CN110289948A - A kind of more authorized party's attribute base encryption methods and system obscured based on medium - Google Patents

A kind of more authorized party's attribute base encryption methods and system obscured based on medium Download PDF

Info

Publication number
CN110289948A
CN110289948A CN201910427208.4A CN201910427208A CN110289948A CN 110289948 A CN110289948 A CN 110289948A CN 201910427208 A CN201910427208 A CN 201910427208A CN 110289948 A CN110289948 A CN 110289948A
Authority
CN
China
Prior art keywords
attribute
data
medium
data user
authorized party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910427208.4A
Other languages
Chinese (zh)
Other versions
CN110289948B (en
Inventor
张亦辰
李继国
胡声洲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201910427208.4A priority Critical patent/CN110289948B/en
Publication of CN110289948A publication Critical patent/CN110289948A/en
Application granted granted Critical
Publication of CN110289948B publication Critical patent/CN110289948B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of more authorized party's attribute base encryption methods and system obscured based on medium, by sharing a pseudo-random function between attribute authority side, the pseudo-random function is used to be randomized the overall identification of each user, to resist the conspiracy attack of multiple authorized parties;By will include that the ciphertext of ambiguity function is sent to cloud storage service device, the key of the ambiguity function is sent to believable medium MDR, after the identity of believable medium MDR verify data user is effective, ambiguity function is normally calculated, to make other participants know nothing internal function program, to realize fine-grained access control in safe and efficient cloud storage service device.

Description

A kind of more authorized party's attribute base encryption methods and system obscured based on medium
Technical field
The present invention relates to information security field more particularly to a kind of more authorized party's attribute base encryption sides obscured based on medium Method and system.
Background technique
With the high speed development of network and information technology, the storage of data and shared become main behavior in internet. Cloud computing be used as very promising computing platform, for the growing storage of enterprises and individuals and calculating demand provide through It helps, is flexible, available solution.However, cloud storage service is faced with data as the data in cloud computing are continuously increased The series of challenges such as safety and data access control.In order to solve the problems, such as the fine-granularity access control in cloud environment, Sahai and Waters proposes attribute base encipherment scheme (ABE), and wherein user identity is determined by its attribute.ABE is applied to one-to-many Situation is encrypted, data encrypt according to certain access strategy in relation to attribute and can meet the access strategy by its any attribute User's decryption.As the cryptographic primitive that one kind newly proposes, attribute base encipherment scheme does not need third party not only to client public key Certification, also have the advantages that primary encryption more people decryption.In attribute base encipherment scheme, the identity of user is abstracted into several A attribute, each user possesses multiple attributes, while each attribute can also be shared by multiple users.But the program exists By the risk of multiple malicious user conspiracy attacks.
Summary of the invention
The technical problems to be solved by the present invention are: providing a kind of more authorized party's attribute base encryption sides obscured based on medium Method and system can resist the conspiracy attack of multiple authorized parties.
In order to solve the above-mentioned technical problem, a kind of technical solution that the present invention uses are as follows:
A kind of more authorized party's attribute base encryption methods obscured based on medium, comprising:
S1, open parameter setting service device obtain security parameter 1λ, according to the security parameter 1λOpen parameter PP is obtained, The open parameter PP is sent to data owner and data user;
A believable medium MDR is established between data owner and data user,It is N number of Attribute authority side, each attribute authority sideManage a property setBy the open parameter PP It is sent to all properties authorized party and the MDR, and generates a pseudo-random functionBy the pseudo-random function It is sent to all properties authorized party and MDR in confidence;
S2, attribute authority root are according to security parameter 1λIt calculatesWithPK, SK points It is notPublic key set and private key set, the PK is sent to data owner, and SK described in secure store;
S3, data owner are according to the access structure for disclosing parameter PP, public key set PK, message M to be sent and definitionGenerating includes ambiguity functionCiphertext CT, send cloud storage service device for the ciphertext CT, concurrently It send and ambiguity functionCorresponding key prikTo MDR, wherein ζ is the number of attributes in access structure;
S4, attribute authority side obtain the identity ID of data userU, overall identification GidUAnd attribute setAccording to the public affairs Open parameter PP, pseudo-random functionThe identity ID of the data userU, overall identification GidUAnd attribute setGenerate number According to the attribute private key USK of userδ(δ ∈ { 1,2 ..., ζ ' }), wherein ζ ' indicates the quantity of the attribute authority side of data user, will The attribute private key USKδ(δ ∈ 1,2 ..., ζ ' }) it is sent to data user;
The identity ID of S5, the MDR acquisition data userU, to the identity ID of data userUValidity judged, such as Fruit identity IDUEffectively, then according to open the parameter PP, pseudo-random functionKey prikWith the identity ID of data userU Generate the key sk of data userk, and send the key skkTo data user;
S6, the data user obtain the ciphertext CT from the cloud storage service device, and according to the open parameter PP, Attribute private key USKχ, ciphertext CT and key skk, the corresponding message M or ⊥ of the ciphertext CT is obtained, wherein χ is indicated⊥ is expressed as sky.
In order to solve the above-mentioned technical problem, the another technical solution that the present invention uses are as follows:
A kind of more authorized party's attribute-based encryption systems obscured based on medium, including open parameter setting service device, data Owner, data user, attribute authority side and believable medium MDR, the open parameter setting service device include the first storage Device, first processor and storage can handle on the first memory and first the first computer program that run, described Data owner includes second memory, second processor and is stored on second memory and can run in second processing Second computer program, the data user includes third memory, third processor and is stored on third memory And the third computer program that can be run in third processing, the attribute authority side include the 4th memory, fourth processor And it is stored in the 4th computer program that can be run on the 4th memory and in fourth process, the believable medium MDR Including the 5th memory, the 5th processor and it is stored in the 5th calculating that can be run on the 5th memory and in the 5th processing Machine program realizes that the more authorized parties obscured based on medium are belonged to when the first processor executes first computer program Property base encryption method in parameter setting service device the step of executing, when the second processor executes the second computer program In the more authorized party's attribute base encryption methods obscured described in realizing based on medium the step of data owner's execution, at the third Reason device realizes number in the more authorized party's attribute base encryption methods obscured based on medium when executing the third computer program The step of executing according to user is obscured described in realization based on medium when the fourth processor executes four computer program The step of parameter setting service device executes disclosed in more authorized party's attribute base encryption methods, and the 5th processor executes described the Realize that believable medium MDR is executed in the more authorized party's attribute base encryption methods obscured based on medium when five computer programs The step of.
The beneficial effects of the present invention are: it, should by sharing a public pseudo-random function between attribute authority side Pseudo-random function is used to be randomized the overall identification of each user, to resist the conspiracy attack of multiple authorized parties;By that will include The ciphertext of ambiguity function is sent to cloud storage service device, the key of the ambiguity function is sent to believable medium MDR, when credible Medium MDR verify data user identity it is effective after, ambiguity function is normally calculated, to make data user from cloud Storage server can obtain the corresponding message of ciphertext after obtaining ciphertext, to realize in safe and efficient cloud storage service device Fine-grained access control.
Detailed description of the invention
Fig. 1 is a kind of more authorized party's attribute base encryption method flow charts obscured based on medium of the embodiment of the present invention;
Fig. 2 is a kind of simple interaction of more authorized party's attribute-based encryption systems obscured based on medium of the embodiment of the present invention Model schematic;
Fig. 3 is a kind of structural representation of more authorized party's attribute-based encryption systems obscured based on medium of the embodiment of the present invention Figure;
Label declaration:
1, the more authorized party's attribute-based encryption systems obscured based on medium;2, open parameter setting service device;3, it first deposits Reservoir;4, first processor;5, data owner;6, second memory;7, second processor;8, data user;9, third is deposited Reservoir;10, third processor;11, data grant side;12, the 4th memory;13, fourth processor;14, believable medium MDR;15, the 5th memory;16, the 5th processor.
Specific embodiment
To explain the technical content, the achieved purpose and the effect of the present invention in detail, below in conjunction with embodiment and cooperate attached Figure is explained.
It please refers to shown in Fig. 1, a kind of more authorized party's attribute base encryption methods obscured based on medium, comprising:
S1, open parameter setting service device obtain security parameter 1λ, according to the security parameter 1λOpen parameter PP is obtained, The open parameter PP is sent to data owner and data user;
A believable medium MDR is established between data owner and data user,It is N number of Attribute authority side, each attribute authority sideManage a property setBy the open parameter PP It is sent to all properties authorized party and the MDR, and generates a pseudo-random functionBy the pseudo-random functionIt is sent to all properties authorized party and MDR in confidence;
S2, attribute authority root are according to security parameter 1λIt calculatesWithPK, SK points It is notPublic key set and private key set, the PK is sent to data owner, and SK described in secure store;
S3, data owner are according to the access structure for disclosing parameter PP, public key set PK, message M to be sent and definitionGenerating includes ambiguity functionCiphertext CT, send cloud storage service device for the ciphertext CT, concurrently It send and ambiguity functionCorresponding key prikTo MDR, wherein ζ is the number of attributes in access structure;
S4, attribute authority side obtain the identity ID of data userU, overall identification GidUAnd attribute setAccording to the public affairs Open parameter PP, pseudo-random functionThe identity ID of the data userU, overall identification GidUAnd attribute setGenerate number According to the attribute private key USK of userδ(δ ∈ { 1,2 ..., ζ ' }), wherein ζ ' indicates the quantity of the attribute authority side of data user, will The attribute private key USKδ(δ ∈ 1,2 ..., ζ ' }) it is sent to data user;
The identity ID of S5, the MDR acquisition data userU, to the identity ID of data userUValidity judged, such as Fruit identity IDUEffectively, then according to open the parameter PP, pseudo-random functionKey prikWith the identity of data user IDUGenerate the key sk of data userk, and send the key skkTo data user;
S6, the data user obtain the ciphertext CT from the cloud storage service device, and according to the open parameter PP, Attribute private key USKχ, ciphertext CT and key skk, the corresponding message M or ⊥ of the ciphertext CT is obtained, wherein χ is indicated⊥ is expressed as sky.
As can be seen from the above description, the beneficial effects of the present invention are: by between attribute authority side share a puppet with Machine function, which is used to be randomized the overall identification of each user, to resist the conspiracy attack of multiple authorized parties;It is logical It crosses and sends cloud storage service device for the ciphertext comprising ambiguity function, the key of the ambiguity function is sent to believable medium MDR enables ambiguity function normally to calculate, to make to count after the identity of believable medium MDR verify data user is effective The corresponding message of ciphertext can be obtained after obtaining ciphertext from cloud storage service device according to user, to realize that safe and efficient cloud is deposited Store up fine-grained access control in server.
Further, parameter setting service device is disclosed described in the S1 obtains security parameter 1λ, joined according to the safety Number 1λObtaining open parameter PP includes:
S11: open parameter setting service device obtains security parameter 1λWith the overall identification Gid of data userU, choose two-wire Property mapping e:G × G → GT, wherein G, GTIt is two Prime Orders p multiplicative cyclic groups, g is the generation member of crowd G, selects password hash letter Number H1:{0,1}*→G;
S12, the open parameter setting service device are according to the security parameter 1λ, bilinear map and the password hash Function generates open parameter PP=(g, e, p, G, GT,H1)。
Further, the S2 includes:
S21, each attribute authority sideRandomly choose αδ∈ZpAs its main private key, and calculate
S22, forδ12∈ { 1,2 ..., N }, δ1≠δ2, always have Table ShowIn attribute number,Indicate attribute atti,δAttribute value number;
S23, for each attribute value Random selection As privately owned attribute key and calculate corresponding attribute public key
S24:Open public key setThe public key set is sent to data Owner, and secret preservation private key set
Further, the S3 includes:
S31, access structureMiddle ζ is the quantity of attribute authority side, δ ∈ 1,2 ..., ζ],As encryption message M ∈ GTWhen, data are gathered around The person of having randomly chooses ξ ∈ Zp,And it calculatesWherein Zp=1,2 ..., p-1 };
S32, for eachSelect random value sδ∈Zp, data owner's one function of definitionWherein, Msg, Key show message and key space respectively, and specific function isWherein x1,x2It is functionTwo variable parameters and x1∈GT, x2∈Zp
S33, data owner areIt calculatesData owner willBlind the letter obscured NumberIn;
S34, data owner obtain ciphertext
S35: data owner by safe lane send withCorresponding key prikTo the MDR.
Further, the S4 includes:
S41, attribute authority side are obtained with property setData user identity IDUAnd its corresponding global identifier For GIDU, it is assumed that there is a authorization center of ζ ' to meetThen each attribute authority sideWith Machine selects αδ∈ZpAnd calculate pseudo-random function
S42, after the legitimacy of good authentication data user,It calculates Wherein
Step S43: attribute private key is generatedThe attribute private key is sent to data to use Family.
Further, the S5 includes:
The MDR obtains the identity ID of data user from the data userU, to the identity ID of data userUValidity Judged, if identity IDUEffectively, then according to skk=ξ/u, and send the skkTo data user.
Further, the S6 includes:
χ is enabled to indicateAssuming that there is a data user to meetThe data user deposits from the cloud It stores up server and obtains the ciphertext CT, and obtain attribute private key relevant to attribute in χ from corresponding attribute authority side and generate
According to open the parameter PP, attribute private key USKχ, ciphertext CT and key skk, obtain that the ciphertext CT is corresponding to disappear Cease M:
Referring to figure 2. and Fig. 3, a kind of more authorized party's attribute-based encryption systems obscured based on medium, including open parameter Server, data owner, data user, attribute authority side and believable medium MDR, the open parameter setting service are set Device includes first memory, first processor and storage on the first memory and can handle the first meter that run first Calculation machine program, the data owner include second memory, second processor and are stored on second memory and can be The second computer program run in second processing, the data user include third memory, third processor and storage It on third memory and can the third computer program that run, the attribute authority side include the 4th storage in third processing Device, fourth processor and it is stored in the 4th computer program that can be run on the 4th memory and in fourth process, it is described Believable medium MDR includes the 5th memory, the 5th processor and is stored on the 5th memory and can handle the 5th 5th computer program of operation, the first processor are realized described mixed based on medium when executing first computer program The step of parameter setting service device executes in the more authorized party's attribute base encryption methods confused, the second processor execute described the Data owner's execution in the more authorized party's attribute base encryption methods obscured based on medium is realized when two computer programs Step realizes the more authorized party's attributes obscured based on medium when the third processor executes the third computer program The step of data user executes in base encryption method, when the fourth processor executes four computer program described in realization The step of parameter setting service device executes is disclosed in the more authorized party's attribute base encryption methods obscured based on medium, at the described 5th Reason device is realized when executing five computer program can in the more authorized party's attribute base encryption methods obscured based on medium The step of medium MDR of letter is executed.
As can be seen from the above description, the beneficial effects of the present invention are: by between attribute authority side share a puppet with Machine function, which is used to be randomized the overall identification of each user, to resist the conspiracy attack of multiple authorized parties;It is logical It crosses and sends cloud storage service device for the ciphertext comprising ambiguity function, the key of the ambiguity function is sent to believable medium MDR enables ambiguity function normally to calculate, to make to count after the identity of believable medium MDR verify data user is effective The corresponding message of ciphertext can be obtained after obtaining ciphertext from cloud storage service device according to user, to realize that safe and efficient cloud is deposited Store up fine-grained access control in server.
Embodiment one
Please refer to Fig. 1, a kind of more authorized party's attribute base encryption methods obscured based on medium, comprising:
S1, open parameter setting service device obtain security parameter 1λ, according to the security parameter 1λOpen parameter PP is obtained, The open parameter PP is sent to data owner and data user;
A believable medium MDR is established between data owner and data user,It is N number of Attribute authority side, each attribute authority sideManage a property setBy the open parameter PP It is sent to all properties authorized party and the MDR, and generates a pseudo-random functionBy the pseudo-random functionIt is sent to all properties authorized party and MDR in confidence;
S2, attribute authority root are according to security parameter 1λIt calculatesWithPK, SK points It is notPublic key set and private key set, the PK is sent to data owner, and SK described in secure store;
S3, data owner are according to the access structure for disclosing parameter PP, public key set PK, message M to be sent and definitionGenerating includes ambiguity functionCiphertext CT, send cloud storage service device for the ciphertext CT, concurrently It send and ambiguity functionCorresponding key prikTo MDR, wherein ζ is the number of attributes in access structure;
S4, attribute authority side obtain the identity ID of data userU, overall identification GidUAnd attribute setAccording to the public affairs Open parameter PP, pseudo-random functionThe identity ID of the data userU, overall identification GidUAnd attribute setGenerate number According to the attribute private key USK of userδ(δ ∈ { 1,2 ..., ζ ' }), wherein ζ ' indicates the quantity of the attribute authority side of data user, will The attribute private key USKδ(δ ∈ 1,2 ..., ζ ' }) it is sent to data user;
The identity ID of S5, the MDR acquisition data userU, to the identity ID of data userUValidity judged, such as Fruit identity IDUEffectively, then according to open the parameter PP, pseudo-random functionKey prikWith the identity ID of data userU Generate the key sk of data userk, and send the key skkTo data user;
S6, the data user obtain the ciphertext CT from the cloud storage service device, and according to the open parameter PP, Attribute private key USKχ, ciphertext CT and key skk, the corresponding message M or ⊥ of the ciphertext CT is obtained, wherein χ is indicated⊥ is expressed as sky.
Wherein, parameter setting service device is disclosed described in the S1 obtains security parameter 1λ, according to the security parameter 1λ? Include: to open parameter PP
S11: open parameter setting service device obtains security parameter 1λWith the overall identification Gid of data userU, choose two-wire Property mapping e:G × G → GT, wherein G, GTIt is two Prime Orders p multiplicative cyclic groups, g is the generation member of crowd G, selects password hash letter Number H1:{0,1}*→G;
S12, the open parameter setting service device are according to the security parameter 1λ, bilinear map and the password hash Function generates open parameter PP=(g, e, p, G, GT, H1).
Specifically, open parameter setting service device generates a pseudo-random functionSpecially PRF (GID), pseudorandom Function PRF (GID) get parms be user's overall situation identification identifier GID, pseudo-random function PRF (GID) calculated result be one A random value;MDR and all attribute authority sides secret obtain pseudo-random function PRF (GID).
Wherein, the S2 includes:
S21, each attribute authority sideRandomly choose αδ∈ZpAs its main private key, and calculate
S22, forδ12∈ { 1,2 ..., N }, δ1≠δ2, always have Table ShowIn attribute number,Indicate attribute atti,δAttribute value number;
S23, for each attribute value Random selection As privately owned attribute key and calculate corresponding attribute public key
S24:Open public key setThe public key set is sent to data Owner, and secret preservation private key set
Wherein, the S3 includes:
S31, access structureMiddle ζ is the quantity of attribute authority side, δ ∈ 1,2 ..., ζ],As encryption message M ∈ GTWhen, data are gathered around The person of having randomly chooses ξ ∈ Zp,And it calculatesWherein Zp=1,2 ..., p-1 };
S32, for eachSelect random value sδ∈Zp, data owner's one function of definitionWherein, Msg, Key show message and key space respectively, and specific function isWherein x1,x2It is functionTwo variable parameters and x1∈GT, x2∈Zp
S33, data owner areIt calculatesData owner willBlind the letter obscured NumberIn;
S34, data owner obtain ciphertext
S35: data owner by safe lane send withCorresponding key prikTo the MDR.
Wherein, the S4 includes:
S41, attribute authority side are obtained with property setData user identity IDUAnd its corresponding global identifier For GIDU, it is assumed that there is a authorization center of ζ ' to meetThen each attribute authority sideWith Machine selects αδ∈ZpAnd calculate pseudo-random function
S42, after the legitimacy of good authentication data user,It calculates Wherein
Step S43: attribute private key is generatedThe attribute private key is sent to data to use Family.
Wherein, the S5 includes:
The MDR obtains the identity ID of data user from the data userU, to the identity ID of data userUValidity Judged, if identity IDUEffectively, then according to skk=ξ/u, and send the skkTo data user.
Wherein, the S6 includes:
χ is enabled to indicateAssuming that there is a data user to meetThe data user deposits from the cloud It stores up server and obtains the ciphertext CT, and obtain attribute private key relevant to attribute in χ from corresponding attribute authority side and generate
According to open the parameter PP, attribute private key USKχ, ciphertext CT and key skk, obtain that the ciphertext CT is corresponding to disappear Cease M:
Embodiment two
Referring to figure 2. and shown in Fig. 3, a kind of more authorized party's attribute-based encryption systems obscured based on medium, including it is open Parameter setting service device, data owner, data user, attribute authority side and believable medium MDR, the open parameter setting Server include first memory, first processor and storage on the first memory and can be run in the first processing the One computer program, the data owner include second memory, second processor and are stored on second memory simultaneously The second computer program that can be run in second processing, the data user include third memory, third processor and It is stored in the third computer program that can be run on third memory and in third processing, the attribute authority side includes the 4th Memory, fourth processor and it is stored in the 4th computer program that can be run on the 4th memory and in fourth process, The believable medium MDR includes the 5th memory, the 5th processor and is stored on the 5th memory and can be at the 5th The 5th computer program run in reason, the first processor are realized in embodiment one when executing first computer program The step of open parameter setting service device executes, the second processor realizes embodiment when executing the second computer program The step of data owner executes in one, the third processor are realized in embodiment one when executing the third computer program The step of data user executes is realized in embodiment one when the fourth processor executes four computer program and discloses ginseng The step of number setting server executes, the 5th processor is realized when executing five computer program can in embodiment one The step of medium MDR of letter is executed.
In conclusion a kind of more authorized party's attribute base encryption methods and system obscured based on medium provided by the invention, It is to relax type naturally based on static one obscured to obscure that medium, which obscures model, it is realized by using the interaction of certain limit Safely calculate functional value.We use a believable medium MDR and give a specific function encrypting scheme.Letter Number application definition becomes a multiplicative cyclic group element form, such asHere E indicate one be made of group element one A expression formula,It is the variable parameter for being located at index location.In order to protect functionWe are blinded by using one Factor ξ is obscured as an ambiguity functionIn addition, in order to allow users to calculateValue, MDR Verifying user identity sends a special function input value to data user after passing through, data user is by using can offset ξ's This input value is calledAnd obtain operating value.So because of the use of blinding factor ξ, internal function program is obtained Protection, and because having eliminated blinding factor ξ when using special function input value, so that obscuring program can normally calculate again. Compared with correlation technique, this method is visited more suitable for realizing that multiple rights management domains of cloud storage system provide fine-grained data Ask control and multi-field dynamic management.
The above description is only an embodiment of the present invention, is not intended to limit the scope of the invention, all to utilize this hair Equivalents made by bright specification and accompanying drawing content are applied directly or indirectly in relevant technical field, similarly include In scope of patent protection of the invention.

Claims (8)

1. a kind of more authorized party's attribute base encryption methods obscured based on medium characterized by comprising
S1, open parameter setting service device obtain security parameter 1λ, according to the security parameter 1λOpen parameter PP is obtained, by institute It states open parameter PP and is sent to data owner and data user;
A believable medium MDR is established between data owner and data user,It is N number of attribute Authorized party, each attribute authority sideManage a property setThe open parameter PP is sent To all properties authorized party and the MDR, and generate a pseudo-random functionBy the pseudo-random functionIt is secret Ground is sent to all properties authorized party and MDR;
S2, attribute authority root are according to security parameter 1λIt calculatesWithPK, SK are respectivelyPublic key set and private key set, the PK is sent to data owner, and SK described in secure store;
S3, data owner are according to the access structure for disclosing parameter PP, public key set PK, message M to be sent and definitionGenerating includes ambiguity functionCiphertext CT, send cloud storage service device for the ciphertext CT, concurrently It send and ambiguity functionCorresponding key prikTo MDR, wherein ζ is the number of attributes in access structure;
S4, attribute authority side obtain the identity ID of data userU, overall identification GidUAnd attribute setAccording to the open ginseng Number PP, pseudo-random functionThe identity ID of the data userU, overall identification GidUAnd attribute setData are generated to use The attribute private key USK at familyδ(δ ∈ { 1,2 ..., ζ ' }), wherein ζ ' indicates the quantity of the attribute authority side of data user, will be described Attribute private key USKδ(δ ∈ 1,2 ..., ζ ' }) it is sent to data user;
The identity ID of S5, the MDR acquisition data userU, to the identity ID of data userUValidity judged, if body Part IDUEffectively, then according to open the parameter PP, pseudo-random functionKey prikWith the identity ID of data userUIt is raw At the key sk of data userk, and send the key skkTo data user;
S6, the data user obtain the ciphertext CT from the cloud storage service device, and according to open the parameter PP, attribute Private key USKχ, ciphertext CT and key skk, the corresponding message M or ⊥ of the ciphertext CT is obtained, wherein χ is indicated⊥ is expressed as sky.
2. a kind of more authorized party's attribute base encryption methods obscured based on medium according to claim 1, which is characterized in that Parameter setting service device is disclosed described in the S1 obtains security parameter 1λ, according to the security parameter 1λObtain open parameter PP Include:
S11: open parameter setting service device obtains security parameter 1λWith the overall identification Gid of data userU, choose bilinearity and reflect Penetrate e:G × G → GT, wherein G, GTIt is two Prime Orders p multiplicative cyclic groups, g is the generation member of crowd G, selects cryptographic hash function H1:{0,1}*→G;
S12, the open parameter setting service device are according to the security parameter 1λ, bilinear map and the cryptographic hash function Generate open parameter PP=(g, e, p, G, GT,H1)。
3. a kind of more authorized party's attribute base encryption methods obscured based on medium according to claim 2, which is characterized in that The S2 includes:
S21, each attribute authority sideRandomly choose αδ∈ZpAs its main private key, and calculate
S22, forδ12∈ { 1,2 ..., N }, δ1≠δ2, always have It indicates In attribute number,Indicate attribute atti,δAttribute value number;
S23, for each attribute value Random selectionAs private There is attribute key and calculates corresponding attribute public key
S24:Open public key setThe public key set is sent to data to possess Person, and secret preservation private key set
4. a kind of more authorized party's attribute base encryption methods obscured based on medium according to claim 3, which is characterized in that The S3 includes:
S31, access structureMiddle ζ is the quantity of attribute authority side, δ ∈ 1,2 ..., ζ],As encryption message M ∈ GTWhen, data are gathered around The person of having randomly chooses ξ ∈ Zp,And it calculatesWherein Zp=1,2 ..., p-1 };
S32, for eachSelect random value sδ∈Zp, data owner's one function of definitionWherein, Msg, Key show message and key space respectively, and specific function isWherein x1,x2It is functionTwo variable parameters and x1∈GT, x2∈Zp
S33, data owner areIt calculatesData owner willBlind the function obscuredIn;
S34, data owner obtain ciphertext
S35: data owner by safe lane send withCorresponding key prikTo the MDR.
5. a kind of more authorized party's attribute base encryption methods obscured based on medium according to claim 2, which is characterized in that The S4 includes:
S41, attribute authority side are obtained with property setData user identity IDUAnd its corresponding global identifier is GIDU, it is assumed that there is a authorization center of ζ ' to meetThen each attribute authority sideAt random Select αδ∈ZpAnd calculate pseudo-random function
S42, after the legitimacy of good authentication data user,It calculatesIts In
Step S43: attribute private key is generatedThe attribute private key is sent to data user.
6. a kind of more authorized party's attribute base encryption methods obscured based on medium according to claim 5, which is characterized in that The S5 includes:
The MDR obtains the identity ID of data user from the data userU, to the identity ID of data userUValidity carry out Judgement, if identity IDUEffectively, then according to skk=ξ/u, and send the skkTo data user.
7. a kind of more authorized party's attribute base encryption methods obscured based on medium according to claim 6, which is characterized in that The S6 includes:
χ is enabled to indicateAssuming that there is a data user to meetThe data user is from the cloud storage service Device obtains the ciphertext CT, and obtains attribute private key relevant to attribute in χ from corresponding attribute authority side and generate
According to open the parameter PP, attribute private key USKχ, ciphertext CT and key skk, obtain the corresponding message M of the ciphertext CT:
8. a kind of more authorized party's attribute-based encryption systems obscured based on medium, including open parameter setting service device, data are gathered around The person of having, data user, attribute authority side and believable medium MDR, the open parameter setting service device include first memory, First processor and storage can handle on the first memory and first the first computer program that run, the data Owner include second memory, second processor and be stored on second memory and can be run in second processing Two computer programs, the data user include third memory, third processor and are stored on third memory and can The third computer program that runs in third processing, the attribute authority side include the 4th memory, fourth processor and It is stored in the 4th computer program that can be run on the 4th memory and in fourth process, the believable medium MDR includes 5th memory, the 5th processor and the 5th computer journey that is stored on the 5th memory and can be run in the 5th processing Sequence, which is characterized in that the first processor is realized any one in claim 1 to 7 when executing first computer program The step of parameter setting service device executes in the more authorized party's attribute base encryption methods obscured described in based on medium, described second Obscured described in any one of realization claim 1 to 7 based on medium when processor executes the second computer program more The step of data owner executes in authorized party's attribute base encryption method, the third processor execute the third computer journey Data in the more authorized party's attribute base encryption methods obscured described in any one of claim 1 to 7 based on medium are realized when sequence The step of user executes, the fourth processor are realized any one in claim 1 to 7 when executing four computer program The step of parameter setting service device executes is disclosed in the more authorized party's attribute base encryption methods obscured described in based on medium, it is described It realizes when 5th processor executes five computer program and is obscured described in any one of claim 1 to 7 based on medium More authorized party's attribute base encryption methods in believable medium MDR execute the step of.
CN201910427208.4A 2019-05-22 2019-05-22 Multi-authority-party attribute-based encryption method and system based on medium confusion Active CN110289948B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910427208.4A CN110289948B (en) 2019-05-22 2019-05-22 Multi-authority-party attribute-based encryption method and system based on medium confusion

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910427208.4A CN110289948B (en) 2019-05-22 2019-05-22 Multi-authority-party attribute-based encryption method and system based on medium confusion

Publications (2)

Publication Number Publication Date
CN110289948A true CN110289948A (en) 2019-09-27
CN110289948B CN110289948B (en) 2022-03-22

Family

ID=68002266

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910427208.4A Active CN110289948B (en) 2019-05-22 2019-05-22 Multi-authority-party attribute-based encryption method and system based on medium confusion

Country Status (1)

Country Link
CN (1) CN110289948B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117640256A (en) * 2024-01-25 2024-03-01 深圳市四海伽蓝电子科技有限公司 Data encryption method, recommendation device and storage medium of wireless network card

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110320809A1 (en) * 2010-06-23 2011-12-29 Motorola, Inc. Method and apparatus for key revocation in an attribute-based encryption scheme
WO2013027206A1 (en) * 2011-08-24 2013-02-28 Ben-Gurion University Of The Negev Research & Development Authority A method for attribute based broadcast encryption with permanent revocation
CN103618729A (en) * 2013-09-03 2014-03-05 南京邮电大学 Multi-mechanism hierarchical attribute-based encryption method applied to cloud storage
US9049023B2 (en) * 2011-05-24 2015-06-02 Zeutro Llc Outsourcing the decryption of functional encryption ciphertexts
CN106230590A (en) * 2016-07-22 2016-12-14 安徽大学 Ciphertext strategy attribute-based encryption method for multiple authorization mechanisms
CN108494724A (en) * 2018-01-26 2018-09-04 国家计算机网络与信息安全管理中心 Cloud storage encryption system based on more authorized organization's encryption attribute algorithms and method
CN108810004A (en) * 2018-06-22 2018-11-13 西安电子科技大学 More authorization center access control methods, cloud storage system can be revoked based on agency
CN109768858A (en) * 2018-12-26 2019-05-17 西安电子科技大学 Based on the encryption attribute access control system more authorized and design method under cloud environment

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110320809A1 (en) * 2010-06-23 2011-12-29 Motorola, Inc. Method and apparatus for key revocation in an attribute-based encryption scheme
US9049023B2 (en) * 2011-05-24 2015-06-02 Zeutro Llc Outsourcing the decryption of functional encryption ciphertexts
WO2013027206A1 (en) * 2011-08-24 2013-02-28 Ben-Gurion University Of The Negev Research & Development Authority A method for attribute based broadcast encryption with permanent revocation
CN103618729A (en) * 2013-09-03 2014-03-05 南京邮电大学 Multi-mechanism hierarchical attribute-based encryption method applied to cloud storage
CN106230590A (en) * 2016-07-22 2016-12-14 安徽大学 Ciphertext strategy attribute-based encryption method for multiple authorization mechanisms
CN108494724A (en) * 2018-01-26 2018-09-04 国家计算机网络与信息安全管理中心 Cloud storage encryption system based on more authorized organization's encryption attribute algorithms and method
CN108810004A (en) * 2018-06-22 2018-11-13 西安电子科技大学 More authorization center access control methods, cloud storage system can be revoked based on agency
CN109768858A (en) * 2018-12-26 2019-05-17 西安电子科技大学 Based on the encryption attribute access control system more authorized and design method under cloud environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张玉磊 等: ""多属性授权机构环境下属性可撤销的CP-ABE方案"", 《计算机工程》 *
李继国 等: ""隐私保护且支持用户撤销的属性基加密方案"", 《计算机研究与发展》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117640256A (en) * 2024-01-25 2024-03-01 深圳市四海伽蓝电子科技有限公司 Data encryption method, recommendation device and storage medium of wireless network card
CN117640256B (en) * 2024-01-25 2024-03-26 深圳市四海伽蓝电子科技有限公司 Data encryption method, recommendation device and storage medium of wireless network card

Also Published As

Publication number Publication date
CN110289948B (en) 2022-03-22

Similar Documents

Publication Publication Date Title
Xu et al. VerifyNet: Secure and verifiable federated learning
CN106503994B (en) Block chain private data access control method based on attribute encryption
CN105262843B (en) A kind of anti-data-leakage guard method for cloud storage environment
Han et al. Improving privacy and security in decentralized ciphertext-policy attribute-based encryption
Yang et al. Improving privacy and security in decentralizing multi-authority attribute-based encryption in cloud computing
Li et al. A2BE: Accountable attribute-based encryption for abuse free access control
CN103401839B (en) A kind of many authorization center encryption method based on attribute protection
CN105049430B (en) A kind of ciphertext policy ABE base encryption method with efficient user revocation
CN106059763B (en) The properties base multi-mechanism hierarchical Ciphertext policy weight encryption method of cloud environment
CN108881314A (en) Mist calculates the method and system for realizing secret protection under environment based on CP-ABE ciphertext access control
CN110011781A (en) A kind of homomorphic cryptography method encrypting and support zero-knowledge proof for transaction amount
CN109728906A (en) Anti- quantum calculation asymmet-ric encryption method and system based on unsymmetrical key pond
CN110912897B (en) Book resource access control method based on ciphertext attribute authentication and threshold function
CN105721158A (en) Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system
Wang et al. A regulation scheme based on the ciphertext-policy hierarchical attribute-based encryption in bitcoin system
Saranya et al. Cloud based efficient authentication for mobile payments using key distribution method
CN110086615A (en) A kind of more authorized party's ciphertext policy ABE base encryption methods of distribution that medium is obscured
CN109905229A (en) Anti- quantum calculation Elgamal encryption and decryption method and system based on group's unsymmetrical key pond
CN111447058B (en) Book resource access control method based on Chinese remainder theorem
Lan et al. A New Security Cloud Storage Data Encryption Scheme Based on Identity Proxy Re-encryption.
CN110351093A (en) Based on attribute can linked network ring signatures method
CN110519040B (en) Anti-quantum computation digital signature method and system based on identity
CN118213031A (en) Medical data sharing privacy protection system, method, equipment and medium
CN104184736A (en) Method and system for safe cloud computing
CN115982746B (en) Block chain-based data sharing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant