CN112564911A - Identity-based cloud server computing correctness verification method - Google Patents

Identity-based cloud server computing correctness verification method Download PDF

Info

Publication number
CN112564911A
CN112564911A CN202011320764.0A CN202011320764A CN112564911A CN 112564911 A CN112564911 A CN 112564911A CN 202011320764 A CN202011320764 A CN 202011320764A CN 112564911 A CN112564911 A CN 112564911A
Authority
CN
China
Prior art keywords
cloud server
identity
private key
verifier
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011320764.0A
Other languages
Chinese (zh)
Inventor
王美玲
吴长泽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University
Original Assignee
Chongqing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University filed Critical Chongqing University
Priority to CN202011320764.0A priority Critical patent/CN112564911A/en
Publication of CN112564911A publication Critical patent/CN112564911A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a cloud server computing correctness verification method based on identity, and particularly relates to the technical field of network security. A cloud server computing correctness verification method based on identity comprises the steps that a data owner applies a private key to a private key generation center PKG, and a verifier applies public parameters params to the PKG; the PKG server generates a public parameter params, a main private key sk and a user private key DID(ii) a Data owner utilizing private key DIDCarry out signature sigmai(ii) a The verifier signs sigma of each component of the basis vector based on the public parameter params, the identity ID and the file tag tauiVerifying the validity of the key; data owner generates key skf,τ(ii) a Cloud server generation of messages in subspace M
Figure DDA0002792818120000011
Is signed
Figure DDA0002792818120000012
Signature generated by linear homomorphic operation of verifier based on public parameter params, identity ID and file tag tau
Figure DDA0002792818120000013
The validity of (2) is verified. The technical scheme of the invention solves the problems of cloud server computing correctness verification and certificate management complexity in the cloud computing environment of Public Key Infrastructure (PKI), and can be used for the security monitoring of the cloud server.

