CN109936562A - A kind of scalable accessing control method calculated towards mist - Google Patents

A kind of scalable accessing control method calculated towards mist Download PDF

Info

Publication number
CN109936562A
CN109936562A CN201910019362.8A CN201910019362A CN109936562A CN 109936562 A CN109936562 A CN 109936562A CN 201910019362 A CN201910019362 A CN 201910019362A CN 109936562 A CN109936562 A CN 109936562A
Authority
CN
China
Prior art keywords
user
key
ciphertext
system parameter
access strategy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910019362.8A
Other languages
Chinese (zh)
Other versions
CN109936562B (en
Inventor
许建
雷喆
杨庚
戴华
陈燕俐
陈蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201910019362.8A priority Critical patent/CN109936562B/en
Publication of CN109936562A publication Critical patent/CN109936562A/en
Application granted granted Critical
Publication of CN109936562B publication Critical patent/CN109936562B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of scalable accessing control methods calculated towards mist, this method realizes beam-based alignment as access structure using linear secret sharing matrix, using mist node as edge service node, by the encryption and decryption operation in reasonable distribution access control, to reduce computing overhead of the terminal user in access control.And the present invention can add new legal person on the basis of keeping original access strategy and form new access strategy; whether initial data can be distorted with test access user when uploading new access strategy simultaneously, realize the integrity protection to initial data.

Description

A kind of scalable accessing control method calculated towards mist
Technical field
The invention belongs to Computer Applied Technologies, and in particular to a kind of scalable accessing control method calculated towards mist.
Background technique
Cloud computing technology is that user brings unprecedented computing capability and almost limitless memory space, and user can borrow Help cloud platform and realizes a series of work such as the analysis, processing, storage of mass datas.However, due to where cloud platform server Core network often apart from terminal user farther out, which results in practical application especially to the higher application of requirement of real time In field, cloud computing can not provide reliable real-time response, this also has become the bottleneck problem of limitation cloud computing application.Its Middle mist calculates as a kind of typical edge calculations mode and is increasingly becoming research hotspot in recent years.Mist calculate have low time delay, The advantages that removable, distributed, therefore can be very good cloud service expanding to network edge, it is provided more just for terminal user Prompt service response.
In the research calculated for mist, the access control safety problem of data is had been a concern.Although in cloud computing Extensive research has been obtained in middle access control technology, it is contemplated that mist calculate the network architecture and in terms of Otherness, the existing access control policy suitable for cloud computing not can be used directly mist calculating field.Especially into After mist node, how reasonably to distribute mist node and terminal user operation in this course and communication overhead, cloud, mist with And access control succinct, effectively, safe is formed between terminal user, it is the key that realize that data safety is shared under mist environment.
Summary of the invention
Goal of the invention: in view of the above shortcomings of the prior art, the present invention provides a kind of scalable accessing calculated towards mist Control method.
A kind of technical solution: scalable accessing control method calculated towards mist, comprising the following steps:
(1) it initializes system: generating system parameter and master key, the system parameter arbitrarily disclose, master key is by credible Mechanism saves;
(2) user's registration: the attribute distribution possessed according to user belongs to the private key of individual subscriber;
(3) it data encryption: is handled to obtain at one with the plaintext that hash algorithm uploads data upload user Value after reason obtains symmetric key using the value COMPREHENSIVE CALCULATING of system parameter and plaintext after treatment;And the data upload Encrypted data, to encrypting in plain text, are uploaded to Cloud Server storage by symmetric key by user, will be pre-set Access strategy reaches mist node and is for further processing;
(4) it forms access strategy and part ciphertext, mist node includes converting access structure for access strategy according to LSSS With undertake the calculating for part ciphertext;
(5) data upload user improves ciphertext, and according to system parameter and in plain text, treated that value will for data upload user Ciphertext supplement in part is complete, and ciphertext and access structure are then sent to Cloud Server and saved;
(6) mist node undertakes non-decryption portion data again and calculates, by calculating to value will be transmitted to ordinary user and exist It is used during subsequent decryption;
(7) ciphertext is decrypted in user, and user constructs key according to the private key of oneself, carries out with key pair ciphertext Decryption obtains in plain text;
(8) data uploaded for the user by access strategy extension carry out integrity checking, and Cloud Server is to new Data checked, new data are added in cloud service if by checking, if it fails, if cannot expand again New access strategy.
Further, the step (1) includes input security parameter 1λ, the attribute number N being arranged in access strategy, by can Believe that mechanism generates system parameter m and master key mk, wherein system parameter m is arbitrarily disclosed, and master key mk is saved by trust authority; The system parameter m is (PG, g, u, g1, g2..., gN, h, gα, e (h, h)α, (E, D)), master key mk=hα, wherein bilinearity Group PG=(G, GT, e, p), simultaneous selection g, u, g1, g2..., gN, h ∈ G, from GPOne parameter alpha of middle random selection, calculates gα, E (h, h)α, a symmetric encipherment algorithm is selected to be denoted as (E, D).
The step (2) includes input system parameter m, master key mk, registers the property value set S of user, trust authority The key sks and part of key sks ' for belonging to registration user are returned, is specifically included as follows:
If the property set that each user is possessed is S, the number of attribute is infused no more than N when user issues in property set After volume request, trust authority receives property set S, and master key mk, system parameter m obtain private key sks and part of key after calculating sks′;
The trust authority randomly chooses a random parameter r ∈ ZP, calculated result is as follows:With
Finally, user, which obtains private key, completes registration, and sks ' is transmitted to mist node.
The step (3) carries out plaintext F with hash algorithm H by data uploader irreversible result f is calculated =H (F), while calculating key k=e (h, h)
The step (4) includes input access strategy P, and system parameter m, mist node is by returning part ciphertext ct;The mist Node converts access strategy P1 to the access structure (M, ρ) formed based on LSSS, and process is as follows:
According to the corresponding attribute value of every a line, defined function ρ (i) ∈ { Att1 ..., AttN } indicates every a line and every The relationship mapped one by one between a attribute, the mist node randomly chooses a random value t, and calculates outgoing vectorThe mist node is calculated againWherein i indicates the i-th of Metzler matrix Row, mist node randomly choose one group of Z1, z2, z3..., Zm∈Zp, for calculating, rerun Fog algorithm input system parameter m with And θjCalculate part ciphertext ct;The part ciphertext ct is expressed as follows:
Calculating, which is finished, is sent to data upload user for ct and access structure (M, ρ).
The step (5) includes input access strategy P, and system parameter m, part ciphertext ct, data uploader will return close Literary CT, data uploader operation Enc algorithm importation ciphertext ct and system parameter m and cryptographic Hash f calculate ciphertext CT, Expression formula is as follows:
Lp1 (k) is reached Cloud Server and stored by then Lp1 (k)=((M, ρ), CT), data uploader.
The step (6) includes input access strategy P, system parameter m, part ciphertext ct, and mist node will return to calculated value W, mist node run Foc algorithm, input system parameter m, and part ciphertext ct, part private key sks ' and access strategy (M, ρ) are calculated It is as follows out:
Generate set IA, ρ={ I1..., Iq}: user meets the set of the smallest subset of the attribute of (M, ρ).If user Attribute meets access structure, then constant collection { ω can be found in polynomial timei∈ZP}i∈I, wherein IJ∈IA, ρ, 1≤j≤ Q makes ∑i∈Iωiθi=t;
Finally, W is transmitted to user by the mist node.
The step (7) includes input private key sks, system parameter m, mist node calculated result W, ciphertext CT, user's building Key k returns to the data F after decryption out.
User runs Dec algorithm, and by private key sks, ciphertext CT, system parameter m and mist node calculated result W are constructed Key k:
Finally, user is with the corresponding corresponding symmetrical confidentiality algorithm of key k to Ek(F) decryption obtains in plain text.
Step (8) includes input system parameter m, original access strategy P, original cipher text CT, new access strategy P ', and new is close Literary CT ', Cloud Server, which will return successfully, or two kinds of failure is as a result, successfully represent new access strategy P ' can be added to cloud clothes It is engaged in device, failure then cannot;The integrality that user uploads data is expanded in the Cloud Server inspection;Pass through original access strategy New user repeats step (4) and (5) and creates new access strategy P2, forms Lp2 (k ') and is uploaded to cloud.Cloud Server again from GPThe new parameter γ of middle random selection one constructs pseudo- master key, calculates corresponding private under the new and old access strategy of puppet master key Key SKS and NKS ':
Repeat step (6) and (7) calculate compare key corresponding to the two private keys it is whether identical to determine whether by To destruction, if not destroyed, Lp2 (k ') will be stored on cloud by Cloud Server, then the data change at this time on cloud is (Lp2 (k), Lp1 (k), Ek(F))。
The utility model has the advantages that compared with prior art, the present invention realizes base as access structure using linear secret sharing matrix In the access control of attribute, using mist node as edge service node, encryption and decryption operation in reasonable distribution access control, drop Computing overhead of the low terminal user in access control.Also, the method can be on the basis of keeping original access strategy Add new legal person and form new access strategy, at the same can with test access user when uploading new access strategy whether Initial data is distorted, the integrity protection to initial data is realized.
Detailed description of the invention
Fig. 1 is that the multiple key towards cloud computing can sort the model schematic of cipher text retrieval method.
Specific embodiment
In order to which technical solution disclosed in this invention is described in detail, with reference to the accompanying drawings of the specification and embodiment is done into one The elaboration of step.
Disclosed in this invention is a kind of scalable accessing control method calculated towards mist, mostly crucial towards cloud computing Word can sort cipher text retrieval method model schematic as shown in Figure 1, specifically comprising the following steps:
Step1: input security parameter 1λ, the attribute number N being arranged in access strategy generates system parameter by trust authority M and master key mk, wherein system parameter m is arbitrarily disclosed, and master key mk is saved by trust authority.It is specific to determine that method includes such as Under:
System parameter m is (PG, g, u, g1, g2..., gN, h, gα, e (h, h)α, (E, D));
Master key mk=hα;Wherein Bilinear Groups PG=(G, GT, e, p), simultaneous selection g, u, g1, g2..., gN, h ∈ G, from GPOne parameter alpha of middle random selection calculates gα, e (h, h)αA symmetric encipherment algorithm is selected to be denoted as (E, D).
After step 1 is finished, step 2 is continued to execute;
Step2: input system parameter m, master key mk, register the property value set S of user, and trust authority return belongs to note The key sks and part of key sks ' of volume user.It is specific to determine that method includes the following:
If the property set that each user is possessed is S, the number of attribute is no more than N in property set.It is infused when user issues After volume request, trust authority receives property set S, and master key mk, system parameter m obtain private key sks and part of key after calculating sks′。
Trust authority randomly chooses a random parameter r ∈ zP, calculated result is as follows:
With
User obtains private key and completes registration, and sks ' is transmitted to mist node.
After step 2 is finished, step 3 is continued to execute;
Step3: plaintext F is carried out with hash algorithm H by data uploader irreversible result f=H is calculated (F), while key k=e (h, h) is calculated
After step 3 is finished, step 4 is continued to execute;
Step4: input access strategy P, system parameter m, mist node is by returning part ciphertext ct.
Mist node by access strategy P1 be converted into based on LSSS (linear secret sharing scheme) formed access structure (M, ρ), process is as follows:
The corresponding attribute value of every a line, our defined function ρ (i) ∈ { Att1 ..., AttN } indicate every a line and each The relationship mapped one by one between attribute.Mist node randomly chooses a random value t, and calculates outgoing vectorMist node is calculated againWherein i indicates the i-th row of Metzler matrix, Mist node randomly chooses one group of Z1, Z2, Z3..., Zm∈Zp, for calculating, Fog algorithm input system parameter of reruning m and θj Calculate part ciphertext ct:
Part ciphertext
Calculating, which is finished, is sent to data uploader for ct and access structure (M, ρ).
After step 4 is finished, step 5 is continued to execute;
Step5: input access strategy P, system parameter m, part ciphertext ct, data upload user will return to ciphertext CT.
Data upload user operation Enc algorithm importation ciphertext ct and system parameter m and cryptographic Hash f calculates ciphertext CT:
Lp1 (k) is reached Cloud Server and stored by then Lp1 (k)=((M, ρ), CT), data uploader.
After step 5 is finished, step 6 is continued to execute;
Step6: input access strategy P, system parameter m, part ciphertext ct, mist node will return to calculated value W.
Mist node operation Foc algorithm, input system parameter m, part ciphertext ct, part private key sks ' and access strategy (M, ρ) calculate:
Generate set IA, ρ={ I1..., Iq}: user meets the set of the smallest subset of the attribute of (M, ρ).If user Attribute meets access structure, then constant collection { ω can be found in polynomial timei∈ZP}i∈I, wherein IJ∈IA, ρ, 1≤j≤ Q makes ∑i∈Iωiθi=t.
W is transmitted to user by mist node.
After step 6 is finished, step 7 is continued to execute;
Step7: input private key sks, system parameter m, mist node calculated result W, ciphertext CT, user construct key k and return Data F after returning decryption.
User runs Dec algorithm, and by private key sks, ciphertext CT, system parameter m and mist node calculated result W are constructed Key k:
End user is with the corresponding corresponding symmetrical confidentiality algorithm of key k to Ek(F) decryption obtains in plain text.
After step 7 is finished, step 8 is continued to execute;
Step8: input system parameter m, original access strategy P, original cipher text CT, new access strategy P ', new ciphertext CT ', Cloud Server will return successfully or two kinds of failure can be added to cloud service as a result, successfully representing new access strategy P ' In device, failure then cannot.The integrality that user uploads data is expanded in Cloud Server inspection.
Step4 and Step5 is repeated by the new user of original access strategy and creates new access strategy P2, forms Lp2 (k ') is uploaded to cloud.Cloud Server is again from GPThe new parameter γ of middle random selection one constructs pseudo- master key, calculates this Corresponding private key SKS and NKS ' under the pseudo- new and old access strategy of master key:
Whether repeating Step6 and Step7 calculating, to compare key corresponding to the two private keys identical.Because k=e (h, h)αf, so representing if k is identical, f is identical, and f is to be obtained by plaintext by hash algorithm, whether f identical can represent it is bright Whether text is identical, can detect whether the integrality of data F is destroyed.If do not destroyed, Cloud Server will be incited somebody to action Lp2 (k ') is stored on cloud, then the data change on cloud is (Lp2 (k), Lp1 (k), E at this timek(F))。
Multiple key of the present invention towards cloud computing can sort cipher text retrieval method model in data upload and place The relationship of reason is expressed as follows:
(1) trust authority is preset complete trust authority in system, when user issue registration request, trust authority according to The attribute of user distributes private key and part private key to it.We assume that trust authority is will not mutually to hook with other any entities Knot, will not be attacked;
(2) mist node is received access strategy that data uploader is created and is indicated using LSSS, with credible machine The system parameter and access strategy generating portion ciphertext that structure generates.In user's decryption portion, mist node undertakes part calculating, will Calculated result returns to user;
(3) data uploader is created that access strategy and sends it to mist node, will be in plain text with symmetric encipherment algorithm It is encrypted by key, while hash algorithm is utilized to plaintext.The part ciphertext and visit calculated using system parameter and mist node It asks that policy calculation goes out ciphertext and key, is uploaded to Cloud Server preservation;
(4) user issues registration request, obtains the private key that trust authority is distributed according to the attribute of each user itself.From cloud Ciphertext and key of the server downloading by encryption, if user meets access strategy set by data uploader, then are used The calculated result and private key and cryptogram computation drawn by mist node obtains key, and subsequent user can decrypt with key To in plain text;
(5) whether identical as original key Cloud Server compares the key being calculated by new access strategy, Identical, the integrality for representing clear data is not destroyed, and new access strategy can be added in Cloud Server.
Method provided by the present invention that is, on the basis of keeping original access strategy, then can be added with extended access strategy New legal person is added to form new access strategy, whether the addition of new access strategy will not only confirm access user in the present invention Meet access strategy set by data uploader, while can whether right when uploading new access strategy with test access user Initial data is distorted, i.e., can not only protect to the integrality of initial data in system, while also confirmed to access The loyalty of user.

Claims (9)

1. a kind of scalable accessing control method calculated towards mist, it is characterised in that: the following steps are included:
(1) it initializes system: generating system parameter and master key, the system parameter arbitrarily disclose, the master key is by credible Mechanism saves;
(2) user's registration: the attribute distribution possessed according to user belongs to the private key of individual subscriber;
(3) data encryption: being handled with the plaintext that hash algorithm uploads data upload user, after obtaining a processing Value, value COMPREHENSIVE CALCULATING after treatment obtains symmetric key using system parameter and in plain text;And the data upload user By symmetric key to encrypting in plain text, encrypted data are uploaded to Cloud Server storage, by pre-set access Strategy reaches mist node and is for further processing;
(4) access strategy and part ciphertext are formed, mist node includes converting access structure for access strategy according to LSSS and holding Carry on a shoulder pole the calculating for part ciphertext;
(5) data upload user improves ciphertext, and data upload user treated according to system parameter and in plain text value is by part Ciphertext supplement is complete, and ciphertext and access structure are then sent to Cloud Server and saved;
(6) mist node undertakes non-decryption portion data calculation amount again, by calculating to value will be transmitted to ordinary user rear It is used in continuous decrypting process;
(7) ciphertext is decrypted in user, and user constructs key according to the private key of oneself, is decrypted with key pair ciphertext It obtains in plain text;
(8) data uploaded for the user by access strategy extension carry out integrity checking, and Cloud Server is to new number According to being checked, new data are added in cloud service if by checking, if it fails, if cannot expand again it is new Access strategy.
2. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: the step Suddenly (1) includes input security parameter 1λ, the attribute number N being arranged in access strategy, by trust authority generate system parameter m and Master key mk, wherein system parameter m is arbitrarily disclosed, and master key mk is saved by trust authority;The system parameter m be (PG, g, u, g1, g2..., gN, h, gα, e (h, h)α, (E, D)), master key mk=hα, wherein Bilinear Groups PG=(G, GT, e, p), it selects simultaneously Select g, u, g1, g2..., gN, h ∈ G, from GPOne parameter alpha of middle random selection, calculates gα, e (h, h)α, select one symmetrically to add Close algorithm is denoted as (E, D).
3. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: the step Suddenly (2) include input system parameter m, master key mk, register the property value set S of user, and trust authority return belongs to registration and uses The key sks and part of key sks ' at family, specifically include as follows:
If the property set that each user is possessed is S, the number of attribute is asked no more than N when user issues registration in property set After asking, trust authority receives property set S, and master key mk, system parameter m obtain private key sks and part of key sks ' after calculating;
The trust authority randomly chooses a random parameter r ∈ ZP, calculated result is as follows:
With
Finally, user, which obtains private key, completes registration, and sks ' is transmitted to mist node.
4. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: the step Suddenly (3) carry out plaintext F with hash algorithm H by data upload user irreversible result f=H (F) is calculated, and count simultaneously It calculates key k=e (h, h)
5. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: step It (4) include input access strategy P, system parameter m, mist node is by returning part ciphertext ct;The mist node is by access strategy P1 It is converted into the access structure (M, ρ) formed based on LSSS, process is as follows:
According to the corresponding attribute value of every a line, defined function ρ (i) ∈ { Att1 ..., AttN } indicates every a line and each category Property between the relationship that maps one by one, the mist node randomly chooses a random value t, and calculates outgoing vectorThe mist node is calculated againWherein i indicates the i-th of Metzler matrix Row, mist node randomly choose one group of Z1, Z2, Z3,…,m∈Zp, for calculating, rerun Fog algorithm input system parameter m and θjCalculate part ciphertext ct;The part ciphertext ct is expressed as follows:
Calculating, which is finished, is sent to data upload user for ct and access structure (M, ρ).
6. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: step It (5) include input access strategy P, system parameter m, part ciphertext ct, data uploader will return to ciphertext CT, data uploader fortune Row Enc algorithm importation ciphertext ct and system parameter m and cryptographic Hash f calculate ciphertext CT, and expression formula is as follows:
Lp1 (k) is reached Cloud Server and stored by then Lp1 (k)=((M, ρ), CT), data upload user.
7. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: step It (6) include input access strategy P, system parameter m, part ciphertext ct, mist node will return to calculated value W, and mist node runs Foc and calculates Method, input system parameter m, part ciphertext ct, part private key sks ' and access strategy (M, ρ) calculate as follows:
Generate set IA,ρ={ I1,…,Iq}: user meets the set of the smallest subset of the attribute of (M, ρ);
If user property meets access structure, constant collection { ω is found in polynomial timei∈ZP}i∈I, wherein IJ∈ IA,ρ, 1≤j≤q makes ∑i∈Iωiθi=t;
Finally, W is transmitted to user by the mist node.
8. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: step It (7) include input private key sks, system parameter m, mist node calculated result W, ciphertext CT, after user constructs key k return decryption Data F;Then user runs Dec algorithm, by private key sks, ciphertext CT, system parameter m and mist node calculated result W structure Build out key k:
Finally, user is with the corresponding corresponding symmetrical confidentiality algorithm of key k to Ek(F) decryption obtains in plain text.
9. a kind of scalable accessing control method calculated towards mist according to claim 1, it is characterised in that: step It (8) include input system parameter m, original access strategy P, original cipher text CT, new access strategy P ', new ciphertext CT ', cloud service Device will return successfully or two kinds of failure is as a result, successfully representing new access strategy P ' can be added in Cloud Server, unsuccessfully Then cannot;The integrality that user uploads data is expanded in the Cloud Server inspection;It is repeated by the new user of original access strategy Step (4) and (5) create new access strategy P2, form Lp2 (k ') and are uploaded to cloud;
Cloud Server is again from GPThe new parameter γ of middle random selection one constructs pseudo- master key, and it is new and old to calculate the puppet master key Corresponding private key SKS and NKS ' under access strategy:
It repeats step (6) and (7) and calculates whether compare key corresponding to the two private keys identical to determine whether by broken Bad, if not destroyed, Lp2 (k ') will be stored on cloud by Cloud Server, then the data change on cloud is (Lp2 at this time (k), Lp1 (k), Ek(F))。
CN201910019362.8A 2019-01-09 2019-01-09 Extensible access control method for fog computing Active CN109936562B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910019362.8A CN109936562B (en) 2019-01-09 2019-01-09 Extensible access control method for fog computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910019362.8A CN109936562B (en) 2019-01-09 2019-01-09 Extensible access control method for fog computing

Publications (2)

Publication Number Publication Date
CN109936562A true CN109936562A (en) 2019-06-25
CN109936562B CN109936562B (en) 2021-07-27

Family

ID=66984959

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910019362.8A Active CN109936562B (en) 2019-01-09 2019-01-09 Extensible access control method for fog computing

Country Status (1)

Country Link
CN (1) CN109936562B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111062043A (en) * 2019-11-29 2020-04-24 清华大学 Medical image identification method and system based on edge calculation
CN111372243A (en) * 2020-03-18 2020-07-03 南京邮电大学 Safe distributed aggregation and access system and method based on fog alliance chain
CN117632858A (en) * 2024-01-24 2024-03-01 中国信息通信研究院 File format verification method, system, equipment and medium based on distributed network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357395A (en) * 2016-09-13 2017-01-25 深圳大学 Outsourcing access control method and system aiming at fog computing
CN107222843A (en) * 2017-06-30 2017-09-29 西安电子科技大学 Towards the mist real-time performance system and method for indoor positioning
CN108881314A (en) * 2018-08-28 2018-11-23 南京邮电大学 Mist calculates the method and system for realizing secret protection under environment based on CP-ABE ciphertext access control
CN108900621A (en) * 2018-07-10 2018-11-27 华侨大学 A kind of otherness cloud synchronous method calculating mode based on mist
EP3407194A2 (en) * 2018-07-19 2018-11-28 Erle Robotics, S.L. Method for the deployment of distributed fog computing and storage architectures in robotic modular components

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106357395A (en) * 2016-09-13 2017-01-25 深圳大学 Outsourcing access control method and system aiming at fog computing
CN107222843A (en) * 2017-06-30 2017-09-29 西安电子科技大学 Towards the mist real-time performance system and method for indoor positioning
CN108900621A (en) * 2018-07-10 2018-11-27 华侨大学 A kind of otherness cloud synchronous method calculating mode based on mist
EP3407194A2 (en) * 2018-07-19 2018-11-28 Erle Robotics, S.L. Method for the deployment of distributed fog computing and storage architectures in robotic modular components
CN108881314A (en) * 2018-08-28 2018-11-23 南京邮电大学 Mist calculates the method and system for realizing secret protection under environment based on CP-ABE ciphertext access control

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
周静: "基于属性的可搜索加密方案的应用研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
孙岩: "雾计算环境下资源管理模型及算法研究", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111062043A (en) * 2019-11-29 2020-04-24 清华大学 Medical image identification method and system based on edge calculation
CN111062043B (en) * 2019-11-29 2022-05-20 清华大学 Medical image identification method and system based on edge calculation
CN111372243A (en) * 2020-03-18 2020-07-03 南京邮电大学 Safe distributed aggregation and access system and method based on fog alliance chain
CN111372243B (en) * 2020-03-18 2023-05-12 南京邮电大学 Security distributed aggregation and access system and method based on fog alliance chain
CN117632858A (en) * 2024-01-24 2024-03-01 中国信息通信研究院 File format verification method, system, equipment and medium based on distributed network
CN117632858B (en) * 2024-01-24 2024-05-31 中国信息通信研究院 File format verification method, system, equipment and medium based on distributed network

Also Published As

Publication number Publication date
CN109936562B (en) 2021-07-27

Similar Documents

Publication Publication Date Title
Li et al. Full verifiability for outsourced decryption in attribute based encryption
CN112019591B (en) Cloud data sharing method based on block chain
CN108632032B (en) Safe multi-keyword sequencing retrieval system without key escrow
CN109614818B (en) Authorized identity-based keyword search encryption method
CN103731432B (en) Multi-user supported searchable encryption method
Kaaniche et al. A secure client side deduplication scheme in cloud storage environments
CN108881314B (en) Privacy protection method and system based on CP-ABE ciphertext under fog computing environment
CN104980477B (en) Data access control method and system under cloud storage environment
CN109450935A (en) The multi-key word searching method for the Semantic Security that can verify that in cloud storage
CN111526197B (en) Cloud data secure sharing method
CN107734021A (en) block chain data uploading method, system, computer system and storage medium
CN104320393B (en) The controllable efficient attribute base proxy re-encryption method of re-encryption
CN107483585A (en) The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
CN104468615A (en) Data sharing based file access and permission change control method
US20230019301A1 (en) Attribute-based encryption (abe) method with multiple tracing attribute authorities for cloud-assisted internet-of-things (iot)
CN107547530A (en) On-line/off-line keyword search methodology and its cloud computing application system based on attribute under mobile cloud environment
CN106101257A (en) A kind of cloud storage data managing method based on Bloom filter and device
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
CN111902809B (en) Ciphertext searching method, device, equipment and storage medium based on CP-ABE under fog calculation
CN109936562A (en) A kind of scalable accessing control method calculated towards mist
Guo et al. Enabling privacy-preserving geographic range query in fog-enhanced IoT services
Kumar et al. Data outsourcing: A threat to confidentiality, integrity, and availability
CN111159352B (en) Encryption and decryption method supporting multi-keyword weighted retrieval and result ordering and capable of being verified
CN108595554A (en) A kind of more range of attributes querying methods based on cloud environment
CN116232639B (en) Data transmission method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant