CN113343258B - Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud - Google Patents

Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud Download PDF

Info

Publication number
CN113343258B
CN113343258B CN202110643324.7A CN202110643324A CN113343258B CN 113343258 B CN113343258 B CN 113343258B CN 202110643324 A CN202110643324 A CN 202110643324A CN 113343258 B CN113343258 B CN 113343258B
Authority
CN
China
Prior art keywords
ciphertext
attribute
user
access structure
attribute set
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110643324.7A
Other languages
Chinese (zh)
Other versions
CN113343258A (en
Inventor
赵友
李菊雁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Heilongjiang University
Harbin University
Original Assignee
Heilongjiang University
Harbin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Heilongjiang University, Harbin University filed Critical Heilongjiang University
Priority to CN202110643324.7A priority Critical patent/CN113343258B/en
Publication of CN113343258A publication Critical patent/CN113343258A/en
Application granted granted Critical
Publication of CN113343258B publication Critical patent/CN113343258B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Abstract

The invention discloses an attribute-based agent re-encryption method applicable to a lattice-based ciphertext strategy shared by a body test result cloud. According to student physical measurement data, giving public parameters, original ciphertext, a user attribute set and corresponding private keys thereof; if the attribute set of the user meets the access structure, returning the user to the plaintext, otherwise, returning to terminate Fu; giving public parameters and two access structures, if the attribute set of the data owner meets the first access structure, calculating a partial re-encryption key from the first access structure to the second access structure by the attribute mechanism, transmitting the secret of the partial re-encryption key to the data owner, and finally generating a complete re-encryption key by the data owner; otherwise, outputting T; giving a public parameter, a re-encryption key and an original ciphertext, and outputting the re-encryption ciphertext by a cloud service provider; giving public parameters, a re-encrypted ciphertext, an attribute set of a data user and a corresponding private key thereof; if the attribute set of the data user meets the second access structure, the data user returns a plaintext; otherwise, returning to the position of T. The invention solves the problems that a plurality of bits can not be encrypted at one time and the chosen plaintext attack can not be resisted in the prior art.

Description

Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud
Technical Field
The invention belongs to the field of information security; in particular to an attribute-based agent re-encryption method suitable for a lattice-based ciphertext strategy shared by a body test result cloud.
Background
In the big data era, access control, safe storage and sharing of student physical measurement data arouse wide social attention. Once the student physical measurement data is transmitted in the open on the network, the individual privacy of the student is damaged, which causes a serious problem, and therefore, the data needs to be encrypted and then stored in the cloud. How to access control and share cloud encrypted data is a key issue. Attribute-based proxy re-encryption of a lattice-based ciphertext strategy is a method suitable for body test result cloud sharing and access control.
At present, the lattice-based attribute-based proxy re-encryption method is less, and in the prior art, an attribute-based proxy re-encryption method based on a ciphertext strategy of RLWE is constructed based on a constructed attribute-based encryption method. But structured attribute-based encryption methods are not resistant to chosen-plaintext attacks. One is an attribute-based proxy re-encryption scheme that constructs a lattice-based ciphertext policy supporting AND operations, which, while resistant to select-plaintext attacks, can encrypt only one bit at a time. Or an attribute base agent re-encryption method for constructing a lattice base key strategy, wherein the method can only encrypt one bit at a time. The efficiency is low; in addition, compared with the attribute-based proxy re-encryption method of the ciphertext policy, the attribute-based proxy re-encryption method of the key policy cannot be flexibly applied to cloud sharing of encrypted data.
Disclosure of Invention
The invention discloses an attribute-based agent re-encryption method suitable for a lattice-based ciphertext strategy shared by a body test result cloud, which is used for solving the problems that a plurality of bits cannot be encrypted at one time and chosen plaintext attack cannot be resisted in the prior art.
The invention is realized by the following technical scheme:
an attribute-based agent re-encryption method applicable to a lattice-based ciphertext strategy shared by a body test result cloud, the encryption method comprising the following steps:
step 1: aiming at student physical measurement data, a security parameter kappa and an attribute mechanism AA are given to calculate and output a public parameter pp and a main private key msk;
and 2, step: given a public parameter pp, a main private key msk and an attribute set S of a user, an attribute mechanism AA calculates and outputs a private key sk corresponding to S S
And 3, step 3: given a public parameter pp, a message mu and an access structure W on a global attribute set L, a user calculates and outputs an original ciphertext C W
And 4, step 4: given a common parameter pp, original ciphertext C W User attribute set S and corresponding private key sk thereof S (ii) a If the attribute set S of the user meets the access structure W, returning the plaintext mu by the user, otherwise, returning to the termination Fu;
and 5: given the common parameter pp and the access structure W = (T, T), where 1 ≦ T ≦ min { | T |, d } and the access structure W = (T, T) 1 =(T 1 ,t 1 ),(1≤t 1 ≤min{|T 1 I, d }), if the attribute set S of the data owner satisfies the access structure W, S | = W, the attribute mechanism AA calculates a value from the access structure W to W 1 And passes its secret to the data owner who finally generates the complete re-encryption key rk W→W1 (ii) a Otherwise, outputting T;
and 6: determining the public parameter pp, re-encrypting the key rk W→W1 And the original ciphertext C W If the user attribute set S meets the access structure W, S | = W, the cloud facilitator outputs the re-encrypted ciphertext
Figure BDA0003107981650000021
Otherwise, outputting T;
and 7: given a common parameter pp, re-encrypted ciphertext
Figure BDA0003107981650000022
Set of user attributes S 1 And its corresponding private key->
Figure BDA0003107981650000023
If the user attribute set S 1 Satisfying access structure W 1 ,S 1 |=W 1 The data owner returns the plaintext mu; otherwise, returning to the position of T.
Further, the step 1 specifically includes the following steps:
step 1.1: defining an element to be taken from
Figure BDA0003107981650000024
Global attribute set L = {1,2, …, L }; is/are>
Figure BDA0003107981650000025
Finite set of integers modulo q
Step 1.2: selecting an element from
Figure BDA0003107981650000026
Default attribute set D = { l +1, …, l + D };
step 1.3: in that
Figure BDA0003107981650000027
Up to select randomly>
Figure BDA0003107981650000028
Wherein
Figure BDA0003107981650000029
Is an irreducible polynomial in a rational number domain, q ≡ 1 (mod 2 n), R q An integer polynomial ring modulo f (x); let u = pu ', v = pv', where p = ((l + d) |) 2
Step 1.4: generation using the RingGenTrap algorithm
Figure BDA00031079816500000210
And & ->
Figure BDA00031079816500000211
Is trapped in the door>
Figure BDA00031079816500000212
i belongs to L and U D; wherein->
Figure BDA00031079816500000213
Is R q M-dimensional vector set on,>
Figure BDA00031079816500000214
is an integer ring>
Figure BDA00031079816500000215
A set of mn × mn matrices above;
step 1.5: outputting common parameters
Figure BDA00031079816500000216
And a master private key>
Figure BDA00031079816500000217
Further, the step 2 specifically includes the following steps:
step 2.1: let u '= u/p, S' = S $ u D;
step 2.2: at R q Uniformly selecting t at random j ←R q J =1,2, …, d, and let d degree polynomial
Figure BDA0003107981650000031
Step 2.3: for each i ∈ S', let u i =h(i)∈R q And perform
Figure BDA0003107981650000032
To obtain->
Figure BDA0003107981650000033
Wherein->
Figure BDA0003107981650000034
Is an integer ring>
Figure BDA0003107981650000035
Set of mn vectors above, and then calculate->
Figure BDA0003107981650000036
And
Figure BDA0003107981650000037
we have>
Figure BDA0003107981650000038
Wherein->
Figure BDA0003107981650000039
Is to>
Figure BDA00031079816500000310
Each component x of i ∈R q (i is more than or equal to 1 and less than or equal to m) are connected in sequence to obtain a column vector, and->
Figure BDA00031079816500000311
Is->
Figure BDA00031079816500000312
The reverse process of (2);
step 2.4: outputting private keys
Figure BDA00031079816500000313
Further, the step 3 specifically includes: user computed original ciphertext C W Additionally introducing part of ciphertext c 2 '=sv+x′ 2 The ciphertext does not participate in the decryption of the original ciphertext, but is only used to decrypt the re-encrypted ciphertext.
Further, the step 4 specifically includes the following steps:
step 4.1: if | S | < T | < T or C W If not, outputting T; otherwise, | S ≧ T |, so S '. Andlor T' |, |, is ≧ d +1; randomly selecting a subset
Figure BDA00031079816500000314
Such that I | = d +1; />
Step 4.2: for each I ∈ I, calculate
Figure BDA00031079816500000315
Step 4.3: computing
Figure BDA00031079816500000316
Wherein->
Figure BDA00031079816500000317
Is the Lagrange coefficient;
step 4.4: calculating z = c' 1 -k=z 0 +z 1 x+…+z n-1 x n-1
Step 4.5: if | z i If | is less than q/4, m is output i =0; otherwise, output m i =1, where i =0,1.
Further, the step 5 specifically includes: randomly choosing t with coefficient of 0,1 1 ∈R q And order v 1 =vt 1 P, then using the shamir secret sharing pair v 1 Performing secret sharing and reuse
Figure BDA00031079816500000318
Sampling, adding the obtained sample to original private key to form partial re-encryption key, and calculating access structure W 1 Lower pair t 1 Ciphertext>
Figure BDA00031079816500000319
Generating another part of the re-encryption key; i.e. the re-encryption key &>
Figure BDA00031079816500000320
Further, the step 6 is to encrypt the key again
Figure BDA00031079816500000321
And the original ciphertext
Figure BDA00031079816500000322
Cloud service merchant calculation->
Figure BDA00031079816500000323
And outputs the re-encrypted ciphertext
Figure BDA0003107981650000041
Further, the step 7 specifically includes: the re-encryption ciphertext decryption operation firstly judges whether the user attribute set meets the access structure; then to
Figure BDA0003107981650000042
Perform decryption to recover t 1 And then carrying out decryption operation by utilizing a Lagrange polynomial.
The invention has the beneficial effects that:
1. the invention can not only realize the access control of the cloud storage, but also convert the access structure of the ciphertext, thereby realizing the cloud sharing.
2. The method can encrypt a plurality of bits at a time, and is suitable for cloud sharing and access control with high-efficiency body test results.
3. The invention not only can resist the attack of selecting plaintext, but also is a post-quantum encryption method.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An attribute-based agent re-encryption method applicable to a lattice-based ciphertext strategy shared by a body test result cloud, the encryption method comprising the following steps:
step 1: aiming at student physical measurement data, a security parameter kappa and an attribute mechanism AA are given to calculate and output a public parameter pp and a main private key msk;
step 2: given a public parameter pp, a master private key msk and an attribute set S of a user, namely a data owner or a data user, an attribute mechanism AA calculates and outputs a private key sk corresponding to S S
And step 3: given an access structure W on the common parameter pp, the message mu and the global attribute set L, the user, i.e. the data owner or the data consumer, calculates and outputs the original ciphertext C W (ii) a It should be noted that each ciphertext C W Are associated with an access structure W;
and 4, step 4: given a common parameter pp, an original ciphertext C W User attribute set S and corresponding private key sk thereof S (ii) a And if the attribute set S of the user, i.e. the data owner or the data user, satisfies the access structure W, S | = W, the user returns the plaintext mu, otherwise (i.e. C) W Not valid ciphertext or S | ≠ W) returns to terminate Fu;
and 5: given the common parameter pp and the access structure W = (T, T), where 1 ≦ T ≦ min { T, d } and the access structure W 1 =(T 1 ,t 1 ),(1≤t 1 ≤min{T 1 I, d }), if the attribute set S of the data owner satisfies the access structure W, S | = W, the attribute mechanism AA calculates a value from the access structure W to W 1 And transmits its secret to the data owner who finally generates the complete re-encryption key rk W→W1 (ii) a Otherwise, outputting T;
step 6: determining the public parameter pp, re-encrypting the key rk W→W1 And the original ciphertext C W If the user attribute set S meets the access structure W, S | = W, the cloud service provider outputs the re-encrypted ciphertext
Figure BDA0003107981650000051
Otherwise (i.e. C) W Not a valid ciphertext, or S | ≠ W) output |;
and 7: given a common parameter pp, re-encrypting the ciphertext
Figure BDA0003107981650000052
Set of user attributes S 1 And its corresponding private key->
Figure BDA0003107981650000053
If the user attribute set S 1 Satisfying access structure W 1 Namely S 1 |=W 1 The data owner returns the plaintext mu; otherwise, returning to the position of T.
Further, the step 1 specifically includes the following steps:
step 1.1: step 1.1: defining an element to be taken from
Figure BDA0003107981650000054
Global attribute set L = {1,2, …, L }; the described
Figure BDA0003107981650000055
A finite set of integers modulo q;
step 1.2: selecting an element from
Figure BDA0003107981650000056
Default attribute set D = { l +1, …, l + D };
step 1.3: in that
Figure BDA0003107981650000057
Up to select randomly>
Figure BDA0003107981650000058
Wherein
Figure BDA0003107981650000059
Is an irreducible polynomial in a rational number domain, q ≡ 1 (mod 2 n), R q An integer polynomial ring modulo f (x); let u = pu ', v = pv', where p = ((l + d) |) 2
Step 1.4: generation using the RingGenTrap algorithm
Figure BDA00031079816500000510
And & ->
Figure BDA00031079816500000511
Is trapped in the door>
Figure BDA00031079816500000512
i belongs to L and U D; wherein->
Figure BDA00031079816500000513
Is R q M-dimensional vector set on,>
Figure BDA00031079816500000514
is an integer ring>
Figure BDA00031079816500000515
A set of mn × mn matrices above;
step 1.5: outputting common parameters
Figure BDA00031079816500000516
And the master private key->
Figure BDA00031079816500000517
Further, the step 2 specifically includes the following steps:
step 2.1: let u '= u/p, S' = S ≡ D;
step 2.2: at R q Uniformly selecting t at random j ←R q J =1,2, …, d, and let d degree polynomial
Figure BDA00031079816500000518
Step 2.3: for each i ∈ S', let u i =h(i)∈R q And perform
Figure BDA0003107981650000061
To obtain->
Figure BDA0003107981650000062
Wherein +>
Figure BDA0003107981650000063
Is an integer ring>
Figure BDA0003107981650000064
Set of mn vectors above, and then calculate->
Figure BDA0003107981650000065
And
Figure BDA0003107981650000066
we have->
Figure BDA0003107981650000067
Wherein->
Figure BDA0003107981650000068
Is to>
Figure BDA0003107981650000069
Each component x of i ∈R q (i is more than or equal to 1 and less than or equal to m) are connected in sequence to obtain a column vector, and->
Figure BDA00031079816500000610
Is->
Figure BDA00031079816500000611
The reverse process of (2);
step 2.4: outputting private keys
Figure BDA00031079816500000612
Further, the step 3 specifically includes: user (i.e. data owner, data user) calculates original cipher text C W Additionally introducing part of ciphertext c 2 '=sv+x 2 ' which is not involved in the decryption of the original ciphertext, but is used only to decrypt the re-encrypted ciphertext.
Inputting a common parameter pp, accessing a structure (T, T) (1 ≦ T ≦ min { | T |, d }) and a message m = m 0 +m 1 x+…+m n- 1 x n-1 ∈R q Wherein m is i E {0,1}; the data owner proceeds as follows and,
step 3.1: at R q Go up random uniform selection s ← R q
Step 3.2: let T' = T ═ u { l + 1., l + d-T +1};
step 3.3: computing
Figure BDA00031079816500000613
Wherein x 1 Is "at>
Figure BDA00031079816500000614
Selected above i>
Figure BDA00031079816500000615
Figure BDA00031079816500000616
Is the noise distribution;
step 3.4: calculation of c 2 '=vs+x′ 2 Wherein x' 2 Is at the same time
Figure BDA00031079816500000617
Selected above i>
Figure BDA00031079816500000618
Step 3.5: for each i ∈ T', calculate
Figure BDA00031079816500000619
Wherein->
Figure BDA00031079816500000620
Is at>
Figure BDA00031079816500000621
Selected above i>
Figure BDA00031079816500000622
Figure BDA00031079816500000623
Is->
Figure BDA00031079816500000624
An m-dimensional vector of (a);
step 3.6: outputting the original ciphertext
Figure BDA00031079816500000625
Further, the step 4 specifically includes the following steps:
step 4.1: if | S ≧ T | < T or C W If not, outputting T; otherwise, | S ^ T | > T |, so | S' |, T | > d +1; randomly selecting a subset
Figure BDA00031079816500000626
Such that I | = d +1;
step 4.2: for each I ∈ I, calculate
Figure BDA00031079816500000627
Step 4.3: computing
Figure BDA00031079816500000628
Wherein->
Figure BDA00031079816500000629
Is the Lagrange coefficient;
step 4.4: calculating z = c' 1 -k=z 0 +z 1 x+…+z n-1 x n-1
Step 4.5: if | z i If | is less than q/4, m is output i =0; otherwise, output m i =1, where i =0,1.
Further, the step 5 specifically includes: randomly choosing t with coefficient of 0,1 1 ∈R q And order v 1 =vt 1 P, then using the shamir secret sharing pair v 1 Performing secret sharing and reuse
Figure BDA0003107981650000071
Sampling, adding to original private key to generate partial re-encryption key, and calculating access structure W 1 Lower pair t 1 Is encrypted text->
Figure BDA0003107981650000072
Generating another part of the re-encryption key; i.e. the re-encryption key->
Figure BDA0003107981650000073
Step 5.1: at R q Upper random uniform selection of t 1 ←R q ,t 1 Is taken from {0,1} m Let v stand for 1 =vt 1 /p;
Step 5.2: at R q Uniformly selecting at random
Figure BDA0003107981650000074
And make->
Figure BDA0003107981650000075
/>
Step 5.3: for each i ∈ S ≦ D, the attribute mechanism AA ordered
Figure BDA0003107981650000076
And perform
Figure BDA0003107981650000077
To obtain->
Figure BDA0003107981650000078
Then counts->
Figure BDA0003107981650000079
And &>
Figure BDA00031079816500000710
We have>
Figure BDA00031079816500000711
Attribute mechanism AA will->
Figure BDA00031079816500000712
Secret transfer to data owner;
step 5.4: data owner computing
Figure BDA00031079816500000713
Step 5.5: data owner computation access structure W 1 Lower pair t 1 Is encrypted by
Figure BDA00031079816500000714
Step 5.6: data owner export re-encryption keys
Figure BDA00031079816500000715
Further, step 6 is specifically to re-encrypt the key
Figure BDA00031079816500000716
And the original ciphertext
Figure BDA00031079816500000717
Cloud service merchant calculation->
Figure BDA00031079816500000718
And outputs the re-encrypted ciphertext
Figure BDA00031079816500000719
Further, the step 7 specifically includes: the re-encryption ciphertext decryption operation firstly judges whether the user attribute set meets the access structure; then to
Figure BDA00031079816500000720
Perform decryption to recover t 1 And then carrying out decryption operation by utilizing a Lagrange polynomial.
The data user performs the following operations,
step 7.1: if | S 1 ∩T 1 L < t or
Figure BDA00031079816500000721
Not a valid ciphertext, output ≠ T. Otherwise, | S 1 ∩T 1 | ≧ t, so private key is used>
Figure BDA00031079816500000722
Is paired and/or matched>
Figure BDA00031079816500000723
Perform decryption to recover t 1
Step 7.2: randomly selecting a subset
Figure BDA0003107981650000081
So that I 1 |=d+1;
Step 7.3: for each I ∈ I 1 Calculating
Figure BDA0003107981650000082
Wherein->
Figure BDA0003107981650000083
Is the Lagrange coefficient;
step 7.4: computing
Figure BDA0003107981650000084
Step 7.5: if it is not
Figure BDA0003107981650000085
Then m is output i And =0. Otherwise, output m i =1, where i =0,1. />

Claims (5)

1. An attribute-based agent re-encryption method applicable to a lattice-based ciphertext strategy shared by a body test result cloud is characterized by comprising the following steps of:
step 1: aiming at student physical measurement data, a security parameter kappa and an attribute mechanism AA are given to calculate and output a public parameter pp and a main private key msk;
step 2: given a public parameter pp, a main private key msk and an attribute set S of a user, an attribute mechanism AA calculates and outputs a private key sk corresponding to S S
And step 3: given a public parameter pp, a message mu and an access structure W on a global attribute set L, a user calculates and outputs an original ciphertext C W
And 4, step 4: given a common parameter pp, an original ciphertext C W User attribute set S and corresponding private key sk thereof S (ii) a If the attribute set S of the user meets the access structure W, returning the plaintext mu by the user, otherwise, returning to the termination Fu;
and 5: given the common parameter pp and the access structure W = (T, T), where 1 ≦ T ≦ min { | T |, d } and the access structure W = (T, T) 1 =(T 1 ,t 1 ),(1≤t 1 ≤min{|T 1 I, d }), if the attribute set S of the data owner satisfies the access structure W, S | = W, the attribute mechanism AA calculates a value from the access structure W to W 1 Re-encrypting the key and secretly transmitting itSending to the data owner, and finally generating a complete re-encryption key by the data owner
Figure QLYQS_1
Otherwise, outputting T;
step 6: determining the public parameter pp, re-encrypting the key
Figure QLYQS_2
And the original ciphertext C W If the user attribute set S meets the access structure W, S | = W, the cloud service provider outputs the re-encrypted ciphertext = Ws |, and the cloud service provider outputs the re-encrypted ciphertext &>
Figure QLYQS_3
Otherwise, outputting T;
and 7: given a common parameter pp, re-encrypted ciphertext
Figure QLYQS_4
Set of user attributes S 1 And its corresponding private key>
Figure QLYQS_5
If the user attribute set S 1 Satisfying access structure W 1 ,S 1 |=W 1 The data owner returns the plaintext mu; otherwise, returning to T;
the step 1 specifically comprises the following steps:
step 1.1: defining an element to be taken from
Figure QLYQS_6
Global attribute set L = {1,2, …, L }; is/are>
Figure QLYQS_7
A finite set of integers modulo q;
step 1.2: selecting an element from
Figure QLYQS_8
Default attribute set D = { l +1, …, l + D };
step 1.3: in that
Figure QLYQS_9
Up to select randomly>
Figure QLYQS_10
Wherein
Figure QLYQS_11
Is an irreducible polynomial in a rational number domain, q ≡ 1 (mod 2 n), R q An integer polynomial ring modulo f (x); let u = pu ', v = pv', where p = ((l + d) |) 2
Step 1.4: generation using the RingGenTrap algorithm
Figure QLYQS_12
And & ->
Figure QLYQS_13
Is trapped in the door>
Figure QLYQS_14
i belongs to L and U D; wherein->
Figure QLYQS_15
Is R q M-dimensional vector set on,>
Figure QLYQS_16
is an integer ring>
Figure QLYQS_17
A set of mn × mn matrices above;
step 1.5: outputting common parameters
Figure QLYQS_18
And the master private key->
Figure QLYQS_19
The step 3 specifically comprises the following steps: user computed original ciphertext C W Additionally introducing part of ciphertext c 2 '=sv+x 2 ', the ciphertext does not participate in the original ciphertext decryption, but is only used to decrypt the re-encrypted ciphertext;
the step 5 specifically comprises the following steps: randomly selecting t with coefficient of 0,1 1 ∈R q And order v 1 =vt 1 P, then using the shamir secret sharing pair v 1 Performing secret sharing and reuse
Figure QLYQS_20
Sampling, adding the obtained sample to original private key to form partial re-encryption key, and calculating access structure W 1 Lower pair t 1 Cipher text C of W1 Generating another part of the re-encryption key; i.e. the re-encryption key->
Figure QLYQS_21
2. The attribute-based agent re-encryption method applicable to the lattice-based ciphertext strategy shared by the body test achievement cloud, according to claim 1, wherein the step 2 specifically comprises the following steps:
step 2.1: let u '= u/p, S' = S $ u D;
step 2.2: at R q Uniformly selecting t at random j ←R q J =1,2, …, d, and let d degree polynomial
Figure QLYQS_22
Step 2.3: for each i ∈ S', let u i =h(i)∈R q And perform
Figure QLYQS_25
To obtain->
Figure QLYQS_28
Wherein->
Figure QLYQS_33
Is an integer ring>
Figure QLYQS_24
Set of mn vectors above, and then calculate ≥>
Figure QLYQS_27
And
Figure QLYQS_29
we have->
Figure QLYQS_32
Wherein->
Figure QLYQS_23
Is to>
Figure QLYQS_26
Each component x of (a) i ∈R q (i is more than or equal to 1 and less than or equal to m) are connected in sequence to obtain a column vector, and->
Figure QLYQS_30
Is->
Figure QLYQS_31
The reverse process of (2);
step 2.4: outputting private keys
Figure QLYQS_34
3. The attribute-based agent re-encryption method applicable to the lattice-based ciphertext strategy shared by the body test achievement cloud, according to claim 1, wherein the step 4 specifically comprises the following steps:
step 4.1: if | S | < T | < T or C W If not, outputting T; otherwise, | S ^ T | > T |, so | S' |, T | > d +1; randomly selecting a subset
Figure QLYQS_35
Such that I = d +1;
step 4.2: for each I ∈ I, calculate
Figure QLYQS_36
Step 4.3: computing
Figure QLYQS_37
Wherein->
Figure QLYQS_38
Is the Lagrange coefficient;
step 4.4: calculating z = c' 1 -k=z 0 +z 1 x+…+z n-1 x n-1
Step 4.5: if | z i If | is less than q/4, m is output i =0; otherwise, output m i =1, where i =0,1.
4. The attribute-based agent re-encryption method for the lattice-based ciphertext strategy applicable to the body test achievement cloud sharing as claimed in claim 1, wherein the step 6 is to re-encrypt the key specifically
Figure QLYQS_39
And the original ciphertext
Figure QLYQS_40
Cloud service merchant calculation->
Figure QLYQS_41
And outputs the re-encrypted ciphertext
Figure QLYQS_42
5. The attribute-based proxy re-encryption method for the lattice-based ciphertext strategy applicable to the body test achievement cloud sharing, according to claim 1, wherein the step 7 specifically comprises: the re-encryption ciphertext decryption operation firstly judges whether the user attribute set meets the access structure; then pair
Figure QLYQS_43
Perform decryption to recover t 1 And then carrying out decryption operation by utilizing a Lagrange polynomial. />
CN202110643324.7A 2021-06-09 2021-06-09 Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud Active CN113343258B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110643324.7A CN113343258B (en) 2021-06-09 2021-06-09 Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110643324.7A CN113343258B (en) 2021-06-09 2021-06-09 Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud

Publications (2)

Publication Number Publication Date
CN113343258A CN113343258A (en) 2021-09-03
CN113343258B true CN113343258B (en) 2023-03-31

Family

ID=77475713

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110643324.7A Active CN113343258B (en) 2021-06-09 2021-06-09 Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud

Country Status (1)

Country Link
CN (1) CN113343258B (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632030A (en) * 2018-03-22 2018-10-09 中山大学 A kind of fine-grained access control method efficient and safe based on CP-ABE

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682157A (en) * 2017-10-11 2018-02-09 河南理工大学 More mechanical properties base encryption methods based on LWE on a kind of new lattice
CN108512662A (en) * 2018-04-12 2018-09-07 上海海事大学 The hiding multimachine structure encryption method of support policy on a kind of lattice
CN109740364B (en) * 2019-01-04 2020-12-15 大连大学 Attribute-based ciphertext searching method capable of controlling searching authority
CN110247767B (en) * 2019-06-28 2022-03-29 北京工业大学 Revocable attribute-based outsourcing encryption method in fog calculation
CN112152779B (en) * 2020-09-29 2022-05-06 黑龙江大学 Lattice-based homomorphic proxy re-encryption method for resisting strong collusion attack

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632030A (en) * 2018-03-22 2018-10-09 中山大学 A kind of fine-grained access control method efficient and safe based on CP-ABE

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE";Chen,Zehong等;《KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS》;20170430;第11卷(第4期);第2292-2309页,正文第1-4节 *

Also Published As

Publication number Publication date
CN113343258A (en) 2021-09-03

Similar Documents

Publication Publication Date Title
CN103647642B (en) A kind of based on certification agency re-encryption method and system
CN103401871B (en) A kind of ciphertext method for sequencing towards homomorphic cryptography and system
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN107181590B (en) Anti-leakage CP-ABE method under strategy hiding and outsourcing decryption
CN104486315A (en) Revocable key external package decryption method based on content attributes
CN103414569A (en) Method for establishing anti-attack public key cryptogram
CN107154845B (en) BGN type ciphertext decryption outsourcing scheme based on attributes
CN105933345B (en) It is a kind of that outsourcing attribute base encryption method can verify that based on linear privacy sharing
CN109831297A (en) A kind of full homomorphic cryptography method of more identity for supporting thresholding to decrypt
CN109981265B (en) Identity-based ciphertext equivalence determination method without using bilinear pairings
CN113162751B (en) Encryption method and system with homomorphism and readable storage medium
CN108989049B (en) Agent re-encryption system and method without bilinear pairing
CN113141247B (en) Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
CN108847934A (en) A kind of multidimensional quantum homomorphic cryptography method
CN103684742A (en) Circulant matrix transformation based and ciphertext computation supportive encryption method
CN112152779A (en) Lattice-based homomorphic proxy re-encryption method for resisting strong collusion attack
Ma et al. Lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment
CN114095171A (en) Identity-based wearable proxy re-encryption method
CN107896149A (en) 128 symmetric encryption methods based on three group operationes
CN109495478B (en) Block chain-based distributed secure communication method and system
CN113343258B (en) Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud
Salam et al. ShiftMod cipher: A symmetrical cryptosystem scheme
Tyagi et al. Analysis and Implementation of AES and RSA for cloud
CN108494556A (en) A kind of method of efficient RSA Algorithm encrypting metadata file
CN112733176B (en) Identification password encryption method based on global hash

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant