CN110933052A - Encryption and policy updating method based on time domain in edge environment - Google Patents

Encryption and policy updating method based on time domain in edge environment Download PDF

Info

Publication number
CN110933052A
CN110933052A CN201911126098.4A CN201911126098A CN110933052A CN 110933052 A CN110933052 A CN 110933052A CN 201911126098 A CN201911126098 A CN 201911126098A CN 110933052 A CN110933052 A CN 110933052A
Authority
CN
China
Prior art keywords
attribute
key
ciphertext
old
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911126098.4A
Other languages
Chinese (zh)
Inventor
李尤慧子
董泽勇
贾刚勇
蒋从锋
万健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Hangzhou Electronic Science and Technology University
Original Assignee
Hangzhou Electronic Science and Technology University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Electronic Science and Technology University filed Critical Hangzhou Electronic Science and Technology University
Priority to CN201911126098.4A priority Critical patent/CN110933052A/en
Publication of CN110933052A publication Critical patent/CN110933052A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an encryption and strategy updating method based on a time domain in an edge environment. The method specifically comprises a system initialization process, a user registration process, a data encryption process, a user private key generation process and a ciphertext decryption process. Considering that time is an important factor in practical application, the invention adds the time information into the attribute-based encryption method, so that the access control of data can be more flexible. Secondly, due to the edge computing distributed computing and storage resource structure, the computing pressure of terminal equipment can be well shared according to the architecture of a plurality of authorization mechanisms and the characteristics of outsourcing decryption, the energy consumption of the equipment is reduced, and the attribute-based encryption system is safer and more reliable. The invention also provides an efficient dynamic strategy updating method, so that the data owner can update the old ciphertext without redeeming the ciphertext from the network and re-encrypting and releasing the ciphertext to ensure the confidentiality of the data.

Description

Encryption and policy updating method based on time domain in edge environment
Technical Field
The invention relates to the technical field of computer information security, in particular to a ciphertext policy attribute-based encryption method and a policy updating method thereof for data acquisition and sharing in an edge computing environment.
Background
With the development of the internet of things and the popularization of 5G networks, more and more terminal devices are scattered at the edge of the network, and the devices generate massive data, which brings new computational and security challenges. In addition, increasing user demand has facilitated the development of low latency complex applications and services, such as augmented reality, virtual reality, intelligent transportation, and smart cities. To meet the needs of the above applications and improve the user experience, edge computing is proposed as a new computing paradigm for distributed processing to solve the above problems. Edge computing refers to an open platform for integrating connection, computation and storage on the edge side of a network close to a terminal or a data source. The advantages of edge computing are twofold compared to cloud computing: first, it can improve the response time of the user by taking advantage of the available computing and storage resources of the edge nodes near the user. Secondly, as mass data does not need to be transmitted to the cloud any more, the required transmission bandwidth is also saved.
The new structure and the larger amount of data in edge computation also cause the problem of data security to be more serious. Data encryption is a common solution for protecting data security and privacy, and an attribute-based encryption method as a fine-grained access control method has become one of the hot spots of data security research in recent years. However, in cloud computing, there is typically only one authority in an attribute-based encryption method. It needs to be responsible for the authorization and key generation and distribution of all attributes in the system. Therefore, this structure undoubtedly causes some problems. First, it presents a performance bottleneck, if a large number of users send out requests for distribution of the private key to an authority at the same time, the time for these users to obtain the private key will be much longer than the average private key distribution time. Secondly, there is also a single point of failure of security, since the authority knows the private parameters of all attributes, when it is subject to malicious intrusion, the attacker can make any private key he wants, resulting in a crash of the whole system. Therefore, data in the entire system is exposed to the intruder. To solve these problems, a multi-authority attribute-based scheme is proposed, i.e. one attribute authority is responsible for the authorization and distribution of only part of the attributes. The distributed characteristic in the edge calculation perfectly supports the application scene of multiple authorities. Furthermore, most terminal devices in the internet of things are resource-constrained. Therefore, to increase the access speed of data and reduce the power consumption of the device, computationally complex decryption operations are often outsourced to computationally intensive nodes. Compared with a remote cloud server, the edge node is closer to the terminal device in the geographic position, has sufficient computing and storage capacity, can shorten a data transmission path after pre-decryption, and reduces the risk of exposing a semi-decrypted state ciphertext.
In addition, in many practical applications, time is an important factor in defining the usefulness and validity of data, especially in the case of massive amounts of data. For example, when tracking a suspect using video captured by a road camera, the video data can play a greater role if the data is close to the time at which a crime occurred. Time should be considered in data acquisition and sharing. Taking the fire situation as an example, if the smart home device detects a fire in a house, it may temporarily share private real-time surveillance video and smoke sensor data to a property manager and firefighters. After knowing one hand information about the fire they can prepare better and reduce the disaster losses as much as possible. Therefore, there is a need for a multi-authority attribute-based encryption method based on time domain and outsourcing decryption to more fully and efficiently support data collection and sharing in an edge computing environment.
Furthermore, the role change of the user and the high mobility of the device are also of the edge computing nature. As various factors change, such as location, time, and user role, the original ciphertext may need to be formulated with a new access policy. A secure and efficient dynamic policy update mechanism is also necessary in view of the computational overhead and bandwidth cost of updating policies.
Disclosure of Invention
The invention provides an encryption and policy updating method based on a time domain in an edge environment. The time attribute is introduced to the original attribute-based encryption method, so that the access mechanism of the data can be more flexibly formulated; a multi-authorization mechanism structure is introduced, so that not only is a distributed structure of edge computing matched, but also a user request can be responded more quickly and safely; outsourcing decryption is supported, and the calculation pressure brought by terminal equipment when accessing data is reduced; meanwhile, a safe and efficient dynamic strategy updating mechanism is provided, and the access strategy of the ciphertext can be modified on line, so that a data generator does not need to retrieve the ciphertext and then release the ciphertext after the ciphertext is encrypted again.
The technical scheme adopted by the invention for solving the technical problem is as follows:
the method comprises a system initialization process, a user registration process, a data encryption process, a user private key generation process and a ciphertext decryption process; the method comprises the following specific steps:
s1, the system initialization process means that the central authority generates a system public parameter and a pair of verification and signature keys based on the security parameters, and each attribute authority registers with the central authority, and sets its own responsible attribute set and generates its own private key and public key.
S2, the user registration process means that the user newly joining the system registers to the central authority to obtain the own identity certificate and the identity private key.
S3, the data encryption process means that a data owner sets time parameters for time attribute sets belonging to different authorization mechanisms in an access strategy, then performs symmetric encryption on plaintext data to generate a data ciphertext, and then further encrypts a symmetric secret key based on a system public parameter, a mechanism public key and the access strategy to obtain a secret key ciphertext.
S4, the user private key generating process means that the data visitor initiates a private key request to the corresponding attribute authority based on the authorized attribute set thereof, obtains a corresponding general private key and a time private key, and then converts the private keys obtained from the attribute authorities into an edge private key and a local private key.
And S5, in the ciphertext decryption process, the data visitor requests the edge computing node to perform outsourcing decryption on the key ciphertext, then executes local decryption to obtain a symmetric key, and then decrypts the data ciphertext by using the symmetric key to obtain plaintext data.
Further, in step S1: the system common parameters are expressed as: GP ═ G (G, G)T,g,h,e,F);
Wherein G and GTTwo bilinear groups with the order of p, and G and h are two generator elements of G; e: g → GTIs a symmetric bilinear map which is responsible for operating on elements in two Gs and mapping the result to GTOf (1). F is a hash function of collision avoidance: {0,1}*→ G, responsible for mapping properties to elements in G. Let IIAARepresenting all attribute authorities in the system, ZpRepresenting an integer field from 1 to p. Per attribute authority AAjRandom selection αj,βj∈Zp(ii) a Then:
the private key of the organization is expressed as:
Figure BDA0002276859000000021
the public key of the organization is expressed as:
Figure BDA0002276859000000022
further, in step S2: the identity certificate is expressed as:
Figure BDA0002276859000000023
the identity private key is expressed as:
Figure BDA0002276859000000024
wherein uid is the number of the user, uuid∈ZpIs randomly selected, skCAA signing key representing a central authority,
Figure BDA0002276859000000025
indicating the use of the signature Key skCAU to useruidA signature algorithm is performed.
Further, step S3 specifically includes:
the data owner first specifies the access policy (a, ρ) for the plaintext data. Where a is an l × n matrix, and l represents the number of attributes included in the access policy, i.e., each row of the matrix a corresponds to an attribute. The function p is a function responsible for mapping the rows in the matrix a to the corresponding attributes. And authorizing the organization AA according to the attributes belonging to different attributes in the access policyjIs randomly selected rj∈ZpAnd setting time parameters for the time attribute set, and then safely sending the time parameters to an attribute authority to which the time attribute set belongs for time private key making.
Then, a symmetric key is selected to symmetrically encrypt plaintext data to obtain a data ciphertext, and the k symmetric key is further encrypted to generate a key ciphertext CT based on the system public parameter, the organization public key and the access strategyFID
The time parameter setting formula comprises:
Figure BDA0002276859000000026
wherein
Figure BDA0002276859000000027
The key cryptograph with the number of FID belongs to the authorization mechanism AAjIs set of time attributes, [ T [ [ T ]begin,Tend]Representing the access time limit range of the set of time attributes.
The data ciphertext generating formula comprises: CTdataEnc (M, k); where the function Enc (M, k) represents symmetric encryption of the plaintext data M using a symmetric key k.
The key ciphertext generating formula comprises:
Figure BDA0002276859000000028
wherein FID is the number of the cipher text of the key, s is belonged to ZpAs secret value, is a randomly chosen element. To share the secret value s, y is also randomly chosen2,...,yn∈ZpMake it form a vector with s
Figure BDA0002276859000000029
Figure BDA00022768590000000210
Is a shared value of s, where AxCorresponding to row x in the access matrix a. t is t1,t2,...,tx,...,tl∈ZpAlso randomly chosen elements.
Further, in step S4:
the general private key generation formula comprises:
Figure BDA0002276859000000031
the time private key production comprises the following steps:
Figure BDA0002276859000000032
wherein Sj,uidIndicating that the data accessor DU is at the attribute authority AAjIn an authorized generic attribute set, Sj,uid,FIDIndicating that the DU is at the authority AAjThe intersection of the authorized set of time attributes and the set of time attributes contained in the key ciphertext FID. z is a radical ofj,zj′∈ZpAre randomly selected elements.
The edge key conversion formula comprises:
Figure BDA0002276859000000033
the local key generation formula comprises: lk (Lk)FID,uidQ; wherein q ∈ ZpIs a randomly selected element。
Further, in step S5:
the outsourcing decryption process formula comprises:
Figure BDA0002276859000000034
Figure BDA0002276859000000035
wherein
Figure BDA0002276859000000036
Is that
Figure BDA0002276859000000037
An intermediate process in the operation. I isAACT representing cipher text of secret keyFIDSet of attribute authorities referred to in, NAA=|IAA|,
Figure BDA0002276859000000038
It represents a set of subscripts of some rows in the access matrix a, the attributes corresponding to these rows being the intersection of the set of attributes corresponding to the private key set of the DU and the set of attributes contained in the access matrix,
Figure BDA0002276859000000039
it indicates that the preceding set of indices belong to the attribute authority AAjThe portion of the set of subscripts.
The local decryption process formula comprises:
Figure BDA00022768590000000310
Dec(CTdata,k)=M;
wherein the function Dec (CT)dataK) denotes the use of a symmetric key k for the data cipher CTdataSymmetric decryption is performed.
A dynamic policy updating method corresponding to the encryption method of claim 1, comprising a time range updating procedure and an access policy updating procedure; the specific process is as follows:
t1, the time range updating process is a process of setting a new time parameter for an expired time attribute in the key cipher text, that is, setting a new access time range, generating an updated key of the old key cipher text, and updating the cipher text structure corresponding to the time attribute in the old key cipher text;
t2, the access policy updating process is a process of replacing an old access policy (a, ρ) in the key cipher text with a new access policy (a ', ρ'), and specifically includes a comparison between the old and new access policies, and an updating process of making an updated key and an updating process of an old key cipher text based on a comparison result;
further, in T1:
the generation formula of the new time parameter comprises:
Figure BDA0002276859000000041
wherein [ T'begin,T′end]Is a new access time limit range, r'j∈ZpIs an element that is selected at random and is,
Figure BDA0002276859000000042
belonging to authority AA in cipher text with secret key still being numbered FIDjA set of temporal attributes.
The updating key formula of the old key ciphertext comprises:
Figure BDA0002276859000000043
the formula for updating the ciphertext structure corresponding to the time attribute in the old key ciphertext comprises:
Figure BDA0002276859000000044
further, T2 is specifically: comparing the new access strategy with the old access strategy, comparing the new access strategy with the old access strategy to obtain three attribute sets and a set of two attribute authorization mechanisms, manufacturing updated secret keys corresponding to the three attribute sets and the set of two attribute authorization mechanisms, and executing an updated algorithm of an old secret key ciphertext based on the updated secret keys;
the three attribute sets obtained by comparing the new access policy and the old access policy are respectively as follows:
case 1: the attributes in the new and old access policies are the same, but the number of the attributes existing in the new policy does not exceed the attribute set in the old policy;
case 2: the attributes in the new and old access policies are the same, but the number of the attributes existing in the new policy exceeds the attribute set in the old policy;
case 3: the attribute set is not existed in the old access policy, but only exists in the attribute set of the new access policy;
the two attribute authority sets obtained by comparing the new access policy and the old access policy are respectively as follows:
(IAA-AS1,A′): wherein IAARepresenting the set of all attribute authorities, AS, involved in the old access policy1,A′The method comprises the steps of representing a set of attribute authorities related to new and old access policies, namely representing a set of attribute authorities only appearing in the old access policies by the formula;
AS2,A′: a set of attribute authorities that exist only in the new access policy;
the formula for generating the updated keys of the three attribute sets comprises:
Case 1:
Figure BDA0002276859000000045
where (x, i) denotes the subscript of the row corresponding to the attribute ρ (x) in the old and new access matrices a' and a, respectively. If the old property ρ (i) and the new property ρ (x) are the same state, K2,xIs empty; if ρ (i) is a temporal attribute and ρ (x) is a generic attribute, then
Figure BDA0002276859000000046
If ρ (i) is a generic attribute and ρ (x) is a temporal attribute, then
Figure BDA0002276859000000047
Wherein the function T (att) is responsible for mapping attributes to their corresponding attribute authority, t'x=ti
Figure BDA0002276859000000048
Is a new secret shared value, A'xThen it is the x-th row in the new access matrix a',
Figure BDA0002276859000000049
is a new vector composed of the newly selected random element and the original secret value s.
Figure BDA00022768590000000410
It is a randomly selected element.
Case 2:
Figure BDA00022768590000000411
If the old property ρ (i) and the new property ρ (x) are the same state, K2,xIs empty; if ρ (i) is a time attribute and ρ (x) is a general attribute, then
Figure BDA00022768590000000412
If ρ (i) is a generic attribute and ρ (x) is a temporal attribute, then
Figure BDA00022768590000000413
Wherein t'x=vx·ti;vx,r′T(ρ(x))∈ZpAre randomly selected elements.
Case 3:
Figure BDA00022768590000000414
If the new property ρ (x) is a generic property, then
Figure BDA00022768590000000415
If the new property ρ (x) is a temporal property, then
Figure BDA00022768590000000416
Wherein t'x∈ZpAre randomly selected elements.
The generation formula of the updated keys of the two attribute authority sets comprises:
Figure BDA0002276859000000051
wherein the key is updated
Figure BDA0002276859000000052
Mainly used for updating old key ciphertext CTFIDC in (1)0And (5) structure. The updating algorithm of the old key ciphertext executed based on the updating key comprises the following steps:
Case 1:C′2,x=C2,i·K1,x,C′3,x=C3,i. If there is an update key K2,xThen, it also needs to be for C4,iC 'is updated'4,x=C4,i·K2,xOtherwise C'4,x=C4,i
Case 2:
Figure BDA0002276859000000053
If there is an update key K2,xThen, it is also necessary to C4,iPerform the update
Figure BDA0002276859000000054
Otherwise C'4,x=C4,i
Case 3:C′2,x=K1,x,C′3,x=K2,x,C′4,x=K3,x
Old key cipher text C0The update formula of the structure is: c'0=C0·UK1·UK2
The specific structure of the new key ciphertext after the update algorithm is executed is as follows:
Figure BDA0002276859000000055
the invention has the beneficial effects that: the invention can ensure the confidentiality of plaintext data under the premise that attribute authorization mechanisms related to ciphertext are not all invaded and malicious users share respective private keys mutually in the edge computing environment. In addition, the importance of time in a real application scene is considered, and the time information is also embedded into an encryption mechanism, so that the user and the cloud end at the edge end can more flexibly access data. Secondly, due to the edge computing distributed computing and storage resource structure, the structure of a plurality of authorization mechanisms and the characteristics of outsourcing decryption can be matched, the computing pressure of terminal equipment is well shared, the energy consumption of the equipment is reduced, and the attribute-based encryption is safer and more reliable. In addition, in order to solve the problem of the change of ciphertext access strategies caused by high mobility of users and equipment in the edge computing environment and the confidentiality of the ciphertext after the access aging is overdue, an efficient dynamic strategy updating method is further provided based on the attribute-based encryption method, so that a data owner can update the old ciphertext without redeeming the ciphertext from the network and encrypting and releasing the ciphertext again, and the confidentiality of the data is ensured.
Drawings
FIG. 1 is a diagram of an attribute based encryption scheme;
figure 2 attribute based encryption flow diagram.
Detailed Description
As shown in fig. 1, the components of the present invention include:
central Authority (CA): the CA is a trusted party that is not responsible for distributing the public and private keys of any attribute, but only for setting the system public parameters and registering the user and the attribute authority.
Cloud (Cloud): cloud provides the function of permanently storing the ciphertext for all users in the system, and is also responsible for distributing the updated key of the old ciphertext to all storage nodes that cache the old ciphertext. In this patent it is assumed that it is semi-honest, i.e. it will correctly perform the requests sent by the user or the edge node, but it will make curiosity about the content of the user's stored information.
Attribute Authority (AA): each AA is assigned a set of attributes within its domain that can exist in two states, a generic attribute and a time attribute. The AA is responsible for making the corresponding private key for each user authorized for these attributes. If the attribute is a generic attribute state, the private key can access any ciphertext satisfying the combined key in conjunction with a generic private key of any other attribute. But if the attribute is a time attribute, the time attribute must be specific to a certain key ciphertext FID. After receiving the time parameter of the data owner about the key ciphertext FID, the AA determines whether to make a corresponding time private key according to whether the private key request time of the user is within a limited range. If the attribute is in the time range, the time private key of the attribute is made and returned to the user, otherwise, the private key request is refused.
Edge Node (Edge Node): the edge nodes are divided into Edge Storage Nodes (ESNs) and Edge Compute Nodes (ECNs). The ESN, like the cloud, can provide a storage function, and is a storage node closest to the end user, and therefore is the first node to receive ciphertext data submitted by the data owner, and then sends the ciphertext to the cloud for permanent storage according to the congestion condition of the network. And if the terminal user in the area covered by the terminal user initiates an access request of a certain ciphertext, the terminal user can reach the node firstly, and if the terminal user does not store the ciphertext, the terminal user can send a storage request of the corresponding cipher key ciphertext and the corresponding data ciphertext to the cloud end, and then the cipher key ciphertext and the corresponding data ciphertext obtained from the cloud end are cached. The ECN is responsible for providing the compute-aiding function, i.e., it can pre-decrypt the ciphertext that the data visitor wants to access, and does not obtain any information about the plaintext data. If an edge node has both stronger computing power and storage power, it can simultaneously act as an edge storage node and an edge computing node.
Data Owner (DO): the DO is a generator of the ciphertext, and firstly specifies an access policy of plaintext data, sets a time parameter for a time attribute set included in the access policy, and shares the time parameter to a corresponding attribute authority. And then, selecting a symmetric key to symmetrically encrypt the plaintext data to obtain a data ciphertext, and further encrypting the symmetric key to obtain a key ciphertext. The data ciphertext and key ciphertext are packed together and uploaded to the ESN closest to them.
Data accessor (DU): the DU is a visitor of the ciphertext, and the DU firstly requests the ESN nearest to the DU to access the secret key ciphertext and the data ciphertext, and if the ESN does not have the ciphertext, the ESN continuously sends a storage request to the cloud. Considering the complexity of decryption computation and the limited energy of the terminal device, the ESN forwards the ciphertext that the DU wants to access to the ECN specified by the DU, so that the ECN bears the computation pressure brought by a part of the access to the ciphertext. After receiving the edge key sent by the DU, the ECN performs outsourcing decryption operation, and returns the intermediate ciphertext after outsourcing decryption and the data ciphertext to the DU. Note that the decryption operation will only decrypt the key ciphertext accurately if both the set of properties to which the DU is entitled and the access time satisfy the access policy in the ciphertext.
As shown in fig. 2, the present embodiment specifically includes the following steps:
s1, the system initialization process means that the central authority generates a system public parameter and a pair of verification and signature keys based on the security parameters, and each attribute authority registers with the central authority, and sets its own responsible attribute set and generates its own private key and public key.
S1.1, initialization of the central authority CA. CA selects two multiplication cyclic groups G and G with prime number PTA symmetric bilinear map e: g → GTIt is responsible for operating on elements in two G's and mapping the result to GTOf (1). Then randomly selecting two generators G of G, h belongs to G, and setting a collision-resistant hash function F: {0,1}*→ G, which is responsible for mapping attributes to elements in G, and generating a pair of signature and authentication keys (sk)CA,vkCA) (ii) a System common parameter GP ═ G, GTG, h, e, F) will be published on the public bulletin board of the system for any device in the system to performAnd (6) obtaining.
S1.2, Attribute Authority AAj(j∈IIAA) Registering the authority with a central authority CA to obtain a globally unique authority number AID and a verification key vk of the CACAThe user identity certificate can be verified through the verification secret key to obtain the user uuidAnd is assigned a set of attributes for which it is responsible, a generic or temporal private key for which the attribute is authorized being made for the user, wherein IIAAIs the set of all authorities.
S1.3, initialization of Attribute Authority, order
Figure BDA0002276859000000068
Representing an attribute authority AAjAnd the attribute sets are distributed, wherein no intersection exists between the attribute sets which are responsible for the attribute authorities. AAjRandomly selecting two elements αj,βj∈ZpAn organization private key as the authority
Figure BDA0002276859000000061
Wherein ZpIt represents an integer field from 1 to p. Then calculates the public key of the organization as
Figure BDA0002276859000000062
Similarly, the public key of the organization is also issued on the public bulletin board of the system for any user to obtain, and the private key of the organization is stored by the authority.
S2, the user registration process means that the user who newly joins the system registers to the central authority to obtain the own identity voucher and identity private key;
s2.1, the central authority CA assigns a globally unique user number uid to each user newly joining the system and then selects a random element uuid∈ZpAs an identity parameter of the user, by means of a signature key skCASigning the identity parameter to obtain the identity certificate of the user
Figure BDA0002276859000000063
Function(s)
Figure BDA0002276859000000064
Indicating the use of the signature Key skCAAnd carrying out a signature algorithm on the identity parameters of the user. Then calculating the identity private key of the user
Figure BDA0002276859000000065
Finally, the tuple (uid, Cert)uid,Kuid) And securely sent to the user.
And S3, the data encryption process is a process that a data owner sets time parameters for time attribute sets belonging to different authorization mechanisms in an access strategy, then performs symmetric encryption on plaintext data to generate a data ciphertext, and then further encrypts a symmetric key based on a system public parameter, an organization public key and the access strategy to obtain a key ciphertext.
S3.1, the data owner DO first specifies an access policy (a, ρ) for the plaintext data, where a is an l × n matrix, and l represents the number of attributes included in the access policy, i.e. each row of the matrix a corresponds to an attribute. The function p is a function responsible for mapping the rows in the matrix a to the corresponding attributes. The DO also needs to set time parameters for some attributes if the plaintext data has access time restrictions for those attributes. For the sake of coarse granularity and uncomplicated encryption structure, we assume that the attribute sets for which an attribute authority is responsible are similar in content and role, so it can be considered that the time-bound ranges of time attributes belonging to the same authority in an access policy are consistent, but time attributes belonging to different attribute authorities can share different time-bound ranges. Order to
Figure BDA0002276859000000066
Indicating that the current ciphertext belongs to the attribute authority AAjHas an access time Tbegin,Tend]Set of restricted temporal attributes, [ T ]begin,Tend]Is a period of time. DO randomly selects an element rj∈ZPAs a time parameter for encryption tdopamj,FID=rjAnd then calculates that the ciphertext corresponds to the authority AAjTime parameter of
Figure BDA0002276859000000067
Followed by TAAParamj,FIDSent to an Attribute Authority AAj,AAjIt is used to calculate a temporal private key specific to the ciphertext.
S3.2, for high efficiency of symmetric encryption, the DO selects a symmetric key first, and carries out symmetric encryption CT on plaintext datadataEnc (M, k), where Enc (M, k) denotes symmetric encryption of plaintext data M using a symmetric key k.
S3.3, further encrypting the symmetric secret key by the data owner DO based on the system public parameter, the organization public key and the access strategy to obtain a secret key ciphertext CTFIDWhere FID is the number of the key ciphertext. Secret key ciphertext CTFIDThe specific calculation process of (2) is as follows, DO then randomly selects an element s ∈ ZpAs secret value, y is also randomly selected2,...,yn∈ZpAnd s, to form a vector with s,
Figure BDA0002276859000000071
for the
Figure BDA0002276859000000072
Calculating a shared value of s
Figure BDA0002276859000000073
Wherein A isxCorresponding to the x-th row in matrix a. If one attribute set S satisfies the access requirement, let I ═ I: rho (i) epsilon S represents a set of subscripts, and the attributes corresponding to the subscripts have one-to-one correspondence with the attributes in the attribute set S. There is a set of constants ci∈Zp}i∈ISo that ∑i∈IciλiThe secret value s can be recovered. And these constants ciAre found within polynomial time. To is pairCannot be recovered in polynomial time if the required attribute set is not satisfieds. DO also requires the random selection of the element t1,t2,...,tl∈Zp. Secret key ciphertext CTFIDThe generating formula of (1) includes:
Figure BDA0002276859000000074
s4, the user private key generating process refers to a process in which the data visitor initiates a private key request to the corresponding attribute authority based on the authorized attribute set thereof to obtain a corresponding general private key and a time private key, and then converts the private keys obtained from the attribute authorities into an edge private key and a local private key.
S4.1, generating a general private key of the data visitor DU. Order Sj,uidIndicating that the data accessor DU is at the attribute authority AAjIs authorized. DU sends its own identity certificate CertuidAnd a common attribute set Sj,uidTo the authority AAj. Authorization institution AAjAfter obtaining the universal key request sent by DU, the authentication key vk is passedCAIdentity certificate Cert for useruidVerifying to obtain the identity parameter u of the useruidThen randomly selecting an element zj∈Zp. The formula of the user general private key is as follows:
Figure BDA0002276859000000075
s4.2, time private key generation process of DU. The DU compares the attribute set owned by itself with the time attribute set contained in the ciphertext numbered FID to be accessed, and obtains the intersection ST of the two attribute setsuid,FID. And then, a time private key request of the attributes in the intersection is sent to the corresponding attribute authority to obtain a time private key aiming at the ciphertext. Let STj,uid,FIDRepresenting intersection STuid,FIDFrom authority AAjA set of time attributes. DU provisionCiphertext number FID and time attribute set ST needing to be accessedj,uid,FIDAnd its own identity certificate CertuidAttribute authority AAjThereafter, AAjAccording to the time parameter TAAParamj,FIDDetermining whether the key request is in the time limit of the ciphertext [ T ]begin,Tend]If not, the private key request is directly rejected. Otherwise, AAjSelecting a random element zj′∈ZpThen calculates the time private key UTsk of DUj,uid,FID. It should be noted that the time private key must be matched with the general private key to correctly decrypt the ciphertext. The time private key formula is as follows:
Figure BDA0002276859000000076
and S4.3, a private key conversion process. Data accessor DU receives general private key (Usk) sent by each authorization mechanismj,uidAnd time private key UTskj,uid,FIDAfter that, it needs to be converted into a pair of edge keys Ekuid, FID for sending to the edge computing node for outsourcing decryption and its local key Lk for local decryptionuid,FID. The computational overhead of key translation is also acceptable for resource-constrained access devices, since only one exponential operation needs to be performed for each private key component. DU selects a random element q ∈ ZpThe specific calculation formula is as follows:
Figure BDA0002276859000000077
and S5, in the ciphertext decryption process, the data visitor requests the edge computing node to perform outsourcing decryption on the key ciphertext, then executes local decryption to obtain a symmetric key, and then decrypts the data ciphertext by using the symmetric key to obtain plaintext data.
S5.1, outsourcing a decryption process. The edge compute nodes ECN and the edge storage nodes ESN are edge nodes with relatively sufficient computing power and storage power, respectively, nearest to the user. DU firstAnd applying for ciphertext access with the number of FID from the ESN closest to the ESN, and if the secret key ciphertext and the data ciphertext do not exist in the ESN, performing a ciphertext storage request to the cloud. After obtaining the key ciphertext and the data ciphertext, the ESN further forwards the ciphertext to the ECN, according to the ECN specified by the DU. DU will also convert the edge key Ekuid,FIDSent to the ECN, which encrypts a key ciphertext CT in the ciphertext according to the edge keyFIDPerforming outsourcing decryption to obtain intermediate ciphertext ICT of the key ciphertext, and then performing ICT and data ciphertext CTdataAre sent to the DU together. Let IAARepresenting a set of attribute authorities, N, contained in a key cipherAA=|IAA|,
Figure BDA0002276859000000081
A set of subscripts representing some rows of the matrix in the access policy (a, p), the attributes corresponding to these rows being the intersection of the set of attributes corresponding to the private key set of the DU and the set of attributes contained in the access policy,
Figure BDA0002276859000000082
it indicates that the preceding set of indices belong to the attribute authority AAjThe portion of the set of subscripts. The specific formula of outsourcing decryption is as follows:
Figure BDA0002276859000000083
Figure BDA0002276859000000084
wherein
Figure BDA0002276859000000085
Is that
Figure BDA0002276859000000086
An intermediate process in the operation. The structure of the intermediate ciphertext includes:
Figure BDA0002276859000000087
s5.2, local decryption process. After receiving the intermediate ciphertext ICT returned by the ECN, the data accessor DU utilizes the local secret key Lkuid,FIDPerforming local decryption
Figure BDA0002276859000000088
A symmetric key k is obtained. Then, the data ciphertext CT is processeddataPerforming symmetric decryption Dec (CT)dataAnd k) is M, and the plaintext M of the data which is finally desired to be accessed is obtained.
A dynamic policy updating mechanism corresponding to the encryption method specifically comprises a time range updating process and an access policy updating process.
T1, the time range updating process is a process of setting a new time parameter, i.e., a new access time range, to the expired time attribute in the key cipher text, generating a key cipher text updating key, and updating the cipher text structure corresponding to the time attribute in the old key cipher text.
The updating method aims at how to ensure the confidentiality of the key ciphertext and the data ciphertext after the limit time of the time attribute in the access strategy of the key ciphertext expires. That is, a new time range needs to be set for the expired time attribute in the key ciphertext, and the ciphertext structure corresponding to the time attribute is updated. If the ciphertext still has open rights to the time attribute, then a new reasonable unexpired time range T 'needs to be set'begin,T′end](T′begin≤T′end) Otherwise, an unreasonable time range | T 'is set'begin,T′end|(T′begin>T′end). Whether the cipher text module is reasonable or not, the cipher text module needs to be updated, and the threat of old time private keys to the confidentiality of the cipher text is prevented. DO selects a random element r'j∈ZpThen, the formula of the new time parameter includes:
Figure BDA0002276859000000089
the generation formula of the updated secret key of the old secret key ciphertext comprises the following steps:
Figure BDA00022768590000000810
DO then requires the new time parameter TAAParam'j,FIDSent to an Attribute Authority AAjFor making a new temporal private key. And the update key UK of the old key ciphertextjThen the encrypted data is sent to the cloud end to perform an update operation on the old key ciphertext. The cloud end is also responsible for updating the secret key UKjAnd continuing to forward to the ESN nodes storing the key ciphertext, assuming that the ESN nodes and the cloud end all execute the update algorithm of the key ciphertext correctly. The formula for updating the ciphertext structure corresponding to the time attribute in the old key ciphertext based on the updated key comprises the following steps:
Figure BDA00022768590000000811
t2, the access policy updating process refers to a process of replacing an old access policy (a, ρ) in the key cipher text with a new access policy (a ', ρ'), and specifically includes a comparison between the old and new access policies, and an updating process of making an updated key based on a comparison result and an updating process of an old key cipher text.
The process is directed to the scenario that in the edge computing environment, the access policy of the old key ciphertext generated by part of the users or terminal devices due to role change or device movement also needs to be changed accordingly, that is, the old access policy (a, ρ) needs to be replaced by a new access policy (a ', ρ'). Wherein the access matrix a ' is a matrix of l ' × n '. To mitigate the transmission overhead required for DO redemption of the old ciphertext reissue, as well as the computational overhead required for re-encryption. The patent also provides a dynamic strategy updating algorithm, which can use the existing structure of the old key ciphertext as much as possible, does not need to encrypt the symmetric key again, and only needs to transmit the updated key required by updating the key ciphertext, thereby greatly reducing the transmitted data volume and avoiding the pressure of ciphertext transmission on bandwidth.
T2.1, New and old visitA policy comparison algorithm is consulted. First, a policy comparison algorithm needs to be performed on the old and new access policies, and the algorithm can divide the attributes in the new access policies into three sets. Wherein Case 1 represents the attribute sets contained in the new and old access policies, but the number of the attributes in the new access policy does not exceed the number in the old access policy, and the corresponding set S1,A′The index x of the row of the attribute ρ (x) in the new access matrix and the minimum index i of the row corresponding to the attribute in the old access matrix are saved. Case 2 also indicates the attributes contained in the old and new access policies, but the number of the attributes in the new access policy exceeds the number in the old access policy, and the corresponding set S2,A′The subscript of the property ρ (x) on the row in the new access policy is also savedxAnd the minimum index i of the row corresponding to that attribute in the old access policy. Case 3 indicates that the attribute set exists only in the new access policy, and the attribute set corresponding to the old access policy does not exist3,A′The index x of the row in the new access policy and the index 0 representing the absence in the old access policy are saved.
In addition, because of C in the secret key cipher0The public parameters of the attribute authority that are no longer involved in the new access policy need to be removed from the ciphertext structure and added to the public parameters of the attribute authority that are only involved in the new access policy. The policy comparison algorithm therefore also generates two sets of attribute authorities, respectively a set of attribute authorities that only appear in the old access policy and a set of attribute authorities that only exist in the new access policy.
Because the number of attributes included in the two access policies may be different, DO requires the reselection of a random vector
Figure BDA0002276859000000091
Figure BDA0002276859000000092
Resetting the shared value of the secret value s, wherein
Figure BDA0002276859000000093
Is randomly selected. New secret sharing value
Figure BDA0002276859000000094
Wherein x ∈ [1, l']。
And T2.2, updating the generation process of the secret key. Let function t (att) represent a function responsible for mapping attributes to their corresponding authorities. For each attribute ρ (x) (x ∈ [1, l' ]), its corresponding update key is also classified into three classes.
Case 1:(x,i)∈S1,A′Let t'x=ti. Since the states of the old and new attributes may be different, their update keys are also different. But partially updating the key
Figure BDA0002276859000000095
Are the same.
1) If the attribute states of rho (i) and rho (x) are consistent, the update key is UKx,i=K1,x
2) If the attribute states of rho (i) and rho (x) are not consistent, the structure of the updating secret key is UKx,i=(K1,x,K2,x). If ρ (i) is a temporal attribute and ρ (x) is a generic attribute, then
Figure BDA0002276859000000096
And when ρ (i) is a general attribute and ρ (x) is a time attribute, DO randomly selects an element r 'first if the time parameter corresponding to the time attribute is not set yet'T(ρ(x))∈ZpAnd setting a new time range [ Tbegin,Tend]. Then the new time parameter
Figure BDA0002276859000000097
Sent to an Attribute Authority AAjSame as that
Figure BDA0002276859000000098
Belonging to authority AA in cipher text with secret key still being numbered FIDjHas an access timeA set of restricted temporal attributes. Then calculate
Figure BDA0002276859000000099
Case 2:(x,i)∈S2,A′DO first requires the random selection of an element vx∈ZpTo randomize the old ciphertext structure and let t'x=vx·ti. Similarly, the update keys for attributes of this type are also partially identical
Figure BDA00022768590000000910
The generation formula of the updated key is as follows:
1) if the attribute states of rho (i) and rho (x) are consistent, the update key is UKx,i=(K1,x,vx)。
2) If the attribute states of rho (i) and rho (x) are not consistent, the structure of the updating secret key is UKx,i=(K1,x,vx,K2,x). If ρ (i) is a temporal attribute and ρ (x) is a generic attribute, then
Figure BDA00022768590000000911
And when ρ (i) is a general attribute and ρ (x) is a time attribute, likewise, if the time parameter corresponding to the time attribute has not been set, DO repeats the operation similar to that in Case 1, but K2,xThe calculation process of (a) is not consistent.
Figure BDA00022768590000000912
Case 3:(x,0)∈S3,A′DO first selects a random element t'x∈Zp. The same partial formula for updating the key for the attributes of different states is as follows:
Figure BDA0002276859000000101
they are all UKx,i=(K1,x,K2,x,K3,x)。
1) If ρ(x) Is a general attribute, then
Figure BDA0002276859000000102
2) If ρ (x) is a time attribute, likewise, when the time parameter corresponding to the time attribute has not been set, DO repeats the operation of the similar Case in Case 1. K3,xThe calculation is as follows:
Figure BDA0002276859000000103
since C in the old key cipher is also needed0The ciphertext structure is updated, IAAStill representing the set of all attribute authorities, AS, involved in the old access policy1,A′Representing the set of attribute authorities involved in both the old and new access policies, and the set AS2,A′It represents the set of authorities that only appear in the new access policy. Then C in the old key cipher text0The structure of the update key of the ciphertext structure is as follows:
Figure BDA0002276859000000104
Figure BDA0002276859000000105
wherein the updated key
Figure BDA0002276859000000106
Mainly used for updating old key ciphertext CTFIDC in (1)0And (5) structure.
T2.3, update procedure of old key ciphertext. According to the three attribute sets and the two attribute authority sets defined above, the updating algorithm of the old key cryptographs corresponding to the three attribute sets and the two attribute authority sets comprises the following steps:
Case 1:C′2,x=C2,i·K1,x,C′3,x=C3,i. If there is an update key K2,xThen, it also needs to be for C4,iC 'is updated'4,x=C4,i·K2,xOtherwise C'4,x=C4,i
Case 2:
Figure BDA0002276859000000107
If there is an update key K2,xThen, it is also necessary to C4,iPerform the update
Figure BDA0002276859000000108
Otherwise C'4,x=C4,i
Case 3:C′2,x=K1,x,C′3,x=K2,x,C′4,x=K3,x
Old key ciphertext CTFIDC in0The update formula of the structure is: c'0=C0·UK1·UK2
The specific structure of the updated new key ciphertext is as follows:
Figure BDA0002276859000000109
the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents and are included in the scope of the present invention.

Claims (9)

1. An edge environment encryption method based on a time domain is characterized by comprising a system initialization process, a user registration process, a data encryption process, a user private key generation process and a ciphertext decryption process; the method comprises the following steps:
s1, the system initialization process means that the central authority generates system public parameters and a pair of verification and signature secret keys based on the security parameters, each attribute authority registers to the central authority, sets the attribute set in charge of the authority and generates the own private key and public key of the authority;
s2, the user registration process means that the user who newly joins the system registers to the central authority to obtain the own identity voucher and identity private key;
s3, in the data encryption process, a data owner sets time parameters for time attribute sets belonging to different authorization mechanisms in an access strategy, then performs symmetric encryption on plaintext data to generate a data ciphertext, and further encrypts a symmetric secret key based on a system public parameter, an organization public key and the access strategy to obtain a secret key ciphertext;
s4, the user private key generating process means that the data accessor sends a private key request to the corresponding attribute authority based on the authorized attribute set to obtain a corresponding general private key and a time private key, and then converts the private keys obtained from each attribute authority into an edge private key and a local private key;
and S5, in the ciphertext decryption process, the data visitor requests the edge computing node to perform outsourcing decryption on the key ciphertext, then executes local decryption to obtain a symmetric key, and then decrypts the data ciphertext by using the symmetric key to obtain plaintext data.
2. The method according to claim 1, wherein in step S1:
the system common parameters are expressed as: GP ═ G (G, G)T,g,h,e,F);
Wherein G and GTTwo bilinear groups with the order of p, and G and h are two generator elements of G; e: GXG → GTIs a symmetric bilinear map which is responsible for operating on elements in two Gs and mapping the result to GTThe elements of (1); f is a hash function of collision avoidance: {0,1}*→ G, responsible for mapping properties to elements in G; let IIAARepresenting all attribute authorities in the system, ZpRepresents an integer field from 1 to p; per attribute authority AAjRandom selection αjj∈Zp(ii) a Then:
the private key of the organization is expressed as:
Figure FDA0002276858990000011
the public key of the organization is expressed as:
Figure FDA0002276858990000012
3. the method according to claim 1, wherein in step S2:
the identity certificate is expressed as:
Figure FDA0002276858990000013
the identity private key is expressed as:
Figure FDA0002276858990000014
wherein uid is the number of the user, uuid∈ZpIs randomly selected, skCAA signing key representing a central authority,
Figure FDA0002276858990000015
indicating the use of the signature Key skCAU to useruidA signature algorithm is performed.
4. The method according to claim 1, wherein step S3 is specifically:
the data owner first specifies the access policy (a, ρ) for the plaintext data; wherein A is an l × n matrix, and l represents the number of attributes contained in the access policy, that is, each row of the matrix A corresponds to one attribute; the function ρ is a function responsible for mapping rows in the matrix a to corresponding attributes; and authorizing the organization AA according to the attributes belonging to different attributes in the access policyjIs randomly selected rj∈ZpSetting time parameters for the time attribute set, and then safely sending the time parameters to an attribute authorization mechanism to which the time attribute set belongs for making a time private key;
then, a symmetric secret key is selected to symmetrically encrypt plaintext data to obtain data ciphertext, and the data ciphertext is based on the system public parameter, the organization public key and the access policySlightly further encrypting the k symmetric key to generate a key ciphertext CTFID
The time parameter setting formula comprises:
Figure FDA0002276858990000016
wherein
Figure FDA0002276858990000017
The key cryptograph with the number of FID belongs to the authorization mechanism AAjIs set of time attributes, [ T [ [ T ]begin,Tend]An access time limit range representing the set of time attributes;
the data ciphertext generating formula comprises: CTdataEnc (M, k); wherein the function Enc (M, k) represents symmetric encryption of the plaintext data M using a symmetric key k;
the key ciphertext generating formula comprises:
Figure FDA0002276858990000021
wherein FID is the number of the cipher text of the key, s is belonged to ZpAs a secret value, is a randomly selected element; to share the secret value s, y is also randomly chosen2,…,yn∈ZpMake it form a vector with s
Figure FDA0002276858990000022
Is a shared value of s, where AxCorresponding to row x in the access matrix a; t is t1,t2,…,tx,…,tl∈ZpAlso randomly chosen elements.
5. The method according to claim 1, wherein in step S4:
the general private key generation formula is as follows:
Figure FDA0002276858990000023
the time private key generation formula is as follows:
Figure FDA0002276858990000024
wherein Sj,uidIndicating that the data accessor DU is at the attribute authority AAjIn an authorized generic attribute set, Sj,uid,FIDIndicating that the DU is at the authority AAjThe intersection of the authorized time attribute set and the time attribute set contained in the key ciphertext FID; z is a radical ofj,zj′∈ZpIs a randomly selected element;
the edge key conversion formula comprises:
Figure FDA0002276858990000025
the local key generation formula comprises: lk (Lk)FID,uidQ; wherein q ∈ ZpAre randomly selected elements.
6. The method according to claim 1, wherein in step S5:
the outsourcing decryption process formula comprises:
Figure FDA0002276858990000026
Figure FDA0002276858990000027
wherein
Figure FDA0002276858990000028
Is that
Figure FDA0002276858990000029
An intermediate process in the operation; i isAACT representing cipher text of secret keyFIDSet of attribute authorities referred to in, NAA=|IAA|,
Figure FDA00022768589900000210
A set of subscripts representing a number of rows in the access matrix a, the attributes corresponding to these rows being the intersection of the set of attributes corresponding to the data accessor's private key set and the set of attributes contained in the access matrix,
Figure FDA00022768589900000211
it indicates that the preceding set of indices belong to the attribute authority AAjThe set of partial subscripts of;
the local decryption process formula comprises:
Figure FDA00022768589900000212
Dec(CTdata,k)=M;
wherein the function Dec (CT)dataK) denotes the use of a symmetric key k for the data cipher CTdataSymmetric decryption is performed.
7. A dynamic policy updating method corresponding to the encryption method of claim 1, comprising a time range updating procedure and an access policy updating procedure; the specific process is as follows:
t1, the time range updating process is a process of setting a new time parameter for an expired time attribute in the key cipher text, that is, setting a new access time range, generating an updated key of the old key cipher text, and updating the cipher text structure corresponding to the time attribute in the old key cipher text;
t2, the access policy updating process refers to a process of replacing an old access policy (a, ρ) in the key cipher text with a new access policy (a ', ρ'), and specifically includes a comparison between the old and new access policies, and an updating process of making an updated key based on a comparison result and an updating process of an old key cipher text.
8. The method of claim 7, wherein in T1:
the generation formula of the new time parameter comprises:
Figure FDA0002276858990000031
wherein [ T'begin,T′end]Is a new access time limit range, r'j∈ZpIs an element that is selected at random and is,
Figure FDA0002276858990000032
belonging to authority AA in cipher text with secret key still being numbered FIDjA set of temporal attributes;
the updating key formula of the old key ciphertext comprises:
Figure FDA0002276858990000033
the formula for updating the ciphertext structure corresponding to the time attribute in the old key ciphertext comprises:
Figure FDA0002276858990000034
9. the method according to claim 7, characterized in that T2 is in particular: comparing the new access strategy with the old access strategy, comparing the new access strategy with the old access strategy to obtain three attribute sets and a set of two attribute authorization mechanisms, manufacturing updated secret keys corresponding to the three attribute sets and the set of two attribute authorization mechanisms, and executing an updated algorithm of an old secret key ciphertext based on the updated secret keys;
the three attribute sets obtained by comparing the new access policy and the old access policy are respectively as follows:
case 1: the attributes in the new and old access policies are the same, but the number of the attributes existing in the new policy does not exceed the attribute set in the old policy;
case 2: the attributes in the new and old access policies are the same, but the number of the attributes existing in the new policy exceeds the attribute set in the old policy;
case 3: the attribute set is not existed in the old access policy, but only exists in the attribute set of the new access policy;
the two attribute authority sets obtained by comparing the new access policy and the old access policy are respectively as follows:
(IAA-AS1,A′): wherein IAARepresenting the set of all attribute authorities, AS, involved in the old access policy1,A′The method comprises the steps of representing a set of attribute authorities related to new and old access policies, namely representing a set of attribute authorities only appearing in the old access policies by the formula;
AS2,A′: a set of attribute authorities that exist only in the new access policy;
the formula for generating the updated keys of the three attribute sets comprises:
Case 1:
Figure FDA0002276858990000035
where (x, i) denotes the subscript of the row corresponding to the attribute ρ (x) in the old and new access matrices a' and a, respectively; if the old property ρ (i) and the new property ρ (x) are the same state, K2,xIs empty; if ρ (i) is a temporal attribute and ρ (x) is a generic attribute, then
Figure FDA0002276858990000036
If ρ (i) is a generic attribute and ρ (x) is a temporal attribute, then
Figure FDA0002276858990000037
Figure FDA0002276858990000038
Wherein the function T (att) is responsible for mapping attributes to their corresponding attribute authority, t'x=ti
Figure FDA0002276858990000039
Is newOf secret sharing value, A'xThen it is the x-th row in the new access matrix a',
Figure FDA00022768589900000310
is a new vector composed of a newly selected random element and an original secret value s; r'T(ρ(x))∈ZpThen is a randomly selected element;
Case 2:
Figure FDA00022768589900000311
if the old property ρ (i) and the new property ρ (x) are the same state, K2,xIs empty; if ρ (i) is a time attribute and ρ (x) is a general attribute, then
Figure FDA00022768589900000312
If ρ (i) is a generic attribute and ρ (x) is a temporal attribute, then
Figure FDA0002276858990000041
Wherein t'x=vx·ti;vx,r′T(ρ(x))∈ZpIs a randomly selected element;
Case 3:
Figure FDA0002276858990000042
if the new property ρ (x) is a generic property, then
Figure FDA0002276858990000043
If the new property ρ (x) is a temporal property, then
Figure FDA0002276858990000044
Wherein t'x∈ZpIs a randomly selected element;
the generation formula of the updated keys of the two attribute authority sets comprises:
Figure FDA0002276858990000045
wherein the key is updated
Figure FDA0002276858990000046
Mainly used for updating old key ciphertext CTFIDC in (1)0Structure; the updating algorithm of the old key ciphertext executed based on the updating key comprises the following steps:
Case 1:C′2,x=C2,i·K1,x,C′3,x=C3,i(ii) a If there is an update key K2,xThen, it also needs to be for C4,iC 'is updated'4,x=C4,i·K2,xOtherwise C'4,x=C4,i
Case 2:
Figure FDA0002276858990000047
If there is an update key K2,xThen, it is also necessary to C4,iPerform the update
Figure FDA0002276858990000048
Otherwise C'4,x=C4,i
Case 3:C′2,x=K1,x,C′3,x=K2,x,C′4,x=K3,x
Old key cipher text C0The update formula of the structure is: c'0=C0·UK1·UK2
The specific structure of the new key ciphertext after the update algorithm is executed is as follows:
Figure FDA0002276858990000049
CN201911126098.4A 2019-11-18 2019-11-18 Encryption and policy updating method based on time domain in edge environment Pending CN110933052A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911126098.4A CN110933052A (en) 2019-11-18 2019-11-18 Encryption and policy updating method based on time domain in edge environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911126098.4A CN110933052A (en) 2019-11-18 2019-11-18 Encryption and policy updating method based on time domain in edge environment

Publications (1)

Publication Number Publication Date
CN110933052A true CN110933052A (en) 2020-03-27

Family

ID=69854074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911126098.4A Pending CN110933052A (en) 2019-11-18 2019-11-18 Encryption and policy updating method based on time domain in edge environment

Country Status (1)

Country Link
CN (1) CN110933052A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112087422A (en) * 2020-07-28 2020-12-15 南京航空航天大学 Outsourcing access control method based on attribute encryption in edge calculation
CN113037621A (en) * 2021-03-12 2021-06-25 云知声智能科技股份有限公司 Edge gateway, edge gateway dynamic policy service implementation method, device and system
CN116779084A (en) * 2023-05-12 2023-09-19 石家庄铁道大学 Electronic case privacy protection method based on blockchain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102914789A (en) * 2012-10-30 2013-02-06 中国石油化工股份有限公司 Method for setting seismic acquisition and observation system
EP2656683A1 (en) * 2010-12-20 2013-10-30 Motorola Solutions, Inc. Method to maintain end-to-end encrypted calls through a tetra tmo-dmo gateway when using super groups
CN104022868A (en) * 2014-02-18 2014-09-03 杭州师范大学 Outsourcing decryption method of attribute-based encryption based on ciphertext policy
CN106230590A (en) * 2016-07-22 2016-12-14 安徽大学 A kind of ciphertext policy ABE base encryption method of many authorized organizations

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2656683A1 (en) * 2010-12-20 2013-10-30 Motorola Solutions, Inc. Method to maintain end-to-end encrypted calls through a tetra tmo-dmo gateway when using super groups
CN102914789A (en) * 2012-10-30 2013-02-06 中国石油化工股份有限公司 Method for setting seismic acquisition and observation system
CN104022868A (en) * 2014-02-18 2014-09-03 杭州师范大学 Outsourcing decryption method of attribute-based encryption based on ciphertext policy
CN106230590A (en) * 2016-07-22 2016-12-14 安徽大学 A kind of ciphertext policy ABE base encryption method of many authorized organizations

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YOUHUIZI LI: "TMO:Time Domain Outsourcing Attribute-Based Encryption Scheme for Data Acquisition in Edge Computing", 《IEEE ACCESS》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112087422A (en) * 2020-07-28 2020-12-15 南京航空航天大学 Outsourcing access control method based on attribute encryption in edge calculation
CN113037621A (en) * 2021-03-12 2021-06-25 云知声智能科技股份有限公司 Edge gateway, edge gateway dynamic policy service implementation method, device and system
CN113037621B (en) * 2021-03-12 2022-08-02 云知声智能科技股份有限公司 Edge gateway, edge gateway dynamic policy service implementation method, device and system
CN116779084A (en) * 2023-05-12 2023-09-19 石家庄铁道大学 Electronic case privacy protection method based on blockchain
CN116779084B (en) * 2023-05-12 2024-02-13 石家庄铁道大学 Electronic case privacy protection method based on blockchain

Similar Documents

Publication Publication Date Title
Zhang et al. Data security and privacy-preserving in edge computing paradigm: Survey and open issues
Xue et al. Fog-aided verifiable privacy preserving access control for latency-sensitive data sharing in vehicular cloud computing
CN111355745B (en) Cross-domain identity authentication method based on edge computing network architecture
CN108833393B (en) Revocable data sharing method based on fog computing
CN108040056B (en) Safe medical big data system based on Internet of things
CN111212084B (en) Attribute encryption access control method facing edge calculation
CN114039790B (en) Fine-grained cloud storage security access control method based on blockchain
CN111147460B (en) Block chain-based cooperative fine-grained access control method
CN110933033B (en) Cross-domain access control method for multiple Internet of things domains in smart city environment
CN104901942A (en) Distributed access control method for attribute-based encryption
Tassanaviboon et al. Oauth and abe based authorization in semi-trusted cloud computing: aauth
JP2023500570A (en) Digital signature generation using cold wallet
CN105959111A (en) Information security big-data resource access control system based on cloud computing and credible computing
CN114024686B (en) Intelligent community Internet of things information sharing model based on block chain
CN110933052A (en) Encryption and policy updating method based on time domain in edge environment
CN113360944B (en) Dynamic access control system and method for electric power Internet of things
Liu et al. LVAP: Lightweight V2I authentication protocol using group communication in VANET s
Tu et al. A secure, efficient and verifiable multimedia data sharing scheme in fog networking system
CN110730064A (en) Data fusion method based on privacy protection in crowd sensing network
Sammy et al. An efficient blockchain based data access with modified hierarchical attribute access structure with CP-ABE using ECC scheme for patient health record
Zhang et al. Cerberus: Privacy-preserving computation in edge computing
Yang et al. Protecting personal sensitive data security in the cloud with blockchain
Yan et al. Secure and efficient big data deduplication in fog computing
Dong et al. Research on quantum authentication methods for the secure access control among three elements of cloud computing
Salem et al. An efficient privacy preserving public auditing mechanism for secure cloud storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200327

WD01 Invention patent application deemed withdrawn after publication