CN110086615B - Media confusion distributed multi-authority ciphertext policy attribute-based encryption method - Google Patents

Media confusion distributed multi-authority ciphertext policy attribute-based encryption method Download PDF

Info

Publication number
CN110086615B
CN110086615B CN201910369819.8A CN201910369819A CN110086615B CN 110086615 B CN110086615 B CN 110086615B CN 201910369819 A CN201910369819 A CN 201910369819A CN 110086615 B CN110086615 B CN 110086615B
Authority
CN
China
Prior art keywords
attribute
ciphertext
authority
function
mdr
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910369819.8A
Other languages
Chinese (zh)
Other versions
CN110086615A (en
Inventor
李继国
张亦辰
胡声洲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201910369819.8A priority Critical patent/CN110086615B/en
Publication of CN110086615A publication Critical patent/CN110086615A/en
Application granted granted Critical
Publication of CN110086615B publication Critical patent/CN110086615B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention relates to a media confusion distributed multi-authority ciphertext strategy attribute-based encryption method, which is used as a new attribute authorization center
Figure DDA0002049519840000011
When joining the system, it will be secretly distributed with a pseudo-random function PRF (·). In order to prevent collusion by users who possess all the correlation attributes in a certain correlation attribute management domain, a trusted Medium (MDR) is used in the system. A data owner generates a containment obfuscation function
Figure DDA0002049519840000012
The ciphertext CT of (1). Because of the use of safety
Figure DDA0002049519840000013
The DO does not have to remain online interacting. Likewise, DO delivery
Figure DDA0002049519840000014
Is a key of
Figure DDA0002049519840000015
Feeding the MDR with a feed stream comprising, among others,
Figure DDA00020495198400000110
is used for receiving the key sk acquired by the user U from the MDR U The function variable of (2). sk U Is formed by
Figure DDA0002049519840000016
Gid of PRF (-) and U U And the like. U has a calculation function
Figure DDA0002049519840000017
But does not reveal internal program secrets. I denotes the set of AAs numbers of the attribute authority that manages the U attributes, if the identity ID of the U is confirmed U After that, the air conditioner is started to work,
Figure DDA0002049519840000018
will issue a corresponding private key USK for the user U j And the MDR sends the private key sk U To the user U. Final U through use
Figure DDA0002049519840000019
And USK j (j ∈ I) to decrypt the ciphertext CT.

Description

Media confusion distributed multi-authority ciphertext policy attribute-based encryption method
Technical Field
The invention relates to the technical field of cloud computing security, in particular to a media obfuscated distributed multi-authority-party ciphertext policy attribute-based encryption method.
Background
Cloud computing is a novel computing architecture and has wide application. More and more organizations or applications require dynamic management. To solve the fine-grained access control problem in the cloud environment, Sahai and Waters propose an attribute-based encryption scheme (ABE), the user identity being determined by its attributes. ABE applies to a one-to-many encryption scenario where data is encrypted according to some access policy of a relevant attribute and can be decrypted by any user whose attribute satisfies the access policy. The ABE solution with only one authorization center has the problem of over-concentration of rights and reduced security. To avoid this problem, a multiple-attribute authority ABE scheme is proposed in which a user acquires respective decryption keys from a plurality of attribute authorities, respectively. In order to reduce trust in the central authority, Chase proposes a multiple attribute authority ABE scheme that supports multiple attribute authorities and a central authority. Each attribute authority distributes private keys for different sets of attributes. The global identifier of the user is submitted to each authority to obtain the corresponding private key. However, a malicious user has the opportunity to collect the decryption private key and initiate collusion attack through illegal methods.
Disclosure of Invention
In view of this, the present invention aims to provide a media obfuscated distributed multi-authority ciphertext policy attribute based encryption method, which can implement secure and efficient fine-grained access control of data in cloud storage, dynamic domain management and collusion attack resistance.
In order to achieve the purpose, the invention adopts the following technical scheme:
a media obfuscated distributed multi-authority ciphertext policy attribute-based encryption method provides a system which comprises a public parameter setting server, a data owner, a cloud storage server, a data user and media, and comprises the following steps:
step S1: entering security parameters 1 in a public parameter setting server λ Obtaining a public parameter PP and a pseudo random function PRF (·); establishing L attribute authorization centers
Figure BDA0002049519820000021
Each attribute authority
Figure BDA0002049519820000022
Managing corresponding property sets
Figure BDA0002049519820000023
And establishing a trusted medium between the data owner and the data consumer, generating a pseudo-random function PRF (-) and sending the PRF (-) to all attribute authorization centers in a secret way
Figure BDA0002049519820000024
And a medium;
step S2: the attribute authority inputs a security parameter 1 λ Obtaining (PK, SK), wherein
Figure BDA0002049519820000025
Are respectively
Figure BDA0002049519820000026
Public key set and private key set, PK j Is disclosed, SK j By attribute authority
Figure BDA0002049519820000027
Secret storage;
step S3: data owner entering public parameters PP, message M and access structure
Figure BDA0002049519820000028
Outputting ciphertext CT, wherein the ciphertext CT comprises
Figure BDA0002049519820000029
And sending the ciphertext CT to a cloud storage server, and simultaneously, generating and sending
Figure BDA00020495198200000210
Associated key
Figure BDA00020495198200000211
And send to the medium;
step S4: the attribute authority inputs the public parameter PP, a pseudo-random function PRF (-) and the ID of the data user U And global identification Gid of data consumer U And data user attribute collection
Figure BDA00020495198200000212
Attribute private key USK of output data user j (j belongs to I) and sending the data to a data user;
step S5: the medium inputs public parameters PP, a pseudo-random function PRF (-) and secret values related to the confusion function
Figure BDA00020495198200000213
Identity ID of data user U The key sk of the data user is output U If the identity ID U Is valid, MDR calculates and sends sk U To the data user;
step S6: the data user downloads the ciphertext CT from the cloud storage server and then uses the public parameter PP and the attribute private key USK j (j ∈ I) and the key sk of the data consumer U And decrypting the ciphertext and outputting the message M or T to the local server to finish the transmission of the encrypted message.
Further, the step S1 specifically includes the following steps:
step S11: given a safety parameter 1 λ Generating a bilinear map
Figure BDA0002049519820000031
Wherein
Figure BDA0002049519820000032
Is a prime number p factorial cyclic group, g is a group
Figure BDA0002049519820000033
A generator of (2);
step S12:
Figure BDA0002049519820000034
authorizing centers for L attributes, wherein
Figure BDA0002049519820000035
Managing respective sets of attributes
Figure BDA0002049519820000036
In step S13, a pseudo-random function prf (Gid) is generated, which takes Gid (global title of user) as an input parameter and outputs a random value. All attribute authority and MDR secrets hold a pseudo-random function PRF (·). Disclosure parameters are
Figure BDA0002049519820000037
Wherein
Figure BDA0002049519820000038
Is a bilinear map.
Further, the step S2 specifically includes the following steps:
step S21: each attribute authority
Figure BDA0002049519820000039
Random selection
Figure BDA00020495198200000310
Wherein
Figure BDA00020495198200000311
α j ,x j Is from
Figure BDA00020495198200000312
In the selected random number, and calculating
Figure BDA00020495198200000313
Figure BDA00020495198200000314
Wherein
Figure BDA00020495198200000315
Is the corresponding calculated value;
step S22: for each attribute
Figure BDA00020495198200000316
Figure BDA00020495198200000317
Random selection
Figure BDA00020495198200000318
And calculate
Figure BDA00020495198200000319
Step S23:
Figure BDA00020495198200000320
disclosure of parameters
Figure BDA00020495198200000321
And generates a private key
Figure BDA00020495198200000322
Further, step S3 is specifically: for a U with a global title U for a data user, each corresponding rights issuer
Figure BDA0002049519820000041
Random selection
Figure BDA0002049519820000042
Computing a pseudorandom function χ u PRF (u) and
Figure BDA0002049519820000043
further, the step S4 specifically includes the following steps:
step S41: let I be a set containing participation in management and encryption messages
Figure BDA0002049519820000044
Serial number of authorization centers of related attributes, according to access structure
Figure BDA0002049519820000045
Random selection
Figure BDA0002049519820000046
And calculate
Figure BDA0002049519820000047
Step S42: for each j ∈ I, the algorithm selects an access structure
Figure BDA0002049519820000048
And a vector
Figure BDA0002049519820000049
Wherein
Figure BDA00020495198200000410
Is randomly generated and
Figure BDA00020495198200000411
is a j ×n j Then calculating the matrix of
Figure BDA00020495198200000412
Wherein the content of the first and second substances,
Figure BDA00020495198200000413
representing a matrix containing only the ith row;
step S43: random selection
Figure BDA00020495198200000414
And calculate
Figure BDA00020495198200000415
Step S44: defining a function
Figure BDA00020495198200000416
Wherein the content of the first and second substances,
Figure BDA00020495198200000417
respectively representing a message space and a key space, the specific function being
Figure BDA00020495198200000418
Wherein
Figure BDA00020495198200000419
Is the name of a function and
Figure BDA00020495198200000420
is a parameter of the function;
step S45: to obtain medium confusion of functions, algorithms use randomly selected
Figure BDA00020495198200000421
Make it
Figure BDA00020495198200000422
Blinding to confusion functions
Figure BDA00020495198200000423
Wherein the content of the first and second substances,
Figure BDA00020495198200000424
obfuscating names representing functions;
step S46: the generated ciphertext is
Figure BDA0002049519820000051
Meanwhile, ξ is sent to the MDR.
Further, the step S5 is specifically: for a data user U 'with a global title U', let I 'be a set containing the authorization center sequence number of the attribute participating in managing U'; u 'provides its global title U' and legal evidence to MDR; if U' is a valid data user, MDR calculates the pseudo-random function χ u' =PRF(u'),
Figure BDA0002049519820000052
And sends sk U' For U' to run obfuscating functions
Figure BDA0002049519820000053
To decrypt the ciphertext.
Further, the step S6 is specifically: let I 'I, u' u, the algorithm decrypts the ciphertext CT as follows:
Figure BDA0002049519820000054
wherein the content of the first and second substances,
Figure BDA0002049519820000055
is a set of constants which satisfy
Figure BDA0002049519820000056
Is based on the access structure
Figure BDA0002049519820000057
The generated valid secret is shared.
Compared with the prior art, the invention has the following beneficial effects:
1. in the method of the invention a common pseudo-random function is shared between the attribution authorities for randomizing the global identifier of each user. And the randomized global identifier is adopted to unify all target messages which need to be reconstructed from different management domains, so that the collusion attack problem is solved. The function is obfuscated by randomly selecting a blind factor, and an exponential operation is performed on a function basis. When the obfuscated function is called, a special function input is constructed to cancel the blind factor. It lets other participants have no knowledge of the internal functionality, but can evaluate the functionality.
2. The invention can realize dynamic domain management and safe and efficient fine-grained access control in cloud storage, can resist collusion attack of a plurality of authorization mechanisms, meets the application requirements in certain specific occasions, and is safe and efficient.
Drawings
FIG. 1 is a model diagram of an embodiment of the invention.
Detailed Description
The invention is further explained below with reference to the drawings and the embodiments.
Referring to fig. 1, the present invention provides a media obfuscated distributed multi-authority ciphertext policy attribute based encryption method, providing a system including a public parameter setting server, a data owner Do, a cloud storage server Css, a data user DU, and a media MDR, including the following steps:
step S1: entering security parameters 1 in a public parameter setting server λ Obtaining a public parameter PP and a pseudo random function PRF (·); establishing L attribute authorization centers
Figure BDA0002049519820000061
Each attribute authority
Figure BDA0002049519820000062
Managing corresponding property sets
Figure BDA0002049519820000063
Establishing a credible medium between the data owner and the data user, generating a pseudo-random function PRF (-) and sending the PRF (-) to all attribute authorization centers (AAs) and the medium in a secret way;
step S2: the attribute authority inputs a security parameter 1 λ Obtaining (PK, SK), wherein
Figure BDA0002049519820000064
Are respectively
Figure BDA0002049519820000065
Public key set and private key set, PK j Is disclosed, SK j By attribute authority
Figure BDA0002049519820000066
Secret storage;
step S3: the data owner inputs the public parameter PP, the message M and the access structure A and outputs a ciphertext CT, wherein the ciphertext CT comprises
Figure BDA0002049519820000071
And sending the ciphertext CT to a cloud storage server, and simultaneously, generating and sending
Figure BDA0002049519820000072
Associated key
Figure BDA0002049519820000073
And send to the medium;
step S4: the attribute authority inputs the public parameter PP, a pseudo-random function PRF (-) and the ID of the data user U And global identification Gid of data consumer U And data user attribute collection
Figure BDA0002049519820000074
Output numberAccording to the attribute private key USK of the user j (j belongs to I) and sending the data to a data user;
step S5: the medium inputs public parameters PP, a pseudo-random function PRF (-) and secret values related to the confusion function
Figure BDA0002049519820000075
Identity ID of data user U The key sk of the data user is output U If the identity ID U Is valid, MDR calculates and sends sk U To the data user;
step S6: the data user downloads the ciphertext CT from the cloud storage server and then uses the public parameter PP and the attribute private key USK j (j ∈ I) and the key sk of the data consumer U And decrypting the ciphertext and outputting the message M or T to the local server to finish the transmission of the encrypted message.
In this embodiment, the step S1 specifically includes the following steps:
step S11: given a safety parameter 1 λ Generating a bilinear map
Figure BDA0002049519820000076
Wherein
Figure BDA0002049519820000077
Is a prime number p factorial cyclic group, g is a group
Figure BDA0002049519820000078
A generator of (2);
step S12:
Figure BDA0002049519820000079
authorizing centers for L attributes, wherein
Figure BDA00020495198200000710
Managing respective sets of attributes
Figure BDA00020495198200000711
Step S13 of generating a pseudo-randomA function prf (Gid) which takes Gid (global title of user) as an input parameter and outputs a random value. All attribute authority and MDR secrets hold a pseudo-random function PRF (·). Disclosure parameters are
Figure BDA00020495198200000712
Wherein
Figure BDA00020495198200000713
Is a bilinear map.
In this embodiment, the step S2 specifically includes the following steps:
step S21: each attribute authority
Figure BDA0002049519820000081
Random selection
Figure BDA0002049519820000082
Wherein
Figure BDA0002049519820000083
α j ,x j Is from
Figure BDA0002049519820000084
In the selected random number, and calculating
Figure BDA0002049519820000085
Figure BDA0002049519820000086
Wherein
Figure BDA0002049519820000087
Is the corresponding calculated value;
step S22: for each attribute
Figure BDA0002049519820000088
Figure BDA0002049519820000089
Random selection
Figure BDA00020495198200000810
And calculate
Figure BDA00020495198200000811
Step S23:
Figure BDA00020495198200000812
disclosure of parameters
Figure BDA00020495198200000813
And generates a private key
Figure BDA00020495198200000814
Further, step S3 is specifically: for a U with a global title U for a data user, each corresponding rights issuer
Figure BDA00020495198200000815
Random selection
Figure BDA00020495198200000816
Computing a pseudorandom function χ u PRF (u) and
Figure BDA00020495198200000817
in this embodiment, the step S4 specifically includes the following steps:
step S41: let I be a set containing participation in management and encryption messages
Figure BDA00020495198200000818
Serial number of authorization centers of related attributes, according to access structure
Figure BDA00020495198200000819
Random selection
Figure BDA00020495198200000820
And calculate
Figure BDA00020495198200000821
Step S42: for each j ∈ I, the algorithm selects an access structure
Figure BDA00020495198200000822
And a vector
Figure BDA00020495198200000823
Wherein
Figure BDA00020495198200000824
Is randomly generated and
Figure BDA00020495198200000825
is a j ×n j Then calculate a matrix of
Figure BDA00020495198200000826
Wherein the content of the first and second substances,
Figure BDA00020495198200000827
representing a matrix containing only the ith row;
step S43: random selection
Figure BDA0002049519820000091
And calculate
Figure BDA0002049519820000092
Step S44: defining a function
Figure BDA0002049519820000093
Wherein the content of the first and second substances,
Figure BDA0002049519820000094
respectively representing a message space and a key space, the specific function being
Figure BDA0002049519820000095
Wherein
Figure BDA0002049519820000096
Is the name of a function and
Figure BDA0002049519820000097
is a parameter of the function;
step S45: to obtain medium confusion of functions, algorithms use randomly selected
Figure BDA0002049519820000098
Make it
Figure BDA0002049519820000099
Blinding to confusion functions
Figure BDA00020495198200000910
Wherein the content of the first and second substances,
Figure BDA00020495198200000911
obfuscating names representing functions;
step S46: the generated ciphertext is
Figure BDA00020495198200000912
Meanwhile, ξ is sent to the MDR.
In this embodiment, the step S5 specifically includes: for a data user U 'with a global title U', let I 'be a set containing the authorization center sequence number of the attribute participating in managing U'; u 'provides its global title U' and legal evidence to MDR; if U' is a valid data user, MDR calculates the pseudo-random function χ u' =PRF(u'),
Figure BDA00020495198200000914
And sends sk U' For U' to run obfuscating functions
Figure BDA00020495198200000913
To decrypt the ciphertext.
In this embodiment, the step S6 specifically includes: let I 'I, u' u, the algorithm decrypts the ciphertext CT as follows:
Figure BDA0002049519820000101
wherein the content of the first and second substances,
Figure BDA0002049519820000102
is a set of constants which satisfy
Figure BDA0002049519820000103
Is based on the access structure
Figure BDA0002049519820000104
The generated valid secret is shared.
In this embodiment, in order to resist collusion attack, a common pseudo-random function is shared between attribute authorities to randomize the global identifier of each user. All target messages that need to be reconstructed from different administrative domains are unified with randomized global identifiers. The media confusion model is applied to a multi-authority-party attribute-based encryption method, online service is provided, and the interaction work among a data owner, a data user and media is realized. In the medium confusion model, a special function encryption method is proposed, in which a function program can be encoded as an element of a multiplication loop group. The function is obfuscated by randomly selecting a blind factor, and an exponential operation is performed on a function basis. When the obfuscated function is called, a special function input is constructed to cancel the blind factor. It lets the other participants have no knowledge of the internal functionality, but can evaluate the functionality. Compared with the related method, the method is suitable for dynamic domain management and can resist collusion attack. When the administrative domain is added or deleted, the workload of updating the original ciphertext and private key is greatly reduced. Among these, the present embodiment involves four entities: media (MDR), Attribute Authority (AAs), Data Owner (DO), Data User (DU). In the cloud storage system, when a new attribute authorization center
Figure BDA0002049519820000105
Adding intoWhen systematic, it will be secretly distributed with a pseudo-random function PRF (·). In order to prevent collusion by users who have all correlation attributes in a certain correlation attribute management domain, the method uses a medium confusion model, using a trusted Medium (MDR). The data owner DO generates an inclusion confusion function
Figure BDA0002049519820000111
The ciphertext CT of (1). Because of the use of safety
Figure BDA0002049519820000112
The DO does not have to remain online interacting. At the same time, DO delivery
Figure BDA0002049519820000113
Is a key of
Figure BDA0002049519820000114
Feeding the MDR with a feed stream comprising, among others,
Figure BDA0002049519820000115
is used for receiving the key sk acquired by the user U from the MDR U The function variable of (2). sk U Is composed of
Figure BDA0002049519820000116
Gid of PRF (-) and U U And the like. U has a calculation function
Figure BDA0002049519820000117
But does not reveal internal program secrets. I denotes the set of AAs numbers of the attribute authority that manages the U attributes, if the identity ID of the U is confirmed U After that, the air conditioner is started to work,
Figure BDA0002049519820000118
will issue a corresponding private key USK for the user U j And the MDR sends the private key sk U To the user U. Final U through use
Figure BDA0002049519820000119
And USK j (j ∈ I) to decrypt the secretWen CT. The embodiment can not only realize fine-grained access control and dynamic domain management, but also resist collusion attack of a plurality of authorization mechanisms, meet application requirements in certain specific occasions, and is safe and efficient.
The above description is only a preferred embodiment of the present invention, and all equivalent changes and modifications made in accordance with the claims of the present invention should be covered by the present invention.

Claims (6)

1. A media obfuscated distributed multi-authority ciphertext policy attribute-based encryption method provides a system which comprises a public parameter setting server, a data owner, a cloud storage server, a data user and media, and is characterized by comprising the following steps:
step S1: entering security parameters 1 in a public parameter setting server λ Obtaining a public parameter PP; establishing L attribute authorization centers
Figure FDA0003649109440000011
Each attribute authority
Figure FDA0003649109440000012
Managing corresponding sets of attributes
Figure FDA0003649109440000013
And establishing a trusted medium MDR between the data owner and the data consumer, generating a pseudo-random function PRF (-) and sending the PRF (-) to all attribute authorization centers in secret
Figure FDA0003649109440000014
And a medium;
step S2: the attribute authority inputs a security parameter 1 λ Obtaining (PK, SK), wherein
Figure FDA0003649109440000015
PK j ,SK j Are respectively
Figure FDA0003649109440000016
Public key set and private key set, PK j Is disclosed, SK j By attribute authority
Figure FDA0003649109440000017
Secret storage;
step S3: data owner entering public parameters PP, message M and access structure
Figure FDA0003649109440000018
Outputting ciphertext CT, wherein the ciphertext CT comprises
Figure FDA0003649109440000019
And sending the ciphertext CT to a cloud storage server, and simultaneously, generating and sending
Figure FDA00036491094400000110
Associated key
Figure FDA00036491094400000111
And send to the medium;
step S4: the attribute authority inputs the public parameter PP, a pseudo random function PRF (-) and the ID of the data user U And global identification Gid of data consumer U And data user attribute collection
Figure FDA00036491094400000112
Attribute private key USK of output data user j J belongs to I and is sent to the data user;
the step S4 specifically includes the following steps:
step S41: let I be a set containing participation in management and encryption messages
Figure FDA0003649109440000021
Serial number of authorization centers of related attributes, according to access structure
Figure FDA0003649109440000022
Random selection
Figure FDA0003649109440000023
And calculate
Figure FDA0003649109440000024
Step S42: for each j ∈ I, the algorithm selects an access structure
Figure FDA0003649109440000025
And a vector
Figure FDA0003649109440000026
Wherein
Figure FDA0003649109440000027
Is randomly generated and
Figure FDA0003649109440000028
is a j ×n j Then calculating the matrix of
Figure FDA0003649109440000029
Wherein the content of the first and second substances,
Figure FDA00036491094400000210
representing a matrix containing only the ith row;
step S43: random selection
Figure FDA00036491094400000211
And calculate
Figure FDA00036491094400000212
Step S44: defining a function
Figure FDA00036491094400000213
Wherein the content of the first and second substances,
Figure FDA00036491094400000214
respectively representing a message space and a key space, the specific function being
Figure FDA00036491094400000215
Wherein
Figure FDA00036491094400000216
Is the name of a function and
Figure FDA00036491094400000217
is a parameter of the function;
step S45: to obtain medium confusion of functions, algorithms use randomly selected
Figure FDA00036491094400000218
Make it
Figure FDA00036491094400000219
Blinding to confusion functions
Figure FDA00036491094400000220
Wherein the content of the first and second substances,
Figure FDA00036491094400000221
obfuscating names representing functions;
step S46: the generated ciphertext is
Figure FDA00036491094400000222
Meanwhile, ξ is sent to the MDR;
step S5: the medium inputs public parameters PP, a pseudo-random function PRF (-) and secret values
Figure FDA00036491094400000223
Identity ID of data user U The key sk of the data user is output U If the identity ID U Is valid, MDR calculates and sends sk U To the data user;
step S6: the data user downloads the ciphertext CT from the cloud storage server and then uses the public parameter PP and the attribute private key USK j J ∈ I and the key sk of the data consumer U And decrypting the ciphertext and outputting the message M or the message A to the local server to finish the transmission of the encrypted message.
2. The media obfuscated distributed multi-authority ciphertext policy attribute-based encryption method of claim 1, wherein: the step S1 specifically includes the following steps:
step S11: given a safety parameter 1 λ Generating a bilinear map
Figure FDA0003649109440000031
Wherein
Figure FDA0003649109440000032
Is a prime number p factorial cyclic group, g is a group
Figure FDA0003649109440000033
A generator of (2);
step S12:
Figure FDA0003649109440000034
authorizing centers for L attributes, wherein
Figure FDA0003649109440000035
Managing respective sets of attributes
Figure FDA0003649109440000036
Step S13, generating a pseudo random function PRF (Gid) which takes the global title Gid of the user as an input parameter and outputs a random value; all attribute authority and MDR secrets hold a pseudo-random function PRF (·);disclosure parameters are
Figure FDA0003649109440000037
Wherein
Figure FDA0003649109440000038
Is a bilinear map.
3. The media obfuscated distributed multi-authority ciphertext policy attribute-based encryption method of claim 1, wherein: the step S2 specifically includes the following steps:
step S21: each attribute authority
Figure FDA0003649109440000039
Random selection
Figure FDA00036491094400000310
Wherein
Figure FDA00036491094400000311
α j ,x j Is from
Figure FDA00036491094400000312
In the selected random number, and calculating
Figure FDA00036491094400000313
Figure FDA00036491094400000314
Wherein
Figure FDA00036491094400000315
Is the corresponding calculated value;
step S22: for each attribute
Figure FDA00036491094400000316
Figure FDA00036491094400000317
Random selection
Figure FDA00036491094400000318
And calculate
Figure FDA00036491094400000319
Step S23:
Figure FDA0003649109440000041
disclosure of parameters
Figure FDA0003649109440000042
And generates a private key
Figure FDA0003649109440000043
4. The distributed multi-authority ciphertext-policy attribute-based encryption method of claim 1, wherein: the step S3 specifically includes: for a U with a global title U for a data user, each corresponding rights issuer
Figure FDA0003649109440000044
Random selection
Figure FDA0003649109440000045
Computing a pseudorandom function χ u PRF (u) and
Figure FDA0003649109440000046
5. the media obfuscated distributed multi-authority ciphertext policy attribute-based encryption method of claim 1, wherein: the step S5 specifically includes: for data consumer U ' with global name U ', let I ' be a ' including participation management U 'A set of authorization center sequence numbers for the attributes of (1); u 'provides its global title U' and legal evidence to MDR; if U' is a valid data user, MDR calculates the pseudo-random function χ u' =PRF(u'),
Figure FDA0003649109440000047
And sends sk U' For U' to run obfuscating functions
Figure FDA0003649109440000048
To decrypt the ciphertext.
6. The media obfuscated distributed multi-authority ciphertext policy attribute-based encryption method of claim 1, wherein: the step S6 specifically includes: let I 'I, u' u, decrypt the ciphertext CT as follows:
Figure FDA0003649109440000049
wherein the content of the first and second substances,
Figure FDA0003649109440000051
is a set of constants which satisfy
Figure FDA0003649109440000052
Figure FDA0003649109440000053
Is based on the access structure
Figure FDA0003649109440000054
The generated valid secret is shared.
CN201910369819.8A 2019-05-06 2019-05-06 Media confusion distributed multi-authority ciphertext policy attribute-based encryption method Active CN110086615B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910369819.8A CN110086615B (en) 2019-05-06 2019-05-06 Media confusion distributed multi-authority ciphertext policy attribute-based encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910369819.8A CN110086615B (en) 2019-05-06 2019-05-06 Media confusion distributed multi-authority ciphertext policy attribute-based encryption method

Publications (2)

Publication Number Publication Date
CN110086615A CN110086615A (en) 2019-08-02
CN110086615B true CN110086615B (en) 2022-08-05

Family

ID=67418713

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910369819.8A Active CN110086615B (en) 2019-05-06 2019-05-06 Media confusion distributed multi-authority ciphertext policy attribute-based encryption method

Country Status (1)

Country Link
CN (1) CN110086615B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113452649B (en) * 2020-03-24 2023-09-12 阿里巴巴集团控股有限公司 Secure multiparty computing method, device, system and storage medium
CN111756722B (en) * 2020-06-18 2022-07-22 福建师范大学 Multi-authorization attribute-based encryption method and system without key escrow
CN111901328B (en) * 2020-07-22 2021-08-06 电子科技大学 Attribute-based encryption method based on prime order group
CN112134849B (en) * 2020-08-28 2024-02-20 国电南瑞科技股份有限公司 Dynamic trusted encryption communication method and system for intelligent substation
CN113360285B (en) * 2021-06-08 2024-03-26 东南大学 Calculation method of distributed bilateral security matrix problem under arbitrary collusion mode
CN116781243B (en) * 2023-08-21 2023-10-31 北京电子科技学院 Unintentional transmission method based on homomorphic encryption, medium and electronic equipment

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8423764B2 (en) * 2010-06-23 2013-04-16 Motorola Solutions, Inc. Method and apparatus for key revocation in an attribute-based encryption scheme
US9049023B2 (en) * 2011-05-24 2015-06-02 Zeutro Llc Outsourcing the decryption of functional encryption ciphertexts
EP2748964A4 (en) * 2011-08-24 2015-07-08 Univ Ben Gurion A method for attribute based broadcast encryption with permanent revocation
CN103297428B (en) * 2013-05-20 2016-04-27 南京邮电大学 A kind of cloud storage system data guard method
CN106230590B (en) * 2016-07-22 2019-04-16 安徽大学 A kind of ciphertext policy ABE base encryption method of more authorized organizations
CN106059763B (en) * 2016-07-29 2019-05-03 南京邮电大学 The properties base multi-mechanism hierarchical Ciphertext policy weight encryption method of cloud environment
CN107342990B (en) * 2017-06-23 2020-03-13 西南交通大学 Distributed authorized attribute-based network ring signature method
CN107276766B (en) * 2017-07-27 2020-05-19 河南科技大学 Multi-authorization attribute encryption and decryption method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
"Constant Size Ciphertext Distributed CP-ABE Scheme With Privacy Protection and Fully Hiding Access Structure";Yichen Zhang et al.;《IEEE Access》;20190404;第7卷;全文 *
"Pairing-Free CP-ABE based Cryptography Combined with Steganography for Multimedia Applications";V. Reshma et al.;《2019 International Conference on Communication and Signal Processing (ICCSP)》;20190425;全文 *
"User Collusion Avoidance CP-ABE With Efficient Attribute Revocation for Cloud Storage";Jiguo Li et al.;《IEEE Systems Journal》;20170228;第12卷(第2期);全文 *

Also Published As

Publication number Publication date
CN110086615A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN110086615B (en) Media confusion distributed multi-authority ciphertext policy attribute-based encryption method
CN109040045B (en) Cloud storage access control method based on ciphertext policy attribute-based encryption
Riad et al. A dynamic and hierarchical access control for IoT in multi-authority cloud storage
CN113193953B (en) Multi-authority attribute-based encryption method based on block chain
Yu et al. Attribute based data sharing with attribute revocation
Han et al. A data sharing protocol to minimize security and privacy risks of cloud storage in big data era
Zhang et al. Large-universe attribute-based encryption with public traceability for cloud storage
CN101807991B (en) Ciphertext policy attribute-based encryption system and method
CN104901942A (en) Distributed access control method for attribute-based encryption
Wang et al. A regulation scheme based on the ciphertext-policy hierarchical attribute-based encryption in bitcoin system
Wang et al. A pre-authentication approach to proxy re-encryption in big data context
CN115426136B (en) Cross-domain access control method and system based on block chain
Ming et al. Efficient revocable multi-authority attribute-based encryption for cloud storage
Vohra et al. Multi-authority attribute based data access control in fog computing
Liu et al. A blockchain-based secure cloud files sharing scheme with fine-grained access control
Yan et al. Attribute-based encryption in cloud computing environment
Yang et al. Efficient and provably secure data selective sharing and acquisition in cloud-based systems
Meng et al. A novel attribute-based signcryption scheme in cloud computing environments
Chaudhari et al. A review on attribute based encryption
Ibrahim Secure and robust enterprise digital rights management protocol with efficient storage
Hu et al. Constant ciphertext size multi-authority attribute-based scheme without key escrow
CN110474873A (en) It is a kind of based on know range encryption electronic document access control method and system
Kaaniche et al. SABE: a selective attribute-based encryption for an efficient threshold multi-level access control
Routray et al. Context-Aware Attribute Based Access Control for Cloud-based SCADA Systems
CN112559468B (en) Data sharing method and system based on urban brain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant