WO2018045568A1 - Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé - Google Patents

Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé Download PDF

Info

Publication number
WO2018045568A1
WO2018045568A1 PCT/CN2016/098600 CN2016098600W WO2018045568A1 WO 2018045568 A1 WO2018045568 A1 WO 2018045568A1 CN 2016098600 W CN2016098600 W CN 2016098600W WO 2018045568 A1 WO2018045568 A1 WO 2018045568A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
cloud storage
storage service
private key
client
Prior art date
Application number
PCT/CN2016/098600
Other languages
English (en)
Chinese (zh)
Inventor
刘宏伟
王雪原
Original Assignee
深圳大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大学 filed Critical 深圳大学
Priority to PCT/CN2016/098600 priority Critical patent/WO2018045568A1/fr
Publication of WO2018045568A1 publication Critical patent/WO2018045568A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the present invention relates to the field of cloud storage service technologies, and in particular, to an access control method and system for a cloud storage service platform.
  • the cloud storage service provider is the physical owner of the data, and is not in the same trust domain as the data owner.
  • a cloud storage service provider manages multiple users and their resources. When users access other user resources across borders, they need to adopt certain access control policies to control access to data and services.
  • the cloud storage service platform adopts the virtualized storage technology, the cloud storage service is loosely coupled with the underlying hardware environment, and the data of different users lacks a fixed security boundary, thereby increasing the cloud storage. The difficulty of the service platform to implement access control on data.
  • the data owner can set the read/write attribute of the user data uploaded by it, for example, setting the read/write attribute to public read/private write or public read/public write, to a certain extent Data read and write permissions, but because user data is still stored in clear text on the cloud storage service platform, lack of effective privacy protection mechanism, can not effectively resist the access of illegal users and make user data leak.
  • the object of the present invention is to provide an access control method and system for a cloud storage service platform, which aims to solve the problem that the existing cloud storage service platform stores user data in a plaintext form with poor privacy and security. problem.
  • the invention provides an access control method for a cloud storage service platform, which is applied to a cloud storage service platform including an authorization center operation management terminal, a data owner operation client, a data user operation client, and a third party operation server.
  • Access control system wherein the method comprises:
  • the authorization center operation management end generates a public key, a primary private key, a signature public key, and a signature private key, and uploads the public key and the signature public key to a cloud storage service platform;
  • the data belonging to the main running client requests authorization from the authorization center operation management terminal and issues data upload request information
  • the authorization center operation management terminal verifies the identity of the data owner running client, and sends the signature private key to the data owner running client after verifying the pass;
  • the data belonging to the main running client encrypts the plaintext by using the public key and the signature private key, generates the ciphertext to be uploaded, and uploads the ciphertext as shared data to the cloud storage service platform;
  • the data user running client requests authorization from the authorization center operation management terminal;
  • the authorization center operation management terminal verifies that the data user runs the client identity, and generates a corresponding user private key and a conversion key in combination with the master private key after verifying the pass, and the user private key and the conversion key. Sending to the data user to run the client;
  • the data user running client downloads the shared data from the cloud storage service platform, and sends the shared data and the conversion key to the third-party running server;
  • the third-party running server uses the conversion key and partially decrypts the shared data based on a conversion algorithm in an outsourced decryption attribute encryption mechanism to obtain a partially decrypted ciphertext, and transmits the partially decrypted ciphertext to The data user runs a client;
  • the data user running client uses the user private key to perform final decryption on the partially decrypted ciphertext.
  • the step of generating, by the authorization center, the management terminal, the public key, the primary private key, the signature public key, and the signature private key includes:
  • the step of generating the corresponding user private key in combination with the primary private key specifically includes:
  • the step of encrypting the plaintext by using the public key and the signature private key to generate the ciphertext to be uploaded specifically includes:
  • the step of the third-party running server executing the conversion algorithm specifically includes:
  • the step of performing the final decryption of the partially decrypted ciphertext by using the user private key comprises:
  • the present invention further provides an access control system for a cloud storage service platform, including an authorization center operation management terminal, a data owner operation client, a data user operation client, and a third-party operation server, wherein
  • the authorization center runs a management end, and is configured to generate a public key, a primary private key, a signature public key, and a signature private key, and upload the public key and the signature public key to a cloud storage service platform;
  • the data belongs to the main running client, and is used to request authorization from the operation center of the authorization center and issue data upload request information;
  • the authorization center runs a management terminal, and is further configured to verify the identity of the data owner running client, And sending the signed private key to the data owner running client after verifying the pass;
  • the data belongs to the main running client, and is further configured to encrypt the plaintext by using the public key and the signature private key, generate the ciphertext to be uploaded, and upload the ciphertext as the shared data to the cloud storage service. platform;
  • the data user runs a client, and is used to request authorization from the operation center of the authorization center;
  • the authorization center runs a management terminal, and is further configured to verify that the data user runs the client identity, and generates a corresponding user private key and a conversion key in combination with the primary private key after verifying the pass, and the user private key is generated. And the conversion key is sent to the data user to run the client;
  • the data user runs the client, and is further configured to download the shared data from the cloud storage service platform, and send the shared data and the conversion key to the third-party running server;
  • the third-party running server is configured to partially decrypt the shared data by using the conversion key and based on a transformation algorithm in an outsourced decryption attribute encryption mechanism to obtain a partially decrypted ciphertext, and decrypt the partial ciphertext Transmitting to the data user to run the client;
  • the data user runs the client, and is further configured to perform final decryption on the partially decrypted ciphertext by using the user private key.
  • the cloud storage service platform is an Amazon Cloud OSS cloud storage service platform.
  • the technical solution provided by the invention is based on the encryption mechanism of the outsourced decryption attribute, encrypts the user data to be uploaded and stores it on the cloud storage service platform, thereby realizing effective privacy protection for the shared data on the cloud storage service platform and improving the cloud storage.
  • the security of the service at the same time, the technical solution provided by the present invention outsources most of the decryption operation to a third party, so that the decryption burden of the data user is significantly reduced, and the purpose of fast decryption by the user is achieved.
  • the plaintext is signed, so that the data user can verify the correctness of the decrypted plaintext, thereby preventing the cloud server and the third party from tampering with the plaintext or the ciphertext.
  • the security of the entire program is not limited to:
  • FIG. 1 is a flowchart of an access control method for a cloud storage service platform according to an embodiment of the present invention
  • FIG. 2 is a schematic diagram showing the internal structure of an access control system 10 for a cloud storage service platform according to an embodiment of the present invention.
  • the access control system and the access control method for the cloud storage service platform proposed by the present invention are based on an outsourced decryption attribute encryption mechanism, and the user data to be uploaded is encrypted and stored on the cloud storage service platform.
  • FIG. 1 is a flowchart of an access control method for a cloud storage service platform according to an embodiment of the present invention.
  • the access control method for the cloud storage service platform is applied to a cloud storage service including an authorization center operation management terminal, a data owner operation client, a data user operation client, and a third party operation server.
  • Platform access control system Platform access control system.
  • step S1 the authorization center operation management terminal generates a public key, a master private key, a signature public key, and a signature private key, and uploads the public key and the signature public key to the cloud storage service platform.
  • the cloud storage service platform is an Amazon Cloud OSS cloud storage service platform, and may be other cloud storage service platforms, which are not limited herein.
  • the step S1 is a step of system initialization
  • the step S1 of generating the public key, the master private key, the signature public key and the signature private key by the authorization center running management terminal specifically includes:
  • step S2 the data owner running client requests authorization from the authorization center operation management terminal and issues data upload request information.
  • step S3 the authorization center operation management terminal verifies that the data belongs to the main operation client. Identity, and after the verification is passed, the signed private key is sent to the data owner running client.
  • step S4 the data owner running client encrypts the plaintext by using the public key and the signature private key, generates a ciphertext to be uploaded, and uploads the ciphertext as shared data to the cloud storage.
  • Service Platform the public key and the signature private key
  • the step of encrypting the plaintext by using the public key and the signature private key to generate the ciphertext to be uploaded specifically includes:
  • step S5 the data user running client requests authorization from the authorization center operation management terminal.
  • step S6 the authorization center operation management terminal verifies that the data user runs the client identity, and generates a corresponding user private key and a conversion key in combination with the master private key after verifying the pass, and the private user is private.
  • the key and conversion key are sent to the data user to run the client.
  • the step of generating the corresponding user private key in combination with the primary private key specifically includes:
  • step S7 the data user running client downloads the shared data from the cloud storage service platform, and sends the shared data and the conversion key to the third-party running server.
  • step S8 the third party runs the server, utilizes the conversion key and is based on the outsourcing solution.
  • the conversion algorithm in the secret attribute encryption mechanism partially decrypts the shared data to obtain a partially decrypted ciphertext, and transmits the partially decrypted ciphertext to the data user running client.
  • the step of the third-party running server executing the conversion algorithm specifically includes:
  • step S9 the data user running client performs final decryption on the partially decrypted ciphertext by using the user private key.
  • the step of performing final decryption on the partially decrypted ciphertext by using the user private key includes:
  • the access control method for the cloud storage service platform provided by the present invention is based on the encryption mechanism of the outsourced decryption attribute, encrypts the user data to be uploaded and stores it on the cloud storage service platform, and thus can share the data on the cloud storage service platform. Achieve effective privacy protection and improve the security of cloud storage services.
  • the technical solution provided by the present invention outsources most of the decryption operation to a third party, so that the decryption burden of the data user is significantly reduced, and the purpose of fast decryption by the user is achieved.
  • the plaintext is signed, so that the data user can verify the correctness of the decrypted plaintext, thereby preventing the cloud server and the third party from tampering with the plaintext or the ciphertext.
  • the security of the entire program is not limited to:
  • FIG. 2 a schematic structural diagram of an access control system 10 for a cloud storage service platform according to an embodiment of the present invention is shown.
  • the access control system 10 for the cloud storage service platform is in communication with the cloud storage service platform, and mainly includes an authorization center operation management terminal 11, a data owner operation client terminal 12, a third party operation server terminal 13, and a data user. Run client 14.
  • the authorization center runs the management terminal 11 for generating a public key, a primary private key, a signature public key, and a signature private key, and uploading the public key and the signature public key to the cloud storage service platform;
  • the data belonging to the main running client 12 is configured to request authorization from the authorization center operation management terminal and issue data upload request information;
  • the authorization center operation management terminal 11 is further configured to verify the identity of the data owner running client, and send the signature private key to the data owner running client after verifying the pass;
  • the data belongs to the main running client 12, and is further configured to encrypt the plaintext by using the public key and the signature private key, generate the ciphertext to be uploaded, and upload the ciphertext as the shared data to the cloud storage service platform. ;
  • the data user runs the client 14 for requesting authorization from the authorization center running management terminal;
  • the authorization center runs the management terminal 11 and is further configured to verify that the data user runs the client identity, and generates a corresponding user private key and a conversion key in combination with the primary private key after verifying the verification, and the user private key is Translating a secret key to the data user to run the client;
  • the data user runs the client 14 and is further configured to download the shared data from the cloud storage service platform, and send the shared data and the conversion key to the third-party running server;
  • the third-party running server 13 is configured to perform partial decryption on the shared data by using the conversion key and based on a transformation algorithm in an outsourced decryption attribute encryption mechanism to obtain a partially decrypted ciphertext, and transmit the partially decrypted ciphertext Running the client to the data user;
  • the data user runs the client 14 and is further configured to perform final decryption of the partially decrypted ciphertext by using the user private key.
  • the cloud storage service platform is an Amazon Cloud OSS cloud storage service platform.
  • the access control system 10 for the cloud storage service platform provided by the present invention is based on the encryption mechanism of the outsourced decryption attribute, encrypts the user data to be uploaded and stores it on the cloud storage service platform, and thus can share on the cloud storage service platform. Data achieves effective privacy protection and improves the security of cloud storage services.
  • the technical solution provided by the present invention outsources most of the decryption operation to a third party, so that the decryption burden of the data user is significantly reduced, and the purpose of fast decryption by the user is achieved.
  • the plaintext is signed, so that the data user can verify the correctness of the decrypted plaintext, thereby preventing the cloud server and the third party from tampering with the plaintext or the ciphertext.
  • the security of the entire program is not limited to:
  • the proposed scheme can not only guarantee data confidentiality, but also resist collusion attacks.
  • this outsourced decryption CP-ABE scheme can successfully prevent unauthorized users and semi-trusted third parties from obtaining encrypted data information.
  • the attribute set owned by the user cannot match the ciphertext-related access control policy, then the user cannot obtain e(g, g) ⁇ s , where ⁇ is a random number unique to each user. This value is different for any two users. Therefore, an unauthorized user cannot decrypt the ciphertext.
  • semi-trusted third parties may cause another type of attack.
  • this outsourced decryption CP-ABE solution is able to resist collusion attacks between users.
  • the secret shared value s is hidden in the ciphertext, not in the user's key.
  • the attacker In order to decrypt the ciphertext, the attacker must recover e(g,g) ⁇ s .
  • the collusion attacker In order to obtain e(g,g) ⁇ s , the collusion attacker needs to obtain Collusion attack is associated with this need to perform the operation of bilinear, i.e. from ciphertext C x D x and from other colluder.
  • each user's key is calculated and generated by the random number r.
  • collusion attackers are legally authorized users, they cannot recover e(g,g) rs and cannot further recover e(g,g) ⁇ s . Therefore, all colluders cannot jointly recover e(g,g) ⁇ s even if they share their keys.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention se rapporte au domaine technologique des services de stockage en nuage, et fournit un système de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et un procédé de contrôle d'accès associé. Dans le procédé et le système, un propriétaire de données, sur la base d'un mécanisme de chiffrement d'attribut, chiffre des données d'utilisateur devant être téléchargées puis stockées dans une plateforme de service de stockage en nuage, ce qui permet de réaliser une protection de confidentialité efficace pour des données partagées dans la plateforme de service de stockage en nuage et d'améliorer la sécurité du service de stockage en nuage. En même temps, étant donné que la plupart des opérations de déchiffrement sont externalisées à une tierce partie, la charge de déchiffrement d'un utilisateur de données est réduite de manière visible, ce qui permet d'atteindre un objectif consistant à permettre à l'utilisateur de déchiffrer rapidement des données. De plus, pendant qu'un texte clair est chiffré dans une phase de chiffrement, le texte clair est signé de telle sorte que l'utilisateur de données peut vérifier l'exactitude du texte clair obtenu par le déchiffrement, ce qui permet d'empêcher une manipulation frauduleuse du texte clair ou du texte chiffré par le serveur en nuage et la tierce partie, et d'améliorer la sécurité de l'ensemble du programme.
PCT/CN2016/098600 2016-09-09 2016-09-09 Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé WO2018045568A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/098600 WO2018045568A1 (fr) 2016-09-09 2016-09-09 Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/098600 WO2018045568A1 (fr) 2016-09-09 2016-09-09 Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé

Publications (1)

Publication Number Publication Date
WO2018045568A1 true WO2018045568A1 (fr) 2018-03-15

Family

ID=61562411

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/098600 WO2018045568A1 (fr) 2016-09-09 2016-09-09 Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé

Country Status (1)

Country Link
WO (1) WO2018045568A1 (fr)

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108600174A (zh) * 2018-03-26 2018-09-28 西安交通大学 一种大型合作网络的访问控制机制及其实现方法
CN108647525A (zh) * 2018-05-09 2018-10-12 西安电子科技大学 可验证的隐私保护单层感知机批量训练方法
CN110008717A (zh) * 2019-02-26 2019-07-12 东北大学 支持隐私保护的决策树分类服务系统及方法
CN110309663A (zh) * 2019-06-25 2019-10-08 湖南搜云网络科技股份有限公司 基于区块链的隐私认证方法及系统
CN110460604A (zh) * 2019-08-15 2019-11-15 广东工业大学 一种云存储加密、解密和验证方法及系统
CN110489947A (zh) * 2019-07-05 2019-11-22 北京中电飞华通信股份有限公司 一种安全办公管控系统
CN110781524A (zh) * 2019-10-29 2020-02-11 陕西师范大学 一种混合云存储中数据的完整性验证方法
CN111552979A (zh) * 2020-04-21 2020-08-18 东南大学 图像的非交互式轻量级隐私保护审计方法
CN111598701A (zh) * 2020-05-22 2020-08-28 深圳市网心科技有限公司 一种信息监控方法、系统、设备及存储介质
CN111641943A (zh) * 2020-05-19 2020-09-08 南京信息工程大学 一种基于车辆云的实时安全数据聚合及恢复方法
CN111861467A (zh) * 2020-07-23 2020-10-30 浙江永旗区块链科技有限公司 供应链金融交易隐私保护方法及系统
CN111860708A (zh) * 2020-06-21 2020-10-30 深圳华物信联科技有限公司 一种用于商品管理的系统和商品管理方法
CN111967514A (zh) * 2020-08-14 2020-11-20 安徽大学 一种基于数据打包的隐私保护决策树的样本分类方法
CN111988138A (zh) * 2020-08-13 2020-11-24 潘显富 一种基于教育云的信息加密系统
CN112069513A (zh) * 2020-08-12 2020-12-11 福建师范大学 一种可共享解密的加密方法及系统
CN112187798A (zh) * 2020-09-28 2021-01-05 安徽大学 一种应用于云边数据共享的双向访问控制方法及系统
CN112235113A (zh) * 2020-07-15 2021-01-15 秦绪祥 一种智慧社区养老服务平台
CN112491904A (zh) * 2020-12-01 2021-03-12 德州职业技术学院(德州市技师学院) 一种大数据隐私保护共享方法和系统
CN112883399A (zh) * 2021-03-11 2021-06-01 郑州信大捷安信息技术股份有限公司 一种用于实现加密文件安全共享的方法及系统
CN112925850A (zh) * 2021-02-25 2021-06-08 京信数据科技有限公司 一种区块链数据加密上链方法、上链共享方法及装置
CN112991136A (zh) * 2021-03-26 2021-06-18 中国科学技术大学 一种基于水印的安全明文图像云存储和处理方法
CN113094750A (zh) * 2021-04-20 2021-07-09 西安交通大学 一种基于区块链的压缩与隐私工业数据共享的实现方法
CN113360944A (zh) * 2021-06-25 2021-09-07 华北电力大学 一种电力物联网的动态访问控制系统与方法
CN113612750A (zh) * 2021-07-27 2021-11-05 长安大学 一种面向移动群智感知网络的用户身份隐私保护方法
CN113660197A (zh) * 2021-07-02 2021-11-16 西安电子科技大学广州研究院 混淆数据聚合隐私保护方法、系统、设备、介质、终端
CN114024686A (zh) * 2021-11-03 2022-02-08 北京邮电大学 基于区块链的智慧社区物联网信息共享模型
CN114039737A (zh) * 2020-07-20 2022-02-11 中国科学院信息工程研究所 抗选择明文攻击的基于属性的共享数据存储、访问方法及系统
CN114124392A (zh) * 2021-11-01 2022-03-01 广州大学 支持访问控制的数据可控流通方法、系统、设备和介质
CN114172710A (zh) * 2021-12-01 2022-03-11 深圳市电子商务安全证书管理有限公司 数据解密方法、装置、设备及存储介质
CN114189340A (zh) * 2021-12-09 2022-03-15 电子科技大学 一种基于素数阶群的基于属性签名方法
CN114338025A (zh) * 2021-06-23 2022-04-12 河南科技大学 一种云环境下密文等值测试方法
CN114417419A (zh) * 2022-01-24 2022-04-29 哈尔滨工业大学(深圳) 具有安全授权和隐私保护的外包云存储医疗数据聚合方法
CN114726530A (zh) * 2022-04-19 2022-07-08 电子科技大学 一种云边融合环境下基于身份与公钥的智能车联网异构签密方法
CN114785610A (zh) * 2022-05-10 2022-07-22 广东南华工商职业学院 基于云计算的数据安全传输系统
CN114826759A (zh) * 2022-05-11 2022-07-29 贵州大学 一种可验证的细粒度访问控制内积函数加密方法
CN114884982A (zh) * 2022-03-28 2022-08-09 江苏徐工工程机械研究院有限公司 一种基于云服务的多矿山用户在线管理方法及系统
CN115001744A (zh) * 2022-04-27 2022-09-02 中国科学院信息工程研究所 一种云平台数据完整性验证方法及系统
CN115086356A (zh) * 2022-06-14 2022-09-20 北京大学深圳研究生院 一种基于竞赛管理平台的云端数据管理方法
CN115150142A (zh) * 2022-06-24 2022-10-04 深圳市北科瑞声科技股份有限公司 一种数据访问处理方法、系统、设备及存储介质
CN115150183A (zh) * 2022-07-25 2022-10-04 黄涌瀚 一种基于云计算与云存储的多变量公钥通信信息传输方法
CN115225669A (zh) * 2022-07-14 2022-10-21 山东大学 一种分布式隐私数据处理系统及方法
CN115396689A (zh) * 2022-08-24 2022-11-25 珠海安士佳电子有限公司 一种智能化云端视频传输储存方法及系统
CN115473699A (zh) * 2022-08-22 2022-12-13 湖北工业大学 一种基于分布式的隐私保护配对t检验方法及装置
CN115550605A (zh) * 2022-08-19 2022-12-30 南京邮电大学 电网多媒体调度系统的故障检测方法及其自动检测设备
CN115714669A (zh) * 2022-10-20 2023-02-24 云南师范大学 一种区块链下基于purh-cp-abe的隐私数据跨域共享方法
CN115955489A (zh) * 2023-03-15 2023-04-11 中国民航大学 一种面向云存储的机载软件持有性证明方法
CN116405320A (zh) * 2023-05-31 2023-07-07 北京电科智芯科技有限公司 数据传输方法及装置
CN114417419B (zh) * 2022-01-24 2024-05-31 哈尔滨工业大学(深圳) 具有安全授权和隐私保护的外包云存储医疗数据聚合方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769620A (zh) * 2012-07-19 2012-11-07 广州大学 一种安全外包的基于属性的加密方法
CN104022868A (zh) * 2014-02-18 2014-09-03 杭州师范大学 一种基于密文策略的属性基加密的外包解密方法
CN104486315A (zh) * 2014-12-08 2015-04-01 北京航空航天大学 一种基于内容属性的可撤销密钥外包解密方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769620A (zh) * 2012-07-19 2012-11-07 广州大学 一种安全外包的基于属性的加密方法
CN104022868A (zh) * 2014-02-18 2014-09-03 杭州师范大学 一种基于密文策略的属性基加密的外包解密方法
CN104486315A (zh) * 2014-12-08 2015-04-01 北京航空航天大学 一种基于内容属性的可撤销密钥外包解密方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DING, XIAOHONG ET AL.: "Attribute-based Encryption Scheme with Outsourcing Decryption Method", COMPUTER SCIENCE, vol. 43, no. 6A, 30 June 2016 (2016-06-30) *

Cited By (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108600174A (zh) * 2018-03-26 2018-09-28 西安交通大学 一种大型合作网络的访问控制机制及其实现方法
CN108600174B (zh) * 2018-03-26 2020-07-28 西安交通大学 一种大型合作网络的访问控制机制及其实现方法
CN108647525A (zh) * 2018-05-09 2018-10-12 西安电子科技大学 可验证的隐私保护单层感知机批量训练方法
CN108647525B (zh) * 2018-05-09 2022-02-01 西安电子科技大学 可验证的隐私保护单层感知机批量训练方法
CN110008717B (zh) * 2019-02-26 2023-04-11 东北大学 支持隐私保护的决策树分类服务系统及方法
CN110008717A (zh) * 2019-02-26 2019-07-12 东北大学 支持隐私保护的决策树分类服务系统及方法
CN110309663A (zh) * 2019-06-25 2019-10-08 湖南搜云网络科技股份有限公司 基于区块链的隐私认证方法及系统
CN110309663B (zh) * 2019-06-25 2023-03-03 湖南搜云网络科技股份有限公司 基于区块链的隐私认证方法及系统
CN110489947A (zh) * 2019-07-05 2019-11-22 北京中电飞华通信股份有限公司 一种安全办公管控系统
CN110489947B (zh) * 2019-07-05 2022-07-15 北京中电飞华通信股份有限公司 一种安全办公管控系统
CN110460604A (zh) * 2019-08-15 2019-11-15 广东工业大学 一种云存储加密、解密和验证方法及系统
CN110781524B (zh) * 2019-10-29 2023-05-05 陕西师范大学 一种混合云存储中数据的完整性验证方法
CN110781524A (zh) * 2019-10-29 2020-02-11 陕西师范大学 一种混合云存储中数据的完整性验证方法
CN111552979A (zh) * 2020-04-21 2020-08-18 东南大学 图像的非交互式轻量级隐私保护审计方法
CN111552979B (zh) * 2020-04-21 2022-11-15 东南大学 图像的非交互式轻量级隐私保护审计方法
CN111641943A (zh) * 2020-05-19 2020-09-08 南京信息工程大学 一种基于车辆云的实时安全数据聚合及恢复方法
CN111598701A (zh) * 2020-05-22 2020-08-28 深圳市网心科技有限公司 一种信息监控方法、系统、设备及存储介质
CN111598701B (zh) * 2020-05-22 2023-09-19 深圳市迅雷网络技术有限公司 一种信息监控方法、系统、设备及存储介质
CN111860708A (zh) * 2020-06-21 2020-10-30 深圳华物信联科技有限公司 一种用于商品管理的系统和商品管理方法
CN111860708B (zh) * 2020-06-21 2023-09-22 深圳盈达信息科技有限公司 一种用于商品管理的系统和商品管理方法
CN112235113A (zh) * 2020-07-15 2021-01-15 秦绪祥 一种智慧社区养老服务平台
CN114039737A (zh) * 2020-07-20 2022-02-11 中国科学院信息工程研究所 抗选择明文攻击的基于属性的共享数据存储、访问方法及系统
CN114039737B (zh) * 2020-07-20 2023-08-08 中国科学院信息工程研究所 抗选择明文攻击的基于属性的共享数据存储、访问方法及系统
CN111861467A (zh) * 2020-07-23 2020-10-30 浙江永旗区块链科技有限公司 供应链金融交易隐私保护方法及系统
CN112069513A (zh) * 2020-08-12 2020-12-11 福建师范大学 一种可共享解密的加密方法及系统
CN112069513B (zh) * 2020-08-12 2022-09-27 福建师范大学 一种可共享解密的加密方法及系统
CN111988138B (zh) * 2020-08-13 2023-09-22 广东介诚信息服务有限公司 一种基于教育云的信息加密系统
CN111988138A (zh) * 2020-08-13 2020-11-24 潘显富 一种基于教育云的信息加密系统
CN111967514A (zh) * 2020-08-14 2020-11-20 安徽大学 一种基于数据打包的隐私保护决策树的样本分类方法
CN111967514B (zh) * 2020-08-14 2023-11-17 安徽大学 一种基于数据打包的隐私保护决策树的样本分类方法
CN112187798A (zh) * 2020-09-28 2021-01-05 安徽大学 一种应用于云边数据共享的双向访问控制方法及系统
CN112491904A (zh) * 2020-12-01 2021-03-12 德州职业技术学院(德州市技师学院) 一种大数据隐私保护共享方法和系统
CN112491904B (zh) * 2020-12-01 2022-05-20 德州职业技术学院(德州市技师学院) 一种大数据隐私保护共享方法和系统
CN112925850A (zh) * 2021-02-25 2021-06-08 京信数据科技有限公司 一种区块链数据加密上链方法、上链共享方法及装置
CN112883399A (zh) * 2021-03-11 2021-06-01 郑州信大捷安信息技术股份有限公司 一种用于实现加密文件安全共享的方法及系统
CN112883399B (zh) * 2021-03-11 2022-03-25 郑州信大捷安信息技术股份有限公司 一种用于实现加密文件安全共享的方法及系统
CN112991136B (zh) * 2021-03-26 2024-05-24 中国科学技术大学 一种基于水印的安全明文图像云存储和处理方法
CN112991136A (zh) * 2021-03-26 2021-06-18 中国科学技术大学 一种基于水印的安全明文图像云存储和处理方法
CN113094750A (zh) * 2021-04-20 2021-07-09 西安交通大学 一种基于区块链的压缩与隐私工业数据共享的实现方法
CN113094750B (zh) * 2021-04-20 2024-02-09 西安交通大学 一种基于区块链的压缩与隐私工业数据共享的实现方法
CN114338025A (zh) * 2021-06-23 2022-04-12 河南科技大学 一种云环境下密文等值测试方法
CN113360944B (zh) * 2021-06-25 2024-03-22 华北电力大学 一种电力物联网的动态访问控制系统与方法
CN113360944A (zh) * 2021-06-25 2021-09-07 华北电力大学 一种电力物联网的动态访问控制系统与方法
CN113660197A (zh) * 2021-07-02 2021-11-16 西安电子科技大学广州研究院 混淆数据聚合隐私保护方法、系统、设备、介质、终端
CN113660197B (zh) * 2021-07-02 2022-11-22 西安电子科技大学广州研究院 混淆数据聚合隐私保护方法、系统、设备、介质、终端
CN113612750A (zh) * 2021-07-27 2021-11-05 长安大学 一种面向移动群智感知网络的用户身份隐私保护方法
CN114124392B (zh) * 2021-11-01 2022-09-06 广州大学 支持访问控制的数据可控流通方法、系统、设备和介质
CN114124392A (zh) * 2021-11-01 2022-03-01 广州大学 支持访问控制的数据可控流通方法、系统、设备和介质
CN114024686B (zh) * 2021-11-03 2023-09-26 北京邮电大学 基于区块链的智慧社区物联网信息共享模型
CN114024686A (zh) * 2021-11-03 2022-02-08 北京邮电大学 基于区块链的智慧社区物联网信息共享模型
CN114172710B (zh) * 2021-12-01 2024-01-30 深圳市电子商务安全证书管理有限公司 数据解密方法、装置、设备及存储介质
CN114172710A (zh) * 2021-12-01 2022-03-11 深圳市电子商务安全证书管理有限公司 数据解密方法、装置、设备及存储介质
CN114189340A (zh) * 2021-12-09 2022-03-15 电子科技大学 一种基于素数阶群的基于属性签名方法
CN114189340B (zh) * 2021-12-09 2023-05-23 电子科技大学 一种基于素数阶群的基于属性签名方法
CN114417419A (zh) * 2022-01-24 2022-04-29 哈尔滨工业大学(深圳) 具有安全授权和隐私保护的外包云存储医疗数据聚合方法
CN114417419B (zh) * 2022-01-24 2024-05-31 哈尔滨工业大学(深圳) 具有安全授权和隐私保护的外包云存储医疗数据聚合方法
CN114884982B (zh) * 2022-03-28 2023-11-07 江苏徐工工程机械研究院有限公司 一种基于云服务的多矿山用户在线管理方法及系统
CN114884982A (zh) * 2022-03-28 2022-08-09 江苏徐工工程机械研究院有限公司 一种基于云服务的多矿山用户在线管理方法及系统
CN114726530A (zh) * 2022-04-19 2022-07-08 电子科技大学 一种云边融合环境下基于身份与公钥的智能车联网异构签密方法
CN115001744A (zh) * 2022-04-27 2022-09-02 中国科学院信息工程研究所 一种云平台数据完整性验证方法及系统
CN115001744B (zh) * 2022-04-27 2023-08-29 中国科学院信息工程研究所 一种云平台数据完整性验证方法及系统
CN114785610A (zh) * 2022-05-10 2022-07-22 广东南华工商职业学院 基于云计算的数据安全传输系统
CN114785610B (zh) * 2022-05-10 2023-01-10 深圳市聚迅科技有限公司 基于云计算的数据安全传输系统
CN114826759B (zh) * 2022-05-11 2023-10-03 贵州大学 一种可验证的细粒度访问控制内积函数加密方法
CN114826759A (zh) * 2022-05-11 2022-07-29 贵州大学 一种可验证的细粒度访问控制内积函数加密方法
CN115086356A (zh) * 2022-06-14 2022-09-20 北京大学深圳研究生院 一种基于竞赛管理平台的云端数据管理方法
CN115150142A (zh) * 2022-06-24 2022-10-04 深圳市北科瑞声科技股份有限公司 一种数据访问处理方法、系统、设备及存储介质
CN115225669B (zh) * 2022-07-14 2024-04-05 山东大学 一种分布式隐私数据处理系统及方法
CN115225669A (zh) * 2022-07-14 2022-10-21 山东大学 一种分布式隐私数据处理系统及方法
CN115150183A (zh) * 2022-07-25 2022-10-04 黄涌瀚 一种基于云计算与云存储的多变量公钥通信信息传输方法
CN115550605A (zh) * 2022-08-19 2022-12-30 南京邮电大学 电网多媒体调度系统的故障检测方法及其自动检测设备
CN115473699B (zh) * 2022-08-22 2024-04-30 湖北工业大学 一种基于分布式的隐私保护配对t检验方法及装置
CN115473699A (zh) * 2022-08-22 2022-12-13 湖北工业大学 一种基于分布式的隐私保护配对t检验方法及装置
CN115396689A (zh) * 2022-08-24 2022-11-25 珠海安士佳电子有限公司 一种智能化云端视频传输储存方法及系统
CN115396689B (zh) * 2022-08-24 2023-06-30 珠海安士佳电子有限公司 一种智能化云端视频传输储存方法及系统
CN115714669B (zh) * 2022-10-20 2024-02-06 云南师范大学 一种区块链下基于purh-cp-abe的隐私数据跨域共享方法
CN115714669A (zh) * 2022-10-20 2023-02-24 云南师范大学 一种区块链下基于purh-cp-abe的隐私数据跨域共享方法
CN115955489A (zh) * 2023-03-15 2023-04-11 中国民航大学 一种面向云存储的机载软件持有性证明方法
CN116405320B (zh) * 2023-05-31 2023-08-22 北京电科智芯科技有限公司 数据传输方法及装置
CN116405320A (zh) * 2023-05-31 2023-07-07 北京电科智芯科技有限公司 数据传输方法及装置

Similar Documents

Publication Publication Date Title
WO2018045568A1 (fr) Procédé de contrôle d'accès orienté vers une plateforme de service de stockage en nuage et système associé
JP6941146B2 (ja) データセキュリティサービス
CN111130757B (zh) 一种基于区块链的多云cp-abe访问控制方法
Michalas The lord of the shares: Combining attribute-based encryption and searchable encryption for flexible data sharing
Sanka et al. Secure data access in cloud computing
WO2016197770A1 (fr) Système de contrôle d'accès et son procédé de contrôle d'accès pour une plate-forme de service de stockage en nuage
US9646168B2 (en) Data access control method in cloud
Yu et al. A view about cloud data security from data life cycle
WO2016197680A1 (fr) Système de contrôle d'accès pour une plateforme de service de stockage en nuage et procédé de contrôle d'accès associé
KR20200126321A (ko) 신뢰 실행 환경에서 스마트 계약 동작을 안전하게 실행하는 방법
JP6678457B2 (ja) データセキュリティサービス
WO2016106752A1 (fr) Procédé, dispositif et système de contrôle d'accès à des données partagées
US20140112470A1 (en) Method and system for key generation, backup, and migration based on trusted computing
Saroj et al. Threshold cryptography based data security in cloud computing
Nirmala et al. Data confidentiality and integrity verification using user authenticator scheme in cloud
US20220014367A1 (en) Decentralized computing systems and methods for performing actions using stored private data
CN106341236A (zh) 一种面向云存储服务平台的访问控制方法及其系统
CN108632385B (zh) 基于时间序列的多叉树数据索引结构云存储隐私保护方法
Hussein et al. A survey of cryptography cloud storage techniques
CN109327448B (zh) 一种云端文件共享方法、装置、设备及存储介质
WO2021098152A1 (fr) Procédé de traitement de données à base de chaîne de blocs, dispositif et appareil informatique
Patil et al. Secured cloud architecture for cloud service provider
Hussien et al. Scheme for ensuring data security on cloud data storage in a semi-trusted third party auditor
US20200028689A1 (en) Location-based and time-based photo authentication
CN106790100B (zh) 一种基于非对称密码算法的数据存储和访问控制方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16915502

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 09.07.2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16915502

Country of ref document: EP

Kind code of ref document: A1