calculating process includes as follows:
Tw=H2(w′)·skidFormula 6
Wherein, TwInitial threshold is represented, user can be uploaded in Cloud Server after generating, and Cloud Server receives use When the threshold value submitted when the retrieval at family, searching ciphertext module is gone to, executes step 6;
Step 6:If search permission is licensed to other users by authorized user, 7 are thened follow the steps, otherwise input system public key Gp, initial keyword ciphertext CT and initial threshold Tw, Cloud Server retrieved, and detailed process is as follows:
Judge whether keyword w ' to be searched equal with the keyword w in initial keyword ciphertext, that is, verifies e (C1,Tw)=C2It is whether true.Verification process is as follows:
If formula 7 is set up, keyword match success, Cloud Server success search key file, output 1, generation are represented Table is retrieved successfully;Otherwise judgment value 0 is exported, indicates retrieval failure.
If wanting search permission licensing to other users when authorized user is not online, goes to re-encrypted private key and generate mould Block executes step 7;
Step 7:Input system public key gp, authorized user private key skidWith the access structure (M, ρ) of licensee.It accesses In structure (M, ρ), M is the linear matrix of l × n, and ρ is a single mapping function, can every a line of matrix be mapped to user Attribute.
Re-encrypted private key rk is generated by authorized userid→(M,ρ), it is then sent to proxy server, detailed process is as follows:
rkid→(M,ρ)=(V1,V2,A,R1) formula 8
Wherein, rkid→(M,ρ)Represent re-encrypted private key, V1,V2,A,R1It is the component part of re-encrypted private key;Select one group Random value constitutes random vectorHave from the 1st row to l rows for access matrixIts Middle MiIt is the corresponding vector of the i-th rows of matrix M.It is generated according to access structure It is right InHaveFinally given birth to according to the private key of donor At R1=H2(δ)·skid
When proxy server receives the re-encrypted private key of authorized person's offer, re-encryption ciphertext generation module is gone to, Proxy server executes step 8;
Step 8:Input system public key gp, initial keyword ciphertext CT and re-encrypted private key rkid→(M,ρ), agency service Re-encryption ciphertext is calculated in device, and detailed process is as follows:
CT '=(C1′,C2′,V1,V2, A) and formula 9
Wherein, CT ' represents re-encryption ciphertext, C1′,C2′,V1,V2, A is the component part of re-encryption ciphertext, wherein C1'= C1, C2'=C2/e(C1,R1), V1,V2, A is to be transmitted through to come from re-encrypted private key.
C2' calculating it is as follows:
When licensee wants search key, re-encryption threshold generation module is gone to, executes step 9;
Step 9:Authorized user's input system public key gp, authorized user's private key skSIt is raw with keyword w ' to be found At re-encryption threshold value, specific calculating process includes as follows:
Tw'=(T1′,T2′,Tx') formula 11
Wherein, Tw' represent re-encryption threshold value, T1′,T2′,Tx' be re-encryption threshold value component part, select first One random value β ∈ Zp, calculateThen the private key of licensee is carried out using random value It blinds,
When Cloud Server receives the keyword search request of authorized user, re-encryption searching ciphertext module is gone to, is held Row step 10;
Step 10:When Cloud Server receives the keyword search request of authorized user, input system public key gp, awarded Weigh the thresholding T of peoplew' and re-encryption ciphertext CT ', re-encryption searching ciphertext is executed by Cloud Server, detailed process includes as follows:
First, according to the thresholding of licensee and re-encryption cryptogram computation The wherein calculating process of Q is as follows:
Finally, it is verified that equation e (C2′,V2)=e (C1', Q) it is whether true.
I.e.Formula 13
If w=w ', i.e., when the keyword in re-encryption ciphertext is consistent with the keyword in licensee's thresholding, formula 13 at It is vertical, export judgment value 1, representative server success search key file.Otherwise judgment value 0 is exported, indicates retrieval failure.
The searching ciphertext system and method for a kind of combination identity disclosed by the invention and the support proxy re-encryption of attribute, should Method realizes the shared of safe and efficient one-to-many user's search permission under cloud environment.Identity-based before is searched Suo Jiami and Proxy Signature Scheme are by the proxy re-encryption of identity-based and to can search for encipherment scheme and be combined, and are accomplished that one-to-one Search permission agency.And the program uses Identity based encryption method in the encryption of initial ciphertext, is adding again The close stage uses based on the linear privacy sharing matrix access structures of LSSS, can tie searching ciphertext permission grant to access is met The other users of structure, therefore scheme can support the shared of more fine-grained user's search permission, and there is higher calculating Efficiency.It is submitted to Cloud Server after the re-encryption threshold generation stage blinds user key using random value, ensure that user is close The confidentiality of key and safety.
It is only the preferred embodiments of the invention in summary, it is noted that for the ordinary skill people of the art Member, without departing from the inventive concept of the premise, can also make several improvements and modifications, these improvements and modifications also should be regarded as In protection scope of the present invention.

Claims (8)

1. combining the searching ciphertext system of the support proxy re-encryption of identity and attribute, which is characterized in that including initialization module, The private key generation module of identity-based, the private key generation module based on attribute, initial keyword ciphertext generation module, initial gate Limit generation module, initial searching ciphertext module, re-encrypted private key generation module, re-encryption ciphertext generation module, re-encryption thresholding Generation module, re-encryption searching ciphertext module;
Initialization module:System public key and system master key are generated by authorization center, and system public key is disclosed, system master key It is preserved by authorization center;
The private key generation module of identity-based:According to the identity id ∈ { 0,1 } of authorized user*It generates authorized user and is used for keyword The private key of retrieval;
Private key generation module based on attribute:Authorized user is generated according to the attribute set of authorized user to examine for keyword The private key of rope;
Initial keyword ciphertext generation module:Data owner is encrypted keyword using the identity id of authorized user, raw At initial keyword ciphertext;
Initial threshold generation module:The private key and keyword to be searched that authorized user possesses according to it generate initial thresholding Value;
Initial searching ciphertext module:When authorized user generate initial threshold value in keyword to be searched and initial pass When keyword in key word ciphertext is equal, searching ciphertext is carried out, otherwise retrieval failure;
Re-encrypted private key generation module:Authorized user generates and adds again according to the private key of oneself and the access structure of authorized user Key is then passed to proxy server;
Re-encryption ciphertext generation module:Proxy server is according to the re-encrypted private key that authorized user provides initial come re-encrypted Keyword ciphertext generates re-encryption ciphertext;
Re-encryption threshold generation module:Authorized user generates re-encryption door according to its own private key and keyword to be searched Limit value;
Re-encryption searching ciphertext module:When the attribute in the re-encryption threshold value of authorized user meets the visit in re-encryption ciphertext When asking that keyword in the keyword and re-encryption ciphertext to be searched in structure and threshold value is equal, re-encryption ciphertext is carried out Retrieval, otherwise retrieval failure.
2. the searching ciphertext system of combination identity according to claim 1 and the support proxy re-encryption of attribute, feature It is, the initial key word encrypting module uses Identity based encryption algorithm;The re-encryption ciphertext generates Module uses the encryption attribute CP-ABE algorithms based on Ciphertext policy.
3. the searching ciphertext system of combination identity according to claim 1 and the support proxy re-encryption of attribute, feature It is, random value is used in the re-encryption threshold generation module, first private key is carried out to blind processing, then is uploaded to cloud clothes Business device.
4. the searching ciphertext system of combination identity according to claim 1 and the support proxy re-encryption of attribute, feature It is, the re-encryption ciphertext generation module uses proxy re-encryption technology.
5. the searching ciphertext system of combination identity according to claim 1 and the support proxy re-encryption of attribute, feature It is, the access structure of authorized user is based on the linear privacy sharing matrix access structures of LSSS.
6. combining the cipher text retrieval method of identity and the support proxy re-encryption of attribute, which is characterized in that include the following steps:
Step 1:Security parameter λ is inputted, system public key and system master key are generated by authorization center, system public key gp is disclosed, And system master key msk is preserved by authorization center:
Msk=(a, α)
Wherein, e is a multilinear pairing { e:Gi×Gj→Gi+j| i, j >=1 }, giIt is prime number p rank cyclic group GiOn generation member; H1、H2、H3It is safe hash function, H1:{0,1}*→G0, H2:{0,1}*→G0, H3:{0,1}*→G0;A, α are p ranks Group of integers ZpOn random integers;
Step 2:Input system public key gp, system master key msk and authorized user identities id, authorized user is generated by authorization center Private key sk for key searchid
skid=H1(id)α
Step 3:Input system public key gp, system master key msk and the attribute set S of authorized user, are generated by authorization center Authorized user is used for the private key sk of key searchS
skS=(K, L, { Kx}x∈S)
Wherein, random value t ∈ Zp,For any one attribute x in attribute set S, there is Kx=H (x)t
Step 4:Input system public key gp, keyword w and authorized user identities id, data owner execute the life of initial key word ciphertext At algorithm, initial keyword ciphertext CT is generated:
CT=(C1,C2)
Wherein, r is random value,
Step 5:Authorized user's input system public key gp, authorized user's private key skidIt is initial with keyword w ' generations to be searched Threshold Tw
Tw=H2(w′)·skid
Step 6:If authorized user's search permission licenses to other users, then follow the steps 7, otherwise input system public key gp, just The keyword ciphertext CT of beginning and initial threshold Tw, Cloud Server retrieved, and detailed process is as follows:
Judge initial threshold TwIn keyword w ' to be searched whether with the keyword w in initial keyword ciphertext CT It is equal, represent keyword match success if equal, Cloud Server success search key file, output 1, indicate retrieval at Work(;Otherwise judgment value 0 is exported, indicates retrieval failure;
Step 7:Input system public key gp, authorized user private key skidWith the access structure (M, ρ) of authorized user, by authorizing User generates re-encrypted private key rkid→(M,ρ), it is then sent to proxy server:
rkid→(M,ρ)=(V1,V2,A,R1)
Wherein, M is the linear matrix of l × n, and ρ is that every a line of matrix is mapped to the single mapping function of user property one.Selection One group of random value constitutes random vectorHave from the 1st row to l rows for MMiIt is square The corresponding vector of battle array the i-th rows of M.It calculatesForHaveR1=H2(δ)·skid
Step 8:Input system public key gp, initial keyword ciphertext CT and re-encrypted private key rkid→(M,ρ), proxy server calculating Obtain re-encryption ciphertext CT ':
CT '=(C1′,C2′,V1,V2,A)
Wherein, C1'=C1, C2'=C2/e(C1,R1);
Step 9:Authorized user's input system public key gp, authorized user's private key skSAdd again with keyword w ' generations to be searched Close threshold Tw′:
Tw'=(T1′,T2′,Tx′)
Wherein, random value β ∈ Zp,Tx'= Kx·H3(x)β=H3(x)(t+β)
Step 10:When Cloud Server receives the keyword search request of authorized user, input system public key gp, re-encryption door Limit value Tw' and re-encryption ciphertext CT ', re-encryption searching ciphertext is executed by Cloud Server:Cloud Server first judges re-encryption thresholding Whether the attribute in value meets the access structure in re-encryption ciphertext, and failure is retrieved if being unsatisfactory for, otherwise judges re-encryption again Whether the keyword in ciphertext and the keyword in re-encryption threshold value are consistent, and judgment value 1 is exported if consistent, indicate server Success search key file;Otherwise judgment value 0 is exported, indicates retrieval failure.
7. the cipher text retrieval method of combination identity according to claim 6 and the support proxy re-encryption of attribute, feature It is, initial threshold T is judged in step 6wIn keyword w ' to be searched whether in initial keyword ciphertext CT Keyword w it is equal, as verify e (C1,Tw)=C2It is whether true.
8. the cipher text retrieval method of combination identity according to claim 6 and the support proxy re-encryption of attribute, feature It is, judges whether the keyword in the keyword in re-encryption ciphertext and the threshold value of re-encryption is consistent in step 10, as Verify equation e (C2′,V2)=e (C1', Q) it is whether true, wherein
CN201810071831.6A 2018-01-25 2018-01-25 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute Active CN108400871B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810071831.6A CN108400871B (en) 2018-01-25 2018-01-25 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810071831.6A CN108400871B (en) 2018-01-25 2018-01-25 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute

Publications (2)

Publication Number Publication Date
CN108400871A true CN108400871A (en) 2018-08-14
CN108400871B CN108400871B (en) 2019-09-10

Family

ID=63093810

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810071831.6A Active CN108400871B (en) 2018-01-25 2018-01-25 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute

Country Status (1)

Country Link
CN (1) CN108400871B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120639A (en) * 2018-09-26 2019-01-01 众安信息技术服务有限公司 A kind of data cloud storage encryption method and system based on block chain
CN109451077A (en) * 2019-01-04 2019-03-08 大连大学 The model that medical cloud search permission is shared
CN109740364A (en) * 2019-01-04 2019-05-10 大连大学 The cipher text searching method based on attribute of controllable search permission
CN110532792A (en) * 2019-08-29 2019-12-03 冷杉云(北京)科技股份有限公司 A kind of inspection method and system of privacy information
CN111342976A (en) * 2020-03-04 2020-06-26 中国人民武装警察部队工程大学 Verifiable ideal lattice upper threshold proxy re-encryption method and system
CN112000985A (en) * 2020-08-25 2020-11-27 福建师范大学 Proxy re-encryption method and system with specified condition keyword search function
WO2023044963A1 (en) * 2021-09-27 2023-03-30 深圳前海环融联易信息科技服务有限公司 Method and system for re-encrypting threshold proxy based on attribute condition

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5325755B2 (en) * 2009-12-11 2013-10-23 株式会社エヌ・ティ・ティ・データ Ciphertext decryption authority delegation system, ciphertext decryption authority delegation method, ciphertext conversion apparatus, decryption authority holder apparatus, and ciphertext conversion program
CN104022869A (en) * 2014-06-17 2014-09-03 西安电子科技大学 Fine-grained data access control method based on fragmenting of secret keys
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN104580205A (en) * 2015-01-05 2015-04-29 南京邮电大学 CP-ABE-based fixed ciphertext length proxy re-encryption system and method in cloud computing
CN104954447A (en) * 2015-05-29 2015-09-30 桂林电子科技大学 Mobile intelligent device security service implementation method and system supporting attribute based encryption
CN105049430A (en) * 2015-06-30 2015-11-11 河海大学 Ciphertext-policy attribute-based encryption method having efficient user revocation capability
CN106375346A (en) * 2016-11-14 2017-02-01 北京邮电大学 Condition-based broadcast agent re-encryption data protection method for cloud environment
CN106850656A (en) * 2017-02-27 2017-06-13 淮阴工学院 Multi-user's file-sharing control method under a kind of cloud environment
CN107291851A (en) * 2017-06-06 2017-10-24 南京搜文信息技术有限公司 Ciphertext index building method and its querying method based on encryption attribute

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5325755B2 (en) * 2009-12-11 2013-10-23 株式会社エヌ・ティ・ティ・データ Ciphertext decryption authority delegation system, ciphertext decryption authority delegation method, ciphertext conversion apparatus, decryption authority holder apparatus, and ciphertext conversion program
CN104022869A (en) * 2014-06-17 2014-09-03 西安电子科技大学 Fine-grained data access control method based on fragmenting of secret keys
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN104580205A (en) * 2015-01-05 2015-04-29 南京邮电大学 CP-ABE-based fixed ciphertext length proxy re-encryption system and method in cloud computing
CN104954447A (en) * 2015-05-29 2015-09-30 桂林电子科技大学 Mobile intelligent device security service implementation method and system supporting attribute based encryption
CN105049430A (en) * 2015-06-30 2015-11-11 河海大学 Ciphertext-policy attribute-based encryption method having efficient user revocation capability
CN106375346A (en) * 2016-11-14 2017-02-01 北京邮电大学 Condition-based broadcast agent re-encryption data protection method for cloud environment
CN106850656A (en) * 2017-02-27 2017-06-13 淮阴工学院 Multi-user's file-sharing control method under a kind of cloud environment
CN107291851A (en) * 2017-06-06 2017-10-24 南京搜文信息技术有限公司 Ciphertext index building method and its querying method based on encryption attribute

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
XU AN WANG,FATOS XHAFA,ZHIHENG ZHENG,JINTING NIE: "Identity Based Proxy Re-Encryption Scheme (IBPRE+) for Secure Cloud Data Sharing", 《2016 INTERNATIONAL CONFERENCE ON INTELLIGENT NETWORKING AND COLLABORATIVE SYSTEMS (INCOS)》 *
朱敏惠,陈燕俐,胡媛媛: "支持代理重加密的基于身份可搜索加密方案", 《计算机工程》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109120639A (en) * 2018-09-26 2019-01-01 众安信息技术服务有限公司 A kind of data cloud storage encryption method and system based on block chain
CN109120639B (en) * 2018-09-26 2021-03-16 众安信息技术服务有限公司 Data cloud storage encryption method and system based on block chain
CN109451077A (en) * 2019-01-04 2019-03-08 大连大学 The model that medical cloud search permission is shared
CN109740364A (en) * 2019-01-04 2019-05-10 大连大学 The cipher text searching method based on attribute of controllable search permission
CN110532792A (en) * 2019-08-29 2019-12-03 冷杉云(北京)科技股份有限公司 A kind of inspection method and system of privacy information
CN110532792B (en) * 2019-08-29 2022-03-15 冷杉云(北京)科技股份有限公司 Method and system for checking privacy information
CN111342976A (en) * 2020-03-04 2020-06-26 中国人民武装警察部队工程大学 Verifiable ideal lattice upper threshold proxy re-encryption method and system
CN111342976B (en) * 2020-03-04 2023-06-30 中国人民武装警察部队工程大学 Verifiable ideal on-grid threshold proxy re-encryption method and system
CN112000985A (en) * 2020-08-25 2020-11-27 福建师范大学 Proxy re-encryption method and system with specified condition keyword search function
CN112000985B (en) * 2020-08-25 2023-06-13 福建师范大学 Proxy re-encryption method and system with specified conditional keyword search function
WO2023044963A1 (en) * 2021-09-27 2023-03-30 深圳前海环融联易信息科技服务有限公司 Method and system for re-encrypting threshold proxy based on attribute condition

Also Published As

Publication number Publication date
CN108400871B (en) 2019-09-10

Similar Documents

Publication Publication Date Title
CN108400871B (en) In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
CN108418681B (en) Attribute-based ciphertext retrieval system and method supporting proxy re-encryption
CN108881314B (en) Privacy protection method and system based on CP-ABE ciphertext under fog computing environment
CN112836229B (en) Trusted data access control scheme for attribute-based encryption and block chaining
CN110099043A (en) The hiding more authorization center access control methods of support policy, cloud storage system
Liang et al. Attribute based proxy re-encryption with delegating capabilities
CN102655508B (en) Method for protecting privacy data of users in cloud environment
CN103731432B (en) Multi-user supported searchable encryption method
WO2023044963A1 (en) Method and system for re-encrypting threshold proxy based on attribute condition
CN105100083B (en) A kind of secret protection and support user's revocation based on encryption attribute method and system
CN105915520A (en) File storage and searching method based on public key searchable encryption, and storage system
CN107395568A (en) A kind of cipher text retrieval method of more data owner's certifications
CN111275202A (en) Machine learning prediction method and system for data privacy protection
CN106850656B (en) Multi-user's file-sharing control method under a kind of cloud environment
Shen et al. Multi-security-level cloud storage system based on improved proxy re-encryption
CN110933033B (en) Cross-domain access control method for multiple Internet of things domains in smart city environment
CN110266687B (en) Method for designing Internet of things security agent data sharing module by adopting block chain technology
CN108768951A (en) The data encryption of protection file privacy and search method under a kind of cloud environment
CN105933345B (en) It is a kind of that outsourcing attribute base encryption method can verify that based on linear privacy sharing
JP2023500570A (en) Digital signature generation using cold wallet
CN107846397A (en) A kind of cloud storage access control method based on the encryption of attribute base
CN104901968B (en) A kind of key management distribution method in safe cloud storage system
CN108092972A (en) A kind of more authorization centers can search for encryption method based on attribute
CN115426136B (en) Cross-domain access control method and system based on block chain
CN109039614A (en) A kind of proxy re-encryption method based on optimal ate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant