CN112217641B - 一种基于add支持读写功能的密文策略属性基加密方法 - Google Patents
一种基于add支持读写功能的密文策略属性基加密方法 Download PDFInfo
- Publication number
- CN112217641B CN112217641B CN202011132274.8A CN202011132274A CN112217641B CN 112217641 B CN112217641 B CN 112217641B CN 202011132274 A CN202011132274 A CN 202011132274A CN 112217641 B CN112217641 B CN 112217641B
- Authority
- CN
- China
- Prior art keywords
- node
- add
- write
- ciphertext
- read
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 79
- 239000000654 additive Substances 0.000 title description 2
- 230000000996 additive effect Effects 0.000 title description 2
- 230000000903 blocking effect Effects 0.000 claims description 9
- 238000004364 calculation method Methods 0.000 claims description 5
- 238000013507 mapping Methods 0.000 claims description 4
- 238000010276 construction Methods 0.000 claims description 3
- 238000000605 extraction Methods 0.000 claims description 3
- 238000010586 diagram Methods 0.000 description 4
- 238000003745 diagnosis Methods 0.000 description 3
- 239000011159 matrix material Substances 0.000 description 2
- 238000003860 storage Methods 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 230000007717 exclusion Effects 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000003121 nonmonotonic effect Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
- 238000012216 screening Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Mathematical Analysis (AREA)
- Algebra (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (1)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011132274.8A CN112217641B (zh) | 2020-10-21 | 2020-10-21 | 一种基于add支持读写功能的密文策略属性基加密方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202011132274.8A CN112217641B (zh) | 2020-10-21 | 2020-10-21 | 一种基于add支持读写功能的密文策略属性基加密方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN112217641A CN112217641A (zh) | 2021-01-12 |
CN112217641B true CN112217641B (zh) | 2022-09-27 |
Family
ID=74056255
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202011132274.8A Active CN112217641B (zh) | 2020-10-21 | 2020-10-21 | 一种基于add支持读写功能的密文策略属性基加密方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112217641B (zh) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113055164A (zh) * | 2021-03-11 | 2021-06-29 | 苏州同济区块链研究院有限公司 | 一种基于国密的密文策略属性加密算法 |
CN112866301A (zh) * | 2021-04-25 | 2021-05-28 | 南京联成科技发展股份有限公司 | 一种用于管控中心向集中管控传输数据的加密方法 |
CN116432206A (zh) * | 2023-05-05 | 2023-07-14 | 桂林电子科技大学 | 基于add访问结构的多等级电子健康记录访问控制方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2879323A1 (en) * | 2013-12-02 | 2015-06-03 | ETH Zurich | Method and distributed data processing system for managing access to data |
CN106850224A (zh) * | 2017-04-13 | 2017-06-13 | 桂林电子科技大学 | 一种私钥定长的密文策略属性基加密方法 |
CN110011963A (zh) * | 2019-02-27 | 2019-07-12 | 西安电子科技大学 | 基于obdd的带有有效撤销的多授权cp-abe的信息处理方法 |
-
2020
- 2020-10-21 CN CN202011132274.8A patent/CN112217641B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2879323A1 (en) * | 2013-12-02 | 2015-06-03 | ETH Zurich | Method and distributed data processing system for managing access to data |
CN106850224A (zh) * | 2017-04-13 | 2017-06-13 | 桂林电子科技大学 | 一种私钥定长的密文策略属性基加密方法 |
CN110011963A (zh) * | 2019-02-27 | 2019-07-12 | 西安电子科技大学 | 基于obdd的带有有效撤销的多授权cp-abe的信息处理方法 |
Non-Patent Citations (1)
Title |
---|
《一种基于数据分块与CP-ABE的云数据共享机制》;荣静等;《软件导刊》;20181231;第17卷(第12期);全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN112217641A (zh) | 2021-01-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112217641B (zh) | 一种基于add支持读写功能的密文策略属性基加密方法 | |
Shen et al. | A privacy-preserving and untraceable group data sharing scheme in cloud computing | |
CN106850224B (zh) | 一种私钥定长的密文策略属性基加密方法 | |
CN106127075B (zh) | 一种云存储环境下基于隐私保护的可搜索加密方法 | |
Gordon et al. | Secure two-party computation in sublinear (amortized) time | |
Wu et al. | Secure and efficient outsourced k-means clustering using fully homomorphic encryption with ciphertext packing technique | |
CN103701833B (zh) | 一种基于云计算平台的密文访问控制方法及系统 | |
CN102356597B (zh) | 用于在网络中安全通信的方法、及其通信设备、网络 | |
CN112148755B (zh) | 基于秘密共享的隐私数据访问方法、装置、设备及系统 | |
CN108520183A (zh) | 一种数据存储方法及装置 | |
CN111865581B (zh) | 基于张量网络的量子秘密共享方法及量子通信系统 | |
Zhang et al. | Feacs: A flexible and efficient access control scheme for cloud computing | |
TWI730533B (zh) | 容錯環學習(rlwe)密文之壓縮及遺忘擴展 | |
Cao et al. | Related-key differential cryptanalysis of the reduced-round block cipher GIFT | |
Zou et al. | Highly secure privacy‐preserving outsourced k‐means clustering under multiple keys in cloud computing | |
CN112000632A (zh) | 密文的分享方法、介质、分享客户端及系统 | |
Rong et al. | Privacy‐Preserving k‐Means Clustering under Multiowner Setting in Distributed Cloud Environments | |
Vaidya et al. | A computer-aided feature-based encryption model with concealed access structure for medical Internet of Things | |
CN117077162B (zh) | 基于Transformer网络模型的隐私推理方法、系统、介质及电子设备 | |
CN117349685A (zh) | 一种通信数据的聚类方法、系统、终端及介质 | |
Guo et al. | CD‐ABSE: Attribute‐Based Searchable Encryption Scheme Supporting Cross‐Domain Sharing on Blockchain | |
CN115834062A (zh) | 一种用于数据托管服务的企业数据传输加密方法 | |
CN115694974A (zh) | 一种基于协同可搜索的密文数据共享方法及系统 | |
CN108055130A (zh) | 差异化安全的密文保护系统 | |
Yao et al. | Online/offline attribute-based boolean keyword search for internet of things |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20210112 Assignee: GUANGXI XINKAI ZHIQUAN TECHNOLOGY Co.,Ltd. Assignor: GUILIN University OF ELECTRONIC TECHNOLOGY Contract record no.: X2023980045064 Denomination of invention: A ciphertext policy attribute based encryption method based on ADD support for read and write functionality Granted publication date: 20220927 License type: Common License Record date: 20231101 |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20210112 Assignee: Guilin Biqi Information Technology Co.,Ltd. Assignor: GUILIN University OF ELECTRONIC TECHNOLOGY Contract record no.: X2023980045831 Denomination of invention: A ciphertext policy attribute based encryption method based on ADD support for read and write functionality Granted publication date: 20220927 License type: Common License Record date: 20231107 |
|
EE01 | Entry into force of recordation of patent licensing contract |