Description

Identity-based cloud server computing correctness verification method
Technical Field
The invention relates to the technical field of network security, in particular to a cloud server computing correctness verification method based on identity.
Background
With the rapid development of cloud computing and cloud storage technologies, more and more enterprises and individuals outsource their data to a cloud server for storage or computation. The widespread use of cloud servers has brought about a lot of convenience to enterprises and individuals. When the user terminal with limited resources cannot meet the application requirements of large local storage overhead and calculation overhead, a feasible solution can be provided for the user with limited resources to undertake outsourcing storage and calculation work by means of the cloud server, and enterprises or individuals only need to pay relatively low service cost.
Although cloud computing is considered as a promising service platform for the next generation internet, security and privacy are major challenges that prevent cloud computing from being widely accepted in practice. Unlike traditional computing models, cloud computing requires delegation of management of physical data and machines to a cloud service provider, while users retain only some control over virtual machines. Thus, the correctness of data storage and computation may be compromised due to a lack of data security control over the owner of the data.
On the other hand, user data used for outsourced storage and as input to outsourced computing is largely among the sensitive data involved in user privacy, but cloud servers are typically assumed to operate under semi-trusted or malicious security models. The former is that the cloud server tries to extract the secret information related to the personal data privacy of the user and the outsourcing calculation result privacy to the maximum extent through the interaction with the user on the premise of strictly executing protocol rules; the latter means that the cloud server can acquire the secret information by any action of destroying the correct operation of the protocol. Therefore, the user-side sensitive data must be stored in the third-party cloud server after being encrypted. How to ensure the privacy of user data and simultaneously correctly execute the calculation required by the user is an open research topic which is urgent to solve and has great challenges. However, most of the existing work on cloud security focuses on storage security rather than considering computing security together, and most of the research is based on Public Key Infrastructure (PKI), and due to the complexity of the mechanism of PKI itself, the workload of certificate management is very heavy, including application, issuance, query, usage, update and revocation of certificates, and the work of key management is also complex, including a series of problems of key generation, recovery, update and the like.
Disclosure of Invention
The invention provides an identity-based cloud server computing correctness verification method in cloud computing, aiming at the problems of cloud server computing correctness verification and complexity of certificate management in a Public Key Infrastructure (PKI) -based cloud computing environment.
In order to achieve the purpose, the technical scheme of the invention is as follows: an identity-based cloud server computing correctness verification method comprises the following steps:
step S1: the data owner sends the identity information ID of the data owner to the private key generation center PKG to apply for the private key, and the verifier applies for public parameters params to the PKG;
step S2: the PKG server generates a public parameter params, a main private key sk and a corresponding user private key DID
Setup(1λ,l)→(params,sk)
Extract(sk,ID)→DID
And transmits D through a secure channelIDSending params to the data owner and the verifier;
step S3: data owner utilizing private key DIDAnd file tag τ ═ {0, 1}λA pair of subspaces
Figure BDA0002792818100000021
A set of basis vectors
Figure BDA0002792818100000022
Each component m ofiCarry out signature sigmai
Sign(DID,τ,mi)→σi
And the components of the base vectorAnd its signed doublet (m)i,σi) Sending to the verifier; where λ is a security parameter of the system, q is a prime number, ZqRepresenting a finite field {0, 1, …, q-1}, n, l are natural numbers, M is a message subspace of l dimensions, namely the message to be signed in the subspace is M1,m2,…ml
Step S4: the verifier signs sigma of each component of the basis vector based on the public parameter params, the identity ID and the file tag tauiVerifying the validity of (1);
Verify(params,ID,τ,mi,σi)→b
if b is 1, σiIs a message miA valid signature of (2); otherwise, miInvalid;
step S5: the data owner generates its corresponding key sk based on a linear function F ∈ Ff,τ
KGen(sk,τ,f)→skf,τ
Then the parameters are sent to a verifier and a cloud server; wherein f is a base vector
Figure BDA0002792818100000023
A set of linear combinations of (a), F: f is the basis vector
Figure BDA0002792818100000024
A set of all possible linear combinations;
step S6: cloud server based on linear function f and key skf,τTo the base vector
Figure BDA0002792818100000025
Is signed
Figure BDA0002792818100000026
Performing linear homomorphic operation to generate other messages in the subspace M
Figure BDA0002792818100000027
Is signed
Figure BDA0002792818100000028
Figure BDA0002792818100000029
And linear operation result
Figure BDA00027928181000000210
Sending to the verifier;
step S7: signature generated by linear homomorphic operation of verifier based on public parameter params, identity ID and file tag tau
Figure BDA0002792818100000031
The validity of (2) is verified:
Figure BDA0002792818100000032
if b is equal to 1, the process is repeated,
Figure BDA0002792818100000033
is that
Figure BDA0002792818100000034
If the signature is valid, the calculation result of the cloud server is correct, namely the cloud server calculates according to the requirements of the data owner; if not, then,
Figure BDA0002792818100000035
and (4) invalidation.
The principle and the effect of the technical scheme are as follows: in the scheme, the data owner can delegate the linear function f and the identity ID to the cloud server and can represent the result of linear operation of the data owner
Figure BDA0002792818100000036
Signing is performed only when data from the data owner is present
Figure BDA0002792818100000037
When correct computing is carried out, the cloud server can generate an effective signature, so that the computing correctness of the cloud server is verified, and the purpose that a data owner controls the computing behavior of the cloud server is achieved.
Compared with the prior art, the beneficial effect of this scheme:
the scheme can be applied to a cloud computing environment with high safety requirement; according to the scheme, the cloud server computing correctness verification is realized by using a Functional Signature (FS), serial problems such as public key certificate management and the like are avoided by using an Identity-Based linear Homomorphic Signature scheme (IBLHS), and the cost for establishing and managing a PKI system and the verification computing cost are reduced.
Drawings
Fig. 1 is a flowchart of a method for verifying computing correctness of an identity-based cloud server according to the present invention.
Detailed Description
The present invention will be described in further detail below by way of specific embodiments:
examples
As shown in figure 1: an identity-based cloud server computing correctness verification method comprises the following steps:
step S1: the data owner sends the identity information ID of the data owner to the private key generation center PKG to apply for the private key, and the verifier applies for public parameters params to the PKG;
step S2: the PKG server generates a public parameter params, a main private key sk and a corresponding user private key DIDThe method specifically comprises the following substeps:
step S2.2: the PKG server selects a security parameter lambda;
step S2.3: the PKG server generates a private key and parameters of an identity-based linear homomorphic signature scheme IBHS:
(x,Ppub)←IBHS.HSetup(1λ,l)
step S2.4: the PKG server generates a private key and a verification key of a function signature scheme FS:
(msk,mvk)←FS.Setup(1λ)
step S2.5: the PKG server combines the private key and the public key of the IBHS scheme and the FS to generate a system public parameter and a main private key respectively:
sk←(x,msk)
params←(Ppub,mvk)
step S2.6: the PKG server generates a user key of the IBHS scheme based on the key x of the IBHS and the user identity ID:
DID←IBHS.HExtract(x,ID)
step S2.7: PKG server sends D through secure channelIDTo the data owner, sends params to the verifier.
Step S3: data owner utilizing private key DIDAnd file tag τ ═ {0, 1}λA pair of subspaces
Figure BDA0002792818100000041
A set of basis vectors
Figure BDA0002792818100000042
Each component m ofiCarry out signature sigmai
Step S3.1: the data owner calls a signature algorithm of an IBHS scheme to treat an original file (message) which is uploaded to a cloud server and calculated
Figure BDA0002792818100000043
A set of basis vectors
Figure BDA0002792818100000044
The components of (a) are signed:
step S3.1.1: the data owner sets a file name fname for the file M to be uploaded, and calculates a file label tau (0, 1) based on system security parametersλ
Step S3.1.2: the data owner randomly selects a set of basis vectors for M
Figure BDA0002792818100000045
Calling signature algorithm of IBHS scheme to each component of base vectorAnd (3) signature:
Figure BDA0002792818100000046
step S3.2: the data owner combines the components of the basis vector and its signed binary (m)i,σi) And sending to the verifier.
Step S4: the verifier is based on the system public parameter params, the user identity ID and the file tag tau ═ 0, 1}λFor each component m of the base vectoriSignature σ ofiThe validity of (2) is verified.
Step S4.1: the verifier calls a verification algorithm of the IBHS scheme to each component m of the basis vectoriSignature σ ofiThe validity of (2) is verified:
Figure BDA0002792818100000047
if σ isi←Sign(DID,τ,mi) I.e. the signature of each component of the basis vector is generated by the signature algorithm of the IBHS scheme, then
1←IBHS.HVerify(ID,,mi,σi)
I.e. the signature of each component is valid, thus illustrating
Figure BDA0002792818100000048
Figure BDA0002792818100000051
Is a base vector
Figure BDA0002792818100000052
A valid signature of (2);
otherwise
Figure BDA0002792818100000053
The signature is invalid, and 0 is aborted and output;
step S5: the data owner generates its corresponding key sk based on a linear function F ∈ Ff,τ
Step S5.1: the data owner invokes the key generation algorithm of the FS scheme:
step S5.1.1: the encoding generates a linear function:
g(·)=f(·)||τ
i.e. the linear function g represents the function after the linear function f is identified by the file tag τ.
Step S5.1.2: the FS scheme generates its corresponding key based on a linear function g:
skf,τ←FS.KGen(msk,g)
step S5.2: if step S4.1 outputs 1, the data owner will combine the basis vector and its component, the linear function f and its corresponding key to form a quadruple
Figure BDA0002792818100000054
And sending the data to a cloud server.
Step S6: cloud server based on linear function f and key skf,τTo the base vector
Figure BDA00027928181000000519
Is signed
Figure BDA0002792818100000055
Performing linear homomorphic operation to generate other messages in the subspace M
Figure BDA0002792818100000056
Is signed
Figure BDA0002792818100000057
Step 6.1: the cloud server codes and generates a linear function:
g(·)=f(·)||τ
step 6.2: cloud server calls signature algorithm generation basis vector of FS function
Figure BDA0002792818100000058
A group of linear combinations of
Figure BDA0002792818100000059
Simultaneously based on skf,τTo pair
Figure BDA00027928181000000510
And (3) signature:
Figure BDA00027928181000000511
wherein
Figure BDA00027928181000000512
Identified by the file label tau
Figure BDA00027928181000000513
Let the coefficients of the linear function f be { f1,f2,…,fn) Then, then
Figure BDA00027928181000000514
Step 6.3: cloud server calls linear homomorphic operation algorithm of IBHS function to generate homomorphic signature sigmah
Figure BDA00027928181000000515
Step 6.4: the cloud server combines the generated signature:
Figure BDA00027928181000000516
step 6.5: the cloud server converts the linear homomorphic operation result
Figure BDA00027928181000000517
Sending to the verifier;
step (ii) of7: signature generated by linear homomorphic operation of verifier based on public parameter params, identity ID and file tag tau
Figure BDA00027928181000000518
The validity of (2) is verified:
step 7.1: and the verifier calls a verification algorithm of the IBHS scheme to verify the validity of the linear homomorphic signature:
Figure BDA0002792818100000061
if b is 1, then σhIs that
Figure BDA0002792818100000062
Effective linear homomorphic signatures of (1); otherwise, σhInvalid;
step 7.2: sk-based verification algorithm pair with verifier calling FS schemef,τAnd verifying the validity of the generated signature:
Figure BDA0002792818100000063
if b is 1, then σgIs that
Figure BDA0002792818100000064
A valid signature of (2); otherwise, σgInvalid;
step 7.3: if it is not
Figure BDA0002792818100000065
And is
Figure BDA0002792818100000066
Then
Figure BDA0002792818100000067
Namely, it is
Figure BDA0002792818100000068
Is that
Figure BDA0002792818100000069
The signature is valid, so that the calculation result of the cloud server is correct, namely the cloud server performs calculation completely according to the requirement of a data owner; otherwise, the signature is invalid.
In this embodiment, a general scheme of a function signature and an identity-based linear homomorphic signature is adopted, and the embodiment is not limited to the specifically adopted function signature scheme and the specifically adopted identity-based linear homomorphic signature scheme.
The foregoing are merely examples of the present invention and common general knowledge of known specific structures and/or features of the schemes has not been described herein in any greater detail. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several changes and modifications can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the patent. The scope of the claims of the present application shall be determined by the contents of the claims, and the description of the embodiments and the like in the specification shall be used to explain the contents of the claims.

Claims (2)

1. An identity-based cloud server computing correctness verification method comprises the following steps:
step S1: the data owner sends the identity information ID of the data owner to the private key generation center PKG to apply for the private key, and the verifier applies for public parameters params to the PKG;
step S2: the PKG server generates a public parameter params, a main private key sk and a corresponding user private key DID
Setup(1λ,l)→(params,sk)
Extract(sk,ID)→DID
And through securityChannel transmission DIDSending params to the data owner and the verifier;
step S3: data owner utilizing private key DIDAnd file tag τ ═ {0, 1}λA pair of subspaces
Figure FDA0002792818090000011
A set of basis vectors
Figure FDA0002792818090000012
Each component m of n ≦ liCarry out signature sigmai
Sign(DID,τ,mi)→σi
And the components of the basis vector and the binary (m) of its signaturei,σi) Sending to the verifier; where λ is a security parameter of the system, q is a prime number, ZqRepresenting a finite field {0, 1, …, q-1}, n, l are natural numbers, M is a message subspace of l dimensions, namely the message to be signed in the subspace is M1,m2,…ml
Step S4: the verifier signs sigma of each component of the basis vector based on the public parameter params, the identity ID and the file tag tauiVerifying the validity of (1);
Verify(params,ID,τ,mi,σi)→b
if b is 1, σiIs a message miA valid signature of (2); otherwise, miInvalid;
step S5: the data owner generates its corresponding key sk based on a linear function F ∈ Ff,τ
KGen(sk,τ,f)→skf,τ
Then the parameters are sent to a verifier and a cloud server; wherein f is a base vector
Figure FDA0002792818090000013
A set of linear combinations of (a), F: f is the basis vector
Figure FDA0002792818090000014
A set of all possible linear combinations;
step S6: cloud server based on linear function f and key skf,τTo the base vector
Figure FDA0002792818090000015
Is signed
Figure FDA0002792818090000016
Performing linear homomorphic operation to generate other messages in the subspace M
Figure FDA0002792818090000017
Is signed
Figure FDA0002792818090000018
Figure FDA0002792818090000019
And linear operation result
Figure FDA00027928180900000110
Sending to the verifier;
step S7: signature generated by linear homomorphic operation of verifier based on public parameter params, identity ID and file tag tau
Figure FDA00027928180900000111
The validity of (2) is verified:
Figure FDA00027928180900000112
if b is equal to 1, the process is repeated,
Figure FDA00027928180900000113
is that
Figure FDA00027928180900000114
If the signature is valid, the calculation result of the cloud server is correct, namely the cloud server calculates according to the requirements of the data owner; if not, then,
Figure FDA0002792818090000021
and (4) invalidation.
2. The identity-based cloud server computing correctness verification method of claim 1, characterized in that: the method for generating the PKG server in step S2 includes the steps of:
step S2.2: the PKG server selects a security parameter lambda;
step S2.3: the PKG server generates a private key and parameters of an identity-based linear homomorphic signature scheme IBHS:
(x,Ppub)←IBHS.HSetup(1λ,l)
step S2.4: the PKG server generates a private key and a verification key of a function signature scheme FS:
(msk,mvk)←FS.Setup(1λ)
step S2.5: the PKG server combines the private key and the public key of the IBHS scheme and the FS to generate a system public parameter and a main private key respectively:
sk←(x,msk)
params←(Ppub,mvk)
step S2.6: the PKG server generates a user key of the IBHS scheme based on the key x of the IBHS and the user identity ID:
DID←IBHS.HExtract(x,ID)
step S2.7: PKG server sends D through secure channelIDTo the data owner, sends params to the verifier.
CN202011320764.0A 2020-11-23 2020-11-23 Identity-based cloud server computing correctness verification method Pending CN112564911A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011320764.0A CN112564911A (en) 2020-11-23 2020-11-23 Identity-based cloud server computing correctness verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011320764.0A CN112564911A (en) 2020-11-23 2020-11-23 Identity-based cloud server computing correctness verification method

Publications (1)

Publication Number Publication Date
CN112564911A true CN112564911A (en) 2021-03-26

Family

ID=75044835

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011320764.0A Pending CN112564911A (en) 2020-11-23 2020-11-23 Identity-based cloud server computing correctness verification method

Country Status (1)

Country Link
CN (1) CN112564911A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811450A (en) * 2015-04-22 2015-07-29 电子科技大学 Data storage method based on identity in cloud computing and integrity verification method based on identity in cloud computing
CN104994110A (en) * 2015-07-16 2015-10-21 电子科技大学 Method for assigning verifier for auditing cloud storage data
CN106789082A (en) * 2017-01-11 2017-05-31 西南石油大学 Cloud storage medical data based on wireless body area network is in batches from auditing method
US20180300493A1 (en) * 2017-04-13 2018-10-18 Nec Europe Ltd. Secure and efficient cloud storage with retrievability guarantees
US20190108350A1 (en) * 2016-02-17 2019-04-11 NEC Laboratories Europe GmbH Method for storing data on a storage entity
CN111711524A (en) * 2020-05-25 2020-09-25 南京师范大学 Certificate-based lightweight outsourcing data auditing method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811450A (en) * 2015-04-22 2015-07-29 电子科技大学 Data storage method based on identity in cloud computing and integrity verification method based on identity in cloud computing
CN104994110A (en) * 2015-07-16 2015-10-21 电子科技大学 Method for assigning verifier for auditing cloud storage data
US20190108350A1 (en) * 2016-02-17 2019-04-11 NEC Laboratories Europe GmbH Method for storing data on a storage entity
CN106789082A (en) * 2017-01-11 2017-05-31 西南石油大学 Cloud storage medical data based on wireless body area network is in batches from auditing method
US20180300493A1 (en) * 2017-04-13 2018-10-18 Nec Europe Ltd. Secure and efficient cloud storage with retrievability guarantees
CN111711524A (en) * 2020-05-25 2020-09-25 南京师范大学 Certificate-based lightweight outsourcing data auditing method

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
QUN LIN;HONGYANG YAN: ""An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain"", 《IEEE ACCESS》 *
YUAN YUAN;FU XIE: ""Identity-Based Proxy Signature Multiple-File PDP for Mobile Cloud Computing"", 《2017 IEEE INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE) AND IEEE INTERNATIONAL CONFERENCE ON EMBEDDED AND UBIQUITOUS COMPUTING (EUC)》 *
常亮等: "一种云存储完整性的格签名验证方法", 《黑龙江科技大学学报》 *
张建航等: "NTRU格上高效的身份基线性同态签名方案", 《电讯技术》 *
李树全等: "一种面向云存储的数据动态验证方案", 《计算机科学》 *
王玉珏等: "云存储完整性验证密码学技术研究进展", 《信息安全学报》 *

Similar Documents

Publication Publication Date Title
Yu et al. Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN107948143B (en) Identity-based privacy protection integrity detection method and system in cloud storage
US8930704B2 (en) Digital signature method and system
CN103490892B (en) Digital signature method and system, application server and cloud cipher server
CN112104619B (en) Data access control system and method based on outsourcing ciphertext attribute encryption
Liu et al. Time-bound anonymous authentication for roaming networks
CN111698225B (en) Application service authentication encryption method suitable for power dispatching control system
CN107483191B (en) SM2 algorithm key segmentation signature system and method
CN106341232B (en) A kind of anonymous entity discrimination method based on password
US9882890B2 (en) Reissue of cryptographic credentials
WO2018201730A1 (en) Lattice-based cloud storage data security audit method supporting uploading of data via proxy
CN108712259A (en) Identity-based acts on behalf of the efficient auditing method of cloud storage for uploading data
CN113055394A (en) Multi-service double-factor authentication method and system suitable for V2G network
Zhao et al. Fuzzy identity-based dynamic auditing of big data on cloud storage
CN106850584B (en) A kind of anonymous authentication method of curstomer-oriented/server network
CN115134090A (en) Identity authentication method and device based on privacy protection, computer equipment and medium
CN110661816B (en) Cross-domain authentication method based on block chain and electronic equipment
CN111245594A (en) Homomorphic operation-based collaborative signature method and system
CN113726503B (en) Method and system for protecting web interaction information
CN113489690B (en) On-line/off-line outsourcing data integrity auditing method with strong resistance to key exposure
CN115529141A (en) Traceable ring signature generation method and system for logarithmic signature size
CN112564911A (en) Identity-based cloud server computing correctness verification method
CN114785510A (en) Verifiable lightweight privacy protection federal learning system and method
Chen et al. An escrow‐free online/offline HIBS scheme for privacy protection of people‐centric sensing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210326