CN113918981A - Attribute-based encryption method and system - Google Patents

Attribute-based encryption method and system Download PDF

Info

Publication number
CN113918981A
CN113918981A CN202111518960.3A CN202111518960A CN113918981A CN 113918981 A CN113918981 A CN 113918981A CN 202111518960 A CN202111518960 A CN 202111518960A CN 113918981 A CN113918981 A CN 113918981A
Authority
CN
China
Prior art keywords
attribute
key
ciphertext
file
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111518960.3A
Other languages
Chinese (zh)
Other versions
CN113918981B (en
Inventor
徐峥
麻付强
高丽琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN202111518960.3A priority Critical patent/CN113918981B/en
Publication of CN113918981A publication Critical patent/CN113918981A/en
Application granted granted Critical
Publication of CN113918981B publication Critical patent/CN113918981B/en
Priority to PCT/CN2022/099648 priority patent/WO2023109056A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an attribute-based encryption method and system, wherein a shared file is encrypted before file sharing, and the encryption mode relates to an attribute set corresponding to a user allowed to access the shared file, so that the aim of successfully decrypting a ciphertext only by the user allowed to access the shared file is realized, and the risk of information leakage is greatly reduced.

Description

Attribute-based encryption method and system
Technical Field
The invention relates to the field of information encryption, in particular to an encryption method and system based on attributes.
Background
With the rapid development and the constant popularization of the internet, more and more sensitive information is stored and shared on third-party sites (such as cloud storage) of the internet. At present, the sensitive information is not stored on the cloud storage in an encrypted form, so that the risk of sensitive information leakage is faced, and the security threat caused by the information leakage is increased continuously.
Therefore, how to provide a scheme for encrypting sensitive information before sharing is a problem that needs to be solved by those skilled in the art.
Disclosure of Invention
The invention aims to provide an attribute-based encryption method and system, wherein a shared file is encrypted before file sharing, and the encryption mode relates to an attribute set corresponding to a user allowed to access the shared file, so that only the user allowed to access the shared file can successfully decrypt a ciphertext, and the risk of information leakage is greatly reduced.
In order to solve the above technical problem, the present invention provides an attribute-based encryption method, including:
registering identity information of a user and a corresponding attribute set thereof by using an identity providing module in advance;
acquiring an attribute set corresponding to a user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set;
requesting a symmetric key and asymmetric keys which are in one-to-one correspondence with the attributes in the authorization attribute set from a key management module based on the file identification of the shared file and the authorization attribute set;
receiving the public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext;
and combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to a cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain the shared file.
Optionally, the generating, by the key management module, a symmetric key and an asymmetric key corresponding to each attribute in the authorization attribute set one to one based on the file identifier of the shared file and the authorization attribute set includes:
according to global parametersSetting Global parameter setting by a setting function Global Setup (lambda) → GP, and obtaining a Global parameter GP = { g = { (g)1,G,GT,ZpQ, p, H }; wherein, the global parameter GP is provided for all users; λ is a safety parameter; h denotes a hash function with the mapping function H: {0,1}*→ G; g is a bilinear group with an order of q; g1∈G;GTA multiplication loop group with an order of q; zpIs an integer cyclic group with the order of p;
according to the key generation function GkeyGen (ID, S, GP, pk)u) → PK, SK, SK generates a symmetric key SK and an asymmetric key (PK, SK) corresponding to each attribute in the authorization attribute set one by one, so as to make the public key set of the symmetric key and the asymmetric key pass through the public key PK of the owner of the shared fileuReturning after encryption; wherein, ID is the file identification; s is the set of authorization attributes; PK is the public key of the asymmetric key,
Figure 561134DEST_PATH_IMAGE001
(ii) a e is a bilinear map: g → GT(ii) a SK is private key of the asymmetric key, SK = &
Figure 953938DEST_PATH_IMAGE002
,yi};
Figure 680586DEST_PATH_IMAGE002
,yiIs a random number, and is a random number,
Figure 641589DEST_PATH_IMAGE002
,yi∈Zp(ii) a And i is the ith attribute corresponding to the access control matrix, and has K attributes, i belongs to {1,2,3, …, K }.
Optionally, receiving the public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext, where the method includes:
decrypting a ciphertext returned by the key management module based on a private key of an owner of the shared file to obtain the symmetric key sk and a public key set { PK } of the asymmetric key;
encrypting the shared file by using the symmetric key sk to obtain a file ciphertext C1
Performing attribute-based encryption on the symmetric key sk based on the access control matrix A and the public key set { PK } to obtain an attribute ciphertext CT = { C =2,C3,C4,C5}; a is a K multiplied by L matrix, K is the row number of the matrix A, and L is the column number of the matrix A;
Figure 7848DEST_PATH_IMAGE003
Figure 17392DEST_PATH_IMAGE004
all of C3,iComposition C3
Figure 254338DEST_PATH_IMAGE005
All of C4,iComposition C4
Figure 386243DEST_PATH_IMAGE006
All of C5,iComposition C5;s1Is a random number, s1∈Zp;λi=Ai×v;AiRow i of A; v is a random vector, v is belonged to ZP L(ii) a The first element of v is s1And the other elements are random numbers; r isiIs a random number, ri∈Zp(ii) a P is an attribute mapping function for associating attributes with rows of the matrix a.
Optionally, combining the access control matrix, the file ciphertext, and the attribute ciphertext to obtain an attribute encrypted ciphertext, includes:
based on the access control matrix A and the file ciphertext C1And obtaining an attribute encrypted ciphertext C = { ID, A, rho, C by using the attribute ciphertext CT1CT, sign }; wherein sign is a digital signature.
Optionally, reading the attribute encryption ciphertext from the cloud storage module, including:
when a data user accesses the cloud storage module, obtaining a target attribute set corresponding to the data user from the identity providing module based on identity information of the data user;
acquiring an access control matrix in the attribute encryption ciphertext, and judging whether the target attribute set is matched with the access control matrix;
if so, allowing the cloud storage module to send the attribute encryption ciphertext to the data user;
and if not, the cloud storage module is not allowed to send the attribute encryption ciphertext to the data user.
Optionally, the decryption process of the attribute encrypted ciphertext includes:
when the data user accesses the key management module by using the attribute ciphertext, obtaining a target attribute set corresponding to the data user from the identity providing module by using the key management module, and determining a target private key set corresponding to the target attribute set according to the target attribute set and the file identifier;
and decrypting the symmetric key based on the target private key set and the attribute ciphertext, encrypting the decrypted symmetric key by the public key of the data user, and sending the encrypted symmetric key to the data user, so that the data user decrypts by using the private key of the data user to obtain the symmetric key, and decrypts the file ciphertext by using the symmetric key to obtain the shared file.
Optionally, decrypting the symmetric key based on the target private key set and the attribute ciphertext includes:
evaluating a function from a derived private key
Figure 849585DEST_PATH_IMAGE007
Deriving a derived private key set Kid(ii) a Wherein, Kx,idA derived private key corresponding to the xth attribute of the target attribute set; what is needed isThe target attribute set has a total of K1An attribute, x ∈ {1,2,3, …, K1}; id is the user id of the data user;
evaluating a function from data
Figure 584192DEST_PATH_IMAGE008
Computing
Figure 935364DEST_PATH_IMAGE009
(ii) a Wherein ρ (x) denotes mapping the attribute x to the ρ (x) th row of the access control matrix A;
in that
Figure 831645DEST_PATH_IMAGE010
Lower calculation constant cxAccording to
Figure 985546DEST_PATH_IMAGE011
Computing
Figure 399209DEST_PATH_IMAGE012
(ii) a Wherein the content of the first and second substances,
Figure 407486DEST_PATH_IMAGE013
Figure 881192DEST_PATH_IMAGE014
is a positive integer;
according to a decryption function
Figure 725652DEST_PATH_IMAGE015
And decrypting the symmetric key to obtain the symmetric key sk.
Optionally, the attribute-based encryption method further includes:
determining whether a user allowed to access the shared file has changed;
and if so, re-entering the steps of acquiring the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set.
Optionally, the attribute-based encryption method further includes:
and when the target user loses the access right of the shared file, setting the asymmetric key corresponding to the attribute set of the target user in the key management module to be invalid so that the target user does not have the right to access the attribute encryption ciphertext.
In order to solve the above technical problem, the present invention further provides an attribute-based encryption system, including:
the identity providing module is used for registering identity information of the user and a corresponding attribute set;
the data owner is used for acquiring the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set and establishing an access control matrix matched with the authorized attribute set; requesting a symmetric key and asymmetric keys which are in one-to-one correspondence with the attributes in the authorization attribute set from a key management module based on the file identification of the shared file and the authorization attribute set; receiving the public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext; combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to a cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain the shared file;
the key management module is used for generating a symmetric key and asymmetric keys corresponding to the attributes in the authorization attribute set one by one based on the file identifier of the shared file and the authorization attribute set, and returning the symmetric key and the public key set of the asymmetric keys to the data owner;
and the cloud storage module is used for storing the attribute encryption ciphertext.
Optionally, the identity providing module comprises:
an identity authentication module;
the LDAP module is used for registering the identity information of the user and the corresponding attribute set thereof through the identity authentication module;
the key management module includes:
the attribute discrimination point is used for executing a key management process of the key generated by the key management module;
the key storage module is used for storing the key generated by the key management module;
the cloud storage module includes:
the access decision point is used for executing the access control process of the attribute encryption ciphertext;
and the storage center is used for storing the attribute encryption ciphertext.
The invention provides an encryption method based on attributes, which is characterized in that identity information of a user and a corresponding attribute set are registered by an identity providing module in advance; acquiring an attribute set corresponding to a user allowed to access the shared file from an identity providing module, combining the acquired attribute sets to obtain an authorization attribute set, and establishing an access control matrix matched with the authorization attribute set; requesting a symmetric key and asymmetric keys which are in one-to-one correspondence with all attributes in the authorization attribute set from a key management module based on the file identification and the authorization attribute set of the shared file; receiving a public key set of a symmetric key and an asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext; and combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to the cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain the shared file. Therefore, the shared file is encrypted before file sharing, the encryption mode relates to the attribute set corresponding to the user allowed to access the shared file, and the purpose is to realize that only the user allowed to access the shared file can successfully decrypt the ciphertext, so that the risk of information leakage is greatly reduced.
The invention also provides an encryption system based on the attribute, which has the same beneficial effect as the encryption method.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed in the prior art and the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a flowchart of an attribute-based encryption method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an attribute-based encryption system according to an embodiment of the present invention;
fig. 3 is an encryption diagram of an attribute-based encryption system according to an embodiment of the present invention.
Detailed Description
The core of the invention is to provide an attribute-based encryption method and system, wherein a shared file is encrypted before file sharing, and the encryption mode relates to an attribute set corresponding to a user allowed to access the shared file, so that the aim of successfully decrypting a ciphertext only by the user allowed to access the shared file is realized, and the risk of information leakage is greatly reduced.
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating an attribute-based encryption method according to an embodiment of the present invention.
The attribute-based encryption method comprises the following steps:
step S1: and registering the identity information of the user and the corresponding attribute set thereof by using an identity providing module in advance.
Specifically, whether the data owner or the data user, the identity information (including a user name and a password) of the user is registered in advance by using the identity providing module, and meanwhile, the attribute set corresponding to the user is registered, so that the validity of the user attribute is verified by the identity providing module.
Step S2: and acquiring an attribute set corresponding to a user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set.
Specifically, each user has a respective corresponding attribute set, the data owner (the client where the data owner of the shared file is located) combines the attribute sets corresponding to the users allowed to access the shared file to obtain an authorized attribute set S, that is, the attribute set corresponding to one user allowed to access the shared file is a subset of the authorized attribute set S, and then an access control matrix a (the access control matrix a is used for controlling the access users of the shared file) matching the authorized attribute set S is established.
Step S3: and requesting a symmetric key and asymmetric keys which correspond to the attributes in the authorization attribute set one by one from a key management module based on the file identifier and the authorization attribute set of the shared file.
Specifically, the data owner requests a symmetric key SK (the encryption key and the decryption key are the same) and asymmetric keys corresponding to the attributes in the authorization attribute set S one by one (the asymmetric keys include a public key PK for encryption and a private key SK for decryption, and the public key and the private key are different) from the key management module based on the file identification ID (the Identity Document, the unique code) of the shared file M pre-shared to the cloud storage module and the authorization attribute set S. After receiving a request of a data owner, the key management module generates a symmetric key sk and asymmetric keys corresponding to the attributes in the authorization attribute set S one by one based on the file identification ID of the shared file and the authorization attribute set S, and then returns the generated symmetric key sk and a public key set { PK } of all the asymmetric keys to the data owner.
Step S4: and receiving a public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext.
Specifically, the data owner receives a symmetric key sk and a public key set { PK } of all asymmetric keys returned by the key management module, and then encrypts the shared file M by using the symmetric key sk to obtain a file ciphertext C1And, based on the access control matrix A and the public key set { PK } established, the symmetric key sk is encrypted based on the attribute to obtain an attribute ciphertext CT.
Step S5: and combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to the cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain the shared file.
Specifically, the data owner will access the control matrix A and the file cipher text C1And combining the attribute ciphertext CT to obtain a ciphertext C (called as an attribute encrypted ciphertext and may contain other contents) based on attribute encryption, and uploading the attribute encrypted ciphertext C to a cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix A to read and decrypt the attribute encrypted ciphertext C to obtain the shared file M.
Therefore, the shared file is encrypted before file sharing, the encryption mode relates to the attribute set corresponding to the user allowed to access the shared file, and the purpose is to realize that only the user allowed to access the shared file can successfully decrypt the ciphertext, so that the risk of information leakage is greatly reduced.
On the basis of the above-described embodiment:
as an optional embodiment, generating, by using a key management module, a symmetric key and an asymmetric key corresponding to each attribute in an authorization attribute set one to one based on a file identifier and an authorization attribute set of a shared file includes:
setting Global parameters according to a Global parameter setting function Global Setup (lambda) → GP, and obtaining a Global parameter GP = { g = { (g) }1,G,GT,ZpQ, p, H }; wherein, the global parameter GP is provided for all users; λ is a safety parameter; h denotes a hash function with the mapping function H: {0,1}*→ G; g is a bilinear group with an order of q; g1∈G;GTA multiplication loop group with an order of q; zpIs an integer cyclic group with the order of p;
according to the key generation function GkeyGen (ID, S, GP, pk)u) → PK, SK, SK generates a symmetric key SK and an asymmetric key (PK, SK) corresponding to each attribute in the authorization attribute set one by one, so that the symmetric key and the public key set of the asymmetric key are shared by the owner public key PK of the fileuReturning after encryption; wherein, the ID is a file identifier; s is an authorization attribute set; PK is the public key of the asymmetric key,
Figure 677427DEST_PATH_IMAGE016
(ii) a e is a bilinear map: g → GT(ii) a SK is private key of asymmetric key, SK = &
Figure 71368DEST_PATH_IMAGE017
,yi};
Figure 653659DEST_PATH_IMAGE017
,yiIs a random number, and is a random number,
Figure 110048DEST_PATH_IMAGE017
,yi∈Zp(ii) a And i is the ith attribute corresponding to the access control matrix, and K attributes are shared, wherein i belongs to {1,2,3, …, K }.
Specifically, the process of the data owner generating the key by means of the key management module comprises the following steps: 1) data ownerBased on the file identifier ID of the shared file M and the authorization attribute set S, a symmetric key sk and asymmetric keys corresponding to the attributes in the authorization attribute set S one by one are requested from the key management module, and this operation is performed in a trusted execution environment. 2) After receiving a request of a data owner, a key management module performs Global parameter setting according to a Global parameter setting function Global Setup (lambda) → GP to obtain a Global parameter GP = { g =1,G,GT,ZpQ, p, H, and returning the global parameter GP to the data owner, and providing it to other users (it should be noted that the global parameter may be the global parameter that is currently disclosed by the key management module, and it is not necessary to regenerate the global parameter, so as to reduce the load of the key management module in generating the global parameter). 3) The key management module generates a function GkeyGen (ID, S, GP, pk) according to the keyu) → PK, SK, SK generates a symmetric key SK and asymmetric keys (PK, SK) corresponding to the attributes in the authorized attribute set S one by one, so that the symmetric key SK and the public key set { PK } of the asymmetric keys are transmitted to the public key PK of the data owneruAfter being encrypted, the encrypted data is returned to the data owner through a secure channel; wherein the content of the first and second substances,
Figure 6460DEST_PATH_IMAGE018
;SK={
Figure 864695DEST_PATH_IMAGE017
,yi}; e is a bilinear map: g → GTSuch as
Figure 883466DEST_PATH_IMAGE019
Figure 217365DEST_PATH_IMAGE017
,yiIs a random number, and is a random number,
Figure 510943DEST_PATH_IMAGE017
,yi∈Zp
Figure 426946DEST_PATH_IMAGE017
,yithe lower subscript i of (a) is the ith attribute corresponding to the access control matrixAnd the access control matrix corresponds to K attributes, i belongs to {1,2,3, …, K }.
In addition, in the key management module, each asymmetric key record is composed of a file identifier ID, a global parameter GP, an attribute, and a key, each asymmetric key record is stored in the key management module in an encrypted manner to ensure the security of the key, and the key storage of the key management module is as shown in table 1:
TABLE 1
Figure 554302DEST_PATH_IMAGE020
It should be noted that, when the data owner encrypts another shared file again, the data owner may re-request a symmetric key and an asymmetric key corresponding to each attribute in the authorized attribute set from the key management module based on the file identifier and the authorized attribute set of the other shared file. Even if the two shared files correspond to the same authorization attribute set, the two shared files do not have the same key set, the system security is ensured, the fine-grained encryption capability based on attribute encryption is realized, and the security of the encrypted files is fully ensured.
As an optional embodiment, the receiving a public key set of a symmetric key and an asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext includes:
decrypting a ciphertext returned by the key management module based on a private key of an owner of the shared file to obtain a symmetric key sk and a public key set { PK } of the asymmetric key;
encrypting the shared file by using the symmetric key sk to obtain a file ciphertext C1
Performing attribute-based encryption on the symmetric key sk based on the access control matrix A and the public key set { PK } to obtain an attribute ciphertext CT = { C =2,C3,C4,C5}; a is a K multiplied by L matrix, K is the row number of the matrix A, and L is the column number of the matrix A;
Figure 985283DEST_PATH_IMAGE003
Figure 116442DEST_PATH_IMAGE004
all of C3,iComposition C3
Figure 870640DEST_PATH_IMAGE021
All of C4,iComposition C4
Figure 27952DEST_PATH_IMAGE022
All of C5,iComposition C5;s1Is a random number, s1∈Zp;λi=Ai×v;AiRow i of A; v is a random vector, v is belonged to ZP L(ii) a The first element of v is s1And the other elements are random numbers; r isiIs a random number, ri∈Zp(ii) a P is an attribute mapping function for associating attributes with rows of the matrix a.
Specifically, the encryption process of the data owner includes: 1) and receiving the ciphertext (the symmetric key sk and the public key set { PK } of the asymmetric key) returned by the key management module, and then decrypting the ciphertext returned by the key management module based on the private key of the data owner to obtain the symmetric key sk and the public key set { PK } of the asymmetric key. 2) Encrypting the shared file M by using the symmetric key sk to obtain a file ciphertext C1=Encsk(M); wherein EncskThe encryption key is sk as an encryption function; then, attribute-based encryption is carried out on the symmetric key sk based on the access control matrix A and the public key set { PK } to obtain an attribute ciphertext CT = { C =2,C3,C4,C5}; the access control matrix A is a K multiplied by L matrix, K is the row number of the matrix A, and L is the column number of the matrix A;
Figure 87175DEST_PATH_IMAGE003
Figure 722556DEST_PATH_IMAGE023
Figure 613151DEST_PATH_IMAGE024
Figure 65998DEST_PATH_IMAGE025
Figure 471572DEST_PATH_IMAGE026
Figure 51589DEST_PATH_IMAGE027
Figure 796691DEST_PATH_IMAGE028
;s1is a random number, s1∈Zp;λi=Ai×v,AiFor the ith row of the access control matrix A, v is a random vector, v ∈ ZP LThe first element of the random vector v is s1And the other elements are random numbers;
Figure 295806DEST_PATH_IMAGE029
Figure 47730DEST_PATH_IMAGE030
is an attribute mapping function for relating the attributes to the rows of the access control matrix a, p (i) denoting the mapping of the attribute i to the p (i) th row of the access control matrix a, riFor A from access control matrix AiA random number selected fromi∈Zp;λi、ri、AiThe subscript i of (1) is the ith attribute, i belongs to {1,2,3, …, K }; all C3,i(i ∈ {1,2,3, …, K }) constitutes C3(ii) a All C4,i(i ∈ {1,2,3, …, K }) constitutes C4(ii) a All C5,i(i ∈ {1,2,3, …, K }) constitutes C5. The attribute-based cryptographic function is summarized as: encrypt (M, a, ρ, GP, { PK }, sk) → C.
As an optional embodiment, combining the access control matrix, the file ciphertext, and the attribute ciphertext to obtain the attribute encrypted ciphertext includes:
based on access control matrix A and file ciphertext C1And attribute ciphertext CT to obtain attribute encrypted ciphertext C = { ID, A, rho, C1CT, sign }; wherein sign is a digital signature.
Specifically, the data owner is based on an access control matrix A and a file ciphertext C1And an attribute ciphertext CT, wherein the finally obtained attribute encryption ciphertext can be: c = { ID, a, ρ, C1CT, sign }, where sign is a digital signature, and the digital signature is a section of digital string that cannot be forged by others and can be generated only by the sender of the information, and the section of digital string is also a valid proof of the authenticity of the information sent by the sender of the information.
As an alternative embodiment, reading the attribute encryption ciphertext from the cloud storage module includes:
when a data user accesses the cloud storage module, acquiring a target attribute set corresponding to the data user from the identity providing module based on the identity information of the data user;
acquiring an access control matrix in the attribute encryption text, and judging whether a target attribute set is matched with the access control matrix;
if so, allowing the cloud storage module to send the attribute encrypted ciphertext to a data user;
and if not, the cloud storage module is not allowed to send the attribute encryption ciphertext to the data user.
Specifically, when a data user accesses the cloud storage module, the access decision point of the cloud storage module is used to realize that: 1) and acquiring the attribute set (called a target attribute set) corresponding to the data user from the identity providing module based on the identity information of the data user. 2) Acquiring an access control matrix A in the attribute encrypted ciphertext C, and judging whether the target attribute set is matched with the access control matrix A or not; if the attribute encryption ciphertext C is matched with the attribute encryption ciphertext C, the cloud storage module sends the attribute encryption ciphertext C to a data user; and if not, the cloud storage module does not send the attribute encryption ciphertext C to the data user.
As an alternative embodiment, the decryption process of the attribute-encrypted ciphertext includes:
when a data user accesses the key management module by using the attribute ciphertext, the key management module is used for obtaining a target attribute set corresponding to the data user from the identity providing module, and a target private key set corresponding to the target attribute set is determined according to the target attribute set and the file identification;
and decrypting the symmetric key based on the target private key set and the attribute ciphertext, encrypting the decrypted symmetric key by the public key of the data user, and sending the encrypted symmetric key to the data user, so that the data user decrypts by using the private key of the data user to obtain the symmetric key, and decrypts the file ciphertext by using the symmetric key to obtain the shared file.
Specifically, after the data user receives the attribute encrypted ciphertext C, the data user accesses the key management module by using the attribute ciphertext CT, and the attribute determination point of the key management module is used to implement: 1) obtaining a target attribute set corresponding to a data user from an identity providing module based on identity information of the data user, determining a target private key set corresponding to the target attribute set according to the target attribute set and a file Identification (ID), decrypting a symmetric key (in a trusted execution environment of a key management module) based on the target private key set and an attribute Ciphertext (CT), encrypting the decrypted symmetric key by a public key of the data user, and sending the encrypted symmetric key to the data user, so that the data user decrypts the symmetric key by using the private key of the data user to obtain a symmetric key sk, and decrypts a file ciphertext C by using the symmetric key sk1And obtaining the shared file M.
As an alternative embodiment, decrypting the symmetric key based on the target private key set and the attribute ciphertext includes:
evaluating a function from a derived private key
Figure 290492DEST_PATH_IMAGE031
Deriving a derived private key set Kid(ii) a Wherein, Kx,idA derived private key corresponding to the xth attribute of the target attribute set; target attribute set common K1An attribute, x ∈ {1,2,3, …, K1}; id is the user id of the data user;
evaluating a function from data
Figure 827784DEST_PATH_IMAGE032
Computing
Figure 153592DEST_PATH_IMAGE033
(ii) a Where ρ (x) denotes mapping the attribute x to the ρ (x) th row of the access control matrix a;
in that
Figure 674703DEST_PATH_IMAGE010
Lower calculation constant cxAccording to
Figure 111370DEST_PATH_IMAGE034
Computing
Figure 831064DEST_PATH_IMAGE012
(ii) a Wherein the content of the first and second substances,
Figure 671981DEST_PATH_IMAGE013
Figure 149230DEST_PATH_IMAGE014
is a positive integer;
according to a decryption function
Figure 733795DEST_PATH_IMAGE015
And decrypting the symmetric key to obtain the symmetric key sk.
Specifically, the process of decrypting the symmetric key using the key management module includes: 1) evaluating a function from a derived private key
Figure 26105DEST_PATH_IMAGE035
Deriving a derived private key set Kid(ii) a Wherein the content of the first and second substances,
Figure 913289DEST_PATH_IMAGE036
,yxis a random number, and is a random number,
Figure 471310DEST_PATH_IMAGE036
,yx∈Zp
Figure 984200DEST_PATH_IMAGE036
,yxthe subscript x of (1) is the x-th attribute of the target attribute set corresponding to the data user, and the target attribute set has K in total1An attribute, x ∈ {1,2,3, …, K1};Kx,idA derived private key corresponding to the xth attribute of the target attribute set; all Kx,id(x∈{1,2,3,…, K1}) to form a derived private key set Kid(ii) a id is the user id of the data user; h denotes a hash function. 2) Evaluating a function from data
Figure 881748DEST_PATH_IMAGE037
Computing
Figure 64468DEST_PATH_IMAGE038
(ii) a Where ρ (x) denotes mapping the attribute x to the ρ (x) th row of the access control matrix a;
Figure 499997DEST_PATH_IMAGE039
Figure 426365DEST_PATH_IMAGE040
Figure 647262DEST_PATH_IMAGE041
is the ρ (x) th row of the access control matrix a. 3) In that
Figure 266462DEST_PATH_IMAGE042
Lower calculation constant cxAccording to
Figure 267916DEST_PATH_IMAGE043
Computing
Figure 122609DEST_PATH_IMAGE044
(ii) a Wherein, cxIs a positive integer. 4) According to a decryption function
Figure 525908DEST_PATH_IMAGE045
Decrypting the symmetric key to obtain the symmetric key sk, and decrypting the file ciphertext by using the symmetric key skC1Get shared file M = Decsk(C1) (ii) a Wherein, DecskFor the decryption function, the decryption key is sk.
As an alternative embodiment, the attribute-based encryption method further includes:
judging whether a user allowed to access the shared file is changed;
if yes, re-entering the steps of obtaining the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the obtained attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set.
Further, the first way to revoke the corresponding attribute: judging whether a user allowed to access the shared file is changed; if the access control matrix is changed, re-entering the steps of obtaining the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the obtained attribute sets to obtain an authorized attribute set, and establishing the access control matrix matched with the authorized attribute set; if the attribute set is not changed, the steps of obtaining the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the obtained attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set are not entered again, so that the user not allowed to access the shared file can not continuously access the attribute encrypted ciphertext.
As an alternative embodiment, the attribute-based encryption method further includes:
when the target user loses the access right of the shared file, the asymmetric key corresponding to the attribute set of the target user in the key management module is set to be invalid, so that the target user does not have the right to access the attribute encrypted ciphertext.
Further, the second way to revoke the corresponding attribute: when the target user loses the access right of the shared file, the asymmetric key corresponding to the attribute set of the target user in the key management module is set to be invalid, so that the target user does not have the right to access the attribute encrypted ciphertext.
It should be noted that, the two ways of revoking the corresponding attribute may be selected alternatively, and the application is not particularly limited herein.
The method based on the attribute encryption is applied to a system based on the attribute encryption as shown in FIG. 2, wherein the system based on the attribute encryption comprises a plurality of organizations and a cloud computing platform; each organization comprises a plurality of data users, a plurality of data owners and an identity providing module; the cloud computing platform comprises a uniform cloud storage module and a plurality of key management modules; wherein each key management module corresponds to an organization. Specifically, as shown in fig. 3, the identity providing module includes an identity authentication module and an LDAP (Light Directory Access Protocol) module, and all users perform identity registration to the LDAP module through the identity authentication module and register corresponding attribute sets at the same time. The key management module comprises an attribute discrimination point and a key storage module; the key storage module is used for storing the key generated by the key management module; the attribute discrimination point is used for executing a key management process (including a symmetric key decryption process) of the key generated by the key management module. The cloud storage module comprises an access decision point and a storage center; the storage center is used for storing the attribute encrypted ciphertext; the access decision point is used to perform an access control flow of the attribute encrypted ciphertext (decide to allow the user no access to the attribute encrypted ciphertext).
To sum up, the application has the following beneficial effects: 1) according to the method and the system, an LDAP identity authentication system of an organization and a key management system in a cloud computing platform are fully utilized, an encryption system based on the attribute is realized, a credible authority is not needed, and the existing organization framework of the cloud computing platform is fully utilized. 2) The method and the system make full use of the LDAP identity authentication system of the organization, so that the organizations do not interfere with each other and operate independently. LDAP is both a verifier of a user logging into the system and a trusted provider of user attributes. 3) In the attribute-based encryption method, the access control structure is embedded into a ciphertext, and the key is bound into a group of attributes, so that the access control is effectively realized. Since different users may have partially identical attributes, the attribute-based encryption method may enable one-to-many secure file access. 4) The attribute is used for carrying out fine-grained division on the user, the data is encrypted by using a specific access strategy, and the ciphertext can be successfully decrypted only if the user attribute meets the access strategy, so that the attribute-based encryption method is particularly suitable for carrying out confidentiality protection on the data on the premise of ensuring the privacy of the cloud platform user.
The present application further provides an attribute-based encryption system, comprising:
the identity providing module is used for registering identity information of the user and a corresponding attribute set;
the data owner is used for acquiring the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set and establishing an access control matrix matched with the authorized attribute set; requesting a symmetric key and asymmetric keys which are in one-to-one correspondence with all attributes in the authorization attribute set from a key management module based on the file identification and the authorization attribute set of the shared file; receiving a public key set of a symmetric key and an asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext; combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to a cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain a shared file;
the key management module is used for generating a symmetric key and asymmetric keys which are in one-to-one correspondence with the attributes in the authorization attribute set based on the file identification of the shared file and the authorization attribute set, and returning the public key set of the symmetric key and the asymmetric keys to the data owner;
and the cloud storage module is used for storing the attribute encryption ciphertext.
As an alternative embodiment, the identity providing module comprises:
an identity authentication module;
the LDAP module is used for registering the identity information of the user and the corresponding attribute set thereof through the identity authentication module;
the key management module includes:
the attribute discrimination point is used for executing a key management process of the key generated by the key management module;
the key storage module is used for storing the key generated by the key management module;
the cloud storage module includes:
the access decision point is used for executing an access control process of the attribute encrypted ciphertext;
and the storage center is used for storing the attribute encrypted ciphertext.
For introduction of the attribute-based encryption system provided in the present application, reference is made to the above-mentioned embodiment of the attribute-based encryption method, and details of the present application are not repeated herein.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (11)

1. An attribute-based encryption method, comprising:
registering identity information of a user and a corresponding attribute set thereof by using an identity providing module in advance;
acquiring an attribute set corresponding to a user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set;
requesting a symmetric key and asymmetric keys which are in one-to-one correspondence with the attributes in the authorization attribute set from a key management module based on the file identification of the shared file and the authorization attribute set;
receiving the public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext;
and combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to a cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain the shared file.
2. The attribute-based encryption method of claim 1, wherein generating a symmetric key and an asymmetric key corresponding to each attribute in the set of authorized attributes one-to-one based on the file identifier of the shared file and the set of authorized attributes by using the key management module comprises:
setting Global parameters according to a Global parameter setting function Global Setup (lambda) → GP, and obtaining a Global parameter GP = { g = { (g) }1,G,GT,ZpQ, p, H }; wherein, the global parameter GP is provided for all users; λ is a safety parameter; h denotes a hash function with the mapping function H: {0,1}*→ G; g is a bilinear group with an order of q; g1∈G;GTA multiplication loop group with an order of q; zpIs an integer cyclic group with the order of p;
according to the key generation function GkeyGen (ID, S, GP, pk)u) → PK, SK, SK generates a symmetric key SK and an asymmetric key (PK, SK) corresponding to each attribute in the authorization attribute set one by one, so as to make the public key set of the symmetric key and the asymmetric key pass through the public key PK of the owner of the shared fileuReturning after encryption; wherein, ID is the file identification; s is the set of authorization attributes; PK is the public key of the asymmetric key,
Figure DEST_PATH_IMAGE001
(ii) a e is a bilinear map: g → GT(ii) a SK is private key of the asymmetric key, SK = &
Figure 530986DEST_PATH_IMAGE002
,yi};
Figure 373040DEST_PATH_IMAGE002
,yiIs a random number, and is a random number,
Figure 502671DEST_PATH_IMAGE002
,yi∈Zp(ii) a And i is the ith attribute corresponding to the access control matrix, and has K attributes, i belongs to {1,2,3, …, K }.
3. The attribute-based encryption method according to claim 2, wherein receiving the public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext comprises:
decrypting a ciphertext returned by the key management module based on a private key of an owner of the shared file to obtain the symmetric key sk and a public key set { PK } of the asymmetric key;
encrypting the shared file by using the symmetric key sk to obtain a file ciphertext C1
Performing attribute-based encryption on the symmetric key sk based on the access control matrix A and the public key set { PK } to obtain an attribute ciphertext CT = { C =2,C3,C4,C5}; a is a K multiplied by L matrix, K is the row number of the matrix A, and L is the column number of the matrix A;
Figure DEST_PATH_IMAGE003
Figure 910518DEST_PATH_IMAGE004
all of C3,iComposition C3
Figure DEST_PATH_IMAGE005
All of C4,iComposition C4
Figure 264139DEST_PATH_IMAGE006
All of C5,iComposition C5;s1Is a random number, s1∈Zp;λi=Ai×v;AiRow i of A; v is a random vector, v is belonged to ZP L(ii) a The first element of v is s1And the other elements are random numbers; r isiIs a random number, ri∈Zp(ii) a P is an attribute mapping function for associating attributes with rows of the matrix a.
4. The attribute-based encryption method of claim 3, wherein combining the access control matrix, the file ciphertext, and the attribute ciphertext to obtain an attribute encryption ciphertext comprises:
based on the access control matrix A and the file ciphertext C1And obtaining an attribute encrypted ciphertext C = { ID, A, rho, C by using the attribute ciphertext CT1CT, sign }; wherein sign is a digital signature.
5. The attribute-based encryption method of claim 4, wherein reading the attribute encryption ciphertext from the cloud storage module comprises:
when a data user accesses the cloud storage module, obtaining a target attribute set corresponding to the data user from the identity providing module based on identity information of the data user;
acquiring an access control matrix in the attribute encryption ciphertext, and judging whether the target attribute set is matched with the access control matrix;
if so, allowing the cloud storage module to send the attribute encryption ciphertext to the data user;
and if not, the cloud storage module is not allowed to send the attribute encryption ciphertext to the data user.
6. The attribute-based encryption method of claim 5, wherein the decryption process of the attribute-encrypted ciphertext comprises:
when the data user accesses the key management module by using the attribute ciphertext, obtaining a target attribute set corresponding to the data user from the identity providing module by using the key management module, and determining a target private key set corresponding to the target attribute set according to the target attribute set and the file identifier;
and decrypting the symmetric key based on the target private key set and the attribute ciphertext, encrypting the decrypted symmetric key by the public key of the data user, and sending the encrypted symmetric key to the data user, so that the data user decrypts by using the private key of the data user to obtain the symmetric key, and decrypts the file ciphertext by using the symmetric key to obtain the shared file.
7. The attribute-based encryption method of claim 6, wherein decrypting the symmetric key based on the target set of private keys and the attribute ciphertext comprises:
evaluating a function from a derived private key
Figure DEST_PATH_IMAGE007
Deriving a derived private key set Kid(ii) a Wherein, Kx,idA derived private key corresponding to the xth attribute of the target attribute set; the target attribute set has a total of K1An attribute, x ∈ {1,2,3, …, K1}; id is the user id of the data user;
evaluating a function from data
Figure 937697DEST_PATH_IMAGE008
Computing
Figure DEST_PATH_IMAGE009
(ii) a Wherein ρ (x) denotes mapping the attribute x to the ρ (x) th row of the access control matrix A;
in that
Figure 589127DEST_PATH_IMAGE010
Lower calculation constant cxAccording to
Figure DEST_PATH_IMAGE011
Computing
Figure 930110DEST_PATH_IMAGE012
(ii) a Wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE013
Figure 376003DEST_PATH_IMAGE014
is a positive integer;
according to a decryption function
Figure DEST_PATH_IMAGE015
And decrypting the symmetric key to obtain the symmetric key sk.
8. The attribute-based encryption method of any one of claims 1-7, wherein the attribute-based encryption method further comprises:
determining whether a user allowed to access the shared file has changed;
and if so, re-entering the steps of acquiring the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set, and establishing an access control matrix matched with the authorized attribute set.
9. The attribute-based encryption method of any one of claims 1-7, wherein the attribute-based encryption method further comprises:
and when the target user loses the access right of the shared file, setting the asymmetric key corresponding to the attribute set of the target user in the key management module to be invalid so that the target user does not have the right to access the attribute encryption ciphertext.
10. An attribute-based encryption system, comprising:
the identity providing module is used for registering identity information of the user and a corresponding attribute set;
the data owner is used for acquiring the attribute set corresponding to the user allowed to access the shared file from the identity providing module, combining the acquired attribute sets to obtain an authorized attribute set and establishing an access control matrix matched with the authorized attribute set; requesting a symmetric key and asymmetric keys which are in one-to-one correspondence with the attributes in the authorization attribute set from a key management module based on the file identification of the shared file and the authorization attribute set; receiving the public key set of the symmetric key and the asymmetric key returned by the key management module, encrypting the shared file by using the symmetric key to obtain a file ciphertext, and performing attribute-based encryption on the symmetric key based on the access control matrix and the public key set to obtain an attribute ciphertext; combining the access control matrix, the file ciphertext and the attribute ciphertext to obtain an attribute encrypted ciphertext, and uploading the attribute encrypted ciphertext to a cloud storage module, so that the cloud storage module only allows a user matched with the access control matrix to read and decrypt the attribute encrypted ciphertext to obtain the shared file;
the key management module is used for generating a symmetric key and asymmetric keys corresponding to the attributes in the authorization attribute set one by one based on the file identifier of the shared file and the authorization attribute set, and returning the symmetric key and the public key set of the asymmetric keys to the data owner;
and the cloud storage module is used for storing the attribute encryption ciphertext.
11. The attribute-based encryption system of claim 10, wherein the identity provisioning module comprises:
an identity authentication module;
the LDAP module is used for registering the identity information of the user and the corresponding attribute set thereof through the identity authentication module;
the key management module includes:
the attribute discrimination point is used for executing a key management process of the key generated by the key management module;
the key storage module is used for storing the key generated by the key management module;
the cloud storage module includes:
the access decision point is used for executing the access control process of the attribute encryption ciphertext;
and the storage center is used for storing the attribute encryption ciphertext.
CN202111518960.3A 2021-12-14 2021-12-14 Attribute-based encryption method and system Active CN113918981B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202111518960.3A CN113918981B (en) 2021-12-14 2021-12-14 Attribute-based encryption method and system
PCT/CN2022/099648 WO2023109056A1 (en) 2021-12-14 2022-06-19 Attribute-based encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111518960.3A CN113918981B (en) 2021-12-14 2021-12-14 Attribute-based encryption method and system

Publications (2)

Publication Number Publication Date
CN113918981A true CN113918981A (en) 2022-01-11
CN113918981B CN113918981B (en) 2022-03-08

Family

ID=79249006

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111518960.3A Active CN113918981B (en) 2021-12-14 2021-12-14 Attribute-based encryption method and system

Country Status (2)

Country Link
CN (1) CN113918981B (en)
WO (1) WO2023109056A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114363858A (en) * 2022-03-21 2022-04-15 苏州浪潮智能科技有限公司 Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication
CN114465790A (en) * 2022-01-24 2022-05-10 蚂蚁区块链科技(上海)有限公司 Method, device and equipment for processing IP content library service
WO2023109056A1 (en) * 2021-12-14 2023-06-22 苏州浪潮智能科技有限公司 Attribute-based encryption method and system
WO2023207975A1 (en) * 2022-04-26 2023-11-02 维沃移动通信有限公司 Data transmission method and apparatus, and electronic device
CN117454434A (en) * 2023-12-22 2024-01-26 北京天润基业科技发展股份有限公司 Database attribute statistics method and system based on secret sharing and electronic equipment

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117270936B (en) * 2023-10-10 2024-03-19 武汉碧涯科技有限公司 Cloud platform operation and maintenance method and system
CN117714211B (en) * 2024-02-04 2024-04-30 杭州海康威视数字技术股份有限公司 Attribute encryption method, system and device supporting data integrity audit
CN117725619B (en) * 2024-02-06 2024-05-07 北京电科智芯科技有限公司 Data sharing method, device, computer equipment, chip and readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106612169A (en) * 2016-05-25 2017-05-03 四川用联信息技术有限公司 Safe data sharing method in cloud environment
CN110636500A (en) * 2019-08-27 2019-12-31 西安电子科技大学 Access control system and method supporting cross-domain data sharing and wireless communication system
CN113132103A (en) * 2021-03-11 2021-07-16 西安电子科技大学 Data cross-domain security sharing system and method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5102798B2 (en) * 2009-04-08 2012-12-19 日本電信電話株式会社 File sharing system, shared file server device, file sharing method, shared file server device access control method, and programs thereof
CN104468664A (en) * 2013-09-18 2015-03-25 中兴通讯股份有限公司 Method and device for uploading files to cloud storage system, and method and device for downloading files from cloud storage system
CN113761594B (en) * 2021-09-09 2024-04-09 安徽师范大学 Three-party authenticatable key negotiation and data sharing method based on identity
CN113918981B (en) * 2021-12-14 2022-03-08 苏州浪潮智能科技有限公司 Attribute-based encryption method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106612169A (en) * 2016-05-25 2017-05-03 四川用联信息技术有限公司 Safe data sharing method in cloud environment
CN110636500A (en) * 2019-08-27 2019-12-31 西安电子科技大学 Access control system and method supporting cross-domain data sharing and wireless communication system
CN113132103A (en) * 2021-03-11 2021-07-16 西安电子科技大学 Data cross-domain security sharing system and method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023109056A1 (en) * 2021-12-14 2023-06-22 苏州浪潮智能科技有限公司 Attribute-based encryption method and system
CN114465790A (en) * 2022-01-24 2022-05-10 蚂蚁区块链科技(上海)有限公司 Method, device and equipment for processing IP content library service
CN114363858A (en) * 2022-03-21 2022-04-15 苏州浪潮智能科技有限公司 Conversation and registration method, system and related components of cellular internet of vehicles cooperative communication
WO2023207975A1 (en) * 2022-04-26 2023-11-02 维沃移动通信有限公司 Data transmission method and apparatus, and electronic device
CN117454434A (en) * 2023-12-22 2024-01-26 北京天润基业科技发展股份有限公司 Database attribute statistics method and system based on secret sharing and electronic equipment
CN117454434B (en) * 2023-12-22 2024-02-23 北京天润基业科技发展股份有限公司 Database attribute statistics method and system based on secret sharing and electronic equipment

Also Published As

Publication number Publication date
CN113918981B (en) 2022-03-08
WO2023109056A1 (en) 2023-06-22

Similar Documents

Publication Publication Date Title
CN113918981B (en) Attribute-based encryption method and system
CN109040045B (en) Cloud storage access control method based on ciphertext policy attribute-based encryption
CN112019591B (en) Cloud data sharing method based on block chain
AU2003202511B2 (en) Methods for authenticating potential members invited to join a group
Gao et al. Blockchain based IIoT data sharing framework for SDN-enabled pervasive edge computing
CN114039790B (en) Fine-grained cloud storage security access control method based on blockchain
CN104901942A (en) Distributed access control method for attribute-based encryption
Zhang et al. Multiauthority access control with anonymous authentication for personal health record
CN112187798B (en) Bidirectional access control method and system applied to cloud-side data sharing
Kaaniche et al. ID based cryptography for cloud data storage
US11764977B2 (en) Private key security in the cloud
CN114036539A (en) Safety auditable Internet of things data sharing system and method based on block chain
Tu et al. A secure, efficient and verifiable multimedia data sharing scheme in fog networking system
Guo et al. Using blockchain to control access to cloud data
CN113708917A (en) APP user data access control system and method based on attribute encryption
Fugkeaw Enabling trust and privacy-preserving e-KYC system using blockchain
Liu et al. A blockchain-based secure cloud files sharing scheme with fine-grained access control
Chaudhary et al. RMA-CPABE: A multi-authority CPABE scheme with reduced ciphertext size for IoT devices
Kumar Cryptography during data sharing and accessing over cloud
US20240179150A1 (en) Management of access rights to digital files with possible delegation of the rights
Aljahdali et al. Efficient and Secure Access Control for IoT-based Environmental Monitoring
Lin et al. A secure fine-grained access control mechanism for networked storage systems
Goodrich et al. Notarized federated ID management and authentication
Ghorpade et al. Notice of Violation of IEEE Publication Principles: Towards Achieving Efficient and Secure Way to Share the Data
CN106612325A (en) Method for data authenticity verification under authority management in cloud storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant