[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

CN104901942A - Distributed access control method for attribute-based encryption - Google Patents

Distributed access control method for attribute-based encryption Download PDF

Info

Publication number
CN104901942A
CN104901942A CN201510106880.5A CN201510106880A CN104901942A CN 104901942 A CN104901942 A CN 104901942A CN 201510106880 A CN201510106880 A CN 201510106880A CN 104901942 A CN104901942 A CN 104901942A
Authority
CN
China
Prior art keywords
user
attribute
private key
gid
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510106880.5A
Other languages
Chinese (zh)
Other versions
CN104901942B (en
Inventor
肖敏
王明昕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201510106880.5A priority Critical patent/CN104901942B/en
Publication of CN104901942A publication Critical patent/CN104901942A/en
Application granted granted Critical
Publication of CN104901942B publication Critical patent/CN104901942B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a distributed access control method for attribute-based encryption, and mainly aims to solve the problems of security and privacy protection of massive data in a cloud environment. A multi-authority ciphertext-policy attribute-based encryption (CP-ABE) mechanism is provided on the basis of CP-ABE. According to the mechanism, the workload of a single authority is shared with a plurality of authorities, and efficient outsourcing decryption, user revocation and dynamic join and exit supporting attribute authority (AA) can be realized. Through adoption of an access control mechanism provided by the invention, efficient, distributed, extensible and fine-granularity access control can be realized while the security and privacy of the massive data are protected.

Description

A kind of distributed access control method based on encryption attribute
Technical field
The present invention relates to the data security arts in Computer Subject, Information security discipline, the data security particularly under cloud computing environment and secret protection.
Background technology
Along with the fast development of computer technology, the Internet and wireless network, the mass data that every day produces stores on computers with digitized form.Cloud computing technology is that the Storage and Processing of mass data provides an effective solution.But, when user is stored into third party cloud server their data, consider that third party cloud server is not exclusively believable and user's generally their data of Accessor Access that permission is authorized, therefore, the safety of user's sensitive data and privacy face great challenge, individual mail such as, on social network sites in the individual preference of user and friend circle and mailbox server etc.When these servers are by assault, the sensitive data of user can be revealed, and even some cloud service provider can obtain interests by the data of selling user.
Access control and data encryption technology can meet the demand of above-mentioned user to data secret protection.The fail safe of traditional access control system and performance are usually based on a complete believable server, and the authority of user and data are all distributed by system manager and manage, but when number of users is huge, this will have a strong impact on the efficiency of system.If when this server is captured, the data of user will be revealed.Data encryption technology can protect secure user data effectively, as the encryption mechanism that uses public-key (as RSA), then encipherer needs the PKI knowing recipient in advance, when using asymmetric encryption mechanisms (as AES (Advanced Encryption Standard)), encipherer needs online to recipient's distributed key, that is traditional encryption mechanism is man-to-man, for different recipients, encipherer needs to use different keys, file identical so encryptedly repeatedly can generate different ciphertexts and store on the server, when the data in system and number of users huge time, huge expense can be brought to key management.And in many applied environments, especially cloud environment, data owner only needs to encrypt according to encryption policy the data shared, and does not need to know that the identity of recipient and which user can access these data in advance.And be difficult based on the encryption mechanism that traditional encryption mechanism builds based on strategy, because when data owner's enciphered data, it still needs to know all users with its data permission of access in advance, then enciphered data is carried out based on this user collection, but when newly to add access customer and possess access rights, data then need re-encrypted.And traditional encryption mechanism can not support that the fine granularity of user data is accessed well, so traditional access control system and encryption mechanism can not be applied in distributed cloud environment efficiently.
Therefore, incomplete believable Cloud Server realizes the safety of mass data and secret protection need badly one fine-grained, extendible, distributed and the access control mechanisms system of one-to-many encryption can be realized.At present, be considered to be best suited for data security and one of secret protection and the technology realizing the control of fine-grained data access in solution cloud environment based on encryption attribute (Attribute-Based Encryption, ABE).ABE has two kinds of structures, is respectively the ABE (Key-PolicyABE, KP-ABE) of key strategy and the ABE (CP-ABE) of Ciphertext policy.In KP-ABE mechanism, the key of each user is relevant to access structure, and each ciphertext is relevant to one group of property set; Then contrary in CP-ABE mechanism, each user key is relevant to one group of property set, and ciphertext is relevant to access structure.When ABE is applied in cloud environment, consider that the data of data owner are stored on Cloud Server, in order to enable data owner's control and management data, CP-ABE has more advantage.
But when CP-ABE mechanism is applied in cloud environment, inevitably need to consider some practical problems.Such as, in systems in practice, user's position can change, and then the authority of user can change.In CP-ABE mechanism, the authority of user and attribute one_to_one corresponding, so the change of user right can regard the change of user property as, namely user property cancels problem.Consider that the computing capability of user terminal is limited, and in CP-ABE, number of attributes linear correlation in decryption time and access structure, when number of attributes is more, can bring heavy computation burden to user simultaneously.Therefore, when designing CP-ABE mechanism for cloud environment, efficient user cancels with efficient decryption problems urgently to be resolved hurrily.At present, more existing CP-ABE mechanism are applied to the method in cloud environment, but all there is certain defect.
Current existing method can be divided into the CP-ABE of single authority, as Chinese patent literature CN201210389845.5, CN201310132586.2, CN201410055341.9, CN201410330696.4, with the CP-ABE of many authority, as CN201310647570.5, in the CP-ABE method of single authority, attribute management in system and key distribution are all by single complete believable attribute authority (aa) (AttributeAuthority, AA) perform, this AA possesses the ability of deciphering all ciphertexts, when this AA is attacked or delay machine, whole system will be affected and user key may be revealed, so single AA will be performance bottleneck and the security vulnerabilities of system.Therefore, the CP-ABE of many authority is more suitable for cloud environment.
Document CN201210389845.5, CN201310132586.2, CN201410330696.4 consider user and cancel problem, but but do not consider efficient deciphering, and CN201410055341.9 proposes the method for a kind of outsourcing deciphering on the basis of CP-ABE, achieve efficient deciphering, but do not consider that user cancels problem.CN201310647570.5 proposes a kind of CP-ABE method being applied to many authoritys of cloud environment, the method can realize efficient deciphering and user cancels, but when carrying out user and cancelling, the method not only needs to carry out private key renewal to containing the user cancelling attribute, also need to upgrade containing the ciphertext cancelling attribute in access structure, and when considering the mass data stored in cloud environment, this user's cancelling method can bring huge expense.
Summary of the invention
In view of this, in order to solve the problem, the present invention proposes a kind of safety and secret protection demand of the mass data that can meet on Cloud Server, fine granularity and extendible Distributed access control mechanism can be realized again.
In order to realize Distributed access control mechanism, the present invention devises a kind of CP-ABE supporting many authoritys that outsourcing is deciphered and efficient user cancels.In this encryption mechanism, an access structure (access structure is based on descriptive property set) can be defined during enciphered data, make ciphertext relevant to access structure; Then descriptive to the one group property set of decruption key generated is relevant, and when the property set in and if only if decruption key meets the access structure in ciphertext, decruption key could correct decrypting ciphertext.When the authority of user changes, then can carry out key revocation renewal to user.In order to alleviate the expense of user, the major part work of decrypting ciphertext is on commission gives Cloud Server.And this encryption mechanism uses multiple AA to distribute attribute key, which reduces the workload of single AA, improve fail safe and the robustness of system simultaneously.
CP-ABE is based upon on two-wire group, meets the character of bilinear map.Provide the definition of bilinear map below: establish G 1and G 2the multiplication loop group of prime number p that to be two rank be.G is G 1generator, bilinear map e:G 1× G 1→ G 2, this is mapped with following characteristic:
(1) bilinearity: for any u, v ∈ G 1, a, b ∈ Z p, e (u a, v b)=e (u, v) ab;
(2) non degenerate: e (g, g) ≠ 1;
(3) computability: for any u, v ∈ G 1, can effectively calculate e (u, v).
Further, as shown in Figure 1, this model is made up of five entities system model of the present invention, is respectively believable Third Party Authentication server (TP), attribute authority (aa) (AA), data owner's Cloud Server and user.Wherein TP is responsible for certification and the registration of user, and distributes overall identify label (GID), certificate and user's overall situation private key to validated user; Each AA is independent operation and is in charge of the attribute in own domain, and they are also responsible for the validated user of registration distribution attribute key simultaneously, and the attribute key of user is stored on Cloud Server; Data owner carrys out enciphered data based on the access structure of definition, and the data of encryption are stored on Cloud Server; Cloud Server then provides storage and access services, when the data of a validated user access authorization, the attribute key of Cloud Server first retrieval user, then utilize this attribute key decrypting ciphertext and generate a decrypted token (TK) and this TK and ciphertext are issued user, then user utilizes overall private key and TK to carry out decrypting ciphertext, the final data obtaining needs access.
Distributed access control based on encryption attribute mechanism provided by the invention, comprises following step:
S1: system initialization, the public/private key of generation system common parameter, TP to and the public/private key pair of each attribute;
S2: data encryption, data owner's enciphered data, and data are stored on Cloud Server in an encrypted form;
S3: user key generates, TP distribute a GID to validated user and to this user's distributing certificates and overall private key, AA then distributes attribute private key based on the authority of user to it;
S4: visit data, user accesses to server request data, and the property set of and if only if user meets the access structure in ciphertext, and user could utilize overall private key and attribute private key to carry out decrypting ciphertext;
S5: user cancels, when the authority of user changes, then upgrades the private key of user, makes it rejoin system with a new identity.
Further, described step S1 comprises the steps:
S11:TP initialization, input security parameter, the public/private key pair of generation system common parameter and TP;
S12:AA initialization.
Wherein S12 comprises the steps:
S121: each AA receives the PKI of system common parameter and TP from TP;
S122: each AA is that each attribute that it manages generates public/private key pair.
Further, described step S2 comprises the steps:
S21: data owner receives the PKI of system common parameter and each attribute respectively from TP and AA;
S22: data owner is based on global property collection U, and define an access structure A to data, A is represented by access matrix (M, ρ), the mapping wherein between the every a line of function ρ representing matrix M and attribute x;
S23: from Z pin choose random number s as encryption exponent, make s be vector first element;
S24: calculate wherein M iit is the i-th row of matrix M;
S25: choose random number r i∈ Z p;
S26: export ciphertext CT;
S27: data owner uploads to ciphertext CT on Cloud Server.
Further, described step S3 comprises the steps:
S31: user adds system, submits to identity information to register to TP;
The legitimacy of S32:TP authenticated user;
S33: if user is legal, then distribute a GID to user, and distribute a certificate and overall private key to user, and wherein certificate comprises the overall PKI of the GID of user, the attribute list of user and user; If this user is illegal, then refusal adds system;
S34: when user receives certificate and overall private key that TP sends, just certificate is issued its each AA be subordinate to;
S35: after AA receives certificate, AA use the public key decryptions certificate of TP, and whether authentication of users GID belongs to user's revocation list (UL);
S36: if then AA generates attribute private key based on the attribute list of user to user; If GID ∈ is UL, AA terminating operation;
S37: then AA sends to Cloud Server the attribute private key of user, and is stored on Cloud Server.
Further, described step S4 comprises the steps:
S41: user GID sends data access request to Cloud Server, and certificate is issued Cloud Server;
S42: Cloud Server uses the public key decryptions certificate of TP, and whether authentication of users GID belongs to user's revocation list (UL);
S43: if then continue following operation; If GID ∈ is UL, Cloud Server terminating operation;
S44: the attribute private key of Cloud Server retrieval user;
S45: the attribute private key decrypting ciphertext then using user, and generate decrypted token TK;
Wherein S45 comprises the steps:
S451: order and I={i: ρ (i) ∈ R a, if according to access matrix M, { λ i} i ∈ Ibe effectively sharing of encryption exponent s, then there is recovery coefficient { w i∈ Z p} i ∈ Ican reconstruct encryption exponent is first Cloud Server chooses { w i∈ Z p} i ∈ I;
S452: then Cloud Server secure processing device encrypts token TK;
S46: then Cloud Server sends to user TK and ciphertext;
S47: end user uses overall private key and TK decrypting ciphertext, if the attribute of user meets the access structure in ciphertext, then user's successful decryption; If do not meet, then decipher failure.
Further, described step S5 comprises the steps:
S51: when the authority of user changes, user sends to TP its identity information changed, and re-registers at TP place;
S52:TP writes GID original for user in UL, and announces UL;
S53:TP is that user distributes a new overall identify label GID ', and distribute a new certificate and overall private key for user, wherein new certificate comprises GID ', new Customer attribute row form and new overall PKI, and then TP issues user overall private key new for user and certificate simultaneously;
S54: after user receives the new certificate and overall private key that TP sends, each AA using new certificate to be again subordinate to it carries out alternately.
S55: when AA receives certificate ACert gID 'after, AA uses the public key decryptions certificate of TP, and whether authentication of users GID ' belongs to UL;
S56: if aA continues following operation; If GID ' ∈ is UL, AA terminating operation;
S57: this step is the same with S37, AA generate new attribute private key based on the attribute list of user to cancelling user;
S58: then AA sends to Cloud Server each attribute private key of user, Cloud Server receives the attribute private key of user from the AA participating in key distribution and stores, and Cloud Server deletes newly-increased attribute private key of cancelling user in UL simultaneously.
The invention has the advantages that: the present invention proposes the machine-processed based on encryption attribute of authority more than one, each AA is that independent operating is independent of each other, and do not need a center authority (Central Authority, CA), and this CA be equivalent to single authority based on the single AA in encryption attribute mechanism, possess the ability of deciphering all system ciphertexts, therefore CA must be completely credible.The present invention utilizes multiple AA to share the workload of single AA, and can effectively avoid CA to become bottleneck and the security vulnerabilities of system, improves the robustness of system, also supports dynamically adding and exiting of AA simultaneously.And the present invention utilizes the method for distributing an overall identify label GID to user to conspire to prevent user.
In the present invention, utilize cipher key separation that the private key of user is divided into user's overall situation private key and user property private key, wherein user property private key is stored by Cloud Server, and user only need preserve overall private key.Therefore, four entities except data owner all have part decryption capabilities, but these four entity each party do not possess the ability of fully decrypting ciphertext, when user wants decrypting ciphertext, user need the assistance of Cloud Server and the attribute of and if only if user meets the access structure in ciphertext time, the correct decrypting ciphertext of user's ability, the method strengthens the fail safe of system to a certain extent.The present invention can not only realize safety and the secret protection of mass data in cloud environment; but also take full advantage of the feature of cloud computing; most of workload in decrypting ciphertext process is all entrusted and gives Cloud Server; and due to the attribute key having user of Cloud Server; Cloud Server can only part decrypting ciphertext; both improve decryption efficiency like this, also ensure that the fail safe of system.
The present invention devises novel user's cancelling method, and user cancels the identity being equivalent to upgrade user.When user right changes, TP can re-register to user, and distribute a new overall identify label, then this is cancelled user and obtains new certificate, new overall private key and new attribute private key, cancels user and is equivalent to rejoin in system with a new identity.This cancelling method is only relevant to the attribute of cancelling user, and in actual applications, cancelling of user is not very frequent.Therefore this cancelling method can be applied in cloud environment efficiently, and forward secrecy (cancelling user can not decipher in access structure containing the ciphertext cancelling attribute) and backward security (if newly add access customer to have enough attributes, then can decipher the ciphertext generated before it adds) can be realized.
Other advantage of the present invention, target and feature will be set forth to a certain extent in the following description, and to a certain extent, based on will be apparent to those skilled in the art to investigating hereafter, or can be instructed from the practice of the present invention.The objects and other advantages of the present invention can by specification below, claims, and in accompanying drawing, specifically noted structure realizes and obtains.
Accompanying drawing explanation
In order to make the object, technical solutions and advantages of the present invention clearly, below in conjunction with accompanying drawing, the present invention is described in further detail, wherein:
Fig. 1 is system model;
In figure: (1) announces attribute PKI; (2) enciphered data is uploaded; (3) user's registration; (4) overall private key and certificate is distributed to user; (5) attribute key request is sent; (6) attribute key is distributed; (7) access request is sent; (8) decrypted token is provided.
Fig. 2 is FB(flow block) of the present invention;
Fig. 3 is system initialization;
Fig. 4 is data encryption;
Fig. 5 is that user key generates;
Fig. 6 is visit data;
Fig. 7 cancels for user.
Embodiment
With will by reference to the accompanying drawings, the preferred embodiments of the present invention be described in detail; Should be appreciated that preferred embodiment only in order to the present invention is described, instead of in order to limit the scope of the invention.
Distributed access control based on encryption attribute mechanism provided by the invention, comprises the following steps, see Fig. 2:
S1: system initialization, the public/private key of generation system common parameter, TP to and the public/private key pair of each attribute, see Fig. 3;
Further, described step S1 comprises the steps:
S11:TP initialization, input security parameter λ, the public/private key pair of generation system common parameter and TP, wherein system common parameter comprises the Bilinear Groups G that two rank are p 1, G 2, G 1in generator g and bilinear map e:G 1× G 1→ G 2, the public/private key of TP is to being (sk tP, pk tP), make x represent attribute;
S12:AA initialization;
Wherein S12 comprises the steps:
S121: each AA receives system common parameter { g, G from TP 1, G 2, e (g, g) } and the PKI pk of TP tP;
S122: each AA chooses three random number α x, β x, γ x∈ Z pas the private key of attribute x, be { α x, β x, γ x, then for attribute x generates PKI
S2: data encryption, data owner's enciphered data, and data are stored on Cloud Server, in an encrypted form see Fig. 4;
Further, described step S2 comprises the steps:
S21: data owner receives system common parameter { g, G from TP and AA respectively 1, G 2, e (g, g) } and the PKI of each attribute
S22: data owner is based on global property collection U, and for data m defines an access structure A, A is represented by access matrix (M, ρ), the mapping wherein between the every a line of function ρ representing matrix M and attribute x;
S23: from Z pin choose random number s as encryption exponent, make s be vector first element;
S24: calculate wherein M iit is the i-th row of matrix M;
S25: choose random number r i∈ Z p;
S26: exporting ciphertext CT is
( A , C 0 = me ( g , g ) s , C 1 , i = e ( g , g ) λ i e ( g , g ) α ρ ( i ) r i , C 2 , i = g r i / β ρ ( i ) , C 3 , i = g γ ρ ( i ) r i g λ i , ∀ ρ ( i ) ∈ R A ) ,
Wherein R arepresent the property set in access structure A;
S27: data owner uploads to ciphertext CT on Cloud Server.
S3: user key generates, TP distribute a GID to validated user and to this user's distributing certificates and overall private key, AA then distributes attribute private key, see Fig. 5 based on the authority of user to it;
Further, described step S3 comprises the steps:
S31: user adds system, submits to identity information to register to TP;
The legitimacy of S32:TP authenticated user;
S33: if user is legal, then distribute a GID to user, and select a random number u gID∈ Z pas user's overall situation private key UGSK gID, then generate user's overall situation PKI then TP uses private key sk tPgenerate Certificate ACert gID=Sign skTP(GID, AL gID, UGPK gID), wherein AL gIDrepresent the attribute list of user; If this user is illegal, then refusal adds system; TP is UGSK gIDwith certificate ACert gIDissue user simultaneously;
S34: when user receives certificate and overall private key that TP sends, just certificate is issued its each AA be subordinate to;
S35: when AA receives certificate ACert gIDafter, AA uses the PKI pk of TP tPdeciphering certificate ACert gID, and whether authentication of users GID belongs to user's revocation list (UL);
S36: if then AA continues following operation; If GID ∈ is UL, AA terminating operation;
S37:AA generates attribute private key based on the attribute list of user to user
S38: then AA sends to Cloud Server each attribute private key of user, Cloud Server receives the attribute key of user from the AA participated in and store.Note, even if Cloud Server has the attribute key of user, it can not correct decrypting ciphertext.
S4: visit data, user accesses to server request data, and the property set of and if only if user meets the access structure in ciphertext, and user could utilize overall private key and attribute private key to carry out decrypting ciphertext, see Fig. 6;
Further, described step S4 comprises the steps:
S41: user GID sends data access request to Cloud Server, and its certificate ACert gIDissue Cloud Server;
S42: Cloud Server uses the PKI pk of TP tPdeciphering certificate ACert gID, and whether authentication of users GID belongs to user's revocation list (UL);
S43: if then continue following operation; If GID ∈ is UL, Cloud Server terminating operation;
S44: the attribute private key UASK of Cloud Server retrieval user gID;
S45: the attribute private key UASK then using user gIDdecrypting ciphertext, and generate decrypted token TK;
Wherein, S45 comprises the steps:
S451: order and I={i: ρ (i) ∈ R a, if according to access matrix M, { λ i} i ∈ Ibe effectively sharing of encryption exponent s, then there is recovery coefficient { w i∈ Z p} i ∈ Ican reconstruct encryption exponent is first Cloud Server chooses { w i∈ Z p} i ∈ I;
S452: then Cloud Server secure processing device encrypts token
TK = Π i ∈ I ( C 1 , i · e ( g u GID , C 3 , i ) e ( K ρ ( i ) , C 2 , i ) ) w i = Π i ∈ I ( e ( g , g ) λ i e ( g , g ) α ρ ( i ) r i e ( g u GID , g γ ρ ( i ) r i g λ i ) e ( g α ρ ( i ) β ρ ( i ) g u GID β ρ ( i ) γ ρ ( i ) , g r i / β ρ ( i ) ) ) w i = Π i ∈ I e ( g , g ) ( u GID + 1 ) λ i w i = e ( g , g ) ( u GID + 1 ) Σ i ∈ I λ i w i = e ( g , g ) ( u GID + 1 ) s ;
S46: then Cloud Server sends to user TK and ciphertext;
S47: end user uses overall private key UGSK gIDwith TK decrypting ciphertext, if the attribute of user meets the access structure in ciphertext, then user's successful decryption, end user obtains data if do not meet, then decipher failure.
S5: user cancels, when the authority of user changes, then upgrades the private key of user, makes it rejoin system, see Fig. 7 with a new identity.
Further, described step S5 comprises the steps:
S51: when the authority of user changes, user sends to TP its identity information changed, and re-registers at TP place;
S52:TP writes GID original for user in UL, and announces UL;
S53:TP is that user distributes a new overall identify label GID ', reselects a random number u gID '∈ Z pas the overall private key UGSK that user is new gID ', and generate new user's overall situation PKI then TP is that user distributes a new attribute list AL gID ', then TP uses private key sk tPgenerate new certificate tP is UGSK gID 'with certificate ACert gID 'issue user simultaneously;
S54: when user receives the new certificate ACert that TP sends gID 'and UGSK gID 'after, each AA using new certificate to be again subordinate to it carries out alternately.
S55: when AA receives certificate ACert gID 'after, AA uses the PKI pk of TP tPdeciphering ACert gID ', and whether authentication of users GID ' belongs to user's revocation list (UL);
S56: if aA continues following operation; If GID ' ∈ is UL, AA terminating operation;
S57: this step is the same with S37, AA generate new attribute private key based on the attribute list of user to cancelling user UASK GID ′ , x = g α x β x g u GID β x γ x ;
S58: then AA sends to Cloud Server each attribute private key of user, Cloud Server receives the attribute private key of user from the AA participating in key distribution and store, Cloud Server deletes the attribute private key of cancelling user in UL simultaneously.

Claims (6)

1. based on a distributed access control method for encryption attribute, it is characterized in that: comprise the following steps
S1: system initialization, the public/private key of generation system common parameter, trusted third party (Trusted Third Party, TP) to and the public/private key pair of each attribute;
S2: data encryption, data owner's enciphered data, and data are stored on Cloud Server in an encrypted form;
S3: user key generates, TP distributes an overall identification presentation (Global Identifier to validated user, GID), and give this user's distributing certificates and overall private key, attribute authority (aa) (Attribute Authority, AA) then distributes attribute private key based on the authority of user to it;
S4: visit data, user accesses to server request data, and the property set of and if only if user meets the access structure in ciphertext, and user could utilize overall private key and attribute private key to carry out decrypting ciphertext;
S5: user cancels, when the authority of user changes, then upgrades the private key of user, makes it rejoin system with a new identity.
2. the distributed access control method based on encryption attribute according to claim 1, is characterized in that: described step S1 comprises the steps:
S11:TP initialization, input security parameter, the public/private key pair of generation system common parameter and trusted third party;
S12:AA initialization;
Wherein S12 comprises the steps:
S121: each AA receives the PKI of system common parameter and TP from TP;
S122: each AA is that each attribute that it manages generates public/private key pair.
3. the distributed access control method based on encryption attribute according to claim 1, is characterized in that: described step S2 comprises the steps:
S21: data owner receives the PKI of system common parameter and each attribute respectively from TP and AA;
S22: data owner is based on global property collection U, and define an access structure A to data, A is represented by access matrix (M, ρ), the mapping wherein between the every a line of function ρ representing matrix M and attribute x;
S23: from Z pin choose random number s as encryption exponent, make s be vector first element;
S24: calculate wherein M iit is the i-th row of matrix M;
S25: choose random number r i∈ Z p;
S26: export ciphertext CT;
S27: data owner uploads to ciphertext CT on Cloud Server.
4. the distributed access control method based on encryption attribute according to claim 1, is characterized in that: described step S3 comprises the steps:
S31: user adds system, submits to identity information to register to TP;
The legitimacy of S32:TP authenticated user;
S33: if user is legal, then distribute a GID to user, and distribute a certificate and overall private key to user, and wherein certificate comprises the overall PKI of the GID of user, the attribute list of user and user; If this user is illegal, then refusal adds system;
S34: when user receives certificate and overall private key that TP sends, just certificate is issued its each AA be subordinate to;
S35: after AA receives certificate, AA use the public key decryptions certificate of TP, and whether authentication of users GID belongs to user's revocation list (UL);
S36: if then AA generates attribute private key based on the attribute list of user to user; If GID ∈ is UL, AA terminating operation;
S37: then AA sends to Cloud Server the attribute private key of user, and is stored on Cloud Server.
5. the distributed access control method based on encryption attribute according to claim 1, is characterized in that: described step S4 comprises the steps:
S41: user GID sends data access request to Cloud Server, and certificate is issued Cloud Server;
S42: Cloud Server uses the public key decryptions certificate of TP, and whether authentication of users GID belongs to user's revocation list (UL);
S43: if then continue following operation; If GID ∈ is UL, Cloud Server terminating operation;
S44: the attribute private key of Cloud Server retrieval user;
S45: the attribute private key decrypting ciphertext then using user, and generate decrypted token TK;
Wherein S45 comprises the steps:
S451: order and I={i: ρ (i) ∈ R a, if according to access matrix M, { λ i} i ∈ Ibe effectively sharing of encryption exponent s, then there is recovery coefficient { w i∈ Z p} i ∈ Ican reconstruct encryption exponent is first Cloud Server chooses { w i∈ Z p} i ∈ I;
S452: then Cloud Server secure processing device encrypts token TK;
S46: then Cloud Server sends to user TK and ciphertext;
S47: end user uses overall private key and TK decrypting ciphertext, if the attribute of user meets the access structure in ciphertext, then user's successful decryption; If do not meet, then decipher failure.
6. the distributed access control method based on encryption attribute according to claim 1, is characterized in that: described step S5 comprises the steps:
S51: when the authority of user changes, user sends to TP its identity information changed, and re-registers at TP place;
S52:TP writes GID original for user in UL, and announces UL;
S53:TP is that user distributes a new overall identify label GID ', and distribute a new certificate and overall private key for user, wherein new certificate comprises GID ', new Customer attribute row form and new overall PKI, and then TP issues user overall private key new for user and certificate simultaneously;
S54: after user receives the new certificate and overall private key that TP sends, each AA using new certificate to be again subordinate to it carries out alternately.
S55: when AA receives certificate ACert gID 'after, AA uses the public key decryptions certificate of TP, and whether authentication of users GID ' belongs to UL;
S56: if aA continues following operation; If GID ' ∈ is UL, AA terminating operation;
S57: this step is the same with S37, AA generate new attribute private key based on the attribute list of user to cancelling user;
S58: then AA sends to Cloud Server each attribute private key of user, Cloud Server receives the attribute private key of user from the AA participating in key distribution and stores, and Cloud Server deletes newly-increased attribute private key of cancelling user in UL simultaneously.
CN201510106880.5A 2015-03-10 2015-03-10 A kind of distributed access control method based on encryption attribute Active CN104901942B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510106880.5A CN104901942B (en) 2015-03-10 2015-03-10 A kind of distributed access control method based on encryption attribute

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510106880.5A CN104901942B (en) 2015-03-10 2015-03-10 A kind of distributed access control method based on encryption attribute

Publications (2)

Publication Number Publication Date
CN104901942A true CN104901942A (en) 2015-09-09
CN104901942B CN104901942B (en) 2019-03-12

Family

ID=54034340

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510106880.5A Active CN104901942B (en) 2015-03-10 2015-03-10 A kind of distributed access control method based on encryption attribute

Country Status (1)

Country Link
CN (1) CN104901942B (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105357002A (en) * 2015-12-29 2016-02-24 武汉大学 Sensitive information security outsourcing method based on cloud storage biological characteristic authentication
CN105681355A (en) * 2016-03-25 2016-06-15 西安电子科技大学 Attribute-based encryption access control system of cloud storage digit library, and access control method thereof
CN106790185A (en) * 2016-12-30 2017-05-31 深圳市风云实业有限公司 Authority based on CP ABE dynamically updates concentrates information security access method and device
CN106911702A (en) * 2017-03-08 2017-06-30 福建师范大学 Based on the cloud storage block encryption access control method for improving CP ABE
CN107395627A (en) * 2017-08-22 2017-11-24 河海大学 A kind of light-weight authentication agreement based on one-way function
CN107508667A (en) * 2017-07-10 2017-12-22 中国人民解放军信息工程大学 Ciphertext policy ABE base encryption method and its device of the fix duty without key escrow can be disclosed
CN107659574A (en) * 2017-10-10 2018-02-02 郑州云海信息技术有限公司 A kind of data access control system
CN108347426A (en) * 2017-12-28 2018-07-31 广州华夏职业学院 A kind of tutoring system Information Security Management System and access method based on big data
CN108365959A (en) * 2018-02-14 2018-08-03 东北大学 The outsourcing multinomial verification method of Full Proxy under a kind of cloud environment
CN108390876A (en) * 2018-02-13 2018-08-10 西安电子科技大学 Revocation outsourcing is supported to can verify that more authorization center access control methods, Cloud Server
CN108418784A (en) * 2017-12-04 2018-08-17 重庆邮电大学 A kind of distributed cross-domain authorization and access control method based on properties secret
CN108429749A (en) * 2018-03-12 2018-08-21 重庆邮电大学 A kind of outsourcing forced access control method based on stratification encryption attribute
CN108494733A (en) * 2018-02-11 2018-09-04 上海万达全程健康服务有限公司 A kind of message queue method for subscribing of health management system arranged communication
WO2018165835A1 (en) * 2017-03-14 2018-09-20 深圳大学 Cloud ciphertext access control method and system
CN109074463A (en) * 2016-04-27 2018-12-21 三菱电机株式会社 Attribute cooperation device, conveyer system, attribute collaboration method and attribute program interoperability
CN109525388A (en) * 2017-09-19 2019-03-26 中兴通讯股份有限公司 A kind of combined ciphering method and system of cipher key separation
CN109728903A (en) * 2018-12-22 2019-05-07 复旦大学 A kind of block chain weak center password authorization method using properties secret
WO2019090988A1 (en) * 2017-11-09 2019-05-16 北京科技大学 Cryptography attribute-based access control method and system based on dynamic rule
CN109818757A (en) * 2019-03-18 2019-05-28 广东工业大学 Cloud storage data access control method, Attribute certificate awarding method and system
CN109936630A (en) * 2019-02-27 2019-06-25 重庆邮电大学 A kind of Distributed Services access mandate and access control method based on attribute base password
CN110519283A (en) * 2019-08-30 2019-11-29 广东工业大学 A kind of ciphertext policy ABE base encryption method, apparatus and system
CN112532591A (en) * 2020-11-06 2021-03-19 西安电子科技大学 Cross-domain access control method, system, storage medium, computer equipment and terminal
CN113168476A (en) * 2018-11-30 2021-07-23 百可德罗德公司 Access control for personalized cryptography security in operating systems
CN115001730A (en) * 2022-03-02 2022-09-02 上海交通大学 Role attribute-based access control system and method in distributed scene

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111371548A (en) * 2020-03-04 2020-07-03 贵州弈趣云创科技有限公司 Method for encrypting and decrypting chained tracking member file based on identity code

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618609A (en) * 2013-09-09 2014-03-05 南京邮电大学 User timely revocation method based on attribute-based encryption in cloud environment
CN103618728A (en) * 2013-12-04 2014-03-05 南京邮电大学 Attribute-based encryption method for multiple authority centers
WO2014043894A1 (en) * 2012-09-21 2014-03-27 Nokia Corporation Method and apparatus for providing access control to shared data based on trust level
CN104378386A (en) * 2014-12-09 2015-02-25 浪潮电子信息产业股份有限公司 Method for cloud data confidentiality protection and access control

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014043894A1 (en) * 2012-09-21 2014-03-27 Nokia Corporation Method and apparatus for providing access control to shared data based on trust level
CN103618609A (en) * 2013-09-09 2014-03-05 南京邮电大学 User timely revocation method based on attribute-based encryption in cloud environment
CN103618728A (en) * 2013-12-04 2014-03-05 南京邮电大学 Attribute-based encryption method for multiple authority centers
CN104378386A (en) * 2014-12-09 2015-02-25 浪潮电子信息产业股份有限公司 Method for cloud data confidentiality protection and access control

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
YANG KAN等: "DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 *

Cited By (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105357002A (en) * 2015-12-29 2016-02-24 武汉大学 Sensitive information security outsourcing method based on cloud storage biological characteristic authentication
CN105681355A (en) * 2016-03-25 2016-06-15 西安电子科技大学 Attribute-based encryption access control system of cloud storage digit library, and access control method thereof
CN105681355B (en) * 2016-03-25 2019-02-01 西安电子科技大学 The access control system and its access control method of cloud storage digital library based on encryption attribute
CN109074463A (en) * 2016-04-27 2018-12-21 三菱电机株式会社 Attribute cooperation device, conveyer system, attribute collaboration method and attribute program interoperability
CN106790185A (en) * 2016-12-30 2017-05-31 深圳市风云实业有限公司 Authority based on CP ABE dynamically updates concentrates information security access method and device
CN106911702A (en) * 2017-03-08 2017-06-30 福建师范大学 Based on the cloud storage block encryption access control method for improving CP ABE
CN106911702B (en) * 2017-03-08 2019-08-02 福建师范大学 Based on the cloud storage block encryption access control method for improving CP-ABE
WO2018165835A1 (en) * 2017-03-14 2018-09-20 深圳大学 Cloud ciphertext access control method and system
CN107508667A (en) * 2017-07-10 2017-12-22 中国人民解放军信息工程大学 Ciphertext policy ABE base encryption method and its device of the fix duty without key escrow can be disclosed
CN107508667B (en) * 2017-07-10 2019-09-17 中国人民解放军信息工程大学 Ciphertext policy ABE base encryption method and its device of the fix duty without key escrow can be disclosed
CN107395627A (en) * 2017-08-22 2017-11-24 河海大学 A kind of light-weight authentication agreement based on one-way function
CN109525388B (en) * 2017-09-19 2022-07-15 中兴通讯股份有限公司 Combined encryption method and system with separated keys
CN109525388A (en) * 2017-09-19 2019-03-26 中兴通讯股份有限公司 A kind of combined ciphering method and system of cipher key separation
CN107659574A (en) * 2017-10-10 2018-02-02 郑州云海信息技术有限公司 A kind of data access control system
WO2019090988A1 (en) * 2017-11-09 2019-05-16 北京科技大学 Cryptography attribute-based access control method and system based on dynamic rule
US11425171B2 (en) 2017-11-09 2022-08-23 University Of Science & Technology Beijing Method and system for cryptographic attribute-based access control supporting dynamic rules
CN108418784B (en) * 2017-12-04 2020-09-25 重庆邮电大学 Distributed cross-domain authorization and access control method based on attribute password
CN108418784A (en) * 2017-12-04 2018-08-17 重庆邮电大学 A kind of distributed cross-domain authorization and access control method based on properties secret
CN108347426A (en) * 2017-12-28 2018-07-31 广州华夏职业学院 A kind of tutoring system Information Security Management System and access method based on big data
CN108347426B (en) * 2017-12-28 2021-10-26 广州华夏职业学院 Teaching system information security management system based on big data and access method
CN108494733A (en) * 2018-02-11 2018-09-04 上海万达全程健康服务有限公司 A kind of message queue method for subscribing of health management system arranged communication
CN108494733B (en) * 2018-02-11 2021-10-29 上海全程玖玖健康服务有限公司 Message queue subscription method for communication between health management systems
CN108390876A (en) * 2018-02-13 2018-08-10 西安电子科技大学 Revocation outsourcing is supported to can verify that more authorization center access control methods, Cloud Server
CN108390876B (en) * 2018-02-13 2021-12-14 西安电子科技大学 Multi-authorization-center access control method capable of supporting outsourcing revocation and verification and cloud server
CN108365959B (en) * 2018-02-14 2020-09-15 东北大学 Full-proxy outsourcing polynomial verification method in cloud environment
CN108365959A (en) * 2018-02-14 2018-08-03 东北大学 The outsourcing multinomial verification method of Full Proxy under a kind of cloud environment
CN108429749A (en) * 2018-03-12 2018-08-21 重庆邮电大学 A kind of outsourcing forced access control method based on stratification encryption attribute
CN113168476A (en) * 2018-11-30 2021-07-23 百可德罗德公司 Access control for personalized cryptography security in operating systems
CN109728903A (en) * 2018-12-22 2019-05-07 复旦大学 A kind of block chain weak center password authorization method using properties secret
CN109728903B (en) * 2018-12-22 2021-09-17 复旦大学 Block chain weak center password authorization method using attribute password
CN109936630B (en) * 2019-02-27 2021-09-28 重庆邮电大学 Distributed service access authorization and access control method based on attribute-based password
CN109936630A (en) * 2019-02-27 2019-06-25 重庆邮电大学 A kind of Distributed Services access mandate and access control method based on attribute base password
CN109818757A (en) * 2019-03-18 2019-05-28 广东工业大学 Cloud storage data access control method, Attribute certificate awarding method and system
CN110519283A (en) * 2019-08-30 2019-11-29 广东工业大学 A kind of ciphertext policy ABE base encryption method, apparatus and system
CN112532591B (en) * 2020-11-06 2022-03-11 西安电子科技大学 Cross-domain access control method, system, storage medium, computer equipment and terminal
CN112532591A (en) * 2020-11-06 2021-03-19 西安电子科技大学 Cross-domain access control method, system, storage medium, computer equipment and terminal
CN115001730A (en) * 2022-03-02 2022-09-02 上海交通大学 Role attribute-based access control system and method in distributed scene
CN115001730B (en) * 2022-03-02 2023-09-05 上海交通大学 Access control system and method based on role attribute in distributed scene

Also Published As

Publication number Publication date
CN104901942B (en) 2019-03-12

Similar Documents

Publication Publication Date Title
CN104901942A (en) Distributed access control method for attribute-based encryption
CN109040045B (en) Cloud storage access control method based on ciphertext policy attribute-based encryption
CN108881314B (en) Privacy protection method and system based on CP-ABE ciphertext under fog computing environment
CN114039790B (en) Fine-grained cloud storage security access control method based on blockchain
Zhu et al. A secure anti-collusion data sharing scheme for dynamic groups in the cloud
Han et al. A data sharing protocol to minimize security and privacy risks of cloud storage in big data era
CN103618728B (en) A kind of encryption attribute method at more mechanism centers
CN108418784B (en) Distributed cross-domain authorization and access control method based on attribute password
CN110430161B (en) Unsupervised data anonymous sharing method and system based on block chain
CN106059763B (en) The properties base multi-mechanism hierarchical Ciphertext policy weight encryption method of cloud environment
Zhu et al. The attack on Mona: Secure multi-owner data sharing for dynamic groups in the cloud
CN102075544A (en) Encryption system, encryption method and decryption method for local area network shared file
Swathy et al. Providing advanced security mechanism for scalable data sharing in cloud storage
CN103780607A (en) Repeating-data deleting method based on different permissions and system thereof
CN113360944B (en) Dynamic access control system and method for electric power Internet of things
CN110086615A (en) A kind of more authorized party's ciphertext policy ABE base encryption methods of distribution that medium is obscured
Udendhran A hybrid approach to enhance data security in cloud storage
Suveetha et al. Ensuring confidentiality of cloud data using homomorphic encryption
Meng et al. A novel attribute-based signcryption scheme in cloud computing environments
Malarvizhi et al. Secure file sharing using cryptographic techniques in cloud
CN115604030A (en) Data sharing method and device, electronic equipment and storage medium
Mishra et al. A certificateless authenticated key agreement protocol for digital rights management system
Panda et al. Contextual attribute‐based access control scheme for cloud storage using blockchain technology
CN117614610B (en) Access control method based on block chain and attribute-based encryption
CN109981601A (en) Business administration common data under cloud environment based on dual factors protects system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant