WO2022179000A1 - 云环境下的属性加密方法、装置、设备及存储介质 - Google Patents

云环境下的属性加密方法、装置、设备及存储介质 Download PDF

Info

Publication number
WO2022179000A1
WO2022179000A1 PCT/CN2021/097128 CN2021097128W WO2022179000A1 WO 2022179000 A1 WO2022179000 A1 WO 2022179000A1 CN 2021097128 W CN2021097128 W CN 2021097128W WO 2022179000 A1 WO2022179000 A1 WO 2022179000A1
Authority
WO
WIPO (PCT)
Prior art keywords
random number
preset
authority
target
ciphertext
Prior art date
Application number
PCT/CN2021/097128
Other languages
English (en)
French (fr)
Inventor
黄丽媛
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2022179000A1 publication Critical patent/WO2022179000A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Definitions

  • the present application relates to the field of multiple encryption, and in particular, to an attribute encryption method, apparatus, device and storage medium in a cloud environment.
  • Cloud computing is the product of the development and integration of traditional computer and network technologies such as distributed computing, parallel computing, utility computing, network storage, virtualization, load balancing content distribution network, etc.
  • cloud service is the increase, use and interaction of Internet-based related services. mode, usually involves the provision of dynamically scalable and often virtualized resources over the Internet.
  • mobile cloud cannot guarantee data security, and cloud service providers will also have commercial interests.
  • cryptographic technology can be used to solve the security problems of these mobile clouds.
  • traditional public key cryptography can achieve secure data sharing, it only supports one-to-one encryption and cannot Realize flexible access control.
  • attribute-based encryption is considered to be an effective technology to realize data security sharing, which enables users to directly control data through access policies, and does not require data owners to distribute keys to other users to achieve data security sharing. .
  • the attribute-based encryption mechanism of a single authority is used, but for the single-authority mechanism, the inventor realizes that on the one hand, the user must go to a trusted central authority to verify his identity in order to obtain the key, and on the other hand, a single authority authorities need to manage the attributes of all users and complex key distribution work, the workload is huge, and it is easy to be overwhelmed in a large-scale cloud environment, affecting system efficiency and security.
  • the present application provides an attribute encryption method, device, device and storage medium in a cloud environment, which are used to encrypt data based on a multi-organization algorithm, reduce the computational overhead of encryption, and improve the efficiency and security of encryption.
  • a first aspect of the present application provides an attribute encryption method in a cloud environment, including:
  • the ciphertext calculation formula generates multiple target ciphertexts.
  • a second aspect of the present application provides an attribute encryption device in a cloud environment, including a memory, a processor, and computer-readable instructions stored on the memory and executable on the processor, and the processor executes the When the computer readable instructions are described, the following steps are implemented:
  • the ciphertext calculation formula generates multiple target ciphertexts.
  • a third aspect of the present application provides a computer-readable storage medium, where computer instructions are stored in the computer-readable storage medium, and when the computer instructions are executed on a computer, the computer is caused to perform the following steps:
  • the ciphertext calculation formula generates multiple target ciphertexts.
  • a fourth aspect of the present application provides an attribute encryption device in a cloud environment, including:
  • the output module is used to initialize the user privacy data, output global parameters, and send the global parameters to multiple authoritative organizations, so that each authoritative organization outputs a corresponding public key according to the global parameters, and receives The corresponding public key returned by each authority;
  • the generating module is configured to select a random number of a password, generate an initial result according to the random number of the password and preset password information, and send the initial result to the multiple authoritative organizations, so that each authoritative organization can
  • the initial result generates multiple random calculation results, and the multiple random calculation results are used for data decryption;
  • the encryption module is used to randomly select multiple basic random numbers, generate multiple intermediate ciphertexts according to the multiple basic random numbers, the global parameters and the public key corresponding to each authority, and generate multiple intermediate ciphertexts according to the multiple intermediate ciphers. Generate multiple target ciphertexts by using the preset ciphertext calculation formula.
  • user privacy data is obtained, and the user privacy data is stored in the mobile cloud; initialization processing is performed on the user privacy data, global parameters are output, and the global parameters are sent to multiple authoritative organizations to Make each authoritative organization output a corresponding public key according to the global parameter, and receive the corresponding public key returned by each authoritative organization; select a password random number, generate according to the password random number and preset password information initial results, and send the initial results to the multiple authoritative institutions, so that each authoritative institution generates multiple random calculation results according to the initial results, and the multiple random calculation results are used for data decryption; random Select multiple basic random numbers, generate multiple intermediate ciphertexts according to the multiple basic random numbers, the global parameters, and the public key corresponding to each authority, and generate multiple intermediate ciphertexts according to the multiple intermediate ciphertexts and the preset ciphertexts.
  • the text calculation formula generates multiple target cipher texts.
  • data encryption is performed based on a multi-organization algorithm, which reduces the
  • FIG. 1 is a schematic diagram of an embodiment of an attribute encryption method in a cloud environment in an embodiment of the present application
  • FIG. 2 is a schematic diagram of another embodiment of an attribute encryption method in a cloud environment in an embodiment of the present application
  • FIG. 3 is a schematic diagram of an embodiment of an attribute encryption device in a cloud environment in an embodiment of the present application
  • FIG. 4 is a schematic diagram of another embodiment of an attribute encryption device in a cloud environment according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of an embodiment of an attribute encryption device in a cloud environment in an embodiment of the present application.
  • Embodiments of the present application provide an attribute encryption method, device, device, and storage medium in a cloud environment, which are used to encrypt data based on a multi-organization algorithm, reduce the computational overhead of encryption, and improve the efficiency and security of encryption.
  • an embodiment of the attribute encryption method in the cloud environment in the embodiment of the present application includes:
  • the data owner terminal obtains the user's private data, and the user's private data is stored in the mobile cloud.
  • mobile cloud cannot guarantee data security. Cloud service providers may also spy on user data out of curiosity or commercial interests, and even leak user data privacy. For these mobile cloud security issues, It can be solved by using cryptography.
  • S102 Initialize the user privacy data, output global parameters, and send the global parameters to multiple authoritative organizations, so that each authoritative organization outputs a corresponding public key according to the global parameters, and receives the corresponding public key returned by each authoritative organization. key.
  • the data owner terminal initializes the user's private data, outputs global parameters, and sends the global parameters to multiple authoritative organizations, so that each authoritative organization outputs a corresponding public key according to the global parameters, and receives the corresponding public key returned by each authoritative organization.
  • the public key is received, that is, multiple public keys are received, and each public key corresponds to an authority.
  • AA i is used to represent any authority.
  • the authority AA 1 selects random numbers a 1 and u 1
  • the authority AA 2 selects random numbers a 2 and u 2
  • a i and u i are integers
  • 1 k is the fixed writing method of the initialization stage in the encryption algorithm
  • k represents the security parameter
  • g is a prime number, which represents the generator of the cyclic group in the encryption algorithm
  • the y i in the public key PK is determined by the formula Calculated
  • y i represents a value obtained through the generator g and the random number a i .
  • a new multi-organization algorithm is constructed based on the prime order group. This algorithm does not require a central organization and eliminates the need for a central organization. There are efficiency bottlenecks and security risk issues, multiple attribute authorities work together, each attribute authority does not need to communicate with each other, and can independently manage user attributes. It should be noted that the same letters in this embodiment and subsequent embodiments represent the same meaning.
  • S103 Select a random number of the password, generate an initial result according to the random number of the password and preset password information, and send the initial result to multiple authoritative institutions, so that each authoritative institution generates multiple random calculation results according to the initial result, and multiple random calculation results are The calculation result is used for data decryption.
  • the data owner selects the random number of the password, generates the initial result according to the random number of the password and the preset password information, and sends the initial result to multiple authoritative institutions, so that each authoritative institution generates multiple random calculation results according to the initial result, and multiple The random calculation result is used for data decryption.
  • the data owner terminal obtains the preset user identity ID and password information PW, selects a random number r, performs XOR calculation on the random number r and the password information PW, and generates an initial result through a preset hash function,
  • the result and the corresponding user identity ID are sent to multiple authoritative institutions, so that each authoritative institution AA i selects the decryption random number t i,u , and obtains the first random calculation result V i,u according to the preset multiple random result calculation formulas , the second random calculation result f i,u and the third random calculation result Wi ,u , for example, the authority AA 1 selects decryption random numbers t 1,u , V 1,u and f 1,u , the authority AA 2 The decryption random numbers t 2,u , V 2,u and f 2,u are selected.
  • the initial result is It represents the value generated by the XOR calculation of the random number r and the password information PW and through the preset hash function.
  • the intermediate results obtained by the ciphertext calculation formula, ⁇ j , u j and s' are the selected basic random numbers, and multiple target ciphers are obtained based on multiple intermediate ciphertext ICs, preset access structures and preset cip
  • Text CT ⁇ C, C1 , C2 , C1 ,j , C2 ,j , C3 ,j , C4 ,j , (A, p) ⁇ , where C, C2 , C3 ,j and C 4,j represent intermediate results obtained through multiple target ciphertext calculation formulas, (A, p) is the preset access structure, A is a 1 ⁇ n matrix, and function p is the row and attribute of matrix A A mapping of , each public key generates an intermediate ciphertext, and each intermediate ciphertext corresponds to a target ciphertext.
  • data encryption is performed based on a multi-organization algorithm, which reduces the computational overhead of encryption and improves the efficiency and security of encryption.
  • another embodiment of the attribute encryption method in the cloud environment in the embodiment of the present application includes:
  • S204 Determine four basic random numbers by using a preset random function, where the four basic random numbers include a first basic random number, a second basic random number, a third basic random number, and a fourth basic random number.
  • the data owner terminal determines the first basic random number ⁇ j , the second basic random number u j , the third basic random number r j and the fourth basic random number s' through a preset random function.
  • the data owner terminal calculates according to the preset multiple intermediate ciphertext calculation formulas, combined with four basic random numbers, global parameters and the public key corresponding to each authority, and outputs multiple intermediate ciphertexts. Specifically, the data owner terminal imports the global parameters, the first basic random number, the second basic random number, the third basic random number, and the public key corresponding to each authority into the preset first intermediate ciphertext calculation formula to generate The first intermediate variable corresponding to each authority; the data owner terminal imports the global parameters and the third basic random number into the preset second intermediate ciphertext calculation formula to generate the second intermediate variable corresponding to each authority; the data owner The data owner terminal imports the global parameters and the fourth basic random number into the preset third intermediate ciphertext calculation formula to generate the third intermediate variable corresponding to each authority; the data owner terminal imports the first intermediate variable corresponding to each authority , the second intermediate variable corresponding to each authority, the third intermediate variable corresponding to each authority, the first basic random number, the second basic random number and the fourth basic random number are imported into the
  • the data owner terminal selects random numbers ⁇ j , u j , r j and s', inputs the global parameter GP and the public key PK of the relevant authority, calculates according to the preset multiple intermediate ciphertext calculation formulas, and outputs the intermediate ciphertext IC , namely PreEnc(GP, PK) ⁇ IC.
  • the data owner terminal obtains multiple target ciphertexts through global parameters, multiple intermediate ciphertexts, the public key corresponding to each authority, the preset access structure, and multiple preset ciphertext calculation formulas.
  • the ciphertext corresponds to a target ciphertext, namely OnlineEnc(GP, IC, PK, (A, p), m) ⁇ CT.
  • the data owner terminal determines the fifth random number through a preset random function, imports the fifth random number and the public key corresponding to each authority into the preset first target ciphertext calculation formula, and generates each authority The corresponding first target variable; the data owner terminal determines the sixth random number through the preset random function, and imports the sixth random number and the fourth random number into the preset second target ciphertext calculation formula to generate each authority The corresponding second target variable; the data owner terminal outputs a column vector according to the public key corresponding to each authority and the preset vector calculation formula, generates a seventh random number based on the column vector, and combines the seventh random number with the first random number.
  • the data owner terminal determines the eighth random number through the preset random function, and maps the eighth random number to the preset
  • the function imports the preset fourth target ciphertext calculation formula to generate the fourth target variable corresponding to each authority; the data owner terminal converts the first target variable corresponding to each authority and the second target corresponding to each authority Variables, the third target variable corresponding to each authority, the fourth target variable corresponding to each authority, and the intermediate ciphertext corresponding to each authority are imported into the preset target ciphertext array, and the target corresponding to each authority is output.
  • ciphertext to obtain multiple target ciphertexts, wherein each intermediate ciphertext corresponds to a target ciphertext.
  • the preset access structure is (A, p), where A is a 1 ⁇ n matrix, the function p is a mapping of each row and attribute of matrix A, and the data owner terminal determines the fifth
  • a target variable C, a second target variable C 2 , a third target variable C 3,j , a fourth target variable C 4,j and the intermediate ciphertext IC corresponding to each authority are imported into the preset target ciphertext array, and output
  • multiple target ciphertexts CT ⁇ C, C 1 , C 2 , C 1,j , C 2,j , C 3,j , C 4,j , (A, p) ⁇ and upload to the mobile cloud.
  • data encryption is performed based on a multi-organization algorithm, which reduces the computational overhead of encryption and improves the efficiency and security of encryption.
  • a i and ui are integers
  • g is a prime number, which represents the generator of the cyclic group in the encryption algorithm
  • 1 k is the fixed writing method of the initialization stage in the encryption algorithm
  • k represents the security parameter
  • y i in the public key PK passes through formula Calculated.
  • the data owner terminal obtains the preset user identity ID and password information PW, selects a random number r, performs XOR calculation on the random number r and the password information PW, generates an initial result through a preset hash function, and combines the initial result with the password information PW.
  • the corresponding user ID is sent to multiple authorities, and the initial result is The initial result and the corresponding user ID can be expressed as and through a secure channel sent to multiple authorities;
  • the data owner terminal selects multiple basic random numbers, inputs the global parameter GP and the public key PK corresponding to each authority, calculates according to the preset calculation formulas of multiple intermediate ciphertexts, outputs multiple intermediate ciphertexts, and according to the multiple A plurality of target ciphertexts are generated from an intermediate ciphertext and a plurality of preset ciphertext calculation formulas.
  • the data user terminal reads the random number t i,u and the third random calculation result Wi ,u , and enters the user ID and password information PW to log in;
  • the data user terminal selects a random number z, and obtains y b , y u , c i,u , f i,u , e i,u and DID i,u according to a plurality of preset calculation formulas for initial results .
  • ID) is established, if not, terminate; if so, select a random number ri ,u and calculate Mi ,u H 2 (sk i,u
  • the data user terminal obtains V i,u and ski ,u according to a plurality of preset calculation formulas for target results, calculates and verifies the Mi ,u generated by multiple authoritative organizations, and if the verification is successful, calculates M u and sends it to multiple Authoritative organization, if the verification is unsuccessful, it will be terminated.
  • V i,u ), verify whether Mi ,u H 2 (ski ,u
  • V i,u ) holds, if not Then terminate, if established, calculate Mu H 2 (ID
  • the data user terminal performs decryption based on the multiple intermediate decryption results CT' to generate a target decryption result.
  • data encryption is performed based on a multi-organization algorithm, which reduces the computational overhead of encryption and improves the efficiency and security of encryption.
  • the attribute encryption method in the cloud environment in the embodiment of the present application is described above, and the attribute encryption device in the cloud environment in the embodiment of the present application is described below. Referring to FIG. 3, the attribute encryption device in the cloud environment in the embodiment of the present application is described.
  • An example of includes:
  • the obtaining module 301 is used for obtaining user privacy data, and the user privacy data is stored in the mobile cloud;
  • the input module 302 is used to initialize user privacy data, output global parameters, and send the global parameters to multiple authoritative organizations, so that each authoritative organization outputs a corresponding public key according to the global parameters, and receives the return of each authoritative organization the corresponding public key;
  • the generating module 303 is used to select the random number of the password, generate the initial result according to the random number of the password and the preset password information, and send the initial result to multiple authoritative institutions, so that each authoritative institution generates multiple random calculation results according to the initial result , multiple random calculation results are used for data decryption;
  • the encryption module 304 is used to randomly select a plurality of basic random numbers, generate a plurality of intermediate ciphertexts according to the plurality of basic random numbers, global parameters and the public key corresponding to each authority, and generate a plurality of intermediate ciphertexts according to the plurality of intermediate ciphertexts and preset
  • the ciphertext calculation formula generates multiple target ciphertexts.
  • data encryption is performed based on a multi-organization algorithm, which reduces the computational overhead of encryption and improves the efficiency and security of encryption.
  • another embodiment of the attribute encryption device in the cloud environment in the embodiment of the present application includes:
  • the obtaining module 301 is used for obtaining user privacy data, and the user privacy data is stored in the mobile cloud;
  • the input module 302 is used to initialize user privacy data, output global parameters, and send the global parameters to multiple authoritative organizations, so that each authoritative organization outputs a corresponding public key according to the global parameters, and receives the return of each authoritative organization the corresponding public key;
  • the generating module 303 is used to select the random number of the password, generate the initial result according to the random number of the password and the preset password information, and send the initial result to multiple authoritative institutions, so that each authoritative institution generates multiple random calculation results according to the initial result , multiple random calculation results are used for data decryption;
  • the encryption module 304 is used to randomly select a plurality of basic random numbers, generate a plurality of intermediate ciphertexts according to the plurality of basic random numbers, global parameters and the public key corresponding to each authority, and generate a plurality of intermediate ciphertexts according to the plurality of intermediate ciphertexts and preset
  • the ciphertext calculation formula generates multiple target ciphertexts.
  • the input module 302 includes:
  • the first output unit 3021 is used to select the initial random number according to the input security parameter, and output the global parameter according to the security parameter and the initial random number;
  • the second output unit 3022 is configured to send the global parameters to multiple authoritative institutions, so that each authoritative institution randomly selects an intermediate random number, randomly selects a target random number according to the intermediate random number, and randomly selects a target random number according to the intermediate random number, the target random number and the
  • the global parameter outputs the corresponding public key
  • the receiving unit 3023 is configured to receive the corresponding public key sent by each authority, and obtain multiple public keys.
  • the generating module 303 includes:
  • the first computing unit 3031 is used to obtain the preset user identity and password information, select the random number of the password, perform XOR calculation on the random number of the password and the password information, and generate the initial result by the preset hash function;
  • the second calculation unit 3032 is configured to send the initial result to multiple authoritative institutions, so that each authoritative institution selects a decryption random number, and generates multiple random calculation results according to the preset multiple random result calculation formulas and the decryption random number. A random calculation result is used for data decryption.
  • the encryption module 304 includes:
  • a determining unit 3041 configured to determine four basic random numbers through a preset random function, where the four basic random numbers include a first basic random number, a second basic random number, a third basic random number, and a fourth basic random number;
  • the third calculation unit 3042 is configured to calculate according to a plurality of preset intermediate ciphertext calculation formulas, combining four basic random numbers, global parameters and the public key corresponding to each authority, and output a plurality of intermediate ciphertexts;
  • the fourth calculation unit 3043 is used to obtain multiple target ciphertexts through global parameters, multiple intermediate ciphertexts, the public key corresponding to each authority, the preset access structure and multiple preset ciphertext calculation formulas, wherein , and each intermediate ciphertext corresponds to a target ciphertext.
  • the third computing unit 3042 is specifically used for:
  • the third intermediate ciphertext calculation formula generates the third intermediate variable corresponding to each authority; the first intermediate variable corresponding to each authority, the second intermediate variable corresponding to each authority, and the first intermediate variable corresponding to each authority
  • the three intermediate variables, the first basic random number, the second basic random number, and the fourth basic random number are imported into the preset intermediate ciphertext array, and the intermediate ciphertext corresponding to each authority is output to obtain multiple intermediate ciphertexts.
  • the fourth computing unit 3043 is specifically used for:
  • the public key corresponding to the institution and the preset vector calculation formula output a column vector, generate the seventh random number based on the column vector, import the seventh random number and the first random number into the preset third target ciphertext calculation formula, and generate each The third target variable corresponding to the authority; the eighth random number is determined by the preset random function, and the eighth random number and the preset mapping function are imported into the preset fourth target ciphertext calculation formula to generate the corresponding The fourth target variable of the The intermediate ciphertext corresponding to each authority is imported into the preset target ciphertext array, and the target ciphertext corresponding to each authority is output
  • the attribute encryption device in the cloud environment further includes:
  • the uploading module 305 is configured to upload multiple target ciphertexts to the mobile cloud.
  • data encryption is performed based on a multi-organization algorithm, which reduces the computational overhead of encryption and improves the efficiency and security of encryption.
  • FIGS 3 and 4 above describe in detail the attribute encryption device in the cloud environment in the embodiment of the present application from the perspective of modular functional entities, and the attribute encryption device in the cloud environment in the embodiment of the present application is described in detail below from the perspective of hardware processing. describe.
  • FIG. 5 is a schematic structural diagram of an attribute encryption device in a cloud environment provided by an embodiment of the present application.
  • the attribute encryption device 500 in the cloud environment may have relatively large differences due to different configurations or performances, and may include one or more than one Central processing units (CPU) 510 (eg, one or more processors) and memory 520, one or more storage media 530 (eg, one or more mass storage devices) that store application programs 533 or data 532.
  • the memory 520 and the storage medium 530 may be short-term storage or persistent storage.
  • the program stored in the storage medium 530 may include one or more modules (not shown in the figure), and each module may include a series of instruction operations on the attribute encryption device 500 in the cloud environment.
  • the processor 510 may be configured to communicate with the storage medium 530, and execute a series of instruction operations in the storage medium 530 on the attribute encryption device 500 in the cloud environment.
  • the attribute encryption device 500 in the cloud environment may further include one or more power supplies 540, one or more wired or wireless network interfaces 550, one or more input and output interfaces 560, and/or, one or more operating systems 531, For example Windows Server, Mac OS X, Unix, Linux, FreeBSD, etc.
  • operating systems 531 For example Windows Server, Mac OS X, Unix, Linux, FreeBSD, etc.
  • FIG. 5 does not constitute a limitation on the attribute encryption device in the cloud environment, and may include more or less components than those shown in the figure, or a combination of certain components may be included. some components, or a different arrangement of components.
  • the present application also provides an attribute encryption device in a cloud environment.
  • the computer device includes a memory and a processor, and computer-readable instructions are stored in the memory.
  • the processor executes the above implementations.
  • the present application also provides a computer-readable storage medium.
  • the computer-readable storage medium may be a non-volatile computer-readable storage medium.
  • the computer-readable storage medium may also be a volatile computer-readable storage medium. Instructions are stored in the computer-readable storage medium, and when the instructions are executed on the computer, the computer performs the following steps:
  • the ciphertext calculation formula generates multiple target ciphertexts.
  • the blockchain referred to in this application is a new application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm.
  • Blockchain essentially a decentralized database, is a series of data blocks associated with cryptographic methods. Each data block contains a batch of network transaction information to verify its Validity of information (anti-counterfeiting) and generation of the next block.
  • the blockchain can include the underlying platform of the blockchain, the platform product service layer, and the application service layer.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as an independent product, may be stored in a computer-readable storage medium.
  • the technical solutions of the present application can be embodied in the form of software products in essence, or the parts that contribute to the prior art, or all or part of the technical solutions, and the computer software products are stored in a storage medium , including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk and other media that can store program codes .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请涉及信息安全领域,公开了一种云环境下的属性加密方法、装置、设备及存储介质,用于基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。云环境下的属性加密方法包括:获取用户隐私数据;输出全局参数,将全局参数发送至多个权威机构,以使得每个权威机构根据全局参数输出一个对应的公钥;根据口令随机数和预置的口令信息生成初始结果,并将初始结果发送至多个权威机构,以使得每个权威机构根据初始结果生成多个随机计算结果;随机选择多个基础随机数,生成多个中间密文,并根据多个中间密文和预置的密文计算公式生成多个目标密文。此外,本申请还涉及区块链技术,目标密文可存储于区块链中。

Description

云环境下的属性加密方法、装置、设备及存储介质
本申请要求于2021年2月25日提交中国专利局、申请号为202110209025.2、发明名称为“云环境下的属性加密方法、装置、设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在申请中。
技术领域
本申请涉及多重加密领域,尤其涉及一种云环境下的属性加密方法、装置、设备及存储介质。
背景技术
云计算是分布式计算、并行计算、效用计算、网络存储、虚拟化、负载均衡内容分发网络等传统计算机和网络技术发展融合的产物,而云服务是基于互联网的相关服务的增加、使用和交互模式,通常涉及通过互联网来提供动态易扩展且经常是虚拟化的资源,然而,移动云作为一种开放的分布式环境,不能够保证数据的安全性,云服务提供商也会出于商业利益而窥探用户数据,甚至泄露用户数据隐私,针对这些移动云的安全问题,可以采用密码技术解决,传统的公钥密码虽然能够实现数据的安全共享,但它仅支持一对一的加密形式,不能实现灵活的访问控制,目前属性基加密被认为是实现数据安全共享的有效技术,使得用户可以通过访问策略直接控制数据,并且不需要数据拥有者给其他用户分发密钥就可以实现数据的安全共享。
在现有方案中,都是采用单一权威机构的属性基加密机制,但是对于单机构机制,发明人意识到一方面用户必须去一个可信中央机构证实身份,以便获得密钥,另一方面单个权威机构需要管理所有用户的属性和复杂的密钥分发工作,工作量巨大,在大规模的云环境下很容易不堪重负,影响系统效率以及安全性。
发明内容
本申请提供了一种云环境下的属性加密方法、装置、设备及存储介质,用于基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
本申请第一方面提供了一种云环境下的属性加密方法,包括:
获取用户隐私数据,所述用户隐私数据储存在移动云中;
对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
本申请第二方面提供了一种云环境下的属性加密设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:
获取用户隐私数据,所述用户隐私数据储存在移动云中;
对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计 算结果,所述多个随机计算结果用于进行数据解密;
随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
本申请第三方面提供了一种计算机可读存储介质,所述计算机可读存储介质中存储计算机指令,当所述计算机指令在计算机上运行时,使得计算机执行如下步骤:
获取用户隐私数据,所述用户隐私数据储存在移动云中;
对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
本申请第四方面提供了一种云环境下的属性加密装置,包括:
获取模块,用于获取用户隐私数据,所述用户隐私数据储存在移动云中;
输出模块,用于对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
生成模块,用于选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
加密模块,用于随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
本申请提供的技术方案中,获取用户隐私数据,所述用户隐私数据储存在移动云中;对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。本申请实施例中,基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
附图说明
图1为本申请实施例中云环境下的属性加密方法的一个实施例示意图;
图2为本申请实施例中云环境下的属性加密方法的另一个实施例示意图;
图3为本申请实施例中云环境下的属性加密装置的一个实施例示意图;
图4为本申请实施例中云环境下的属性加密装置的另一个实施例示意图;
图5为本申请实施例中云环境下的属性加密设备的一个实施例示意图。
具体实施方式
本申请实施例提供了一种云环境下的属性加密方法、装置、设备及存储介质,用于基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”或“具有”及其任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
为便于理解,下面对本申请实施例的具体流程进行描述,请参阅图1,本申请实施例中云环境下的属性加密方法的一个实施例包括:
S101、获取用户隐私数据,用户隐私数据储存在移动云中。
数据拥有者终端获取用户隐私数据,用户隐私数据储存在移动云中。移动云作为一种开放的分布式环境,不能够保证数据的安全性,云服务提供商也可能出于好奇或者商业利益而窥探用户数据,甚至泄露用户数据隐私,针对这些移动云的安全问题,可以采用密码技术解决。
S102、对用户隐私数据进行初始化处理,输出全局参数,将全局参数发送至多个权威机构,以使得每个权威机构根据全局参数输出一个对应的公钥,并接收每个权威机构返回的对应的公钥。
数据拥有者终端对用户隐私数据进行初始化处理,输出全局参数,将全局参数发送至多个权威机构,以使得每个权威机构根据全局参数输出一个对应的公钥,并接收每个权威机构返回的对应的公钥,即接收到多个公钥,每个公钥对应一个权威机构。具体的,数据拥有者终端根据输入的安全参数k,运用random函数生成随机数b,b为整数,输出全局参数GP={p,g,g b,e,H,h,SE},即GlogalSetup 1( k)→GP,其中p和e为随机数且p代表一个素数,g表示密码学中的一个生成元,g b是指通过生成元g和随机数b计算得到的一个值,h表示通过生成元g和素数p生成的一个值,h=gp,H表示一个哈希函数,SE表示通过哈希函数得到的一个值,SE=H(h);数据拥有者终端将全局参数GP发送至多个权威机构,以使得每个权威机构选取随机数a i和u i并输入全局参数GP,输出多个公钥
Figure PCTCN2021097128-appb-000001
本实施例中用AA i表示任意一个权威机构,例如,权威机构AA 1选取随机数a 1和u 1,权威机构AA 2选取随机数a 2和u 2,其中,a i和u i为整数,1 k为加密算法中初始化阶段的固定写法,k代表安全参数,g是一个素数,表示加密算法中循环群的生成元,公钥PK中的y i通过公式
Figure PCTCN2021097128-appb-000002
计算得到,y i表示通过生成元g和随机数a i得到的一个值,本实施例中基于素数阶群构建了一个新的多机构算法,该算法无需中央机构,排除了由于中央机构所引起的效率瓶颈和安全风险问题,多个属性权威机构共同工作,每个属性权威机构不用互相通信,可独立管理用户属性。需要说明的是,本实施例及后续实施例中出现的相同字母代表的含义相同。
S103、选取口令随机数,根据口令随机数和预置的口令信息生成初始结果,并将初始结果发送至多个权威机构,以使得每个权威机构根据初始结果生成多个随机计算结果,多个随机计算结果用于进行数据解密。
数据拥有者选取口令随机数,根据口令随机数和预置的口令信息生成初始结果,并将初始结果发送至多个权威机构,以使得每个权威机构根据初始结果生成多个随机计算结果,多个随机计算结果用于进行数据解密。具体的,数据拥有者终端获取预置的用户身份ID和 口令信息PW,选取随机数r,将随机数r和口令信息PW进行异或计算并通过预置的哈希函数生成初始结果,将初始结果和对应的用户身份ID发送至多个权威机构,以使得每个权威机构AA i选取解密随机数t i,u,根据预置的多个随机结果计算公式得到第一随机计算结果V i,u、第二随机计算结果f i,u和第三随机计算结果W i,u,例如,权威机构AA 1选取解密随机数t 1,u、V 1,u和f 1,u,权威机构AA 2选取解密随机数t 2,u、V 2,u和f 2,u
初始结果为
Figure PCTCN2021097128-appb-000003
其表示随机数r与口令信息PW进行异或计算并通过预置的哈希函数生成的值,初始结果和对应的用户身份ID可表示为
Figure PCTCN2021097128-appb-000004
并通过预置的安全通道将
Figure PCTCN2021097128-appb-000005
发送给每个权威机构,预置的多个随机结果计算公式包括
Figure PCTCN2021097128-appb-000006
f i,u=h(b||t i,u||ID)和
Figure PCTCN2021097128-appb-000007
将{W i,u,t i,u}保存在移动设备,将{ID,V i,u,t i,u}保留在预置的数据库中。
S104、随机选择多个基础随机数,根据多个基础随机数、全局参数和每个权威机构对应的公钥生成多个中间密文,并根据多个中间密文和预置的密文计算公式生成多个目标密文。
数据拥有者终端选取四个基础随机数,分别为λ j、u j、r j和s'、全局参数GP和每个权威机构对应的公钥PK生成多个中间密文IC,并根据多个中间密文IC和预置的密文计算公式生成多个目标密文CT,数据拥有者终端根据预置的多个中间密文计算公式计算得到C 1,j、C 2,j和C 1,并输出中间密文IC={C 1,j,C 2,j,C 1,λ j,u j,s'},其中,C 1,j、C 2,j和C 1表示通过多个中间密文计算公式得到的中间结果,λ j、u j和s'为选取的基础随机数,基于多个中间密文IC、预置的访问结构和预置的密文计算公式得到多个目标密文CT={C,C 1,C 2,C 1,j,C 2,j,C 3,j,C 4,j,(A,p)},其中,C,C 2,C 3,j和C 4,j表示通过多个目标密文计算公式得到的中间结果,(A,p)为预置的访问结构,A是一个1×n的矩阵,函数p是矩阵A的每行和属性的一个映射,每一个公钥对应生成一个中间密文,每一个中间密文对应输出一个目标密文。
本申请实施例中,基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
请参阅图2,本申请实施例中云环境下的属性加密方法的另一个实施例包括:
其中,S201至S203的步骤与S101至S103的步骤相同,此处不再赘述。
S204、通过预置的随机函数确定四个基础随机数,四个基础随机数包括第一基础随机数、第二基础随机数、第三基础随机数和第四基础随机数。
数据拥有者终端通过预置的随机函数确定第一基础随机数λ j,第二基础随机数u j,第三基础随机数r j和第四基础随机数s'。
S205、根据预置的多个中间密文计算公式,结合四个基础随机数、全局参数和每个权威机构对应的公钥进行计算,输出多个中间密文。
数据拥有者终端根据预置的多个中间密文计算公式,结合四个基础随机数、全局参数和每个权威机构对应的公钥进行计算,输出多个中间密文。具体的,数据拥有者终端将全局参数、第一基础随机数、第二基础随机数、第三基础随机数和每个权威机构对应的公钥导入预置的第一中间密文计算公式,生成每个权威机构对应的第一中间变量;数据拥有者终端将全局参数和第三基础随机数导入预置的第二中间密文计算公式,生成每个权威机构对应的第二中间变量;数据拥有者终端将全局参数和第四基础随机数导入预置的第三中间密文计算公式,生成每个权威机构对应的第三中间变量;数据拥有者终端将每个权威机构 对应的第一中间变量、每个权威机构对应的第二中间变量、每个权威机构对应的第三中间变量、第一基础随机数、第二基础随机数和第四基础随机数导入预置的中间密文数组,输出每个权威机构对应的中间密文,得到多个中间密文。
数据拥有者终端选取随机数λ j、u j、r j和s',输入全局参数GP和相关权威的公钥PK,根据预置的多个中间密文计算公式进行计算,输出中间密文IC,即PreEnc(GP,PK)→IC。数据拥有者终端通过预置的第一中间密文计算公式
Figure PCTCN2021097128-appb-000008
生成每个权威机构对应的第一中间变量C 1,j,预置的第二中间密文计算公式
Figure PCTCN2021097128-appb-000009
生成每个权威机构对应的第二中间变量C 2,j,预置的第三中间密文计算公式C 1=g s'生成每个权威机构对应的第三中间变量C 1,输出多个中间密文IC={C 1,j,C 2,j,C 1,λ j,u j,s'},将IC离线拷贝到手机等移动设备。
S206、通过全局参数、多个中间密文、每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文。
数据拥有者终端通过全局参数、多个中间密文、每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文,即OnlineEnc(GP,IC,PK,(A,p),m)→CT。具体的,数据拥有者终端通过预置的随机函数确定第五随机数,将第五随机数和每个权威机构对应的公钥导入预置的第一目标密文计算公式,生成每个权威机构对应的第一目标变量;数据拥有者终端通过预置的随机函数确定第六随机数,将第六随机数和第四随机数导入预置的第二目标密文计算公式,生成每个权威机构对应的第二目标变量;数据拥有者终端根据每个权威机构对应的公钥和预置的向量计算公式输出列向量,基于列向量生成第七随机数,将第七随机数和第一随机数导入预置的第三目标密文计算公式,生成每个权威机构对应的第三目标变量;数据拥有者终端通过预置的随机函数确定第八随机数,将第八随机数和预置的映射函数导入预置的第四目标密文计算公式,生成每个权威机构对应的第四目标变量;数据拥有者终端将每个权威机构对应的第一目标变量、每个权威机构对应的第二目标变量、每个权威机构对应的第三目标变量、每个权威机构对应的第四目标变量和每个权威机构对应的中间密文导入预置的目标密文数组,输出每个权威机构对应的目标密文,得到多个目标密文,其中,每一个中间密文对应一个目标密文。
预置的访问结构为(A,p),其中,A是一个1×n的矩阵,函数p是矩阵A的每行和属性的一个映射,数据拥有者终端通过预置的随机函数确定第五随机数m,根据预置的第一目标密文计算公式C=m×(∏e(g,g) ai) s生成每个权威机构对应的第一目标变量C,数据拥有者终端通过预置的随机函数确定第六随机数s,根据第四随机数s'和预置的第二目标密文计算公式C 2=s-s生成每个权威机构对应的第二目标变量C 2,随机选取列向量v=(s,y 2,...,y n) T,计算第七随机数λ j',λ j'=A j×v,通过第一随机数λ j和预置的第三目标密文计算公式C 3,j=λ jj'生成每个权威机构对应的第三目标变量C 3,j,数据拥有者终端通过预置的随机函数确定第八随机数u j',将函数p和第八随机数导入预置的第四目标密文计算公式C 4,j=u j'-p(j),生成每个权威机构对应的第四目标变量C 4,j,将第一目标变量C、第二目标变量C 2、第三目标变量C 3,j、第四目标变量C 4,j和每个权威机构对应的中间密文IC导入预置的目标密文数组,输出每个权威机构对应的目标密文,得到多个目标密文CT={C,C 1,C 2,C 1,j,C 2,j,C 3,j,C 4,j,(A,p)},并上传到移动云。
本申请实施例中,基于多机构算法进行数据加密,减少了加密的计算开销,提高了加 密的效率和安全性。
本申请实施例中云环境下的属性加密方法的另一个实施例包括:
(1)初始化阶段
数据拥有者终端输入安全参数k,运用random函数生成随机数b,b为整数,输出全局参数GP={p,g,g b,e,H,h,SE};
多个权威机构从多个属性集中选取随机数a i,计算
Figure PCTCN2021097128-appb-000010
并基于a i随机选取u i,输入全局参数GP,输出多个公钥
Figure PCTCN2021097128-appb-000011
其中,a i和u i为整数,g是一个素数,表示加密算法中循环群的生成元,1 k为加密算法中初始化阶段的固定写法,k代表安全参数,公钥PK中的y i通过公式
Figure PCTCN2021097128-appb-000012
计算得到。
(2)注册阶段
数据拥有者终端获取预置的用户身份ID和口令信息PW,选取随机数r,将随机数r和口令信息PW进行异或计算并通过预置的哈希函数生成初始结果,并将初始结果和对应的用户身份ID发送至多个权威机构,初始结果为
Figure PCTCN2021097128-appb-000013
初始结果和对应的用户身份ID可表示为
Figure PCTCN2021097128-appb-000014
并通过安全通道将
Figure PCTCN2021097128-appb-000015
发送给多个权威机构;
多个权威机构选取随机数t i,u,根据预置的随机结果计算公式得到第一随机计算结果V i,u、第二随机计算结果f i,u和第三随机计算结果W i,u,预置的随机结果计算公式为
Figure PCTCN2021097128-appb-000016
f i,u=h(b||t i,u||ID)和
Figure PCTCN2021097128-appb-000017
将{W i,u,t i,u}保存在移动设备,将{ID,V i,u,t i,u}保留在预置的数据库中。
(3)数据加密阶段
数据拥有者终端选取多个基础随机数,输入全局参数GP和每个权威机构对应的公钥PK,根据预置的多个中间密文计算公式进行计算,输出多个中间密文,并根据多个中间密文和预置的多个密文计算公式生成多个目标密文。基础随机数为λ j、u j、r j和s',预置的多个中间密文计算公式为C 1,j=(g b) λj×g uj(-rj)×(g uj) r,C 2,j=g rj,C 1=g s',输出多个中间密文IC={C 1,j,C 2,j,C 1,λ j,u j,s'},预置的访问结构为(A,p),其中,A是一个1×n的矩阵,函数p是矩阵A的每行和属性的一个映射,随机选取列向量v=(s,y 2,...,y n) T,计算λ j=A j×v,A j表示矩阵的第j行,预置的多个密文计算公式为C=m×(∏e(g,g) ai) s,C 2=s-s',C 3,j=λ jj',C 4,j=u j'-p(j),输出多个目标密文CT={C,C 1,C 2,C 1,j,C 2,j,C 3,j,C 4,j,(A,p)}并上传到云解密服务器。
(4)身份认证和密钥协商阶段
数据用户终端读取随机数t i,u和第三随机计算结果W i,u,输入用户身份ID和口令信息PW进行登录;
数据用户终端选取随机数z,根据预置的多个初始结果计算公式得到y b、y u、c i,u、f i,u、e i,u和DID i,u,将{DID i,u,e i,u,y u,y b}发送至多个权威机构,预置的多个初始结果计算公式包括y b=(g b) 1/z,y b=g b/z,y u=g 1/z
Figure PCTCN2021097128-appb-000018
e i,u=Enc(h(c i,u),f i,u),
Figure PCTCN2021097128-appb-000019
多个权威机构根据预置的多个中间结果计算公式得到C i,u和ID u,获取随机数t i,u和第一随机计算结果V i,u,计算并验证f i,u,若验证成功,则选取随机数r i,u并计算得到M i,u,若验 证不成功则终止,预置的多个中间结果计算公式包括
Figure PCTCN2021097128-appb-000020
Figure PCTCN2021097128-appb-000021
获取随机数t i,和第一随机计算结果V i,后计算,f i,u=Dec(h(c i,u),e i,u),并验证f i,u=h(b||t i,u||ID)是否成立,若不成立则终止,若成立则选取随机数r i,u,计算M i,u=H 2(sk i,u||V i,u);
数据用户终端根据预置的多个目标结果计算公式得到V i,u和sk i,u,计算并验证多个权威机构生成的M i,u,若验证成功,则计算M u并发送至多个权威机构,若验证不成功则终止,预置的多个目标结果计算公式包括
Figure PCTCN2021097128-appb-000022
sk i,u=h(c i,u||r i,u||V i,u),验证M i,u=H 2(sk i,u||V i,u)是否成立,若不成立则终止,若成立则计算M u=H 2(ID||sk i,u);
多个权威机构对数据用户终端生成的M u进行验证,如不成立则终止,否则完成认证及密钥协商。
(5)用户私钥生产阶段
多个权威机构认证用户身份后,获取y u=g 1/z,y b=g b/z,得到密钥SK i,u和用户属性集S。
(6)数据解密阶段
云解密服务器输入多个目标密文CT、全局参数GP和密钥SK i,u,计算
Figure PCTCN2021097128-appb-000023
若属性集S满足预置的访问结构(A,p),则设定集合I=(x:p(x)),根据预置的数据解密公式CT'=∏(e(C 0,K i)/∏(e(C x,L i)×e(C 2,x)) WX)得到多个中间解密结果CT',A是一个1×n的矩阵,函数p是矩阵A的每行和属性的一个映射,服务器会将不同用户的属性打上标签,得到用户属性集S,如果用户属性集S包含在(A,p)组成的集合结构中,称为属性集S满足预置的访问结构(A,p);
数据用户终端基于多个中间解密结果CT'进行解密,生成目标解密结果。
本申请实施例中,基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
上面对本申请实施例中云环境下的属性加密方法进行了描述,下面对本申请实施例中云环境下的属性加密装置进行描述,请参阅图3,本申请实施例中云环境下的属性加密装置的一个实施例包括:
获取模块301,用于获取用户隐私数据,用户隐私数据储存在移动云中;
输入模块302,用于对用户隐私数据进行初始化处理,输出全局参数,将全局参数发送至多个权威机构,以使得每个权威机构根据全局参数输出一个对应的公钥,并接收每个权威机构返回的对应的公钥;
生成模块303,用于选取口令随机数,根据口令随机数和预置的口令信息生成初始结果,并将初始结果发送至多个权威机构,以使得每个权威机构根据初始结果生成多个随机计算结果,多个随机计算结果用于进行数据解密;
加密模块304,用于随机选择多个基础随机数、根据多个基础随机数、全局参数和每个权威机构对应的公钥生成多个中间密文,并根据多个中间密文和预置的密文计算公式生成多个目标密文。
本申请实施例中,基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
请参阅图4,本申请实施例中云环境下的属性加密装置的另一个实施例包括:
获取模块301,用于获取用户隐私数据,用户隐私数据储存在移动云中;
输入模块302,用于对用户隐私数据进行初始化处理,输出全局参数,将全局参数发送至多个权威机构,以使得每个权威机构根据全局参数输出一个对应的公钥,并接收每个权威机构返回的对应的公钥;
生成模块303,用于选取口令随机数,根据口令随机数和预置的口令信息生成初始结果,并将初始结果发送至多个权威机构,以使得每个权威机构根据初始结果生成多个随机计算结果,多个随机计算结果用于进行数据解密;
加密模块304,用于随机选择多个基础随机数、根据多个基础随机数、全局参数和每个权威机构对应的公钥生成多个中间密文,并根据多个中间密文和预置的密文计算公式生成多个目标密文。
可选的,输入模块302包括:
第一输出单元3021,用于根据输入的安全参数选取初始随机数,根据安全参数和初始随机数输出全局参数;
第二输出单元3022,用于将全局参数发送至多个权威机构,以使得每个权威机构随机选取中间随机数,根据中间随机数随机选取出目标随机数,并根据中间随机数、目标随机数和全局参数输出对应的公钥;
接收单元3023,用于接收每个权威机构发送的对应的公钥,得到多个公钥。
可选的,生成模块303包括:
第一计算单元3031,用于获取预置的用户身份和口令信息,选取口令随机数,将口令随机数和口令信息进行异或计算并通过预置的哈希函数生成初始结果;
第二计算单元3032,用于将初始结果发送至多个权威机构,以使得每个权威机构选取解密随机数,根据预置的多个随机结果计算公式和解密随机数生成多个随机计算结果,多个随机计算结果用于进行数据解密。
可选的,加密模块304包括:
确定单元3041,用于通过预置的随机函数确定四个基础随机数,四个基础随机数包括第一基础随机数、第二基础随机数、第三基础随机数和第四基础随机数;
第三计算单元3042,用于根据预置的多个中间密文计算公式,结合四个基础随机数、全局参数和每个权威机构对应的公钥进行计算,输出多个中间密文;
第四计算单元3043,用于通过全局参数、多个中间密文、每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文。
可选的,第三计算单元3042具体用于:
将全局参数、第一基础随机数、第二基础随机数、第三基础随机数和每个权威机构对应的公钥导入预置的第一中间密文计算公式,生成每个权威机构对应的第一中间变量;将全局参数和第三基础随机数导入预置的第二中间密文计算公式,生成每个权威机构对应的第二中间变量;将全局参数和第四基础随机数导入预置的第三中间密文计算公式,生成每个权威机构对应的第三中间变量;将每个权威机构对应的第一中间变量、每个权威机构对应的第二中间变量、每个权威机构对应的第三中间变量、第一基础随机数、第二基础随机数和第四基础随机数导入预置的中间密文数组,输出每个权威机构对应的中间密文,得到多个中间密文。
可选的,第四计算单元3043具体用于:
通过预置的随机函数确定第五随机数,将第五随机数和每个权威机构对应的公钥导入预置的第一目标密文计算公式,生成每个权威机构对应的第一目标变量;通过预置的随机函数确定第六随机数,将第六随机数和第四随机数导入预置的第二目标密文计算公式,生 成每个权威机构对应的第二目标变量;根据每个权威机构对应的公钥和预置的向量计算公式输出列向量,基于列向量生成第七随机数,将第七随机数和第一随机数导入预置的第三目标密文计算公式,生成每个权威机构对应的第三目标变量;通过预置的随机函数确定第八随机数,将第八随机数和预置的映射函数导入预置的第四目标密文计算公式,生成每个权威机构对应的第四目标变量;将每个权威机构对应的第一目标变量、每个权威机构对应的第二目标变量、每个权威机构对应的第三目标变量、每个权威机构对应的第四目标变量和每个权威机构对应的中间密文导入预置的目标密文数组,输出每个权威机构对应的目标密文,得到多个目标密文。
可选的,在加密模块304之后,云环境下的属性加密装置还包括:
上传模块305,用于将多个目标密文上传到移动云。
本申请实施例中,基于多机构算法进行数据加密,减少了加密的计算开销,提高了加密的效率和安全性。
上面图3和图4从模块化功能实体的角度对本申请实施例中的云环境下的属性加密装置进行详细描述,下面从硬件处理的角度对本申请实施例中云环境下的属性加密设备进行详细描述。
图5是本申请实施例提供的一种云环境下的属性加密设备的结构示意图,该云环境下的属性加密设备500可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上处理器(central processing units,CPU)510(例如,一个或一个以上处理器)和存储器520,一个或一个以上存储应用程序533或数据532的存储介质530(例如一个或一个以上海量存储设备)。其中,存储器520和存储介质530可以是短暂存储或持久存储。存储在存储介质530的程序可以包括一个或一个以上模块(图示没标出),每个模块可以包括对云环境下的属性加密设备500中的一系列指令操作。更进一步地,处理器510可以设置为与存储介质530通信,在云环境下的属性加密设备500上执行存储介质530中的一系列指令操作。
云环境下的属性加密设备500还可以包括一个或一个以上电源540,一个或一个以上有线或无线网络接口550,一个或一个以上输入输出接口560,和/或,一个或一个以上操作系统531,例如Windows Serve,Mac OS X,Unix,Linux,FreeBSD等等。本领域技术人员可以理解,图5示出的云环境下的属性加密设备结构并不构成对云环境下的属性加密设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
本申请还提供一种云环境下的属性加密设备,所述计算机设备包括存储器和处理器,存储器中存储有计算机可读指令,计算机可读指令被处理器执行时,使得处理器执行上述各实施例中的所述云环境下的属性加密方法的步骤。
本申请还提供一种计算机可读存储介质,该计算机可读存储介质可以为非易失性计算机可读存储介质,该计算机可读存储介质也可以为易失性计算机可读存储介质,所述计算机可读存储介质中存储有指令,当所述指令在计算机上运行时,使得计算机执行如下步骤:
获取用户隐私数据,所述用户隐私数据储存在移动云中;
对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构 对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
本申请所指区块链是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式。区块链(Blockchain),本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。区块链可以包括区块链底层平台、平台产品服务层以及应用服务层等。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。

Claims (20)

  1. 一种云环境下的属性加密方法,其中,所述云环境下的属性加密方法包括:
    获取用户隐私数据,所述用户隐私数据储存在移动云中;
    对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
    选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
    随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
  2. 根据权利要求1所述的云环境下的属性加密方法,其中,所述对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥包括:
    根据输入的安全参数选取初始随机数,根据所述安全参数和所述初始随机数输出全局参数;
    将所述全局参数发送至多个权威机构,以使得每个权威机构随机选取出中间随机数,根据所述中间随机数随机选取出目标随机数,并根据所述中间随机数、所述目标随机数和所述全局参数输出对应的公钥;
    接收每个权威机构发送的所述对应的公钥,得到多个公钥。
  3. 根据权利要求1所述的云环境下的属性加密方法,其中,所述选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密包括:
    获取预置的用户身份和口令信息,选取口令随机数,将所述口令随机数和所述口令信息进行异或计算并通过预置的哈希函数生成初始结果;
    将所述初始结果发送至多个权威机构,以使得每个权威机构选取解密随机数,根据预置的多个随机结果计算公式和所述解密随机数生成多个随机计算结果,所述多个随机计算结果用于进行数据解密。
  4. 根据权利要求1所述的云环境下的属性加密方法,其中,所述随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文包括:
    通过预置的随机函数确定四个基础随机数,所述四个基础随机数包括第一基础随机数、第二基础随机数、第三基础随机数和第四基础随机数;
    根据预置的多个中间密文计算公式,结合所述四个基础随机数、所述全局参数和每个权威机构对应的公钥进行计算,输出多个中间密文;
    通过所述全局参数、所述多个中间密文、所述每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文。
  5. 根据权利要求4所述的云环境下的属性加密方法,其中,所述根据预置的多个中间密文计算公式,结合所述四个基础随机数、所述全局参数和每个权威机构对应的公钥进行计算,输出多个中间密文包括:
    将所述全局参数、所述第一基础随机数、所述第二基础随机数、所述第三基础随机数和每个权威机构对应的公钥导入预置的第一中间密文计算公式,生成每个权威机构对应的第一中间变量;
    将所述全局参数和所述第三基础随机数导入预置的第二中间密文计算公式,生成每个权威机构对应的第二中间变量;
    将所述全局参数和所述第四基础随机数导入预置的第三中间密文计算公式,生成每个权威机构对应的第三中间变量;
    将所述每个权威机构对应的第一中间变量、所述每个权威机构对应的第二中间变量、所述每个权威机构对应的第三中间变量、所述第一基础随机数、所述第二基础随机数和所述第四基础随机数导入预置的中间密文数组,输出每个权威机构对应的中间密文,得到多个中间密文。
  6. 根据权利要求4所述的云环境下的属性加密方法,其中,所述通过所述全局参数、所述多个中间密文、所述每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文包括:
    通过预置的随机函数确定第五随机数,将所述第五随机数和所述每个权威机构对应的公钥导入预置的第一目标密文计算公式,生成每个权威机构对应的第一目标变量;
    通过预置的随机函数确定第六随机数,将所述第六随机数和所述第四随机数导入预置的第二目标密文计算公式,生成每个权威机构对应的第二目标变量;
    根据所述每个权威机构对应的公钥和预置的向量计算公式输出列向量,基于所述列向量生成第七随机数,将所述第七随机数和所述第一随机数导入预置的第三目标密文计算公式,生成每个权威机构对应的第三目标变量;
    通过预置的随机函数确定第八随机数,将所述第八随机数和预置的映射函数导入预置的第四目标密文计算公式,生成每个权威机构对应的第四目标变量;
    将所述每个权威机构对应的第一目标变量、所述每个权威机构对应的第二目标变量、所述每个权威机构对应的第三目标变量、所述每个权威机构对应的第四目标变量和所述每个权威机构对应的中间密文导入预置的目标密文数组,输出每个权威机构对应的目标密文,得到多个目标密文。
  7. 根据权利要求1所述的云环境下的属性加密方法,其中,在所述随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文之后,所述方法还包括:
    将所述多个目标密文上传到所述移动云。
  8. 一种云环境下的属性加密设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:
    获取用户隐私数据,所述用户隐私数据储存在移动云中;
    对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
    选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
    随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个 目标密文。
  9. 根据权利要求8所述的云环境下的属性加密设备,所述处理器执行所述计算机程序时还实现以下步骤:
    根据输入的安全参数选取初始随机数,根据所述安全参数和所述初始随机数输出全局参数;
    将所述全局参数发送至多个权威机构,以使得每个权威机构随机选取出中间随机数,根据所述中间随机数随机选取出目标随机数,并根据所述中间随机数、所述目标随机数和所述全局参数输出对应的公钥;
    接收每个权威机构发送的所述对应的公钥,得到多个公钥。
  10. 根据权利要求8所述的云环境下的属性加密设备,所述处理器执行所述计算机程序时还实现以下步骤:
    获取预置的用户身份和口令信息,选取口令随机数,将所述口令随机数和所述口令信息进行异或计算并通过预置的哈希函数生成初始结果;
    将所述初始结果发送至多个权威机构,以使得每个权威机构选取解密随机数,根据预置的多个随机结果计算公式和所述解密随机数生成多个随机计算结果,所述多个随机计算结果用于进行数据解密。
  11. 根据权利要求8所述的云环境下的属性加密设备,所述处理器执行所述计算机程序时还实现以下步骤:
    通过预置的随机函数确定四个基础随机数,所述四个基础随机数包括第一基础随机数、第二基础随机数、第三基础随机数和第四基础随机数;
    根据预置的多个中间密文计算公式,结合所述四个基础随机数、所述全局参数和每个权威机构对应的公钥进行计算,输出多个中间密文;
    通过所述全局参数、所述多个中间密文、所述每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文。
  12. 根据权利要求11所述的云环境下的属性加密设备,所述处理器执行所述计算机程序时还实现以下步骤:
    将所述全局参数、所述第一基础随机数、所述第二基础随机数、所述第三基础随机数和每个权威机构对应的公钥导入预置的第一中间密文计算公式,生成每个权威机构对应的第一中间变量;
    将所述全局参数和所述第三基础随机数导入预置的第二中间密文计算公式,生成每个权威机构对应的第二中间变量;
    将所述全局参数和所述第四基础随机数导入预置的第三中间密文计算公式,生成每个权威机构对应的第三中间变量;
    将所述每个权威机构对应的第一中间变量、所述每个权威机构对应的第二中间变量、所述每个权威机构对应的第三中间变量、所述第一基础随机数、所述第二基础随机数和所述第四基础随机数导入预置的中间密文数组,输出每个权威机构对应的中间密文,得到多个中间密文。
  13. 根据权利要求11所述的云环境下的属性加密设备,所述处理器执行所述计算机程序时还实现以下步骤:
    通过预置的随机函数确定第五随机数,将所述第五随机数和所述每个权威机构对应的公钥导入预置的第一目标密文计算公式,生成每个权威机构对应的第一目标变量;
    通过预置的随机函数确定第六随机数,将所述第六随机数和所述第四随机数导入预置的第二目标密文计算公式,生成每个权威机构对应的第二目标变量;
    根据所述每个权威机构对应的公钥和预置的向量计算公式输出列向量,基于所述列向量生成第七随机数,将所述第七随机数和所述第一随机数导入预置的第三目标密文计算公式,生成每个权威机构对应的第三目标变量;
    通过预置的随机函数确定第八随机数,将所述第八随机数和预置的映射函数导入预置的第四目标密文计算公式,生成每个权威机构对应的第四目标变量;
    将所述每个权威机构对应的第一目标变量、所述每个权威机构对应的第二目标变量、所述每个权威机构对应的第三目标变量、所述每个权威机构对应的第四目标变量和所述每个权威机构对应的中间密文导入预置的目标密文数组,输出每个权威机构对应的目标密文,得到多个目标密文。
  14. 根据权利要求8所述的云环境下的属性加密设备,所述处理器执行所述计算机程序时还实现以下步骤:
    将所述多个目标密文上传到所述移动云。
  15. 一种计算机可读存储介质,所述计算机可读存储介质中存储计算机指令,当所述计算机指令在计算机上运行时,使得计算机执行如下步骤:
    获取用户隐私数据,所述用户隐私数据储存在移动云中;
    对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
    选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
    随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
  16. 根据权利要求15所述的计算机可读存储介质,所述处理器执行所述计算机程序时还实现以下步骤:
    根据输入的安全参数选取初始随机数,根据所述安全参数和所述初始随机数输出全局参数;
    将所述全局参数发送至多个权威机构,以使得每个权威机构随机选取出中间随机数,根据所述中间随机数随机选取出目标随机数,并根据所述中间随机数、所述目标随机数和所述全局参数输出对应的公钥;
    接收每个权威机构发送的所述对应的公钥,得到多个公钥。
  17. 根据权利要求15所述的计算机可读存储介质,所述处理器执行所述计算机程序时还实现以下步骤:
    获取预置的用户身份和口令信息,选取口令随机数,将所述口令随机数和所述口令信息进行异或计算并通过预置的哈希函数生成初始结果;
    将所述初始结果发送至多个权威机构,以使得每个权威机构选取解密随机数,根据预置的多个随机结果计算公式和所述解密随机数生成多个随机计算结果,所述多个随机计算结果用于进行数据解密。
  18. 根据权利要求15所述的计算机可读存储介质,所述处理器执行所述计算机程序时还实现以下步骤:
    通过预置的随机函数确定四个基础随机数,所述四个基础随机数包括第一基础随机数、第二基础随机数、第三基础随机数和第四基础随机数;
    根据预置的多个中间密文计算公式,结合所述四个基础随机数、所述全局参数和每个 权威机构对应的公钥进行计算,输出多个中间密文;
    通过所述全局参数、所述多个中间密文、所述每个权威机构对应的公钥、预置的访问结构和预置的多个密文计算公式得到多个目标密文,其中,每一个中间密文对应一个目标密文。
  19. 根据权利要求18所述的计算机可读存储介质,所述处理器执行所述计算机程序时还实现以下步骤:
    将所述全局参数、所述第一基础随机数、所述第二基础随机数、所述第三基础随机数和每个权威机构对应的公钥导入预置的第一中间密文计算公式,生成每个权威机构对应的第一中间变量;
    将所述全局参数和所述第三基础随机数导入预置的第二中间密文计算公式,生成每个权威机构对应的第二中间变量;
    将所述全局参数和所述第四基础随机数导入预置的第三中间密文计算公式,生成每个权威机构对应的第三中间变量;
    将所述每个权威机构对应的第一中间变量、所述每个权威机构对应的第二中间变量、所述每个权威机构对应的第三中间变量、所述第一基础随机数、所述第二基础随机数和所述第四基础随机数导入预置的中间密文数组,输出每个权威机构对应的中间密文,得到多个中间密文。
  20. 一种云环境下的属性加密装置,其中,所述云环境下的属性加密装置包括:
    获取模块,用于获取用户隐私数据,所述用户隐私数据储存在移动云中;
    输出模块,用于对所述用户隐私数据进行初始化处理,输出全局参数,将所述全局参数发送至多个权威机构,以使得每个权威机构根据所述全局参数输出一个对应的公钥,并接收每个权威机构返回的所述对应的公钥;
    生成模块,用于选取口令随机数,根据所述口令随机数和预置的口令信息生成初始结果,并将所述初始结果发送至所述多个权威机构,以使得每个权威机构根据所述初始结果生成多个随机计算结果,所述多个随机计算结果用于进行数据解密;
    加密模块,用于随机选择多个基础随机数,根据所述多个基础随机数、所述全局参数和每个权威机构对应的公钥生成多个中间密文,并根据所述多个中间密文和预置的密文计算公式生成多个目标密文。
PCT/CN2021/097128 2021-02-25 2021-05-31 云环境下的属性加密方法、装置、设备及存储介质 WO2022179000A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110209025.2 2021-02-25
CN202110209025.2A CN112953946B (zh) 2021-02-25 2021-02-25 云环境下的属性加密方法、装置、设备及存储介质

Publications (1)

Publication Number Publication Date
WO2022179000A1 true WO2022179000A1 (zh) 2022-09-01

Family

ID=76245989

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/097128 WO2022179000A1 (zh) 2021-02-25 2021-05-31 云环境下的属性加密方法、装置、设备及存储介质

Country Status (2)

Country Link
CN (1) CN112953946B (zh)
WO (1) WO2022179000A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110085665A1 (en) * 2009-10-13 2011-04-14 Ajou University Industry Cooperation Foundation Method For Generating Dynamic Group Key
CN106230590A (zh) * 2016-07-22 2016-12-14 安徽大学 一种多授权机构的密文策略属性基加密方法
CN107968780A (zh) * 2017-11-20 2018-04-27 上海海事大学 一种移动云存储共享数据的隐私保护方法
CN110492997A (zh) * 2019-08-09 2019-11-22 华南理工大学 一种基于超级账本的加密系统、方法、装置和存储介质
CN111953483A (zh) * 2020-07-29 2020-11-17 哈尔滨工程大学 一种基于准则的多授权机构访问控制方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2433409A2 (en) * 2009-05-19 2012-03-28 Security First Corporation Systems and methods for securing data in the cloud
US8516244B2 (en) * 2011-06-10 2013-08-20 Zeutro Llc System, apparatus and method for decentralizing attribute-based encryption information
CN102355351B (zh) * 2011-07-21 2014-11-05 华为技术有限公司 一种基于可信计算的密钥生成、备份和迁移方法及系统
CN103618728B (zh) * 2013-12-04 2018-03-02 南京邮电大学 一种多机构中心的属性加密方法
CN106487506B (zh) * 2016-10-08 2020-07-28 西安电子科技大学 一种支持预加密和外包解密的多机构kp-abe方法
CN109246096B (zh) * 2018-08-30 2021-05-18 西安电子科技大学 适用于云存储的多功能细粒度访问控制方法
CN109768858B (zh) * 2018-12-26 2022-03-08 西安电子科技大学 云环境下基于多授权的属性加密访问控制系统及设计方法
CN112260829B (zh) * 2020-10-19 2022-07-08 浙江工商大学 混合云下支持移动设备的基于多授权的cp-abe方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110085665A1 (en) * 2009-10-13 2011-04-14 Ajou University Industry Cooperation Foundation Method For Generating Dynamic Group Key
CN106230590A (zh) * 2016-07-22 2016-12-14 安徽大学 一种多授权机构的密文策略属性基加密方法
CN107968780A (zh) * 2017-11-20 2018-04-27 上海海事大学 一种移动云存储共享数据的隐私保护方法
CN110492997A (zh) * 2019-08-09 2019-11-22 华南理工大学 一种基于超级账本的加密系统、方法、装置和存储介质
CN111953483A (zh) * 2020-07-29 2020-11-17 哈尔滨工程大学 一种基于准则的多授权机构访问控制方法

Also Published As

Publication number Publication date
CN112953946B (zh) 2022-05-31
CN112953946A (zh) 2021-06-11

Similar Documents

Publication Publication Date Title
Li et al. Secure attribute-based data sharing for resource-limited users in cloud computing
JP6959994B2 (ja) データ重複排除のためのアプリケーションによる暗号化鍵の生成
CN105812141B (zh) 一种面向外包加密数据的可验证交集运算方法及系统
Wang et al. Oruta: Privacy-preserving public auditing for shared data in the cloud
Liu et al. An efficient privacy-preserving outsourced computation over public data
CN106789044B (zh) 标准模型下格上云存储密文数据公钥可搜索加密方法
CN106487506B (zh) 一种支持预加密和外包解密的多机构kp-abe方法
WO2019098941A1 (en) System and method for private integration of datasets
US20130275752A1 (en) Method and system for secure multiparty cloud computation
Garg et al. Comparative analysis of cloud data integrity auditing protocols
CN110933033B (zh) 智慧城市环境下多物联网域的跨域访问控制方法
WO2018232603A1 (en) SECURE COMPUTERIZED CALCULATION
Li et al. Blind quantum computation with identity authentication
Soman et al. An enhanced hybrid data security algorithm for cloud
Wu et al. Privacy-preserving certificateless cloud auditing with multiple users
Zhang et al. Practical and efficient attribute-based encryption with constant-size ciphertexts in outsourced verifiable computation
Sandhia et al. Secure sharing of data in cloud using MA-CPABE with elliptic curve cryptography
WO2022179000A1 (zh) 云环境下的属性加密方法、装置、设备及存储介质
CN111865948A (zh) 基于匿名身份的对等云认证和密钥协商方法、系统和计算机存储介质
Chavan et al. Secure CRM cloud service using RC5 algorithm
Akintoye et al. Data security scheme for cloud computing using signcryption based on hyperelliptic curves
Ye et al. Measurement-based quantum sealed-bid auction
Krishnappa et al. Vertex magic total labeling of complete graphs and their application for public-key cryptosystem
US11496287B2 (en) Privacy preserving fully homomorphic encryption with circuit verification
US11646871B2 (en) System and method for multitenant key derivation

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21927432

Country of ref document: EP

Kind code of ref document: A1