CN115514536A - Safe sharing method of traceable data in cloud-assisted Internet of things environment - Google Patents

Safe sharing method of traceable data in cloud-assisted Internet of things environment Download PDF

Info

Publication number
CN115514536A
CN115514536A CN202211067416.6A CN202211067416A CN115514536A CN 115514536 A CN115514536 A CN 115514536A CN 202211067416 A CN202211067416 A CN 202211067416A CN 115514536 A CN115514536 A CN 115514536A
Authority
CN
China
Prior art keywords
data
cloud
owner
label
trusted authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211067416.6A
Other languages
Chinese (zh)
Inventor
金舒原
鲁金钿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
Original Assignee
Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Yat Sen University filed Critical Sun Yat Sen University
Priority to CN202211067416.6A priority Critical patent/CN115514536A/en
Publication of CN115514536A publication Critical patent/CN115514536A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y30/00IoT infrastructure
    • G16Y30/10Security thereof
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/50Safety; Security of things, users, data or systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a safe sharing method of traceable data in a cloud-assisted Internet of things environment, which comprises the following steps: constructing a fine-grained distributed information flow control model supporting identity traceability; based on a trusted authority center, a data owner marks data and uploads the data to a cloud; based on the label and the label distributed by the trusted authority center, the data user sends the received label and the label to the cloud end as a part of data request parameters to request the required data; based on a fine-grained distributed information flow control model supporting identity traceability, the cloud end carries out data sharing decision on a data request of a data user; when the data sharing decision is true, the trusted authority center performs identity verification on the data user; and when the identity verification result is true, the cloud delivers the data to the data user. By using the invention, traceability of the identity of the data user in the data sharing process can be realized.

Description

Safe sharing method of traceable data in cloud-assisted Internet of things environment
Technical Field
The invention relates to the field of data security sharing, in particular to a cloud-assisted security sharing method for traceable data in an internet of things environment.
Background
The Internet of things is a network formed by physical objects, the physical objects can be sensors, cameras, intelligent equipment and the like, and the physical objects are connected with one another and frequently exchange data; in the past decade, information technologies such as cloud computing, mobile edge computing, wireless communication technology and internet of things are rapidly developed, so that the number of intelligent equipment and sensors is increased explosively, and life styles, cognitive concepts and thinking modes of people are thoroughly innovated; however, since the computing, storage and network resources of the internet of things are limited, the storage and processing of data is undoubtedly a huge challenge; therefore, a cloud-assisted internet of things mode is generated, and mass data are uploaded to the cloud for calculation, processing and management in the mode, so that the expenditure of internet of things equipment in the aspects of data processing and the like is greatly reduced; but due to the unique incomplete credibility of the cloud, some security problems such as data confidentiality and integrity, data leakage, data malicious access and the like are brought.
Chinese patent document No. CN110990858A discloses a cross-cloud resource sharing system and method based on distributed information flow control, the system including: the system comprises a registration management module, a data management module, an identity authentication module, an information flow control module, a log database and a log audit module. The method comprises the following steps: the resource request cloud initiates a registration request, a request message is forwarded to a registration management module through a network platform, and the registration management module executes registration operation and stores resource information contained in the request cloud to a data management module; the resource information of the request cloud stored by the data management module is stored in a certain data structure and sent to the identity authentication module to perform identity authentication on the resource request cloud; when the request message of the resource request cloud is sent to the identity authentication module through the network platform, analyzing the request message and verifying the resource request cloud according to the analysis result; the information flow control module authenticates the received resource or service data to ensure the validity of the data; and the log auditing module audits log information in the log database and performs behavior safety early warning and detection. By using the method and the system, fine-grained tracking and control of cloud data resources can be realized, the process security of shared data is strictly protected from the aspects of confidentiality and integrity, the system overhead is low, and additional storage overhead cannot be caused, but when the data is shared between a data owner and a data user, the identity of the data user cannot be determined.
Disclosure of Invention
In order to solve the technical problems, the invention aims to provide a cloud-assisted safe data sharing method under the environment of the internet of things, which can realize the traceability of the identity of a data user in the data sharing process.
The technical scheme adopted by the invention is as follows: a safe sharing method of traceable data under the environment of a cloud-assisted Internet of things comprises the following steps:
constructing a fine-grained distributed information flow control model supporting identity traceability, wherein the fine-grained distributed information flow control model supporting identity traceability comprises an entity, a label, a mark, a secure environment, a secure domain, an owner label, a distributed authority, a secure information flow rule and a secure information flow rule supporting identity traceability;
based on the trusted authority center, the data owner marks the data and uploads the data to the cloud, and meanwhile, the data access authority is delegated to the trusted authority center for management;
based on the label and the label distributed by the trusted authority center, the data user sends the received label and the label to the cloud end as a part of data request parameters to request the required data;
based on a safety information flow rule of a fine-grained distributed information flow control model supporting identity traceability, a cloud carries out a data sharing decision on a data request of a data user;
when the data sharing decision is true, the trusted authority center performs identity verification on the data user;
and when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the cloud delivers the data to the data user.
Further, the fine-grained distributed information flow control model supporting identity traceability further includes: entity creation rules, privilege-based flag change rules, and permission grant rules.
Further, the entity creation rule is specifically as follows:
Figure BDA0003828353380000021
in the above formula, the first and second carbon atoms are,
Figure BDA0003828353380000022
the presentation principal A may create an entity A', L X Indicating a confidentiality or integrity token, t O Indicating owner label, L X (A′):=L X (A) Indicating that the entity A' being created inherits the confidentiality flag or the integrity flag of the subject A, t O (A′):=t O (A) Indicating that the created entity a' inherits the owner label of the subject a,
Figure BDA0003828353380000023
indicating that the entity a' created by the body a is assigned the corresponding rights.
Further, based on the trusted authority center, the data owner marks the data and uploads the data to the cloud, and meanwhile, the step of delegating the data access authority to the trusted authority center for management specifically includes:
the data owner generates a sharing list and sends the sharing list to the trusted authority center to request marking;
the trusted authority center generates a label according to the sharing list and distributes the label to the data owner;
a data owner marks data to be uploaded in a gateway by using a confidentiality mark, an integrity mark and an owner label respectively;
and uploading the marked data to the cloud end by the data owner, and delegating the data access authority to a trusted authority center for management.
Further, when the data sharing decision is true, the step of performing identity verification on the data user by the trusted authority center specifically includes:
when the data sharing decision is true, the cloud end feeds the data sharing decision back to the trusted authority center, and meanwhile, the track data generated based on the owner labels of the data owner and the data user are sent to the trusted authority center to be stored;
and the trusted authority center performs identity verification on the data user according to the track data and the maintained white list.
Further, the method also comprises the following steps:
and when the data sharing decision is false, finishing the data request of the data user, feeding the data sharing decision back to the trusted authority center by the cloud, and simultaneously sending the track data generated based on the owner labels of the data owner and the data user to the trusted authority center for storage.
Further, when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the cloud delivers the data to the data user, which specifically includes:
when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the identity verification result is fed back to the cloud end;
the cloud delivers the data to the data user according to the result that the identity verification is true;
and the data user accesses the data according to the granted access authority.
Further, still include:
when the identity verification result is false, the trusted authority center stops granting the data access authority, and simultaneously feeds back the result of the identity verification to the cloud end;
and the cloud end terminates the data sharing according to the result that the identity verification is false.
Further, the method also comprises the following steps:
the data owner marks the uploaded data by using the owner label;
the data user requests data from the cloud based on the owner tag;
and obtaining the flow direction of the data among the main bodies according to the owner label based on the identity traceability supporting safety information flow rule of the identity traceability supporting fine-grained distributed information flow control model.
Further, the security information flow rule supporting identity traceability is specifically as follows:
Figure BDA0003828353380000031
in the above formula, L S (A) A confidentiality flag, L, indicating the subject A I (A) An integrity flag, L, representing the subject A S (B) Confidentiality flag, L, indicating subject B I (B) An integrity flag of the body B is indicated,
Figure BDA0003828353380000032
denotes the safety information flow rule, A → B denotes the information flow direction from the main body A to the main body B, t O (A) Owner label, t, representing a subject A O (B) An owner label representing the main body B,
Figure BDA0003828353380000041
track data indicating the flow of the recorded information,
Figure BDA0003828353380000042
indicating that the information flow between the agent A and the agent B is generated regardless of whether the information flow between the agent A and the agent B follows the safety information flow rule
Figure BDA0003828353380000043
The method of the invention has the beneficial effects that: firstly, constructing a fine-grained distributed information flow control model supporting identity traceability; secondly, the data owner requests a tag from the trusted authority center to mark data and upload the data to the cloud, and meanwhile, delegates the data access authority to the trusted authority center for management; then the data user sends the mark and the label distributed by the trusted authority center as a part of data request parameters to the cloud end to request the required data; then the cloud makes a data sharing decision based on the safety information flow rule of the model, when the data sharing decision is judged to be true, the trusted authority center conducts identity verification on the data user, and further when the identity verification result is true, the cloud delivers the data to the data user, and safety of data sharing is achieved; and furthermore, the data owner marks the uploaded data by using the owner label, the data user requests the data from the cloud based on the owner label, and the flow direction of the data among the main bodies is obtained according to the owner label based on the identity traceability supporting safety information flow rule of the model, so that the traceability of the identity of the data user in the data sharing process is realized.
Drawings
FIG. 1 is a flowchart illustrating steps of a method for secure sharing of traceable data in a cloud-assisted Internet of things environment according to the present invention;
FIG. 2 is a diagram illustrating information flow between the same security domain and security domains according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of the secure flow of information according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a traceable data security sharing process under the environment of the internet of things assisted by the cloud according to the embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and the specific embodiments. The step numbers in the following embodiments are provided only for convenience of illustration, the order between the steps is not limited at all, and the execution order of each step in the embodiments can be adapted according to the understanding of those skilled in the art.
Referring to fig. 1 and 4, the invention provides a secure sharing method of traceable data in a cloud-assisted internet of things environment, which comprises the following steps:
s1, constructing a fine-grained distributed information flow control model supporting identity traceability;
specifically, the fine-grained distributed information flow control model supporting identity traceability comprises an entity, a label, a mark, a secure environment, a secure domain, an owner label, a distributed authority, a secure information flow rule, an entity creation rule, a secure information flow rule supporting identity traceability, a mark change rule based on privilege and an authority granting rule.
The entity is divided into a subject and an object, the subject represents an object with information flowing, the object represents specific flowing information, and the information can be files or specific data and the like; for example, in a medical data sharing system, patient disease information is shared between doctors and medical researchers in a mobile manner, the doctors and the medical researchers are called subjects, and the shared data is called objects; in addition, the main body can create a new main body and change the self security environment according to the actual application requirements, and can also carry out security marking on resources such as data owned by the main body so as to achieve the purpose of security protection.
A Tag and a label, where the Tag (Tag) is abbreviated as t, and itself is a randomly generated string of characters, and has no security meaning, i.e. no integrity and confidentiality meaning, and the size of the Tag can be set according to the security requirement, for example, the size can be 128 bits, 256 bits, 512 bits, etc.; the Label (Label) is abbreviated as L, and the Label is a set of labels, namely t ∈ L, and similarly, the Label itself does not have any security meaning, namely, no integrity and confidentiality meaning. Only after being granted with corresponding integrity and confidentiality characteristics, the two have corresponding security meanings; when a flag L is granted the confidentiality property, the model of this embodiment expresses it as L S Wherein "S" means confidentiality; when a tag t is granted a confidentiality property, the embodiment model expresses it as t S . Similarly, L I Indicates an integrity flag, t I Indicating an integrity label.
And the safety environment of each main body consists of the confidentiality mark and the integrity mark of the main body, and in the safety environment, the main body can use the self-owned safety authority to change the safety environment.
The security domain refers to a security environment where the object is located, and one or more subjects with the same security environment can exist in the same security domain; it is worth noting that different security domains have different security policies and restrictions, mainly expressed in two aspects of confidentiality restriction and integrity restriction; in this embodiment model, objects can only flow in the same security domain or flow from a low security domain to a high security domain, where the low security domain refers to a security domain with low confidentiality and high integrity, and the high security domain refers to a security domain with high confidentiality and low integrity; conventionally, the flow of objects in the security domain or between security domains strictly follows the rule of "forbid reading upwards, forbid writing downwards".
The flow of the object in the security domain or between the security domains is shown in fig. 2, the security restrictions of the security domains 1, 2, and 3 are represented as an increasing relationship, the solid arrows indicate allowed information flow, and the dashed arrows indicate forbidden information flow; fig. 2 shows that there are 6 types of information flows allowed, namely information flow from security domain 1 to security domain 2, information flow from security domain 1 to security domain 3, information flow from security domain 2 to security domain 3, and information flow in 3 security domains respectively.
Owner label denoted t O Which is used to identify the owner of an object, i.e. the owner of the information, the tag plays two main roles in this embodiment model: first, for indicating the flow of objects between subjects, i.e. the flow of an object from one subject to another, for example for subject A, the label of the object is denoted t O (A) For subject B, its owner label is denoted t O (B) Then, regarding the flow of the object between the subject a and the subject B, the model of this embodiment expresses it as a → B, and accordingly, the object flow direction recorded based on the subject label is expressed as t O (A)→t O (B) (ii) a Secondly, the owner tag is used to disclose the identity information of the subject, because in the embodiment model, the owner tag indicates the identity information of the object, and when the identity information of the object needs to be disclosed, the corresponding object identity can be disclosed only by querying the owner tag, for example, in the above flow t O (A)→t O (B) In (3), when it is necessary to know between which two subjects the object has propagated, it is only necessary to measure t O (A) And t O (B) The identities of the corresponding main body A and the main body B can be determined by inquiring or calculating, and the traceability of the information in the flowing process is further realized.
Distributed rights, privilege (Privilege), abbreviated as P, represent the ability to operate on a tag, i.e., add or delete a tag to a tag; for example, for a principal A that has the ability to add a confidentiality tag to its confidentiality token, this embodiment model represents this as
Figure BDA0003828353380000061
Accordingly, the number of the first and second electrodes,
Figure BDA0003828353380000062
indicating that the subject a itself has the ability to remove the confidentiality tag on its confidentiality flag; in a similar manner to that described above,
Figure BDA0003828353380000063
and
Figure BDA0003828353380000064
respectively indicating that the main body A has label adding and deleting capabilities for the integrity mark; in this embodiment model, each principal has a corresponding operating right to mark it.
Safe information flow rule, this embodiment model represents the flow of information from principal a to principal B as a → B, which is safe if and only if the following rule is satisfied.
Figure BDA0003828353380000065
The rule limits the information flow from both confidentiality and integrity aspects, wherein the confidentiality relationship between subject a and subject B strictly limits the information outflow, and the relationship between integrity markers between objects strictly limits the information inflow, and the information flow a → B is allowed and safe if and only if the relationships between confidentiality markers and integrity markers are satisfied simultaneously; otherwise, the information flow is prohibited.
As shown in FIG. 3, L S (A)={t S1 And L I (A)={t I1 ,t I2 ,t I3 Respectively, confidentiality mark and integrity mark of the subject A, L S (B)={t S1 ,t S2 ,t S3 } and L I (B)={t I1 Respectively, a confidentiality flag and an integrity flag of the body B, a solid arrow indicates an allowed and safe information flow, i.e., an information flow from the body a to the body B, and a dotted arrow indicates a prohibited information flow, i.e., an information flow from the body B to the body a; according to the confidentiality mark and the integrity mark of the two main bodies, the flow direction mark of the information from the main body A to the main body B strictly follows the safety information flow rule, so that the information flow in the direction is allowed and safe.
Entity creation rule, in the model of this embodiment, a principal can create a new entity according to actual conditions, if principal A can create entity A', it is expressed as
Figure BDA0003828353380000066
The corresponding entity creation rules are as follows:
Figure BDA0003828353380000067
in the above formula, L X Indicating a confidentiality or integrity token, t O Denotes an owner label, L X (A′):=L X (A) Indicating that the entity A' being created inherits the confidentiality flag or the integrity flag of the subject A, t O (A′):=t O (A) Indicating that the created entity a' inherits the owner label of the subject a,
Figure BDA0003828353380000071
indicating that the entity a' created by the body a is assigned the corresponding rights.
The method supports the safe information flow rule with traceable identity, and the safe information flow rule strictly limits the outflow and inflow of information from the aspects of confidentiality and integrity, thereby ensuring the safety and the legality of the information flowing from the main body A to the main body B. However, in terms of accountability or traceability, the security information flow rule cannot meet the security requirement, so the identity traceability characteristic is realized by introducing the owner label; thus, for information flow between principal a and principal B, the following security information flow rules are established that support identity traceability:
Figure BDA0003828353380000072
in the above formula, L S (A) Confidentiality flag, L, indicating subject A I (A) An integrity flag, L, representing the subject A S (B) Confidentiality flag, L, indicating subject B I (B) An integrity flag indicating subject B, A → B indicates the flow of information from subject A to subject B, t O (A) Owner label, t, representing a subject A O (B) An owner label representing the subject B.
The rule includes two parts, the left and the right
Figure BDA0003828353380000073
Indicating a safe information flow rule, right
Figure BDA0003828353380000074
Track data indicating the flow of the recorded information,
Figure BDA0003828353380000075
indicating whether or not the information flow between the agent A and the agent B complies with the safety information flow rule
Figure BDA0003828353380000076
All generate
Figure BDA0003828353380000077
Based on the rules of change of the flag for the privilege,when a principal performs a tag addition or deletion operation on its own tag, obviously, its tag changes, and this embodiment model represents this process as
Figure BDA0003828353380000078
Means for marking from L X Is converted into L' X Wherein X can be S or I, S represents confidentiality, I represents integrity; then
Figure BDA0003828353380000079
Indicating a change in the indicia of confidentiality,
Figure BDA00038283533800000710
indicating a change in the integrity marker; for a subject, the corresponding privilege is required for the tag adding or deleting operation, and the following privilege-based security tag change rules are established based on the corresponding privilege:
Figure BDA00038283533800000711
in the above formula, X may be S or I.
In the above-described security information flow rule supporting identity traceability, for the subject a, it is required to follow whether it performs tagging on itself for confidentiality flag or integrity flag
Figure BDA00038283533800000712
Rules, i.e. when principal A has rights
Figure BDA0003828353380000081
Only then can the corresponding tag t be added to its existing tag so that it is tagged from L X (A) Safely change to L' X (A) (ii) a Similarly, for principal A, it is necessary to comply with the tag deletion operation itself, whether it be a confidentiality tag or an integrity tag
Figure BDA0003828353380000082
Rules, i.e.When principal A has authority
Figure BDA0003828353380000083
Only then can the corresponding tag t be deleted from its existing tag so that its tag is shifted from L X (A) Safely change to L' X (A)。
Rules for granting rights, an entity can securely grant its rights to other entities if and only if it (e.g., entity E) has ownership of its token, i.e., when
Figure BDA0003828353380000084
Where X denotes S and I, entity E is secure against other authorizations.
S2, based on the trusted authority center, the data owner marks the data and uploads the data to the cloud, and meanwhile, the data access authority is delegated to the trusted authority center for management;
specifically, a data owner needs to register in a trusted authority center and mark data with a legal request tag; the data owner comprises the Internet of things equipment and a corresponding Internet of things gateway; the internet of things equipment generally refers to internet of things sensors, equipment with a data collection function and the like, and is mainly responsible for collecting original data from a real physical world and transmitting the original data to an internet of things gateway; the gateway firstly requests a confidentiality mark, an integrity mark and an owner label from a trusted authority center in combination with data information and a sharing list generated by a data owner; then the trusted authority center generates a label according to the sharing list and distributes the label to the data owner; then, the data owner marks the data to be uploaded in the gateway by using a confidentiality mark, an integrity mark and an owner label respectively; meanwhile, the data owner delegates the data access authority to a trusted authority center to manage and upload the marked data to the cloud.
The sharing list issued by the data owner mainly contains attribute information of data users with which the data owner is willing to share data.
The trusted authority center is mainly responsible for allocating unique Identification (ID) for participants, calculating and distributing marks, hosting data access authority, maintaining a legal white list and safely storing track data, and is an entity which is completely trusted by other participants; the maintenance of the legal white list means that a safe and trusted white list containing legal users is maintained.
The cloud end is mainly used for storing data uploaded by a data owner, executing safety information flow rules and data delivery, wherein the data delivery refers to delivering data requested by a data user to the user.
S3, based on the label and the label distributed by the trusted authority center, the data user sends the received label and the label to the cloud as a part of data request parameters to request the data required by the data user;
specifically, when data is requested, a data user firstly registers in a trusted authority center to legally request the data, the trusted authority center calculates a confidentiality tag, an integrity tag and an owner tag according to attribute information provided during registration of the data user and distributes the tags to the data user, and the data user sends the received tags and the tags serving as a part of data request parameters to a cloud to request the data required by the data user.
Wherein, the data user is a data requester.
S4, based on a safety information flow rule of a fine-grained distributed information flow control model supporting identity traceability, the cloud carries out a data sharing decision on a data request of a data user;
specifically, the cloud first executes the security message flow rule to determine whether to share data with the data requestor.
In addition, the result of the cloud executing the security information flow rule is a boolean type, the value of which is true and false respectively, but whether the data sharing decision is true or false, the cloud stores the trajectory data generated based on the owner label of the data owner and the data user to the trusted authority center.
S5, when the data sharing decision is true, the trusted authority center performs identity verification on the data user;
specifically, when the execution result of the safety information flow rule is true, namely the data sharing decision is true, the cloud feeds the data sharing decision back to the trusted authority center, and simultaneously sends track data generated based on owner labels of data owners and data users to the trusted authority center for storage; and the trusted authority center performs identity verification on the data user according to the track data and the maintained white list.
However, when the execution result of the security information flow rule is false, namely the data sharing decision is false, the data request of the data user is finished, the cloud feeds the data sharing decision back to the trusted authority center, and meanwhile, the track data generated based on the owner label of the data owner and the data user is sent to the trusted authority center to be stored.
And S6, when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the cloud delivers the data to the data user.
Specifically, when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the identity verification result is fed back to the cloud end; the cloud delivers the data to the data user according to the result that the identity verification is true; and the data user accesses the data according to the granted access authority.
However, when the identity verification result is false, the trusted authority center stops granting the authority, and meanwhile, the result that the identity verification is false is fed back to the cloud end; and the cloud end terminates the data sharing according to the result that the identity verification is false.
Therefore, by the method, confidentiality and integrity protection of the data in the sharing process can be realized by the data owner, the data user, the cloud end and the trusted authority center, collusion attack can be resisted, and traceability, namely identity information of the data requester, of the data flow direction can be supported.
Further, as a preferred embodiment of the method, the method further comprises the steps that a data owner marks uploaded data by using an owner tag, a data user requests data from a cloud based on the owner tag, and the identity of the data user can be traced by inquiring the owner tag and trajectory data based on an identity traceability-supporting safety information flow rule of an identity traceability-supporting fine-grained distributed information flow control model.
The beneficial effects of the invention specifically comprise:
1) Data confidentiality, during data sharing, data uploaded by data owners stored in the cloud cannot be accessed by unauthorized users, including honest but curious clouds.
2) Data integrity, the content of the marked data cannot be destroyed by unauthorized entities during the data sharing process.
3) The identity can be traced, when data is requested or accessed maliciously, the trusted authority center can timely reveal the identity ID of the user initiating the request or access operation.
While the preferred embodiments of the present invention have been illustrated and described, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A safe sharing method of traceable data under the environment of a cloud-assisted Internet of things is characterized by comprising the following steps:
constructing a fine-grained distributed information flow control model supporting identity traceability, wherein the fine-grained distributed information flow control model supporting identity traceability comprises an entity, a label, a mark, a security environment, a security domain, an owner label, a distributed authority, a security information flow rule and a security information flow rule supporting identity traceability;
based on the trusted authority center, the data owner marks the data and uploads the data to the cloud, and meanwhile, the data access authority is delegated to the trusted authority center for management;
based on the label and the label distributed by the trusted authority center, the data user sends the received label and the label to the cloud end as a part of data request parameters to request the required data;
based on a safety information flow rule of a fine-grained distributed information flow control model supporting identity traceability, a cloud carries out a data sharing decision on a data request of a data user;
when the data sharing decision is true, the trusted authority center checks the identity of the data user;
and when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the cloud delivers the data to the data user.
2. The method for secure sharing of traceable data in a cloud-assisted internet of things environment according to claim 1, wherein the fine-grained distributed information flow control model supporting identity traceability further comprises: entity creation rules, privilege-based flag change rules, and permission grant rules.
3. The method for safely sharing the traceable data in the cloud-assisted internet of things environment according to claim 2, wherein the entity creation rule is specifically as follows:
Figure FDA0003828353370000011
in the above formula, the first and second carbon atoms are,
Figure FDA0003828353370000013
the presentation agent A may create an entity A', L X Indicating a confidentiality or integrity marker, t O Denotes an owner label, L X (A′):=L X (A) Indicating that the entity A' being created inherits the confidentiality flag or the integrity flag of the subject A, t O (A′):=t O (A) Indicating that the created entity a' inherits the owner label of the subject a,
Figure FDA0003828353370000012
indicating that the entity a' for which the agent a created assigns corresponding rights.
4. The method for safely sharing the traceable data in the cloud-assisted internet-of-things environment according to claim 1, wherein the step of, based on the trusted authority center, a data owner marking and uploading the data to a cloud and delegating a data access right to the trusted authority center for management comprises:
the data owner generates a sharing list and sends the sharing list to the trusted authority center to request marking;
the trusted authority center generates a label according to the sharing list and distributes the label to the data owner;
a data owner marks data to be uploaded in a gateway by using a confidentiality mark, an integrity mark and an owner label respectively;
and uploading the marked data to the cloud end by the data owner, and delegating the data access authority to a trusted authority center for management.
5. The method for securely sharing traceable data in a cloud-assisted internet of things environment according to claim 1, wherein the step of verifying the identity of the data user by the trusted authority center when the data sharing decision is true specifically comprises:
when the data sharing decision is true, the cloud end feeds the data sharing decision back to the trusted authority center, and meanwhile, the track data generated based on the owner labels of the data owner and the data user are sent to the trusted authority center to be stored;
and the trusted authority center performs identity verification on the data user according to the track data and the maintained white list.
6. The method for secure sharing of traceable data in a cloud-assisted internet of things environment according to claim 5, further comprising:
and when the data sharing decision is false, finishing the data request of the data user, feeding the data sharing decision back to the trusted authority center by the cloud, and simultaneously sending the track data generated based on the owner labels of the data owner and the data user to the trusted authority center for storage.
7. The method according to claim 1, wherein the step of granting the data access right to the data user by the trusted authority center and delivering the data to the data user by the cloud end when the identity verification result is true includes:
when the identity verification result is true, the trusted authority center grants the data access authority to the data user, and meanwhile, the identity verification result is fed back to the cloud end;
the cloud delivers the data to the data user according to the result that the identity verification is true;
and the data user accesses the data according to the granted access authority.
8. The method for secure sharing of traceable data in a cloud-assisted internet of things environment according to claim 7, further comprising:
when the identity verification result is false, the trusted authority center stops granting the data access authority, and meanwhile, the result that the identity verification is false is fed back to the cloud end;
and the cloud end terminates the data sharing according to the result that the identity verification is false.
9. The method for secure sharing of traceable data in a cloud-assisted internet of things environment according to claim 1, further comprising:
the data owner marks the uploaded data by using the owner label;
the data user requests data from the cloud based on the owner tag;
and obtaining the flow direction of the data among the main bodies according to the owner label based on the identity traceability supporting safety information flow rule of the identity traceability supporting fine-grained distributed information flow control model.
10. The method according to claim 9, wherein the identity traceability supporting security information flow rule is specifically as follows:
Figure FDA0003828353370000031
in the above formula, L S (A) A confidentiality flag, L, indicating the subject A I (A) An integrity flag, L, representing the subject A S (B) Confidentiality flag, L, indicating subject B I (B0 represents the integrity flag of the body B,
Figure FDA0003828353370000032
denotes a safety information flow rule, A → B denotes an information flow direction from the body A to the body B, t O (A) Owner label, t, representing a subject A O (B) An owner label representing the body B,
Figure FDA0003828353370000033
track data indicating the flow of the recorded information,
Figure FDA0003828353370000034
indicating that the information flow between the agent A and the agent B is generated regardless of whether the information flow between the agent A and the agent B follows the safety information flow rule
Figure FDA0003828353370000035
CN202211067416.6A 2022-09-01 2022-09-01 Safe sharing method of traceable data in cloud-assisted Internet of things environment Pending CN115514536A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211067416.6A CN115514536A (en) 2022-09-01 2022-09-01 Safe sharing method of traceable data in cloud-assisted Internet of things environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211067416.6A CN115514536A (en) 2022-09-01 2022-09-01 Safe sharing method of traceable data in cloud-assisted Internet of things environment

Publications (1)

Publication Number Publication Date
CN115514536A true CN115514536A (en) 2022-12-23

Family

ID=84502914

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211067416.6A Pending CN115514536A (en) 2022-09-01 2022-09-01 Safe sharing method of traceable data in cloud-assisted Internet of things environment

Country Status (1)

Country Link
CN (1) CN115514536A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115934774A (en) * 2023-02-20 2023-04-07 成都天用唯勤科技股份有限公司 Flow control method, engine and medium for high-concurrency multi-dimensional distributed transaction system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115934774A (en) * 2023-02-20 2023-04-07 成都天用唯勤科技股份有限公司 Flow control method, engine and medium for high-concurrency multi-dimensional distributed transaction system
CN115934774B (en) * 2023-02-20 2023-05-26 成都天用唯勤科技股份有限公司 High-concurrency multi-dimensional distributed transaction system flow control method, engine and medium

Similar Documents

Publication Publication Date Title
KR102430649B1 (en) Computer-implemented system and method for automatically identifying attributes for anonymization
US7984066B1 (en) Mandatory access control list for managed content
US8015204B2 (en) Scoped access control metadata element
CN104735055B (en) A kind of cross-domain safety access control method based on degree of belief
Abrams RENEWED UNDERSTANDING OF ACCESS CONTROL POLICIES¹
US8719903B1 (en) Dynamic access control list for managed content
CN112565453A (en) Block chain access control strategy model and strategy protection scheme under Internet of things
CN113946875B (en) Identity authentication method and system based on block chain
EP3805962B1 (en) Project-based permission system
CN110990858B (en) Cross-cloud resource sharing system and method based on distributed information flow control
US20080066169A1 (en) Fact Qualifiers in Security Scenarios
CN100574210C (en) A kind of based on the access control method that shines upon between the off grade role
CN115514536A (en) Safe sharing method of traceable data in cloud-assisted Internet of things environment
Rahman Scalable role-based access control using the eos blockchain
CN107016293A (en) Scoped resource authorization policies
CN116708037A (en) Cloud platform access right control method and system
Morelli et al. Audit-based access control with a distributed ledger: applications to healthcare organizations
JP4805615B2 (en) Access control method
CN115118465B (en) Cloud edge end cooperative zero trust access control method and system based on trusted label
CN115022070A (en) Attribute-based block chain data access control method and system
EP4099203A1 (en) Data distribution management device, data distribution management method, and program
CN115550010A (en) Key environment access control method based on block chain
KR102410294B1 (en) Security system of thuings and method through identification of users and things
Zhang et al. Research on access control scheme of system wide information management based on attribute association
CN114844702A (en) Access control method based on strategy examination and authorization extension

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination