WO2016197769A1 - Cloud storage ciphertext access control system based on table attributes - Google Patents

Cloud storage ciphertext access control system based on table attributes Download PDF

Info

Publication number
WO2016197769A1
WO2016197769A1 PCT/CN2016/081386 CN2016081386W WO2016197769A1 WO 2016197769 A1 WO2016197769 A1 WO 2016197769A1 CN 2016081386 W CN2016081386 W CN 2016081386W WO 2016197769 A1 WO2016197769 A1 WO 2016197769A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
session key
attribute
data
ciphertext
Prior art date
Application number
PCT/CN2016/081386
Other languages
French (fr)
Chinese (zh)
Inventor
张鹏
喻建平
刘宏伟
孙志伟
Original Assignee
深圳大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大学 filed Critical 深圳大学
Publication of WO2016197769A1 publication Critical patent/WO2016197769A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Definitions

  • the invention belongs to the technical field of cloud storage services, and in particular relates to a cloud storage ciphertext access control system based on table attributes.
  • the cloud storage service provider is the physical owner of the data, but not in the same trust domain as the data owner.
  • a cloud storage service provider manages multiple users and their resources. When users access other user resources across borders, they need to adopt certain access control policies to control access to data and services.
  • the cloud storage service platform adopts the virtualized storage technology, the cloud storage service is loosely coupled with the underlying hardware environment, and the data of different users lacks a fixed security boundary, thereby increasing the cloud storage. The difficulty of the service platform to implement access control on data.
  • an Attribute-based Encryption (ABE) scheme describes a user identity by an attribute, and a user private key and a ciphertext are respectively associated with a set of attributes, and when the user private key attribute and the ciphertext attribute match each other When the threshold is set, the user can successfully decrypt the ciphertext.
  • ABE Attribute-based Encryption
  • the ABE scheme can only support the threshold access control policy.
  • a Cipher Policy Attribute-based Encryption (CP-ABE) scheme is proposed.
  • the ciphertext is related to the access policy, and the user private key is related to the attribute set.
  • the user can successfully decrypt the ciphertext only if the attribute of the user's private key satisfies the ciphertext access policy.
  • the CP-ABE solution greatly reduces the network bandwidth and node computing overhead caused by fine-grained access control of data sharing, and is one of the most suitable ciphertext access control technologies for cloud storage platforms.
  • the object of the present invention is to provide a cloud storage ciphertext access control system based on a table attribute, which aims to solve the problem that a cloud storage platform adopting the CP-ABE solution deploys attributes and access policies through a table, because the attribute set is large and the access structure is complicated. , making the CP-ABE scheme implementation inefficient.
  • the present invention is implemented as a cloud storage ciphertext access control system based on a table attribute, the system comprising:
  • a management end running by the authentication center, configured to generate and distribute a user private key to each legal user, where the user private key is associated with an attribute of the corresponding user;
  • the client running by the user is used to select a session key and encrypt the data to be uploaded when uploading data to the cloud, and then according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1. Classifying each leaf node, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext.
  • the session key ciphertext and the encrypted data are uploaded to the cloud, and are used to download the session key ciphertext and the corresponding shared data from the cloud when the data is downloaded from the cloud, and is related to the private key of the user.
  • the session key is decrypted to obtain the session key, and then the corresponding shared data is decrypted by using the decrypted session key.
  • Another object of the present invention is to provide an access control method for a cloud storage ciphertext access control system based on a table attribute as described above, the method comprising:
  • the certification center runs the management terminal, generates a system public key and a master private key, and uploads the system public key to the cloud;
  • the authentication center runs the management terminal to authenticate the user as a legitimate user according to the system join request sent by the user.
  • the user's private key is calculated and distributed to the user.
  • the data belongs to the main running client, and the session key is selected and encrypted for the data to be uploaded, and then the leaf nodes are determined according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1. Performing classification, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the The session key ciphertext and the encrypted data are uploaded to the cloud;
  • the shared user runs the client, downloads the session key ciphertext and the corresponding shared data from the cloud, and when the attribute associated with the private key of the user meets the access structure tree, the session key is decrypted to obtain the session key, and then the session key is decrypted.
  • the corresponding shared data is decrypted using the decrypted session key.
  • the data owner belongs to the encryption process, and according to whether the threshold of the parent node corresponding to each leaf node on the access structure tree is 1, The leaf nodes are classified, and the collection of leaf nodes whose parent node has a threshold of 1 is further classified according to the type of the parent node, and then the data is encrypted according to the classification result and then uploaded to the cloud.
  • the ciphertext length obtained by the data owner, the cryptographic calculation amount, and the decryption calculation amount of the subsequent shared user are only related to the attribute set whose parent node threshold is not 1, and in the access structure tree, the threshold value is 1 corresponding to the gate. Otherwise, it corresponds to the AND gate.
  • the system overhead is only related to the parent node's attribute set of the AND gate.
  • the OR gate in the access structure tree increases, the calculation cost and communication of the system relative to the existing CP-ABE scheme.
  • the overhead will be greatly reduced, enabling users to provide privacy protection, data sharing and access control services more efficiently.
  • FIG. 1 is a structural diagram of a cloud storage ciphertext access control system based on a table attribute provided by the present invention
  • FIG. 2 is a flowchart of an access control method of a cloud storage ciphertext access control system based on a table attribute provided by the present invention
  • FIG. 3 is a diagram showing an example of an access tree of the present invention.
  • the table attribute has the following two characteristics: First, the attribute is classified, as shown in Table 1 below is a roster of an enterprise:
  • the same attribute type or gate (OR gate) in the access structure tree is more than the AND gate (AND gate).
  • AND gate AND gate
  • the probability of occurrence of the serial number 001OR 002OR 003 is higher. Large, the serial number 001AND 002AND 003 has a very low probability of occurrence. Therefore, in the present invention, in the encryption process, the data owner classifies each leaf node according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1, and further according to the type of the parent node, The collection of the leaf nodes whose threshold is 1 on the parent node is classified, and then the data is encrypted according to the classification result and uploaded to the cloud.
  • FIG. 1 shows the structure of a table attribute-based cloud storage ciphertext access control system provided by the present invention. For the convenience of description, only parts related to the present invention are shown.
  • the system of the present invention includes: a management terminal 11 operated by an authentication center for generating and distributing a user private key to each legal user, the user private key being associated with the attribute of the corresponding user; and the client running by the user 12, when the data is uploaded to the cloud, the session key is selected and encrypted according to the data to be uploaded, and then the leaf nodes are performed according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1.
  • Classification and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the session key ciphertext And encrypted data is uploaded to the cloud and also used in the cloud
  • the session key ciphertext and the corresponding shared data are downloaded from the cloud, and when the attribute associated with the private key of the user meets the access tree, the session key is decrypted to obtain the session key, and then the session key is used.
  • the decrypted session key decrypts the corresponding shared data.
  • the legal user of the system can be divided into the data owner and the shared user, the data owner and the shared user are the running entities of the client 12, and the authentication center is the running body of the management terminal 11.
  • the data owner refers to the provider of the shared data in the cloud, the data owner formulates the access policy, and encrypts the data to be uploaded based on the access policy, and then the encrypted data is hosted to the cloud; the shared user (ie, the visitor) ) is to download the shared data from the cloud and share the ciphertext data that the user accesses the cloud.
  • the shared user can successfully decrypt the ciphertext only if the attributes in the private key of the shared user meet the access policy defined in the cipher text.
  • the certificate authority establishes a system and accepts user registration, and is responsible for generating a user private key associated with its respective attributes for each user. It should be understood that the purpose of defining the data owner and the shared user is to distinguish that the function of the main body running the client 12 during the running of the system is to upload data or download data, so that the data owner in a certain running process of the system can It is another shared user in the running process. Similarly, the shared user in a certain running process of the system can be the data owner in another running process.
  • the working principle of the cloud storage ciphertext access control system based on the table attribute of the present invention is: after the system is established, the authentication center runs the management terminal 11, generates the system public key and the main private key, and uploads the system public key to the cloud.
  • the client 12 is run to issue a system join request to the authentication center.
  • the authentication center runs the management terminal 11, and according to the system join request, the user is authenticated as a legitimate user, and the user's private key is calculated. And distributed to the user.
  • the data belongs to the main running client 12, and the session key is selected and encrypted according to the data to be uploaded, and then according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1.
  • Classify each leaf node and further classify the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then add the session key according to the classification result.
  • Obtain the session key ciphertext and then upload the session key ciphertext and the encrypted data to the cloud.
  • the shared user downloads data from the cloud
  • the shared user runs the client 12
  • downloads the session key ciphertext and the corresponding shared data from the cloud and when the attribute associated with the private key of the user meets the access tree, the session is dense.
  • the key ciphertext decrypts the session key, and then decrypts the corresponding shared data by using the decrypted session key.
  • the data owner performs the leaf node according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1. Classification, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the data according to the classification result and uploading it to the cloud.
  • the ciphertext length obtained by the data owner, the cryptographic calculation amount, and the decryption calculation amount of the subsequent shared user are only related to the attribute set whose parent node threshold is not 1, and in the access structure tree, the threshold value is 1 corresponding to the gate.
  • the system overhead is only related to the parent node's attribute set of the AND gate.
  • FIG. 2 shows a flow of an access control method for a cloud storage ciphertext access control system based on a table attribute provided by the present invention, comprising the following steps:
  • the authentication center runs the management terminal 11, generates a system public key and a master private key, and uploads the system public key to the cloud.
  • step of generating the system public key and the master private key may further comprise the following steps:
  • the authentication center runs the management terminal 11, and according to the system joining request sent by the user, the user is authenticated as a legitimate user, and when the user is a legitimate user, the user's private key is calculated and distributed to the user.
  • step of calculating the user's private key of the user further includes the following steps:
  • the authentication center uses the attribute space U to allocate a corresponding attribute set S, a set of attributes, according to the role or identity of the user.
  • D is a bilinear group
  • D j is a bilinear group Element on
  • D' j is a bilinear group The element on it.
  • S3 The data belongs to the main running client 12, and the session key is selected and encrypted according to the data to be uploaded, and then the leaf nodes are classified according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1. And further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the session key ciphertext and The encrypted data is uploaded to the cloud.
  • step S3 further includes the following steps:
  • the data belongs to the main running client 12, selects the session key ck, and encrypts the data M to be uploaded by using a symmetric encryption algorithm to obtain the encrypted data E ck (M).
  • C is the calculation of the root node
  • C y is the calculation of the attribute value corresponding to the attribute y
  • C' y is the calculation of the table class of the attribute y.
  • all leaf nodes in Y 1i have the same C y
  • S4 The shared user runs the client 12, downloads the session key ciphertext and the corresponding shared data from the cloud, and decrypts the session key ciphertext to obtain the session secret when the attribute associated with the private key of the user meets the access tree. The key is then decrypted by the decrypted session key to decrypt the corresponding shared data.
  • step S4 may further comprise the following steps:
  • the shared user runs the client 12, downloads the session key ciphertext CT and the corresponding shared data E ck (M) from the cloud, and inputs the system public key PK, the private key SK S corresponding to the attribute set S owned by the user, And the key ciphertext CT.
  • DecryptNode(CT, SK, x) the recursive function DecryptNode(CT, SK, x) is defined as follows:
  • node x is a leaf node and its parent node has a threshold k x >1, then define:
  • a C is the attribute set contained in ciphertext c
  • a C1 is the attribute set whose parent node threshold is 1 and N is the number of parent nodes satisfying the condition
  • a C2 is the attribute set whose parent node threshold is greater than 1, so there is
  • Definition A u is a set of user attributes, and S represents a minimum set of attributes that satisfy the access structure. The efficiency comparison between the present invention and the classic BSW07 scheme is shown in Table 2 below:
  • the private key length of the present invention is slightly longer than the BSW07 scheme and the present invention.
  • the ciphertext length and the encryption calculation amount in the BSW07 scheme are all related to
  • the ciphertext length, encryption calculation amount, and decryption calculation amount of the proposed method are related to
  • the ciphertext length of the BSW07 scheme is The amount of encryption calculation is The ciphertext length of the method of the present invention is The amount of encryption calculation is At the same time, the more efficiency improvements in the access tree in the access tree, the more significant the improvement.
  • the data owner belongs to each leaf node in the access structure tree in the encryption process. Whether the threshold of the parent node is 1, to classify each leaf node, and further classify the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypt and upload the data according to the classification result.
  • the threshold value is 1 corresponding to the gate.
  • the system overhead is only related to the parent node's attribute set of the AND gate.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention pertains to the technical field of cloud storage services, and provides a cloud storage ciphertext access control system based on table attributes and an access control method thereof. According to the system and the method, during the process of encryption, a data owner classifies leaf nodes on an access structure tree according to whether the threshold of a parent node corresponding to each leaf node is 1; the data owner further classifies a set of leaf nodes of which the thresholds of the parent nodes are 1 according to different types of parent nodes; then the data owner encrypts data according to the result of the classification and uploads the data to the cloud. In this way, the length of ciphertext obtained by the data owner, the amount of encryption calculation, and the amount of decryption calculation for subsequent sharing users are only related to an attribute set in which thresholds of parent nodes are not 1. In the access structure tree, if the threshold is 1, the parent node corresponds to an OR gate; otherwise, the parent node corresponds to an AND gate. Therefore, the system overheads are only related to an attribute set in which parent nodes are AND gates. When the number of OR gates in the access structure tree increases, the computational cost and communication overheads of the system are greatly reduced.

Description

一种基于表格属性的云存储密文访问控制系统Cloud storage ciphertext access control system based on table attribute 技术领域Technical field
本发明属于云存储服务技术领域,尤其涉及一种基于表格属性的云存储密文访问控制系统。The invention belongs to the technical field of cloud storage services, and in particular relates to a cloud storage ciphertext access control system based on table attributes.
背景技术Background technique
在云存储服务平台中,由于采用数据远程托管技术,云存储服务提供商是数据的物理拥有者,却与数据属主并不在同一个信任域中。云存储服务提供商管理着多个用户及其资源,当用户跨边界访问其它用户资源时,需要采用一定的访问控制策略来控制对数据和服务的访问。但实际中,由于云存储服务平台是采用虚拟化存储技术,云存储服务同底层硬件环境之间是松耦合的,不同用户的数据间缺乏固定不变的安全边界,由此增加了在云存储服务平台对数据实施访问控制的难度。In the cloud storage service platform, because of the data remote hosting technology, the cloud storage service provider is the physical owner of the data, but not in the same trust domain as the data owner. A cloud storage service provider manages multiple users and their resources. When users access other user resources across borders, they need to adopt certain access control policies to control access to data and services. However, in practice, because the cloud storage service platform adopts the virtualized storage technology, the cloud storage service is loosely coupled with the underlying hardware environment, and the data of different users lacks a fixed security boundary, thereby increasing the cloud storage. The difficulty of the service platform to implement access control on data.
现有技术中,基于属性的加密(Attribute-based Encryption,ABE)方案以属性描述用户身份,用户私钥和密文分别与一组属性相关,当用户私钥属性与密文属性相互匹配度达到设定门限值时,用户才能成功解密密文。In the prior art, an Attribute-based Encryption (ABE) scheme describes a user identity by an attribute, and a user private key and a ciphertext are respectively associated with a set of attributes, and when the user private key attribute and the ciphertext attribute match each other When the threshold is set, the user can successfully decrypt the ciphertext.
但ABE方案仅能支持门限访问控制策略,为了表达更灵活的访问控制策略,基于密文策略的属性加密(Cipher Policy Attribute-based Encryption,CP-ABE)方案被提出。在CP-ABE方案中,密文与访问策略相关,用户私钥与属性集合相关,当且仅当用户私钥的属性满足密文的访问策略时,用户才能成功解密密文。CP-ABE方案极大地降低了数据共享细粒度访问控制带来的网络带宽和结点计算的开销,是最适合于云存储平台的密文访问控制技术之一。However, the ABE scheme can only support the threshold access control policy. In order to express a more flexible access control policy, a Cipher Policy Attribute-based Encryption (CP-ABE) scheme is proposed. In the CP-ABE scheme, the ciphertext is related to the access policy, and the user private key is related to the attribute set. The user can successfully decrypt the ciphertext only if the attribute of the user's private key satisfies the ciphertext access policy. The CP-ABE solution greatly reduces the network bandwidth and node computing overhead caused by fine-grained access control of data sharing, and is one of the most suitable ciphertext access control technologies for cloud storage platforms.
对于采用CP-ABE方案的云存储平台,考虑企业应用场景,属性与访问策略需要通过表格部署。但由于属性集合较为庞大,访问结构十分复杂,CP-ABE 方案在云存储平台中的执行效率很低。For the cloud storage platform adopting the CP-ABE solution, consider the enterprise application scenario, and the attributes and access policies need to be deployed through the table. However, due to the large set of attributes, the access structure is very complicated, CP-ABE The implementation of the solution in the cloud storage platform is very inefficient.
发明内容Summary of the invention
本发明的目的在于提供一种基于表格属性的云存储密文访问控制系统,旨在解决现有采用CP-ABE方案的云存储平台通过表格部署属性与访问策略,由于属性集合庞大、访问结构复杂,使得CP-ABE方案执行效率低的问题。The object of the present invention is to provide a cloud storage ciphertext access control system based on a table attribute, which aims to solve the problem that a cloud storage platform adopting the CP-ABE solution deploys attributes and access policies through a table, because the attribute set is large and the access structure is complicated. , making the CP-ABE scheme implementation inefficient.
本发明是这样实现的,一种基于表格属性的云存储密文访问控制系统,所述系统包括:The present invention is implemented as a cloud storage ciphertext access control system based on a table attribute, the system comprising:
由认证中心运行的管理端,用于生成并向每一合法用户分发用户私钥,所述用户私钥与对应用户的属性相关联;a management end running by the authentication center, configured to generate and distribute a user private key to each legal user, where the user private key is associated with an attribute of the corresponding user;
由用户运行的客户端,用于在上传数据到云端时,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对所述会话密钥加密以得到会话密钥密文,之后将所述会话密钥密文和加密后的数据上传到云端,还用于在从云端下载数据时,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的所述会话密钥解密所述对应的共享数据。The client running by the user is used to select a session key and encrypt the data to be uploaded when uploading data to the cloud, and then according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1. Classifying each leaf node, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext. The session key ciphertext and the encrypted data are uploaded to the cloud, and are used to download the session key ciphertext and the corresponding shared data from the cloud when the data is downloaded from the cloud, and is related to the private key of the user. When the linked attribute satisfies the access tree, the session key is decrypted to obtain the session key, and then the corresponding shared data is decrypted by using the decrypted session key.
本发明的另一目的在于提供一种如上所述的基于表格属性的云存储密文访问控制系统的访问控制方法,所述方法包括:Another object of the present invention is to provide an access control method for a cloud storage ciphertext access control system based on a table attribute as described above, the method comprising:
认证中心运行管理端,生成系统公钥与主私钥,将所述系统公钥上传至云端;The certification center runs the management terminal, generates a system public key and a master private key, and uploads the system public key to the cloud;
认证中心运行管理端,根据用户发出的系统加入请求,认证用户是否为合法用户,并当用户为合法用户时,计算用户的用户私钥,并分发给用户;The authentication center runs the management terminal to authenticate the user as a legitimate user according to the system join request sent by the user. When the user is a legitimate user, the user's private key is calculated and distributed to the user.
数据属主运行客户端,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点 进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对所述会话密钥加密以得到会话密钥密文,之后将所述会话密钥密文和加密后的数据上传到云端;The data belongs to the main running client, and the session key is selected and encrypted for the data to be uploaded, and then the leaf nodes are determined according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1. Performing classification, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the The session key ciphertext and the encrypted data are uploaded to the cloud;
共享用户运行客户端,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的所述会话密钥解密所述对应的共享数据。The shared user runs the client, downloads the session key ciphertext and the corresponding shared data from the cloud, and when the attribute associated with the private key of the user meets the access structure tree, the session key is decrypted to obtain the session key, and then the session key is decrypted. The corresponding shared data is decrypted using the decrypted session key.
本发明提供的基于表格属性的云存储密文访问控制系统及其访问控制方法中,数据属主在加密过程中,根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对数据加密后上传至云端。这样,数据属主得到的密文长度、加密计算量和后续共享用户的解密计算量均只与父节点阈值不为1的属性集合有关,而在访问结构树中,阈值为1对应或门,否则对应与门,因此可以说,系统开销只与父节点为与门的属性集合有关,当访问结构树中的或门增加时,相对于现有的CP-ABE方案,系统的计算代价和通信开销将大为降低,从而能够更高效的为用户提供隐私保护、数据共享与访问控制服务。According to the table attribute-based cloud storage ciphertext access control system and the access control method thereof, the data owner belongs to the encryption process, and according to whether the threshold of the parent node corresponding to each leaf node on the access structure tree is 1, The leaf nodes are classified, and the collection of leaf nodes whose parent node has a threshold of 1 is further classified according to the type of the parent node, and then the data is encrypted according to the classification result and then uploaded to the cloud. In this way, the ciphertext length obtained by the data owner, the cryptographic calculation amount, and the decryption calculation amount of the subsequent shared user are only related to the attribute set whose parent node threshold is not 1, and in the access structure tree, the threshold value is 1 corresponding to the gate. Otherwise, it corresponds to the AND gate. Therefore, it can be said that the system overhead is only related to the parent node's attribute set of the AND gate. When the OR gate in the access structure tree increases, the calculation cost and communication of the system relative to the existing CP-ABE scheme. The overhead will be greatly reduced, enabling users to provide privacy protection, data sharing and access control services more efficiently.
附图说明DRAWINGS
图1是本发明提供的基于表格属性的云存储密文访问控制系统的结构图;1 is a structural diagram of a cloud storage ciphertext access control system based on a table attribute provided by the present invention;
图2是本发明提供的基于表格属性的云存储密文访问控制系统的访问控制方法的流程图;2 is a flowchart of an access control method of a cloud storage ciphertext access control system based on a table attribute provided by the present invention;
图3是本发明的一种访问结构树实例图。3 is a diagram showing an example of an access tree of the present invention.
具体实施方式detailed description
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅 仅用以解释本发明,并不用于限定本发明。The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only The invention is only intended to be illustrative, and is not intended to limit the invention.
针对现有技术存在的问题,考虑到表格属性具有如下两个特点:一、属性是分类的,如下表1所示为一企业的花名册:In view of the problems existing in the prior art, it is considered that the table attribute has the following two characteristics: First, the attribute is classified, as shown in Table 1 below is a roster of an enterprise:
表1Table 1
序号Serial number 姓名Name 性别gender 职位position 部门department
001001 AlanAlan Female 首席执行官Chief executive 总部Headquarters
002002 JohnJohn male 总经理General manager 总部Headquarters
003003 AlexAlex male 经理manager 人力资源部Human Resources Department
004004 StevenSteven male 经理manager 财务部Finance department
... ... ... ... ...
上表中,所有属性被分为5种类型;二、访问结构树中同种属性类型或门(OR门)多于与门(AND门),如上表所示,序号001OR 002OR 003发生概率较大,序号001AND 002AND 003发生概率极低。从而,本发明中,数据属主在加密过程中,根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对数据加密后上传至云端。In the above table, all attributes are divided into five types. Second, the same attribute type or gate (OR gate) in the access structure tree is more than the AND gate (AND gate). As shown in the above table, the probability of occurrence of the serial number 001OR 002OR 003 is higher. Large, the serial number 001AND 002AND 003 has a very low probability of occurrence. Therefore, in the present invention, in the encryption process, the data owner classifies each leaf node according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1, and further according to the type of the parent node, The collection of the leaf nodes whose threshold is 1 on the parent node is classified, and then the data is encrypted according to the classification result and uploaded to the cloud.
图1示出了本发明提供的基于表格属性的云存储密文访问控制系统的结构,为了便于说明,仅示出了与本发明相关的部分。FIG. 1 shows the structure of a table attribute-based cloud storage ciphertext access control system provided by the present invention. For the convenience of description, only parts related to the present invention are shown.
具体而言,本发明的系统包括:由认证中心运行的管理端11,用于生成并向每一合法用户分发用户私钥,用户私钥与对应用户的属性相关联;由用户运行的客户端12,用于在上传数据到云端时,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对会话密钥加密以得到会话密钥密文,之后将会话密钥密文和加密后的数据上传到云端,还用于在从云 端下载数据时,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的会话密钥解密对应的共享数据。Specifically, the system of the present invention includes: a management terminal 11 operated by an authentication center for generating and distributing a user private key to each legal user, the user private key being associated with the attribute of the corresponding user; and the client running by the user 12, when the data is uploaded to the cloud, the session key is selected and encrypted according to the data to be uploaded, and then the leaf nodes are performed according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1. Classification, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the session key ciphertext And encrypted data is uploaded to the cloud and also used in the cloud When the data is downloaded, the session key ciphertext and the corresponding shared data are downloaded from the cloud, and when the attribute associated with the private key of the user meets the access tree, the session key is decrypted to obtain the session key, and then the session key is used. The decrypted session key decrypts the corresponding shared data.
本发明中,系统的合法用户可被区分为数据属主和共享用户,数据属主、共享用户分别是客户端12的运行主体,认证中心是管理端11的运行主体。其中,数据属主是指云端上共享数据的提供方,数据属主制定访问策略,并基于访问策略对需上传的数据进行加密,之后将加密后的数据托管至云端;共享用户(即访问者)是指从云端下载共享数据方,共享用户访问云端存储的密文数据,只有当共享用户的用户私钥中的属性满足密文中定义的访问策略,共享用户才能成功解密密文;认证中心是指除数据属主和共享用户之外、与云端交互的可信第三方,认证中心建立系统并接受用户注册,负责为每个用户生成关联其各自属性的用户私钥。应当理解,定义数据属主与共享用户的目的是为了区别运行客户端12的主体在系统某次运行过程中的功能是上传数据或下载数据,因而在系统某次运行过程中的数据属主可以是另一次运行过程中的共享用户,同样地,在系统某次运行过程中的共享用户可以是另一次运行过程中的数据属主。In the present invention, the legal user of the system can be divided into the data owner and the shared user, the data owner and the shared user are the running entities of the client 12, and the authentication center is the running body of the management terminal 11. The data owner refers to the provider of the shared data in the cloud, the data owner formulates the access policy, and encrypts the data to be uploaded based on the access policy, and then the encrypted data is hosted to the cloud; the shared user (ie, the visitor) ) is to download the shared data from the cloud and share the ciphertext data that the user accesses the cloud. The shared user can successfully decrypt the ciphertext only if the attributes in the private key of the shared user meet the access policy defined in the cipher text. Refers to a trusted third party that interacts with the cloud in addition to the data owner and shared users. The certificate authority establishes a system and accepts user registration, and is responsible for generating a user private key associated with its respective attributes for each user. It should be understood that the purpose of defining the data owner and the shared user is to distinguish that the function of the main body running the client 12 during the running of the system is to upload data or download data, so that the data owner in a certain running process of the system can It is another shared user in the running process. Similarly, the shared user in a certain running process of the system can be the data owner in another running process.
本发明的基于表格属性的云存储密文访问控制系统的工作原理是:系统建立后,认证中心运行管理端11,生成系统公钥与主私钥,将系统公钥上传至云端。The working principle of the cloud storage ciphertext access control system based on the table attribute of the present invention is: after the system is established, the authentication center runs the management terminal 11, generates the system public key and the main private key, and uploads the system public key to the cloud.
用户若希望加入系统,则运行客户端12,向认证中心发出系统加入请求,认证中心运行管理端11,根据该系统加入请求,认证该用户是否为合法用户,是则计算该用户的用户私钥,并分发给该用户。If the user wants to join the system, the client 12 is run to issue a system join request to the authentication center. The authentication center runs the management terminal 11, and according to the system join request, the user is authenticated as a legitimate user, and the user's private key is calculated. And distributed to the user.
当数据属主上传数据时,数据属主运行客户端12,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对会话密钥加 密以得到会话密钥密文,之后将会话密钥密文和加密后的数据上传到云端。When the data owner uploads the data, the data belongs to the main running client 12, and the session key is selected and encrypted according to the data to be uploaded, and then according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1. Classify each leaf node, and further classify the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then add the session key according to the classification result. Obtain the session key ciphertext, and then upload the session key ciphertext and the encrypted data to the cloud.
当共享用户从云端下载数据时,共享用户运行客户端12,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的会话密钥解密对应的共享数据。When the shared user downloads data from the cloud, the shared user runs the client 12, downloads the session key ciphertext and the corresponding shared data from the cloud, and when the attribute associated with the private key of the user meets the access tree, the session is dense. The key ciphertext decrypts the session key, and then decrypts the corresponding shared data by using the decrypted session key.
本发明提供的基于表格属性的云存储密文访问控制系统中,数据属主在加密过程中,根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对数据加密后上传至云端。这样,数据属主得到的密文长度、加密计算量和后续共享用户的解密计算量均只与父节点阈值不为1的属性集合有关,而在访问结构树中,阈值为1对应或门,否则对应与门,因此可以说,系统开销只与父节点为与门的属性集合有关,当访问结构树中的或门增加时,相对于现有的CP-ABE方案,系统的计算代价和通信开销将大为降低,从而能够更高效的为用户提供隐私保护、数据共享与访问控制服务。In the cloud attribute ciphertext access control system based on the table attribute provided by the present invention, in the encryption process, the data owner performs the leaf node according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1. Classification, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the data according to the classification result and uploading it to the cloud. In this way, the ciphertext length obtained by the data owner, the cryptographic calculation amount, and the decryption calculation amount of the subsequent shared user are only related to the attribute set whose parent node threshold is not 1, and in the access structure tree, the threshold value is 1 corresponding to the gate. Otherwise, it corresponds to the AND gate. Therefore, it can be said that the system overhead is only related to the parent node's attribute set of the AND gate. When the OR gate in the access structure tree increases, the calculation cost and communication of the system relative to the existing CP-ABE scheme. The overhead will be greatly reduced, enabling users to provide privacy protection, data sharing and access control services more efficiently.
图2示出了本发明提供的基于表格属性的云存储密文访问控制系统的访问控制方法的流程,包括以下步骤:2 shows a flow of an access control method for a cloud storage ciphertext access control system based on a table attribute provided by the present invention, comprising the following steps:
S1:认证中心运行管理端11,生成系统公钥与主私钥,将系统公钥上传至云端。S1: The authentication center runs the management terminal 11, generates a system public key and a master private key, and uploads the system public key to the cloud.
进一步地,生成系统公钥与主私钥的步骤又可包括以下步骤:Further, the step of generating the system public key and the master private key may further comprise the following steps:
S11:定义
Figure PCTCN2016081386-appb-000001
是阶为素数p的双线性群,g为
Figure PCTCN2016081386-appb-000002
的生成元。定义双线性映射
Figure PCTCN2016081386-appb-000003
是一个哈希函数。定义系统的属性空间U={U1,…,Um},对于
Figure PCTCN2016081386-appb-000004
与属性集合S,属性集合
Figure PCTCN2016081386-appb-000005
定义拉格朗日系数
Figure PCTCN2016081386-appb-000006
S11: Definition
Figure PCTCN2016081386-appb-000001
Is a bilinear group of primes p, g is
Figure PCTCN2016081386-appb-000002
The generator. Defining bilinear mapping
Figure PCTCN2016081386-appb-000003
Is a hash function. Define the attribute space U={U 1 ,...,U m } of the system, for
Figure PCTCN2016081386-appb-000004
With attribute set S, attribute set
Figure PCTCN2016081386-appb-000005
Defining the Lagrangian coefficient
Figure PCTCN2016081386-appb-000006
S12:输入安全参数λ,选择随机数
Figure PCTCN2016081386-appb-000007
并计算h=gβ,u=gα和 v=e(g,g)α,进而根据公式
Figure PCTCN2016081386-appb-000008
得到系统公钥PK,并根据公式MK=(β,u)得到主私钥MK。
S12: Input security parameter λ, select random number
Figure PCTCN2016081386-appb-000007
And calculate h=g β , u=g α and v=e(g,g) α , and then according to the formula
Figure PCTCN2016081386-appb-000008
The system public key PK is obtained, and the master private key MK is obtained according to the formula MK=(β, u).
S2:认证中心运行管理端11,根据用户发出的系统加入请求,认证用户是否为合法用户,并当用户为合法用户时,计算用户的用户私钥,并分发给用户。S2: The authentication center runs the management terminal 11, and according to the system joining request sent by the user, the user is authenticated as a legitimate user, and when the user is a legitimate user, the user's private key is calculated and distributed to the user.
进一步地,计算用户的用户私钥的步骤又包括以下步骤:Further, the step of calculating the user's private key of the user further includes the following steps:
S21:认证中心利用属性空间U,根据用户的角色或身份,为用户分配相应的属性集合S,属性集合
Figure PCTCN2016081386-appb-000009
S21: The authentication center uses the attribute space U to allocate a corresponding attribute set S, a set of attributes, according to the role or identity of the user.
Figure PCTCN2016081386-appb-000009
S22:输入主私钥MK和用户的属性集合S,为用户选取随机数
Figure PCTCN2016081386-appb-000010
并为属性集合S中的每一属性j∈S选取随机数
Figure PCTCN2016081386-appb-000011
依照下式计算用户私钥SK:
S22: input the primary private key MK and the attribute set S of the user, and select a random number for the user.
Figure PCTCN2016081386-appb-000010
And selecting a random number for each attribute j∈S in the attribute set S
Figure PCTCN2016081386-appb-000011
Calculate the user private key SK according to the following formula:
Figure PCTCN2016081386-appb-000012
Figure PCTCN2016081386-appb-000012
其中,type(j)为属性j所在的表格门类,D为双线性群
Figure PCTCN2016081386-appb-000013
上的元素,Dj为双线性群
Figure PCTCN2016081386-appb-000014
上的元素,
Figure PCTCN2016081386-appb-000015
为双线性群
Figure PCTCN2016081386-appb-000016
上的元素,D'j为双线性群
Figure PCTCN2016081386-appb-000017
上的元素。
Where type(j) is the table class in which attribute j is located, and D is a bilinear group
Figure PCTCN2016081386-appb-000013
The upper element, D j is a bilinear group
Figure PCTCN2016081386-appb-000014
Element on,
Figure PCTCN2016081386-appb-000015
Bilinear group
Figure PCTCN2016081386-appb-000016
On the element, D' j is a bilinear group
Figure PCTCN2016081386-appb-000017
The element on it.
S3:数据属主运行客户端12,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对会话密钥加密以得到会话密钥密文,之后将会话密钥密文和加密后的数据上传到云端。S3: The data belongs to the main running client 12, and the session key is selected and encrypted according to the data to be uploaded, and then the leaf nodes are classified according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1. And further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the session key ciphertext and The encrypted data is uploaded to the cloud.
进一步地,步骤S3又包括以下步骤:Further, step S3 further includes the following steps:
S31:数据属主运行客户端12,选取会话密钥ck,并采用对称加密算法加密需上传的数据M,得到加密后的数据Eck(M)。S31: The data belongs to the main running client 12, selects the session key ck, and encrypts the data M to be uploaded by using a symmetric encryption algorithm to obtain the encrypted data E ck (M).
S32:输入系统公钥PK、会话密钥ck、以及访问结构树
Figure PCTCN2016081386-appb-000018
对于访问结构树
Figure PCTCN2016081386-appb-000019
中的每个节点x,设置其孩子节点数为numx,设置其阈值为tx,且有0<tx≤numx,定义多项式qx的度为dx,且dx=tx-1,节点x的孩子节点依次标记序号为1,…,numx,index(x)为返回节点x的序号,att(x)为返回与节点x相关联的 属性,type(att(x))为返回属性att(x)所在的表格门类,之后对于访问结构树
Figure PCTCN2016081386-appb-000020
的根节点,选取随机数
Figure PCTCN2016081386-appb-000021
并设定qR(0)=s,进一步随机选择dR个子节点来完整定义多项式qR,对于访问结构树
Figure PCTCN2016081386-appb-000022
的除根节点以外的其它节点x,设定qx(0)=qparent(index(x)),进一步随机选择dx个子节点来完整定义多项式qx。其中系统的公钥PK是由数据属主从云端下载而得到的。
S32: input system public key PK, session key ck, and access tree
Figure PCTCN2016081386-appb-000018
For accessing the structure tree
Figure PCTCN2016081386-appb-000019
Each node x in it sets its child node number to num x , sets its threshold value to t x , and has 0<t x ≤ num x , defines the degree of polynomial q x as d x , and d x =t x - 1, the child node of node x is sequentially labeled with the sequence number 1, ..., num x , index (x) is the sequence number of the return node x, and att(x) is the attribute associated with the node x, type(att(x)) To return the table class in which the attribute att(x) is located, and then to access the structure tree
Figure PCTCN2016081386-appb-000020
Root node, select random number
Figure PCTCN2016081386-appb-000021
And set q R (0)=s, further randomly select d R sub-nodes to completely define the polynomial q R , for the access tree
Figure PCTCN2016081386-appb-000022
The node x other than the root node sets q x (0)=q parent (index(x)), and further randomly selects d x child nodes to completely define the polynomial q x . The public key PK of the system is obtained by the data owner downloading from the cloud.
S33:对于访问结构树
Figure PCTCN2016081386-appb-000023
的叶子节点x,若叶子节点x的父节点parent(x)的阈值tparent(x)=1,则qx(0)=qparent(x)(0),令Y1为访问结构树
Figure PCTCN2016081386-appb-000024
中该类叶子节点的集合、Y2是访问结构树
Figure PCTCN2016081386-appb-000025
中余下的叶子节点的集合,并进一步根据Y1中各叶子节点的父节点类型的不同,将Y1划分为Y11,Y12,…。
S33: For accessing the structure tree
Figure PCTCN2016081386-appb-000023
Leaf node x, if the threshold t parent(x) of the parent node parent(x) of leaf node x is =1, then q x (0)=q parent(x) (0), let Y 1 be the access tree
Figure PCTCN2016081386-appb-000024
The set of leaf nodes in this class, Y 2 is the access tree
Figure PCTCN2016081386-appb-000025
The remaining set of leaf nodes, and further depending on the types of the respective parent node of the leaf node Y 1, Y 1 is divided into the Y 11, Y 12, ....
S34:根据如下公式对会话密钥加密,计算得到会话密钥密文CT:S34: Encrypt the session key according to the following formula, and calculate the session key ciphertext CT:
Figure PCTCN2016081386-appb-000026
Figure PCTCN2016081386-appb-000026
其中,
Figure PCTCN2016081386-appb-000027
为对会话密钥的计算,C为对根节点的计算,Cy为对属性y对应的属性值的计算,C'y为对属性y所在表格门类的计算。特别地,Y1i中的所有叶子节点具有相同的Cy,若不同叶子节点的属性属于相同的类型,则它们具有相同的C'y
among them,
Figure PCTCN2016081386-appb-000027
For the calculation of the session key, C is the calculation of the root node, C y is the calculation of the attribute value corresponding to the attribute y, and C' y is the calculation of the table class of the attribute y. In particular, all leaf nodes in Y 1i have the same C y , and if the attributes of different leaf nodes belong to the same type, they have the same C' y .
S35:将会话密钥密文CT和加密后的数据Eck(M)上传到云端。S35: Upload the session key ciphertext CT and the encrypted data E ck (M) to the cloud.
S4:共享用户运行客户端12,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的会话密钥解密对应的共享数据。S4: The shared user runs the client 12, downloads the session key ciphertext and the corresponding shared data from the cloud, and decrypts the session key ciphertext to obtain the session secret when the attribute associated with the private key of the user meets the access tree. The key is then decrypted by the decrypted session key to decrypt the corresponding shared data.
进一步地,步骤S4又可包括以下步骤:Further, step S4 may further comprise the following steps:
S41:共享用户运行客户端12,从云端下载会话密钥密文CT和对应的共享数据Eck(M),并输入系统公钥PK、用户拥有的属性集合S所对应的私钥SKS、以及密钥密文CT。 S41: The shared user runs the client 12, downloads the session key ciphertext CT and the corresponding shared data E ck (M) from the cloud, and inputs the system public key PK, the private key SK S corresponding to the attribute set S owned by the user, And the key ciphertext CT.
S42:共享用户调用预先定义的递归函数
Figure PCTCN2016081386-appb-000028
若共享用户的属性集合S满足访问结构树
Figure PCTCN2016081386-appb-000029
则计算解密信息A为:
S42: The shared user invokes a predefined recursive function
Figure PCTCN2016081386-appb-000028
If the shared user's attribute set S satisfies the access tree
Figure PCTCN2016081386-appb-000029
Then calculate the decryption information A as:
Figure PCTCN2016081386-appb-000030
Figure PCTCN2016081386-appb-000030
本发明中,递归函数DecryptNode(CT,SK,x)的定义如下:In the present invention, the recursive function DecryptNode(CT, SK, x) is defined as follows:
a、如果节点x是叶子节点,且其父节点的阈值kx>1,则定义:a. If node x is a leaf node and its parent node has a threshold k x >1, then define:
Figure PCTCN2016081386-appb-000031
Figure PCTCN2016081386-appb-000031
b、如果节点x是叶子节点,且其父节点的阈值kx=1,则定义:b. If node x is a leaf node and its parent node has a threshold k x =1, then define:
Figure PCTCN2016081386-appb-000032
Figure PCTCN2016081386-appb-000032
c、如果节点x是非叶子节点,对节点x的所有子节点z,递归调用DecryptNode(CT,SK,z)并输出Fz。定义Sx是任意tx个节点z的集合,且Fz≠⊥,依照下式计算Fx,若找不到满足条件的Sx集合,则Fx=⊥:c, such that a non-leaf node of node x, z for all child nodes of node x, the recursive call DecryptNode (CT, SK, z) and the output F z. Define S x as a set of arbitrary t x nodes z, and F z ≠⊥, calculate F x according to the following formula, if no S x set satisfying the condition is found, F x =⊥:
Figure PCTCN2016081386-appb-000033
Figure PCTCN2016081386-appb-000033
S43:根据下式对会话密钥密文CT解密,得到会话密钥ck:S43: Decrypt the session key ciphertext CT according to the following formula to obtain the session key ck:
Figure PCTCN2016081386-appb-000034
Figure PCTCN2016081386-appb-000034
S44:根据解密得到的会话密钥ck和共享数据Eck(M),解密得到数据M。 S44: Decrypt the data M according to the decrypted session key ck and the shared data E ck (M).
以下对上述基于表格属性的云存储密文访问控制系统的访问控制方法的效率进行分析:The following is an analysis of the efficiency of the access control method based on the table attribute-based cloud storage ciphertext access control system:
定义
Figure PCTCN2016081386-appb-000035
Figure PCTCN2016081386-appb-000036
表示群上的点乘运算,Ce表示双线性对运算。令
Figure PCTCN2016081386-appb-000037
Figure PCTCN2016081386-appb-000038
中元素长度分别为
Figure PCTCN2016081386-appb-000039
Figure PCTCN2016081386-appb-000040
是有限域
Figure PCTCN2016081386-appb-000041
上元素的长度。定义AC是密文c所包含的属性集,AC1是父节点阈值为1的属性集且N为满足条件的父节点个数,AC2是父节点阈值大于1的属性集,于是有|AC|=|AC1|+|AC2|。定义Au是用户属性集,S表示满足访问结构的最小属性集合。本发明与经典BSW07方案的效率对比分析如下表2所示:
definition
Figure PCTCN2016081386-appb-000035
with
Figure PCTCN2016081386-appb-000036
Indicates the point multiplication operation on the group, and C e represents the bilinear pair operation. make
Figure PCTCN2016081386-appb-000037
versus
Figure PCTCN2016081386-appb-000038
The lengths of the elements are respectively
Figure PCTCN2016081386-appb-000039
versus
Figure PCTCN2016081386-appb-000040
Finite field
Figure PCTCN2016081386-appb-000041
The length of the upper element. Definition A C is the attribute set contained in ciphertext c, A C1 is the attribute set whose parent node threshold is 1 and N is the number of parent nodes satisfying the condition, and A C2 is the attribute set whose parent node threshold is greater than 1, so there is | A C |=|A C1 |+|A C2 |. Definition A u is a set of user attributes, and S represents a minimum set of attributes that satisfy the access structure. The efficiency comparison between the present invention and the classic BSW07 scheme is shown in Table 2 below:
表2Table 2
Figure PCTCN2016081386-appb-000042
Figure PCTCN2016081386-appb-000042
根据如上表2所示,对比BSW07方案和本发明,本发明的私钥长度稍长。然而,BSW07方案中的密文长度、加密计算量均与|AC|相关,而本发明所提方法的密文长度、加密计算量、解密计算量均与|AC2|相关,由于|AC|>|AC2|,故而本发明显著改善了密文访问控制方法的通信与计算效率。According to the above Table 2, the private key length of the present invention is slightly longer than the BSW07 scheme and the present invention. However, the ciphertext length and the encryption calculation amount in the BSW07 scheme are all related to |A C |, and the ciphertext length, encryption calculation amount, and decryption calculation amount of the proposed method are related to |A C2 |, due to |A C |>|A C2 |, the present invention significantly improves the communication and computational efficiency of the ciphertext access control method.
若数据属主采用如图3所示的访问结构树执行加密过程,BSW07方案的密文长度为
Figure PCTCN2016081386-appb-000043
加密计算量为
Figure PCTCN2016081386-appb-000044
本发明方法的密文长度为
Figure PCTCN2016081386-appb-000045
加密计算量为
Figure PCTCN2016081386-appb-000046
同时,访问结构树中或门越多效率改进越显著。
If the data owner performs the encryption process using the access tree as shown in FIG. 3, the ciphertext length of the BSW07 scheme is
Figure PCTCN2016081386-appb-000043
The amount of encryption calculation is
Figure PCTCN2016081386-appb-000044
The ciphertext length of the method of the present invention is
Figure PCTCN2016081386-appb-000045
The amount of encryption calculation is
Figure PCTCN2016081386-appb-000046
At the same time, the more efficiency improvements in the access tree in the access tree, the more significant the improvement.
综上所述,本发明提供的基于表格属性的云存储密文访问控制系统及其访问控制方法中,数据属主在加密过程中,根据访问结构树上每一叶子节点对应 的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对数据加密后上传至云端。这样,数据属主得到的密文长度、加密计算量和后续共享用户的解密计算量均只与父节点阈值不为1的属性集合有关,而在访问结构树中,阈值为1对应或门,否则对应与门,因此可以说,系统开销只与父节点为与门的属性集合有关,当访问结构树中的或门增加时,相对于现有的CP-ABE方案,系统的计算代价和通信开销将大为降低,从而能够更高效的为用户提供隐私保护、数据共享与访问控制服务。In summary, in the cloud attribute ciphertext access control system and the access control method thereof based on the table attribute provided by the present invention, the data owner belongs to each leaf node in the access structure tree in the encryption process. Whether the threshold of the parent node is 1, to classify each leaf node, and further classify the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypt and upload the data according to the classification result. To the cloud. In this way, the ciphertext length obtained by the data owner, the cryptographic calculation amount, and the decryption calculation amount of the subsequent shared user are only related to the attribute set whose parent node threshold is not 1, and in the access structure tree, the threshold value is 1 corresponding to the gate. Otherwise, it corresponds to the AND gate. Therefore, it can be said that the system overhead is only related to the parent node's attribute set of the AND gate. When the OR gate in the access structure tree increases, the calculation cost and communication of the system relative to the existing CP-ABE scheme. The overhead will be greatly reduced, enabling users to provide privacy protection, data sharing and access control services more efficiently.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分步骤是可以通过程序来控制相关的硬件完成,所述的程序可以在存储于一计算机可读取存储介质中,所述的存储介质,如ROM/RAM、磁盘、光盘等。A person of ordinary skill in the art can understand that all or part of the steps in implementing the above embodiments may be controlled by a program to control related hardware, and the program may be stored in a computer readable storage medium, the storage. Media, such as ROM/RAM, disk, CD, etc.
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included in the protection of the present invention. Within the scope.

Claims (6)

  1. 一种基于表格属性的云存储密文访问控制系统,其特征在于,所述系统包括:A cloud storage ciphertext access control system based on a table attribute, wherein the system comprises:
    由认证中心运行的管理端,用于生成并向每一合法用户分发用户私钥,所述用户私钥与对应用户的属性相关联;a management end running by the authentication center, configured to generate and distribute a user private key to each legal user, where the user private key is associated with an attribute of the corresponding user;
    由用户运行的客户端,用于在上传数据到云端时,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对所述会话密钥加密以得到会话密钥密文,之后将所述会话密钥密文和加密后的数据上传到云端,还用于在从云端下载数据时,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的所述会话密钥解密所述对应的共享数据。The client running by the user is used to select a session key and encrypt the data to be uploaded when uploading data to the cloud, and then according to whether the threshold of the parent node corresponding to each leaf node on the access tree is 1. Classifying each leaf node, and further classifying the set of leaf nodes whose parent node has a threshold of 1 according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext. The session key ciphertext and the encrypted data are uploaded to the cloud, and are used to download the session key ciphertext and the corresponding shared data from the cloud when the data is downloaded from the cloud, and is related to the private key of the user. When the linked attribute satisfies the access tree, the session key is decrypted to obtain the session key, and then the corresponding shared data is decrypted by using the decrypted session key.
  2. 一种如权利要求1所述的基于表格属性的云存储密文访问控制系统的访问控制方法,其特征在于,所述方法包括:An access control method for a cloud storage ciphertext access control system based on a table attribute according to claim 1, wherein the method comprises:
    认证中心运行管理端,生成系统公钥与主私钥,将所述系统公钥上传至云端;The certification center runs the management terminal, generates a system public key and a master private key, and uploads the system public key to the cloud;
    认证中心运行管理端,根据用户发出的系统加入请求,认证用户是否为合法用户,并当用户为合法用户时,计算用户的用户私钥,并分发给用户;The authentication center runs the management terminal to authenticate the user as a legitimate user according to the system join request sent by the user. When the user is a legitimate user, the user's private key is calculated and distributed to the user.
    数据属主运行客户端,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对所述会话密钥加密以得到会话密钥密文,之后将所述会话密钥密文和加密后的数据上传到云端;The data belongs to the main running client, and the session key is selected and encrypted according to the data to be uploaded, and then the leaf nodes are classified according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1, and further Sorting the set of leaf nodes whose threshold value is 1 of the parent node according to the type of the parent node, and then encrypting the session key according to the classification result to obtain the session key ciphertext, and then the session key ciphertext And the encrypted data is uploaded to the cloud;
    共享用户运行客户端,从云端下载会话密钥密文和对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会 话密钥,之后利用解密得到的所述会话密钥解密所述对应的共享数据。The shared user runs the client, downloads the session key ciphertext and the corresponding shared data from the cloud, and decrypts the session key ciphertext when the attribute associated with the private key of the user meets the access tree. The voice key is then decrypted by the decrypted session key to decrypt the corresponding shared data.
  3. 如权利要求2所述的基于表格属性的云存储密文访问控制系统的访问控制方法,其特征在于,所述生成系统公钥与主私钥的步骤包括以下步骤:The access control method for a cloud storage ciphertext access control system based on a table attribute according to claim 2, wherein the step of generating a system public key and a master private key comprises the following steps:
    定义
    Figure PCTCN2016081386-appb-100001
    是阶为素数p的双线性群,g为
    Figure PCTCN2016081386-appb-100002
    的生成元,定义双线性映射e:H:
    Figure PCTCN2016081386-appb-100004
    是一个哈希函数,定义系统的属性空间U={U1,…,Um},对于
    Figure PCTCN2016081386-appb-100005
    与属性集合S,所述属性集合
    Figure PCTCN2016081386-appb-100006
    定义拉格朗日系数
    Figure PCTCN2016081386-appb-100007
    definition
    Figure PCTCN2016081386-appb-100001
    Is a bilinear group of primes p, g is
    Figure PCTCN2016081386-appb-100002
    The generator, defining the bilinear map e: H:
    Figure PCTCN2016081386-appb-100004
    Is a hash function that defines the system's attribute space U={U 1 ,...,U m }, for
    Figure PCTCN2016081386-appb-100005
    With the attribute set S, the attribute set
    Figure PCTCN2016081386-appb-100006
    Defining the Lagrangian coefficient
    Figure PCTCN2016081386-appb-100007
    输入安全参数λ,选择随机数
    Figure PCTCN2016081386-appb-100008
    并计算h=gβ,u=gα和v=e(g,g)α,进而根据公式
    Figure PCTCN2016081386-appb-100009
    得到系统公钥PK,并根据公式MK=(β,u)得到主私钥MK。
    Enter the security parameter λ and select the random number
    Figure PCTCN2016081386-appb-100008
    And calculate h=g β , u=g α and v=e(g,g) α , and then according to the formula
    Figure PCTCN2016081386-appb-100009
    The system public key PK is obtained, and the master private key MK is obtained according to the formula MK=(β, u).
  4. 如权利要求3所述的基于表格属性的云存储密文访问控制系统的访问控制方法,其特征在于,所述计算用户的用户私钥的步骤包括以下步骤:The access control method for a cloud storage ciphertext access control system based on a table attribute according to claim 3, wherein the step of calculating a user private key of the user comprises the following steps:
    认证中心利用所述属性空间U,根据用户的角色或身份,为用户分配相应的属性集合S,所述属性集合
    Figure PCTCN2016081386-appb-100010
    The authentication center uses the attribute space U to assign a corresponding attribute set S to the user according to the role or identity of the user, and the attribute set
    Figure PCTCN2016081386-appb-100010
    输入主私钥MK和用户的属性集合S,为用户选取随机数
    Figure PCTCN2016081386-appb-100011
    并为属性集合S中的每一属性j∈S'选取随机数
    Figure PCTCN2016081386-appb-100012
    依照下式计算用户私钥SK:
    Enter the primary private key MK and the user's attribute set S to select a random number for the user.
    Figure PCTCN2016081386-appb-100011
    And selecting a random number for each attribute j∈S' in the attribute set S
    Figure PCTCN2016081386-appb-100012
    Calculate the user private key SK according to the following formula:
    Figure PCTCN2016081386-appb-100013
    Figure PCTCN2016081386-appb-100013
    其中,type(j)为属性j所在的表格门类,D为双线性群
    Figure PCTCN2016081386-appb-100014
    上的元素,Dj为双线性群
    Figure PCTCN2016081386-appb-100015
    上的元素,
    Figure PCTCN2016081386-appb-100016
    为双线性群
    Figure PCTCN2016081386-appb-100017
    上的元素,D'j为双线性群
    Figure PCTCN2016081386-appb-100018
    上的元素。
    Where type(j) is the table class in which attribute j is located, and D is a bilinear group
    Figure PCTCN2016081386-appb-100014
    The upper element, D j is a bilinear group
    Figure PCTCN2016081386-appb-100015
    Element on,
    Figure PCTCN2016081386-appb-100016
    Bilinear group
    Figure PCTCN2016081386-appb-100017
    On the element, D' j is a bilinear group
    Figure PCTCN2016081386-appb-100018
    The element on it.
  5. 如权利要求4所述的基于表格属性的云存储密文访问控制系统的访问控制方法,其特征在于,所述数据属主运行客户端,对需上传的数据选取会话密钥并进行加密,之后根据访问结构树上每一叶子节点对应的父节点的阈值是否为1、来对各叶子节点进行分类,并进一步根据父节点类型的不同、对父节点的阈值为1的叶子节点的集合进行分类,之后根据分类结果对所述会话密钥加 密以得到会话密钥密文,之后将所述会话密钥密文和加密后的数据上传到云端的步骤包括以下步骤:The access control method for a cloud storage ciphertext access control system based on a table attribute according to claim 4, wherein the data belongs to a main running client, and a session key is selected and encrypted for data to be uploaded, and then Classify each leaf node according to whether the threshold of the parent node corresponding to each leaf node in the access tree is 1, and further classify the set of leaf nodes whose parent node has a threshold of 1 according to different parent node types. And then adding the session key according to the classification result. The step of obtaining the session key ciphertext and then uploading the session key ciphertext and the encrypted data to the cloud includes the following steps:
    数据属主运行客户端,选取会话密钥ck,并采用对称加密算法加密需上传的数据M,得到加密后的数据Eck(M);The data belongs to the main running client, selects the session key ck, and encrypts the data M to be uploaded by using a symmetric encryption algorithm to obtain the encrypted data E ck (M);
    输入系统公钥PK、会话密钥ck、以及访问结构树
    Figure PCTCN2016081386-appb-100019
    对于访问结构树
    Figure PCTCN2016081386-appb-100020
    中的每个节点x,设置其孩子节点数为numx,设置其阈值为tx,且有0<tx≤numx,定义多项式qx的度为dx,且dx=tx-1,节点x的孩子节点依次标记序号为1,…,numx,index(x)为返回节点x的序号,att(x)为返回与节点x相关联的属性,type(att(x))为返回属性att(x)所在的表格门类,之后对于访问结构树
    Figure PCTCN2016081386-appb-100021
    的根节点,选取随机数
    Figure PCTCN2016081386-appb-100022
    并设定qR(0)=s,进一步随机选择dR个子节点来完整定义多项式qR,对于访问结构树
    Figure PCTCN2016081386-appb-100023
    的除根节点以外的其它节点x,设定qx(0)=qparent(index(x)),进一步随机选择dx个子节点来完整定义多项式qx
    Enter the system public key PK, session key ck, and access tree
    Figure PCTCN2016081386-appb-100019
    For accessing the structure tree
    Figure PCTCN2016081386-appb-100020
    Each node x in it sets its child node number to num x , sets its threshold value to t x , and has 0<t x ≤ num x , defines the degree of polynomial q x as d x , and d x =t x - 1, the child node of node x is sequentially labeled with the sequence number 1, ..., num x , index (x) is the sequence number of the return node x, and att(x) is the attribute associated with the node x, type(att(x)) To return the table class in which the attribute att(x) is located, and then to access the structure tree
    Figure PCTCN2016081386-appb-100021
    Root node, select random number
    Figure PCTCN2016081386-appb-100022
    And set q R (0)=s, further randomly select d R sub-nodes to completely define the polynomial q R , for the access tree
    Figure PCTCN2016081386-appb-100023
    For other nodes x other than the root node, set q x (0) = q parent (index(x)), and further randomly select d x child nodes to completely define the polynomial q x ;
    对于访问结构树
    Figure PCTCN2016081386-appb-100024
    的叶子节点x,若叶子节点x的父节点parent(x)的阈值tparent(x)=1,则qx(0)=qparent(x)(0),令Y1为访问结构树
    Figure PCTCN2016081386-appb-100025
    中该类叶子节点的集合、Y2是访问结构树
    Figure PCTCN2016081386-appb-100026
    中余下的叶子节点的集合,并进一步根据Y1中各叶子节点的父节点类型的不同,将Y1划分为Y11,Y12,…;
    For accessing the structure tree
    Figure PCTCN2016081386-appb-100024
    Leaf node x, if the threshold t parent(x) of the parent node parent(x) of leaf node x is =1, then q x (0)=q parent(x) (0), let Y 1 be the access tree
    Figure PCTCN2016081386-appb-100025
    The set of leaf nodes in this class, Y 2 is the access tree
    Figure PCTCN2016081386-appb-100026
    The remaining set of leaf nodes, and further depending on the type of the parent node Y 1 each leaf node of the Y 1 is divided into Y 11, Y 12, ...;
    根据如下公式对会话密钥加密,计算得到会话密钥密文CT:The session key is encrypted according to the following formula, and the session key ciphertext CT is calculated:
    Figure PCTCN2016081386-appb-100027
    Figure PCTCN2016081386-appb-100027
    其中,
    Figure PCTCN2016081386-appb-100028
    为对会话密钥的计算,C为对根节点的计算,Cy为对属性y对应的属性值的计算,C'y为对属性y所在表格门类的计算;
    among them,
    Figure PCTCN2016081386-appb-100028
    For the calculation of the session key, C is the calculation of the root node, C y is the calculation of the attribute value corresponding to the attribute y, and C' y is the calculation of the table category of the attribute y;
    将会话密钥密文CT和加密后的数据Eck(M)上传到云端。Upload the session key ciphertext CT and the encrypted data E ck (M) to the cloud.
  6. 如权利要求5所述的基于表格属性的云存储密文访问控制系统的访问控制方法,其特征在于,所述共享用户运行客户端,从云端下载会话密钥密文和 对应的共享数据,并当与自身用户私钥相关联的属性满足访问结构树时,由会话密钥密文解密得到会话密钥,之后利用解密得到的所述会话密钥解密所述对应的共享数据的步骤包括以下步骤:The access control method for a cloud storage ciphertext access control system based on a table attribute according to claim 5, wherein the shared user runs a client, and downloads a session key ciphertext from the cloud. Corresponding shared data, and when the attribute associated with the private key of the user meets the access tree, the session key is decrypted to obtain the session key, and then the session key obtained by decrypting is used to decrypt the corresponding share. The steps of the data include the following steps:
    共享用户运行客户端,从云端下载会话密钥密文CT和对应的共享数据Eck(M),并输入系统公钥PK、用户拥有的属性集合S所对应的私钥SKS、以及密钥密文CT;The shared user runs the client, downloads the session key ciphertext CT and the corresponding shared data E ck (M) from the cloud, and inputs the system public key PK, the private key SK S corresponding to the attribute set S owned by the user, and the key. Ciphertext CT;
    共享用户调用预先定义的递归函数
    Figure PCTCN2016081386-appb-100029
    若共享用户的属性集合S满足访问结构树
    Figure PCTCN2016081386-appb-100030
    则计算解密信息A为:
    Shared user calls a predefined recursive function
    Figure PCTCN2016081386-appb-100029
    If the shared user's attribute set S satisfies the access tree
    Figure PCTCN2016081386-appb-100030
    Then calculate the decryption information A as:
    Figure PCTCN2016081386-appb-100031
    Figure PCTCN2016081386-appb-100031
    根据下式对会话密钥密文CT解密,得到会话密钥ck:The session key ciphertext CT is decrypted according to the following formula to obtain the session key ck:
    Figure PCTCN2016081386-appb-100032
    Figure PCTCN2016081386-appb-100032
    根据解密得到的会话密钥ck和共享数据Eck(M),解密得到数据M。 The data M is decrypted based on the decrypted session key ck and the shared data E ck (M).
PCT/CN2016/081386 2015-06-12 2016-05-09 Cloud storage ciphertext access control system based on table attributes WO2016197769A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510326052.2 2015-06-12
CN201510326052.2A CN105141574B (en) 2015-06-12 2015-06-12 A kind of cloud storage ciphertext access control system and method based on form attributes

Publications (1)

Publication Number Publication Date
WO2016197769A1 true WO2016197769A1 (en) 2016-12-15

Family

ID=54726783

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/081386 WO2016197769A1 (en) 2015-06-12 2016-05-09 Cloud storage ciphertext access control system based on table attributes

Country Status (2)

Country Link
CN (1) CN105141574B (en)
WO (1) WO2016197769A1 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111106936A (en) * 2019-11-27 2020-05-05 国家电网有限公司 SM 9-based attribute encryption method and system
CN112291053A (en) * 2020-11-06 2021-01-29 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method
CN113438236A (en) * 2021-06-24 2021-09-24 国网河南省电力公司 Data full link tracing monitoring method
CN113708917A (en) * 2021-08-18 2021-11-26 上海应用技术大学 APP user data access control system and method based on attribute encryption
CN114205379A (en) * 2021-11-26 2022-03-18 江苏大学 CP-ABE outsourcing decryption result reusing method based on NDN
CN114218604A (en) * 2021-12-14 2022-03-22 华南农业大学 Attribute-based encryption method, device and medium with hierarchical extensible access policy
CN114567500A (en) * 2022-03-04 2022-05-31 南京联成科技发展股份有限公司 Encryption method for data transmission of centralized control center
WO2022121623A1 (en) * 2020-12-09 2022-06-16 深圳前海微众银行股份有限公司 Data set intersection method and apparatus
CN114978578A (en) * 2022-04-06 2022-08-30 中债金科信息技术有限公司 Data unauthorized access control method and device based on attribute key derivation
CN115189903A (en) * 2022-02-22 2022-10-14 西安电子科技大学 Distributed access control method supporting privacy protection in Internet of vehicles
CN115834062A (en) * 2023-02-20 2023-03-21 浙江奥鑫云科技有限公司 Enterprise data transmission encryption method for data hosting service
CN115859339A (en) * 2023-02-08 2023-03-28 支付宝(杭州)信息技术有限公司 Method, device, medium and equipment for encrypting and decrypting cloud storage data
CN115982746A (en) * 2023-03-17 2023-04-18 南京信息工程大学 Data sharing method based on block chain
CN118381611A (en) * 2024-06-25 2024-07-23 浙江之江数安量子科技有限公司 Efficient group key negotiation method

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141574B (en) * 2015-06-12 2018-02-23 深圳大学 A kind of cloud storage ciphertext access control system and method based on form attributes
CN105790929B (en) * 2016-04-19 2018-12-28 清华大学 Access control method in a kind of encryption environment that rule-based redundancy is eliminated
WO2018165835A1 (en) * 2017-03-14 2018-09-20 深圳大学 Cloud ciphertext access control method and system
US11316662B2 (en) * 2018-07-30 2022-04-26 Koninklijke Philips N.V. Method and apparatus for policy hiding on ciphertext-policy attribute-based encryption
CN109347833B (en) * 2018-10-24 2020-05-22 中国科学院信息工程研究所 Access control method and system used in machine learning environment based on attribute encryption
CN111563529A (en) * 2020-03-31 2020-08-21 中国科学院信息工程研究所 Data category attribute representation method and access control method
CN112069513B (en) * 2020-08-12 2022-09-27 福建师范大学 Encryption method and system capable of sharing decryption
CN111970296A (en) * 2020-08-25 2020-11-20 福建师范大学 Efficient file hierarchical attribute-based encryption method and system
CN116910788B (en) * 2023-08-15 2024-06-11 广州粤建三和软件股份有限公司 Searchable encryption management method and device for service data and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624522A (en) * 2012-03-30 2012-08-01 华中科技大学 Key encryption method based on file attribution
CN103297428A (en) * 2013-05-20 2013-09-11 南京邮电大学 Method for protecting data of cloud storage system
CN103618729A (en) * 2013-09-03 2014-03-05 南京邮电大学 Multi-mechanism hierarchical attribute-based encryption method applied to cloud storage
US20140325363A1 (en) * 2013-04-30 2014-10-30 Splunk Inc. Proactive monitoring tree with node pinning
CN105141574A (en) * 2015-06-12 2015-12-09 深圳大学 Cloud storage cipher text access control system based on table attributes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102624522A (en) * 2012-03-30 2012-08-01 华中科技大学 Key encryption method based on file attribution
US20140325363A1 (en) * 2013-04-30 2014-10-30 Splunk Inc. Proactive monitoring tree with node pinning
CN103297428A (en) * 2013-05-20 2013-09-11 南京邮电大学 Method for protecting data of cloud storage system
CN103618729A (en) * 2013-09-03 2014-03-05 南京邮电大学 Multi-mechanism hierarchical attribute-based encryption method applied to cloud storage
CN105141574A (en) * 2015-06-12 2015-12-09 深圳大学 Cloud storage cipher text access control system based on table attributes

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111106936A (en) * 2019-11-27 2020-05-05 国家电网有限公司 SM 9-based attribute encryption method and system
CN111106936B (en) * 2019-11-27 2023-04-21 国家电网有限公司 SM 9-based attribute encryption method and system
CN112291053A (en) * 2020-11-06 2021-01-29 中国科学院重庆绿色智能技术研究院 Lattice and basic access tree based CP-ABE method
WO2022121623A1 (en) * 2020-12-09 2022-06-16 深圳前海微众银行股份有限公司 Data set intersection method and apparatus
CN113438236A (en) * 2021-06-24 2021-09-24 国网河南省电力公司 Data full link tracing monitoring method
CN113708917B (en) * 2021-08-18 2022-12-09 上海应用技术大学 APP user data access control system and method based on attribute encryption
CN113708917A (en) * 2021-08-18 2021-11-26 上海应用技术大学 APP user data access control system and method based on attribute encryption
CN114205379A (en) * 2021-11-26 2022-03-18 江苏大学 CP-ABE outsourcing decryption result reusing method based on NDN
CN114218604A (en) * 2021-12-14 2022-03-22 华南农业大学 Attribute-based encryption method, device and medium with hierarchical extensible access policy
CN115189903A (en) * 2022-02-22 2022-10-14 西安电子科技大学 Distributed access control method supporting privacy protection in Internet of vehicles
CN115189903B (en) * 2022-02-22 2023-09-15 西安电子科技大学 Distributed access control method supporting privacy protection in Internet of vehicles
CN114567500A (en) * 2022-03-04 2022-05-31 南京联成科技发展股份有限公司 Encryption method for data transmission of centralized control center
CN114978578A (en) * 2022-04-06 2022-08-30 中债金科信息技术有限公司 Data unauthorized access control method and device based on attribute key derivation
CN114978578B (en) * 2022-04-06 2023-09-19 中债金科信息技术有限公司 Data unauthorized access control method and device based on attribute key derivation
CN115859339A (en) * 2023-02-08 2023-03-28 支付宝(杭州)信息技术有限公司 Method, device, medium and equipment for encrypting and decrypting cloud storage data
CN115859339B (en) * 2023-02-08 2023-05-02 支付宝(杭州)信息技术有限公司 Encryption and decryption method, device, medium and equipment for cloud storage data
CN115834062A (en) * 2023-02-20 2023-03-21 浙江奥鑫云科技有限公司 Enterprise data transmission encryption method for data hosting service
CN115982746A (en) * 2023-03-17 2023-04-18 南京信息工程大学 Data sharing method based on block chain
CN115982746B (en) * 2023-03-17 2023-06-27 南京信息工程大学 Block chain-based data sharing method
CN118381611A (en) * 2024-06-25 2024-07-23 浙江之江数安量子科技有限公司 Efficient group key negotiation method

Also Published As

Publication number Publication date
CN105141574B (en) 2018-02-23
CN105141574A (en) 2015-12-09

Similar Documents

Publication Publication Date Title
WO2016197769A1 (en) Cloud storage ciphertext access control system based on table attributes
US9646168B2 (en) Data access control method in cloud
WO2016106752A1 (en) Shared data access control method, device and system
Hota et al. Capability-based cryptographic data access control in cloud computing
WO2016197680A1 (en) Access control system for cloud storage service platform and access control method therefor
WO2018045568A1 (en) Access control method oriented to cloud storage service platform and system thereof
Liu et al. Public auditing for big data storage in cloud computing--a survey
WO2016197770A1 (en) Access control system and access control method thereof for cloud storage service platform
CN103731432B (en) Multi-user supported searchable encryption method
CN107465681B (en) Cloud computing big data privacy protection method
CN107332858B (en) Cloud data storage method
US20140281520A1 (en) Secure cloud data sharing
CN106656997B (en) One kind being based on the cross-domain friend-making method for secret protection of mobile social networking proxy re-encryption
Chen et al. Securing patient-centric personal health records sharing system in cloud computing
WO2017061950A1 (en) Data security system and method for operation thereof
WO2018165835A1 (en) Cloud ciphertext access control method and system
KR101615137B1 (en) Data access method based on attributed
CN105721146B (en) A kind of big data sharing method towards cloud storage based on SMC
Wise et al. Cloud docs: secure scalable document sharing on public clouds
Pugazhenthi et al. Data access control and secured data sharing approach for health care data in cloud environment
Kanimozhi et al. Secure sharing of IOT data in cloud environment using attribute-based encryption
CN107395609B (en) Data encryption method
Manjusha et al. Comparative study of attribute based encryption techniques in cloud computing
Hao et al. Efficient outsourced data access control with user revocation for cloud-based IoT
Ahad et al. PPS-ADS: a framework for privacy-preserved and secured distributed system architecture for handling big data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16806667

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 30/05/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16806667

Country of ref document: EP

Kind code of ref document: A1