CN108777626A - A kind of attribute base net network endorsement method for supporting dynamic attribute space - Google Patents

A kind of attribute base net network endorsement method for supporting dynamic attribute space Download PDF

Info

Publication number
CN108777626A
CN108777626A CN201810934093.3A CN201810934093A CN108777626A CN 108777626 A CN108777626 A CN 108777626A CN 201810934093 A CN201810934093 A CN 201810934093A CN 108777626 A CN108777626 A CN 108777626A
Authority
CN
China
Prior art keywords
attribute
signature
key
user
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810934093.3A
Other languages
Chinese (zh)
Inventor
张文芳
管桂林
王小敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest Jiaotong University
Original Assignee
Southwest Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest Jiaotong University filed Critical Southwest Jiaotong University
Priority to CN201810934093.3A priority Critical patent/CN108777626A/en
Publication of CN108777626A publication Critical patent/CN108777626A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a kind of attribute base net network endorsement methods for supporting dynamic attribute space, belong to information security field, way is mainly:The present invention (is divided into using demixing technology:Attribute layer and privacy sharing layer) realize the construction in dynamic attribute space, in attribute layer, attribute authority AA carries out Fuzzy processing using randomized method to user property, when needing that new attribute is added, attribute authority AA need to be only that the attribute chooses random number, and calculate corresponding promise to undertake and be used as the attribute sub-key, avoid the problem of reinitializing system;In privacy sharing layer, this programme defines access structure using linear privacy sharing method and signs to message, can not only support fine-grained access strategy, but also have higher signature efficiency.This method anonymity is strong, safe, can effectively realize anonymous Identity certification and the access control function of the networks such as cloud computing, electron medical treatment.

Description

A kind of attribute base net network endorsement method for supporting dynamic attribute space
Technical field
The present invention relates to a kind of attribute base net network endorsement methods for supporting dynamic attribute space.
Background technology
With flourishing for the big datas such as electron medical treatment, cloud computing application, the authentication to data and secret protection The critical issue solved as very real and urgent need.In based on attribute signature scheme, verifier, which is able to validate only signer, is It is no that there is the specific identity for accessing access structure (attribute) defined by message, but not confirming signer.Therefore attribute base label Name have ability to express it is strong, using flexible, convenient for concealment signer identity the advantages that, be therefore particularly suitable for realize cloud computing, Electron medical treatment etc. requires anonymity anonymous Identity certification and access control function in high network.
Currently, to the advantageous method of attribute base signature of large attribute collection, it is (linear secret total to be mainly based upon LSSS Enjoy) attribute base endorsement method.The endorsement method needs possible increased attribute after estimating in advance, and predicts signature algorithm In required attribute space size;But it when the space that subsequent practical increased attribute needs is more than reserved space, needs The operation complexity of system has been significantly greatly increased in reconstructing system.And form the waste of reserved space early period, also increase the money of system Source consumes.And it only supports key strategy mostly, message is related to attribute set in the strategy, the key and access structure of user It is associated, only when the attribute set in message meets the access structure in user key, legal signature can be generated.Tool For body, system can not independently define the access structure of message, and it is related to one group of attribute set to define message, compared to label For system can freely define the access structure of message in name strategy, used in cloud environment and dumb.
Invention content
The object of the present invention is to provide a kind of attribute base net network endorsement method for supporting dynamic attribute space, this method is belonging to Property increase when, can independently define the access structure of message, support fine-grained access control;And it is empty without reserved attribute in advance Between, it realizes dynamic attribute space, saves system resource, system operation complexity is low.
The technical scheme adopted by the invention for realizing the object of the invention is a kind of attribute base net for supporting dynamic attribute space Network endorsement method, step are:
A, parameter generates
The generation of A1, system public key, private key
System builds q rank multiplicative cyclic group G and q rank multiplicative cyclic group Y, and q rank multiplicative cyclic group G and q factorial methods respectively There are bilinear map relationship y=e (g between cyclic group Ya,gb);Wherein q is more than 2512Safe prime, y be q factorial methods follow Element in ring group Y, e (ga,gb) indicate element g in q rank multiplicative cyclic groups GaWith element gbCarry out bilinear map operation;
System randomly selects master key α of the number as system in 1~q of integer;System randomly selects out q factorial methods The generation member g of cyclic group G1As the first public key of system g1, and then obtain the second public key of system g2,System is selected at random again Take out four element g in q rank multiplicative cyclic groups G3g4,g5,g6, respectively as the third public key g of system3, the 4th public key g4、 5th public key g5, the 6th public key g6;Again by the first public key of system g1, the second public key of system g2Bilinear map operation is carried out to obtain System verification public key y0, y0=e (g1,g2);
The selection of A3, hash function
System chooses a hash function:H(m):M → G, and selected hash function H (m) is announced, wherein:M → G tables Show that the file m by be signed is mapped as the Hash operation of element on multiplicative cyclic group G;
B, user key is distributed
The explanation of B1, user property set
User ID possesses user property set WID, WID={ w1,w2,…,wn,…,wN, wherein wnFor User ID property set Close WIDN-th of attribute, value range be 1~q;N is User ID attribute set WIDIn attribute number;
The generation of B2, user's master key
Attribute authority AA selects random number r at random in 1~q of integer for User ID, and is generated and used according to random number r The first part K of family ID master keys1, K1=g2·g6 -rWith the second part K of User ID master key2, K2=g-r
The generation of B3, user property key
Attribute authority AA is n-th of attribute w of User ID in 1~q of integernRandomly select random number rn, Jin Ersheng At n-th of attribute w of User IDnOne k of attribute sub-key1,n,With n-th of attribute w of User IDn Two k of attribute sub-key2,n,
By all attribute w of User IDnOne k of attribute sub-key1,nLink, obtains one k of attribute key of User ID1, k1 =k1,1||k1,2||…||k1,n||…||k1,N;By all attribute w of User IDnTwo k of attribute sub-key2,nLink, is used Two k of attribute key of family ID2, k2=k2,1||k2,2||…||k2,n||…||k2,N;Wherein, | | indicate Linked operators;
The distribution of B4, user property key
Attribute authority AA is respectively by the first part K of User ID master key1, User ID master key second part K2、 One k of attribute key of User ID1, User ID two k of attribute key2It is sent to User ID by safe lane;
C, signature generates
When User ID accesses network service, network server utilizes the side of linear privacy sharing according to message m to be signed Signature attribute w ' in the access structure γ of legal justice message, access structure γiForm signature attribute subset W ', W '={ w '1, w′2,w′3..., w 'i,…,w′L, wherein i is signature attribute w 'iSerial number, L signature attributes w 'iNumber;Signature attribute Collect W ' and arrives user property set WIDOne-to-one mapping relations be denoted as f:W′→WID
The method for utilizing linear privacy sharing according to access structure simultaneously obtains the linear privacy sharing matrix M of L rows Z row, M=[M1,M2,M3,…,Mi,…,ML]T, wherein MiFor the i-th row of linear privacy sharing matrix M;
The selection of C1, signature attribute key
Signer is user property set W according to signature attribute subset W 'IDOne-to-one mapping relationship f:W′→WID, Find out signature attribute w 'iCorresponding user property wnAnd its one k of attribute sub-key1,nWith two k of attribute sub-key2,nIt is denoted as label respectively Name attribute w 'iOne k ' of signature attribute sub-key1,i, two k ' of signature attribute sub-key2,i
Signer is by all one k ' of signature attribute sub-key1,iLink generates one k ' of User ID signature attribute key1, k '1 =k '1,1||…||k′1,i||…||k′1,L;By all two k ' of signature attribute sub-key2,iLink generates User ID signature and belongs to Two k ' of property key2, k '2=k '2,1||…||k′2,i||…||k′2,L
C2, the first son signature generate
Signer calculates the first son signature Q of file m to be signed first1First part Q1,1, Q1,1=K1·H(m )r′;Wherein r ' be in 1~q of integer on the message random factor that randomly selects out, H (m) is to be mapped as file m to be signed The Hash operation of element on multiplicative cyclic group G;
Then, the first son signature Q of file m to be signed is calculated1Second part in i-th of subdivision Q1,2,i,Wherein xiIt is that random number is chosen in 1~q of integer, and itself and linear privacy sharing method Linear privacy sharing matrix M the first row M1Product be equal to 1, remaining each row MiProduct be equal to 0;Wherein biIt is whole Random number, and each row M of itself and linear privacy sharing matrix M are chosen in 1~q of numberiProduct be equal to 0;
By each subdivision Q in the second part of the first son signature1,2,iLian Cheng obtains the first son of file m to be signed Sign Q1Second part Q1,2, Q1,2=Q1,2,1·Q1,2,2·Q1,2,3…·Q1,2,i…·Q1,2,L
Finally by the first son signature Q of file m to be signed1First part Q1,1With second part of the first son signature Part Q1,2It is multiplied, obtains the first son signature Q of file m to be signed1, Q1=Q1,1·Q1,2
C3, the second son signature generate
Signer calculates the second son signature Q of file m to be signed2:Q2=gr′
C4, third signature generate
Signer calculates the third signature Q of file m to be signed3I-th of subdivision
Signer signs third of file m to be signed Q3The i-th subdivision each subdivision Q3,iLink, obtains The third signature Q of file m to be signed3:Q3=Q3,1||…||Q3,i||…||Q3,L
C5, the 4th son signature generate
Signer calculates the 4th son signature Q of file m to be signed4I-th of subdivision Q4,i
Signer is by the 4th of file m to be signed son signature Q4All subdivision Q4,iLink, obtains file m to be signed The 4th son signature Q4:Q4=Q4,1||…||Q4,i||…||Q4,L
C6, signature are sent
By file m to be signed, the first son signature Q1, second son signature Q2, third sign Q3With the 4th son signature Q4, hair Give network server;
D, signature verification
Network server receives file m to be signed, the first son signature Q1, second son signature Q2, third sign Q3With the 4th Son signature Q4, and by third sign Q3I-th of subdivision Q3,iWith i-th of subdivision Q of the 4th son signature4,iIt takes out;So Afterwards, Z-1 random number μ is randomly choosed in 1~q of integer2,…,μZ, constitute verification vectors μ={ 1, μ2,…,μZ, wherein Z is The columns of linear privacy sharing matrix M;
Network server recycles the i-th row M of linear privacy sharing matrix Mi, calculate the verification of i-th of signature attribute The factor System verification public key value y is obtained finally by following formula0′,
WhereinI=1 are indicated until i=L companies multiply;
If system verification public key value y0' verification public key the y with A1 steps0Equal, then it is legal to judge to sign, and User ID is allowed to visit Ask signature file m;Otherwise, it is determined that signature is invalid, network server refusal User ID accesses to signature file m.
Compared with prior art, useful achievement of the invention is:
One, the present invention (is divided by demixing technology:Attribute layer and privacy sharing layer) realize the construction in dynamic attribute space. In attribute layer, attribute authority AA carries out Fuzzy processing using randomized method to user property, when needing to be added When new attribute, attribute authority AA need to be only that the attribute chooses random number, and calculates the corresponding son promised to undertake as the attribute Key avoids the problem of reinitializing system, without prior reserved attribute space, realizes the structure in dynamic attribute space It makes, saves system resource, system operation complexity is low.
Two, the present invention defines the access knot of message using linear privacy sharing method in privacy sharing layer when attribute increases Structure signs to message;Support the abundant fine-grained access strategy of AND, OR, thresholding;And it is main in signature generating process It is modular multiplication, is needed for calculating a large amount of Bilinear map operation Restore Secret value compared to tree is accessed, there is higher signature Efficiency;System resource is also saved, system operation complexity is reduced.
The present invention is described in further detail With reference to embodiment.
Specific implementation mode
Embodiment
A kind of specific implementation mode of the present invention is a kind of attribute base net network endorsement method for supporting dynamic attribute space, Its step is:
A, parameter generates
The generation of A1, system public key, private key
System builds q rank multiplicative cyclic group G and q rank multiplicative cyclic group Y, and q rank multiplicative cyclic group G and q factorial methods respectively There are bilinear map relationship y=e (g between cyclic group Ya, gb);Wherein q is more than 2512Safe prime, y be q factorial methods follow Element in ring group Y, e (ga,gb) indicate element g in q rank multiplicative cyclic groups GaWith element gbCarry out bilinear map operation;
System randomly selects master key α of the number as system in 1~q of integer;System randomly selects out q factorial methods The generation member g of cyclic group G1As the first public key of system g1, and then obtain the second public key of system g2,System is selected at random again Take out four element g in q rank multiplicative cyclic groups G3g4,g5,g6, respectively as the third public key g of system3, the 4th public key g4、 5th public key g5, the 6th public key g6;Again by the first public key of system g1, the second public key of system g2Bilinear map operation is carried out to obtain System verification public key y0, y0=e (g1,g2);
The selection of A3, hash function
System chooses a hash function:H(m):M → G, and selected hash function H (m) is announced, wherein:M → G tables Show that the file m by be signed is mapped as the Hash operation of element on multiplicative cyclic group G;
B, user key is distributed
The explanation of B1, user property set
User ID possesses user property set WID, WID={ w1,w2,…,wn,…,wN, wherein wnFor User ID property set Close WIDN-th of attribute, value range be 1~q;N is User ID attribute set WIDIn attribute number;
The generation of B2, user's master key
Attribute authority AA selects random number r at random in 1~q of integer for User ID, and is generated and used according to random number r The first part K of family ID master keys1, K1=g2·g6 -rWith the second part K of User ID master key2, K2=g-r
The generation of B3, user property key
Attribute authority AA is n-th of attribute w of User ID in 1~q of integernRandomly select random number rn, Jin Ersheng At n-th of attribute w of User IDnOne k of attribute sub-key1,n,With n-th of attribute w of User IDn Two k of attribute sub-key2,n,
By all attribute w of User IDnOne k of attribute sub-key1,nLink, obtains one k of attribute key of User ID1, k1 =k1,1||k1,2||…||k1,n||…||k1,N;By all attribute w of User IDnTwo k of attribute sub-key2,nLink, is used Two k of attribute key of family ID2, k2=k2,1||k2,2||…||k2,n||…||k2,N;Wherein, | | indicate Linked operators;
The distribution of B4, user property key
Attribute authority AA is respectively by the first part K of User ID master key1, User ID master key second part K2、 One k of attribute key of User ID1, User ID two k of attribute key2It is sent to User ID by safe lane;
C, signature generates
When User ID accesses network service, network server utilizes the side of linear privacy sharing according to message m to be signed Signature attribute w ' in the access structure γ of legal justice message, access structure γiForm signature attribute subset W ', W '={ w '1, w′2,w′3..., w 'i,…,w′L, wherein i is signature attribute w 'iSerial number, L signature attributes w 'iNumber;Signature attribute Collect W ' and arrives user property set WIDOne-to-one mapping relations be denoted as f:W′→WID
The method for utilizing linear privacy sharing according to access structure simultaneously obtains the linear privacy sharing matrix M of L rows Z row, M=[M1,M2,M3,…,Mi,…,ML]T, wherein MiFor the i-th row of linear privacy sharing matrix M;
The selection of C1, signature attribute key
Signer is user property set W according to signature attribute subset W 'IDOne-to-one mapping relationship f:W′→WID, Find out signature attribute w 'iCorresponding user property wnAnd its one k of attribute sub-key1,nWith two k of attribute sub-key2,nIt is denoted as label respectively Name attribute w 'iOne k ' of signature attribute sub-key1,i, two k ' of signature attribute sub-key2,i
Signer is by all one k ' of signature attribute sub-key1,iLink generates one k ' of User ID signature attribute key1, k '1 =k '1,1||…||k′1,i||…||k′1,L;By all two k ' of signature attribute sub-key2,iLink generates User ID signature and belongs to Two k ' of property key2, k '2=k '2,1||…||k′2,i||…||k′2,L
C2, the first son signature generate
Signer calculates the first son signature Q of file m to be signed first1First part Q1,1, Q1,1=K1·H(m )r′;Wherein r ' be in 1~q of integer on the message random factor that randomly selects out, H (m) is to be mapped as file m to be signed The Hash operation of element on multiplicative cyclic group G;
Then, the first son signature Q of file m to be signed is calculated1Second part in i-th of subdivision Q1,2,i,Wherein xiIt is that random number is chosen in 1~q of integer, and itself and linear privacy sharing method Linear privacy sharing matrix M the first row M1Product be equal to 1, remaining each row MiProduct be equal to 0;Wherein biIt is whole Random number, and each row M of itself and linear privacy sharing matrix M are chosen in 1~q of numberiProduct be equal to 0;
By each subdivision Q in the second part of the first son signature1,2,iLian Cheng obtains the first son of file m to be signed Sign Q1Second part Q1,2, Q1,2=Q1,2,1·Q1,2,2·Q1,2,3…·Q1,2,i…·Q1,2,L
Finally by the first son signature Q of file m to be signed1First part Q1,1With second part of the first son signature Part Q1,2It is multiplied, obtains the first son signature Q of file m to be signed1, Q1=Q1,1·Q1,2
C3, the second son signature generate
Signer calculates the second son signature Q of file m to be signed2:Q2=gr′
C4, third signature generate
Signer calculates the third signature Q of file m to be signed3I-th of subdivision
Signer signs third of file m to be signed Q3The i-th subdivision each subdivision Q3,iLink, obtains The third signature Q of file m to be signed3:Q3=Q3,1||…||Q3,i||…||Q3,L
C5, the 4th son signature generate
Signer calculates the 4th son signature Q of file m to be signed4I-th of subdivision Q4,i
Signer is by the 4th of file m to be signed son signature Q4All subdivision Q4,iLink, obtains file m to be signed The 4th son signature Q4:Q4=Q4,1||…||Q4,i||…||Q4,L
C6, signature are sent
By file m to be signed, the first son signature Q1, second son signature Q2, third sign Q3With the 4th son signature Q4, hair Give network server;
D, signature verification
Network server receives file m to be signed, the first son signature Q1, second son signature Q2, third sign Q3With the 4th Son signature Q4, and by third sign Q3I-th of subdivision Q3,iWith i-th of subdivision Q of the 4th son signature4,iIt takes out;So Afterwards, Z-1 random number μ is randomly choosed in 1~q of integer2,…,μZ, constitute verification vectors μ={ 1, μ2,…,μZ, wherein Z is The columns of linear privacy sharing matrix M;
Network server recycles the i-th row M of linear privacy sharing matrix Mi, calculate the verification of i-th of signature attribute The factor System verification public key value y is obtained finally by following formula0′,
WhereinI=1 are indicated until i=L companies multiply;
If system verification public key value y0' verification public key the y with A1 steps0Equal, then it is legal to judge to sign, and User ID is allowed to visit Ask signature file m;Otherwise, it is determined that signature is invalid, network server refusal User ID accesses to signature file m.

Claims (1)

1. a kind of attribute base net network endorsement method for supporting dynamic attribute space, step are:
A, parameter generates
The generation of A1, system public key, private key
System builds q rank multiplicative cyclic group G and q rank multiplicative cyclic group Y, and q rank multiplicative cyclic group G and q rank multiplication loops respectively There are bilinear map relationship y=e (g between group Ya,gb);Wherein q is more than 2512Safe prime, y be q rank multiplicative cyclic groups Element in Y, e (ga,gb) indicate element g in q rank multiplicative cyclic groups GaWith element gbCarry out bilinear map operation;
System randomly selects master key α of the number as system in 1~q of integer;System randomly selects out q rank multiplication loops The generation member g of group G1As the first public key of system g1, and then obtain the second public key of system g2,System randomly selects out again Four element g in q rank multiplicative cyclic groups G3g4,g5,g6, respectively as the third public key g of system3, the 4th public key g4, the 5th Public key g5, the 6th public key g6;Again by the first public key of system g1, the second public key of system g2It carries out bilinear map operation and obtains system Verification public key y0, y0=e (g1,g2);
The selection of A3, hash function
System chooses a hash function:H(m):M → G, and selected hash function H (m) is announced, wherein:M → G is indicated will File m to be signed is mapped as the Hash operation of element on multiplicative cyclic group G;
B, user key is distributed
The explanation of B1, user property set
User ID possesses user property set WID, WID={ w1,w2,…,wn,…,wN, wherein wnFor User ID attribute set WID N-th of attribute, value range be 1~q;N is User ID attribute set WIDIn attribute number;
The generation of B2, user's master key
Attribute authority AA selects random number r at random in 1~q of integer for User ID, and generates User ID according to random number r The first part K of master key1, K1=g2·g6 -rWith the second part K of User ID master key2, K2=g-r
The generation of B3, user property key
Attribute authority AA is n-th of attribute w of User ID in 1~q of integernRandomly select random number rn, and then generate and use N-th of attribute w of family IDnOne k of attribute sub-key1,n,With n-th of attribute w of User IDnCategory Two k of temper key2,n,
By all attribute w of User IDnOne k of attribute sub-key1,nLink, obtains one k of attribute key of User ID1, k1=k1,1 ||k1,2||…||k1,n||…||k1,N;By all attribute w of User IDnTwo k of attribute sub-key2,nLink, obtains User ID Two k of attribute key2, k2=k2,1||k2,2||…||k2,n||…||k2,N;Wherein, | | indicate Linked operators;
The distribution of B4, user property key
Attribute authority AA is respectively by the first part K of User ID master key1, User ID master key second part K2, user One k of attribute key of ID1, User ID two k of attribute key2It is sent to User ID by safe lane;
C, signature generates
When User ID accesses network service, network server is fixed using the method for linear privacy sharing according to message m to be signed Signature attribute w ' in the access structure γ of adopted message, access structure γiForm signature attribute subset W ', W '={ w '1,w2′, w3' ..., wi′,…,w′L, wherein i is signature attribute w 'iSerial number, L signature attributes w 'iNumber;Signature attribute subset W ' To user property set WIDOne-to-one mapping relations be denoted as f:W′→WID
The method for utilizing linear privacy sharing according to access structure simultaneously obtains linear privacy sharing the matrix M, M=of L rows Z row [M1,M2,M3,…,Mi,…,ML]T, wherein MiFor the i-th row of linear privacy sharing matrix M;
The selection of C1, signature attribute key
Signer is user property set W according to signature attribute subset W 'IDOne-to-one mapping relationship f:W′→WID, find out label Name attribute wi' corresponding user property wnAnd its one k of attribute sub-key1,nWith two k of attribute sub-key2,nIt is denoted as signature attribute respectively w′iOne k ' of signature attribute sub-key1,i, two k ' of signature attribute sub-key2,i
Signer is by all one k ' of signature attribute sub-key1,iLink generates one k ' of User ID signature attribute key1, k '1= k′1,1||…||k′1,i||…||k′1,L;By all two k ' of signature attribute sub-key2,iLink generates User ID signature attribute Two k ' of key2, k '2=k '2,1||…||k′2,i||…||k′2,L
C2, the first son signature generate
Signer calculates the first son signature Q of file m to be signed first1First part Q1,1, Q1,1=K1·H(m)r′;Wherein R ' be in 1~q of integer on the message random factor that randomly selects out, H (m) is that file m to be signed is mapped as multiplication to follow The Hash operation of element on ring group G;
Then, the first son signature Q of file m to be signed is calculated1Second part in i-th of subdivision Q1,2,i,Wherein xiIt is that random number is chosen in 1~q of integer, and itself and linear privacy sharing method Linear privacy sharing matrix M the first row M1Product be equal to 1, remaining each row MiProduct be equal to 0;Wherein biIt is whole Random number, and each row M of itself and linear privacy sharing matrix M are chosen in 1~q of numberiProduct be equal to 0;
By each subdivision Q in the second part of the first son signature1,2,iLian Cheng obtains the first son signature of file m to be signed Q1Second part Q1,2, Q1,2=Q1,2,1·Q1,2,2·Q1,2,3…·Q1,2,i…·Q1,2,L
Finally by the first son signature Q of file m to be signed1First part Q1,1With the second part subdivision of the first son signature Q1,2It is multiplied, obtains the first son signature Q of file m to be signed1, Q1=Q1,1·Q1,2
C3, the second son signature generate
Signer calculates the second son signature Q of file m to be signed2:Q2=gr′
C4, third signature generate
Signer calculates the third signature Q of file m to be signed3I-th of subdivision
Signer signs third of file m to be signed Q3The i-th subdivision each subdivision Q3,iLink, obtains to be signed The third signature Q of file m3:Q3=Q3,1||…||Q3,i||…||Q3,L
C5, the 4th son signature generate
Signer calculates the 4th son signature Q of file m to be signed4I-th of subdivision Q4,i
Signer is by the 4th of file m to be signed son signature Q4All subdivision Q4,iLink, obtains the 4th of file m to be signed Son signature Q4:Q4=Q4,1||…||Q4,i||…||Q4,L
C6, signature are sent
By file m to be signed, the first son signature Q1, second son signature Q2, third sign Q3With the 4th son signature Q4, it is sent to net Network server;
D, signature verification
Network server receives file m to be signed, the first son signature Q1, second son signature Q2, third sign Q3With the 4th son label Name Q4, and by third sign Q3I-th of subdivision Q3,iWith i-th of subdivision Q of the 4th son signature4,iIt takes out;Then, exist Z-1 random number μ is randomly choosed in 1~q of integer2,…,μZ, constitute verification vectors μ={ 1, μ2,…,μZ, wherein Z is linear The columns of privacy sharing matrix M;
Network server recycles the i-th row M of linear privacy sharing matrix Mi, calculate the proof factor of i-th of signature attribute System verification public key value y is obtained finally by following formula0′,
WhereinI=1 are indicated until i=L companies multiply;
If system verification public key value y0' verification public key the y with A1 steps0Equal, then it is legal to judge to sign, and User ID is allowed to access label Name file m;Otherwise, it is determined that signature is invalid, network server refusal User ID accesses to signature file m.
CN201810934093.3A 2018-08-16 2018-08-16 A kind of attribute base net network endorsement method for supporting dynamic attribute space Pending CN108777626A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810934093.3A CN108777626A (en) 2018-08-16 2018-08-16 A kind of attribute base net network endorsement method for supporting dynamic attribute space

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810934093.3A CN108777626A (en) 2018-08-16 2018-08-16 A kind of attribute base net network endorsement method for supporting dynamic attribute space

Publications (1)

Publication Number Publication Date
CN108777626A true CN108777626A (en) 2018-11-09

Family

ID=64028805

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810934093.3A Pending CN108777626A (en) 2018-08-16 2018-08-16 A kind of attribute base net network endorsement method for supporting dynamic attribute space

Country Status (1)

Country Link
CN (1) CN108777626A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166238A (en) * 2019-06-03 2019-08-23 北京智芯微电子科技有限公司 The generation method and device of quantum key
CN110351093A (en) * 2019-06-14 2019-10-18 西南交通大学 Based on attribute can linked network ring signatures method
CN112564907A (en) * 2021-03-01 2021-03-26 北京信安世纪科技股份有限公司 Key generation method and device, encryption method and device, and decryption method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016014048A1 (en) * 2014-07-23 2016-01-28 Hewlett-Packard Development Company, L.P. Attribute-based cryptography
CN103069745B (en) * 2010-08-24 2017-04-19 皇家飞利浦电子股份有限公司 Attribute-based digital signatures
CN107241191A (en) * 2017-05-25 2017-10-10 西南交通大学 A kind of anti-key clone, key abuse based on encryption attribute method
CN107342990A (en) * 2017-06-23 2017-11-10 西南交通大学 A kind of attribute base net network ring signatures method of distributed authorization

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103069745B (en) * 2010-08-24 2017-04-19 皇家飞利浦电子股份有限公司 Attribute-based digital signatures
WO2016014048A1 (en) * 2014-07-23 2016-01-28 Hewlett-Packard Development Company, L.P. Attribute-based cryptography
CN107241191A (en) * 2017-05-25 2017-10-10 西南交通大学 A kind of anti-key clone, key abuse based on encryption attribute method
CN107342990A (en) * 2017-06-23 2017-11-10 西南交通大学 A kind of attribute base net network ring signatures method of distributed authorization

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166238A (en) * 2019-06-03 2019-08-23 北京智芯微电子科技有限公司 The generation method and device of quantum key
CN110351093A (en) * 2019-06-14 2019-10-18 西南交通大学 Based on attribute can linked network ring signatures method
CN110351093B (en) * 2019-06-14 2021-08-03 西南交通大学 Linkable network ring signature method based on attributes
CN112564907A (en) * 2021-03-01 2021-03-26 北京信安世纪科技股份有限公司 Key generation method and device, encryption method and device, and decryption method and device

Similar Documents

Publication Publication Date Title
Li et al. An efficient attribute-based encryption scheme with policy update and file update in cloud computing
Wu et al. Efficient and privacy-preserving traceable attribute-based encryption in blockchain
WO2019090988A1 (en) Cryptography attribute-based access control method and system based on dynamic rule
CN103986574B (en) A kind of Tiered broadcast encryption method of identity-based
CN103401839B (en) A kind of many authorization center encryption method based on attribute protection
CN107342990B (en) Distributed authorized attribute-based network ring signature method
CN111709058B (en) Data integrity checking method based on identity and ring signature
CN108092972B (en) Multi-authorization-center attribute-based searchable encryption method
CN107483585A (en) The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
CN108833393A (en) A kind of revocable data sharing method calculated based on mist
CN108111295B (en) Homomorphic encryption method based on analog-to-analog operation
CN105208007A (en) Data sharing system
CN107423637B (en) Integrity auditing method supporting traceability of electronic medical record data on cloud
CN108777626A (en) A kind of attribute base net network endorsement method for supporting dynamic attribute space
CN106452735A (en) Outsourcing attribute encryption method supporting attribute cancellation
CN102629924A (en) Private information retrieval method in environment of a plurality of servers
CN111917721B (en) Attribute encryption method based on block chain
Gao et al. Achieving low-entropy secure cloud data auditing with file and authenticator deduplication
CN103067374B (en) A kind of data security auditing method of identity-based
CN106790311A (en) Cloud Server stores integrality detection method and system
CN111274594A (en) Block chain-based secure big data privacy protection sharing method
CN108600174A (en) A kind of access control mechanisms and its implementation of big merger network
CN110034935A (en) A kind of cross-domain identity identifying method of cloud computing
CN109979550A (en) A kind of block chain medical data management method and system based on distributed nature signature
CN109617855A (en) File sharing method, device, equipment and medium based on the control of CP-ABE hierarchical access

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181109