CN108111540A - The hierarchical access control system and method for data sharing are supported in a kind of cloud storage - Google Patents
The hierarchical access control system and method for data sharing are supported in a kind of cloud storage Download PDFInfo
- Publication number
- CN108111540A CN108111540A CN201810091589.9A CN201810091589A CN108111540A CN 108111540 A CN108111540 A CN 108111540A CN 201810091589 A CN201810091589 A CN 201810091589A CN 108111540 A CN108111540 A CN 108111540A
- Authority
- CN
- China
- Prior art keywords
- user group
- user
- public
- key
- group
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 65
- 230000008569 process Effects 0.000 claims abstract description 25
- 230000002776 aggregation Effects 0.000 claims abstract description 6
- 238000004220 aggregation Methods 0.000 claims abstract description 6
- 239000011159 matrix material Substances 0.000 claims description 24
- 125000004122 cyclic group Chemical group 0.000 claims description 4
- 238000012946 outsourcing Methods 0.000 claims description 3
- 238000009795 derivation Methods 0.000 abstract description 6
- 238000007726 management method Methods 0.000 description 7
- 238000005516 engineering process Methods 0.000 description 5
- 238000013500 data storage Methods 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 1
- 238000013523 data management Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 239000002360 explosive Substances 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000008092 positive effect Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
Abstract
本发明属于通过一个平台保护数据存取访问的技术领域,公开了一种云存储中支持数据共享的分层访问控制系统及方法,包括:可信授权中心生成系统秘密信息和公共信息,并向用户公开系统公共信息;可信授权中心根据用户群组等级结构,基于密钥聚合方法生成每个用户群组的密钥并分发给所有对应用户;用户利用任意目标用户群组的系统公共信息对拟分享的数据进行加密,并上传存储至云服务器中;合法用户获取云服务器中存储的密文数据,利用用户群组密钥对数据进行解密;当需要撤销某个用户的访问权限时,可信授权中心和云服务器进行系统更新和重新加密过程。本发明面向云存储环境实现了公钥密码体制下支持灵活数据安全共享且无需密钥推导过程的分层访问控制。
The invention belongs to the technical field of protecting data access through a platform, and discloses a layered access control system and method supporting data sharing in cloud storage, including: a trusted authorization center generates system secret information and public information, and sends Users disclose public information of the system; the trusted authorization center generates the key of each user group based on the key aggregation method according to the hierarchical structure of the user group and distributes it to all corresponding users; the user utilizes the system public information of any target user group to The data to be shared is encrypted and uploaded to the cloud server; legitimate users obtain the ciphertext data stored in the cloud server and use the user group key to decrypt the data; The system update and re-encryption process are carried out by the letter authorization center and the cloud server. The invention realizes layered access control that supports flexible data security sharing and does not require a key derivation process under a public key cryptosystem for a cloud storage environment.
Description
技术领域technical field
本发明属于通过一个平台保护数据存取访问的技术领域,尤其涉及一种云存储中支持数据共享的分层访问控制系统及方法。The invention belongs to the technical field of protecting data access through a platform, and in particular relates to a layered access control system and method supporting data sharing in cloud storage.
背景技术Background technique
目前,业内常用的现有技术是这样的:云计算是一种新的计算模式,它基于动态可伸缩的虚拟化技术,将计算作为一种资源,通过互联网向资源有限的用户提供按需的计算服务。随着网络空间中数据量的爆炸式增长,数据的存储问题变得愈发棘手。云存储服务作为云计算技术的延伸,提供了数据的外包存储解决方案。云服务提供商利用云存储服务器向用户提供数据存储资源与相关管理服务。用户通过支付一定的费用购买存储服务,并将相关数据在云服务器上进行外包存储。同机构或个人用户自己部署存储设备与管理软件的方式相比,这一外包存储模式具有成本较低、按需选择、管理方便、随处访问等优势。然而,用户的外包存储数据可能含有敏感信息,如政府的机密文件、企业的商业数据和个人的医疗信息等等,因此云存储模式在给用户带来便利的同时,也会对用户存储在云端的数据带来安全威胁。一旦用户将数据上传至云服务器,其只能以远程操作的方式对外包存储数据进行访问与处理。这样,用户很可能会丧失外包存储数据的自主控制权。另外,除了恶意的攻击者以外,云服务提供商也可能会受利益的驱使在半可信模式下工作,即云服务提供商严格执行协议的规定,但通过与用户的交互最大程度地获取用户的隐私信息。因此,用户应该对数据进行加密并以密文的形式存储在云服务器上以保证数据信息不被泄露给未经授权的用户,如何保证多个用户在云存储模式下进行数据的安全共享和访问控制成为了一个亟待解决的问题。现有的云存储数据安全共享与访问控制方案一般基于属性基加密(ABE)技术,即根据用户的身份为其分配一组特定的属性,并为具有不同访问权限要求的文件数据制定不同的访问控制策略,只有属性满足文件访问控制策略要求的用户才能对文件进行解密。然而,在一些常见的云存储现实应用场景下,如企业云、政务云等,用户是以层级结构的方式进行组织的,即不同用户分属于不同的用户组,而用户组之间具有等级关系,高等级用户具有访问其下属用户数据的权限,而低等级用户无法访问高等级用户的数据。针对分层场景下的数据访问控制问题首先提出了一种基于密码学的解决方案,将用户集合之间的层级结构描述为安全类之间的偏序集关系,利用数论中的若干定理基于对称密码体制给出了一种防止共谋的等级密钥管理方案,但该方案存在随着用户层次结构广度和深度的增大而密钥大小迅速增大的问题,不适合扩展到大规模复杂结构中。基于单向函数思想提出了一种树形结构下的分层访问控制实现方案,方案中不同的用户拥有单个固定大小的密钥。后来提出了一种外包数据的多用户安全访问控制方案,该方案面向的用户等级结构类型为树型,并且采用了基于单向函数的密钥推导方法,其不足之处是各个用户需要存储多个对称加密密钥。一种动态等级密钥管理方案将安全类之间的偏序关系表示为有向图的形式,通过对图中的节点和边都赋予特定的公开信息,利用哈希函数实现任意高等级类到其后代低等级类的密钥推导过程。目前的分层访问控制方法大多基于对称密码体制,用户通常只可能拥有自己和下属用户的对称密钥,因此无法使用除此之外其他用户的密钥对拟分享数据进行加密,以在云存储中向这些用户分享对方可解密的密文数据。 At present, the existing technologies commonly used in the industry are as follows: cloud computing is a new computing model, which is based on dynamically scalable virtualization technology, uses computing as a resource, and provides on-demand services to users with limited resources through the Internet. computing services. With the explosive growth of data volume in cyberspace, the problem of data storage becomes more and more difficult. As an extension of cloud computing technology, cloud storage service provides outsourced storage solutions for data. Cloud service providers use cloud storage servers to provide users with data storage resources and related management services. Users purchase storage services by paying a certain fee, and outsource and store related data on cloud servers. Compared with organizations or individual users who deploy storage devices and management software by themselves, this outsourced storage model has the advantages of lower cost, on-demand selection, convenient management, and access anywhere. However, users' outsourced storage data may contain sensitive information, such as government confidential documents, corporate business data, and personal medical information. data poses a security threat. Once the user uploads the data to the cloud server, it can only access and process the outsourced storage data through remote operation. In this way, users are likely to lose autonomous control over outsourced storage data. In addition, in addition to malicious attackers, cloud service providers may also be driven by interests to work in a semi-trusted mode, that is, cloud service providers strictly enforce the provisions of the agreement, but maximize user interaction through interaction with users. privacy information. Therefore, the user should encrypt the data and store it on the cloud server in the form of cipher text to ensure that the data information is not leaked to unauthorized users. How to ensure the safe sharing and access of data by multiple users in the cloud storage mode Control became a burning problem. Existing cloud storage data security sharing and access control schemes are generally based on attribute-based encryption (ABE) technology, that is, assign a set of specific attributes to users according to their identities, and formulate different access rights for file data with different access authority requirements. Control policy, only users whose attributes meet the requirements of the file access control policy can decrypt files. However, in some common cloud storage application scenarios, such as enterprise cloud, government cloud, etc., users are organized in a hierarchical structure, that is, different users belong to different user groups, and there is a hierarchical relationship between user groups. , high-level users have the authority to access the data of their subordinate users, while low-level users cannot access the data of high-level users. Aiming at the problem of data access control in hierarchical scenarios, a cryptography-based solution is firstly proposed. The hierarchical structure between user sets is described as a partially ordered set relationship between security classes. Several theorems in number theory are used to The cryptographic system provides a hierarchical key management scheme to prevent collusion, but this scheme has the problem that the key size increases rapidly with the increase of the breadth and depth of the user hierarchy, and is not suitable for extending to large-scale complex structures. middle. Based on the idea of one-way function, a hierarchical access control implementation scheme under tree structure is proposed, in which different users have a single key with a fixed size. Later, a multi-user security access control scheme for outsourced data was proposed. The user hierarchical structure type of this scheme is tree type, and the key derivation method based on one-way function is adopted. The disadvantage is that each user needs to store multiple a symmetric encryption key. A dynamic hierarchical key management scheme expresses the partial order relationship between security classes in the form of a directed graph. By assigning specific public information to the nodes and edges in the graph, a hash function is used to implement any high-level class to The key derivation process for its descendant lower-level classes. Most of the current hierarchical access control methods are based on symmetric cryptosystems, and users usually only have the symmetric keys of themselves and subordinate users, so they cannot use the keys of other users to encrypt the data to be shared and store them in the cloud. Share the ciphertext data that can be decrypted by the other party to these users.
综上所述,现有技术存在的问题是:在基于对称密码体制的分层访问控制方法中,用户通常无法向其他任意用户分享对方可解密的密文数据,不太适用于云存储数据安全共享场景。 To sum up, the problem existing in the existing technology is: in the hierarchical access control method based on the symmetric cryptosystem, the user usually cannot share the ciphertext data that the other party can decrypt with any other user, which is not suitable for cloud storage data security. Share the scene.
解决上述技术问题的难度和意义:如何运用并改进公钥密码体制下的密码学方法实现用户分层应用场景中的等级密钥管理是解决上述技术问题的难点,可实现在云存储环境下面向任意层级用户的灵活数据共享和无需密钥推导过程的分层访问控制。 The difficulty and significance of solving the above technical problems: How to use and improve the cryptographic methods under the public key cryptography system to realize the hierarchical key management in user hierarchical application scenarios is the difficulty in solving the above technical problems, which can be realized in cloud storage environment. Flexible data sharing for users at any level and hierarchical access control without key derivation process.
发明内容Contents of the invention
针对现有技术存在的问题,本发明提供了一种云存储中支持数据共享的分层访问控制系统及方法。Aiming at the problems existing in the prior art, the present invention provides a layered access control system and method supporting data sharing in cloud storage.
本发明是这样实现的,一种云存储中支持数据共享的分层访问控制方法,所述云存储中支持数据共享的分层访问控制方法包括:可信授权中心生成系统秘密信息和公共信息,并向用户公开系统公共信息;可信授权中心根据用户群组等级结构,基于密钥聚合方法生成每个用户群组的密钥并分发给所有对应用户;用户利用任意目标用户群组的系统公共信息对拟分享的数据进行加密,并上传存储至云服务器中;合法用户获取云服务器中存储的密文数据,利用用户群组密钥对数据进行解密;当需要撤销某个用户的访问权限时,可信授权中心和云服务器进行系统更新和重新加密过程。The present invention is achieved in this way, a layered access control method supporting data sharing in cloud storage, the layered access control method supporting data sharing in cloud storage includes: a trusted authorization center generates system secret information and public information, And disclose the system public information to users; the trusted authorization center generates the key of each user group based on the key aggregation method according to the hierarchical structure of the user group and distributes it to all corresponding users; the user uses the system public information of any target user group The information encrypts the data to be shared, and uploads and stores it in the cloud server; legitimate users obtain the ciphertext data stored in the cloud server, and use the user group key to decrypt the data; when it is necessary to revoke the access authority of a user , trusted authorization center and cloud server for system update and re-encryption process.
进一步,所述云存储中支持数据共享的分层访问控制方法包括以下步骤:Further, the layered access control method supporting data sharing in the cloud storage includes the following steps:
(1)可信授权中心运行系统建立算法Setup(1λ,G),输入安全参数1λ和用户群组等级结构G,生成不对外公开的随机数α、不对外公开的表示n个用户群组的系统参数{γi}、n个用户群组的身份{idi}、公共矩阵M和系统公共参数param,并公开用户群组身份{idi}、公共矩阵M和系统公共参数param;(1) The operating system of the trusted authorization center establishes the algorithm Setup(1 λ ,G), inputs the security parameter 1 λ and the user group hierarchical structure G, and generates a non-public random number α, which represents n user groups Group system parameters {γ i }, identities {id i } of n user groups, public matrix M and system public parameter param, and public user group identity {id i }, public matrix M and system public parameter param;
(2)可信授权中心为系统中每一个用户群组生成并分发密钥,运行密钥生成算法KeyGen(G,param,i,γi),输入用户群组等级结构G、系统公共参数param、拟分发密钥的用户群组序号i及其对应的系统参数γi,生成用户群组i的密钥Ki,并分发给用户群组i中的所有用户;(2) The trusted authorization center generates and distributes keys for each user group in the system, runs the key generation algorithm KeyGen(G,param,i,γ i ), inputs the user group hierarchical structure G, and the system public parameter param , the serial number i of the user group to which the key is to be distributed and its corresponding system parameter γ i , generate the key K i of the user group i, and distribute it to all users in the user group i;
(3)任意用户拟向目标用户群组k分享文件DataFile时,采用混合加密的方法,随机生成一个对称加密密钥DEK,并将文件用对称加密算法加密为{DataFile}DEK,运行加密算法Encrypt(param,DEK,k,idk),输入系统公共参数param、拟分享文件的对称加密密钥DEK、目标用户群组序号k及其身份idk,得到密文CDEK,并将密文头部(k,CDEK)和密文主体{DataFile}DEK上传存储至云服务器中;(3) When any user intends to share the file DataFile with the target user group k, a hybrid encryption method is used to randomly generate a symmetric encryption key DEK, and the file is encrypted into {DataFile} DEK with a symmetric encryption algorithm, and the encryption algorithm Encrypt is run (param,DEK,k,id k ), input the system public parameter param, the symmetric encryption key DEK of the file to be shared, the serial number k of the target user group and its identity id k , obtain the ciphertext C DEK , and put the ciphertext header The part (k, C DEK ) and the ciphertext body {DataFile} DEK are uploaded and stored in the cloud server;
(4)用户群组i中的用户u从云服务器中获取目标用户群组为k的密文头部(k,CDEK)和密文主体{DataFile}DEK,运行解密算法Decrypt(G,M,param,i,Ki,(k,CDEK)),输入用户群组等级结构G、公共矩阵M、系统公共参数param、用户u所在群组的序号i和及其对应的密钥Ki以及密文头部(k,CDEK),若用户群组k为用户群组i及其下属群组,则可解密得到对称密钥DEK,进而采用对称密码算法解密得到DataFile,否则无法解密;(4) User u in user group i obtains the ciphertext header (k, C DEK ) and ciphertext body {DataFile} DEK of the target user group k from the cloud server, and runs the decryption algorithm Decrypt(G, M ,param,i,K i ,(k,C DEK )), input user group hierarchical structure G, public matrix M, system public parameter param, serial number i of the group where user u belongs to and its corresponding key K i And the ciphertext header (k, C DEK ), if the user group k is the user group i and its subordinate groups, it can be decrypted to obtain the symmetric key DEK, and then the symmetric encryption algorithm is used to decrypt to obtain the DataFile, otherwise it cannot be decrypted;
(5)当需要将用户群组l中的某一用户v移出该群组时,即该用户不再拥有群组l及其下属用户群组的等级访问权限,可信授权中心运行更新算法Update(α,{γi},param,l)更新撤销用户所在群组l及其所有下属用户群组的密钥,输入不公开的随机数α、表示n个用户群组的不公开参数{γi}、系统公共参数param和拟撤销用户v所在群组序号l,生成新的公共矩阵M′以及用户群组l及其所有下属用户群组新的系统参数{γq′}不向任何人公开、新的身份{idq′}、新的密钥{Kq′}和每个用户群组的重新加密令牌{TKq},公开新的M′和{idq′},向用户群组l及其所有下属用户群组中的用户分发新的{Kq′},并将重新加密令牌(q,TKq)发送给云服务器;(5) When a certain user v in the user group l needs to be removed from the group, that is, the user no longer has the level access rights of the group l and its subordinate user groups, the trusted authorization center runs the update algorithm Update (α,{γ i },param,l) Update and revoke the key of the user group l and all its subordinate user groups, input the non-public random number α, and represent the non-public parameters {γ of n user groups i }, the system public parameter param and the group number l of the user v to be revoked, generate a new public matrix M' and user group l and all its subordinate user groups New system parameters {γ q ′} are not disclosed to anyone, new identities {id q ′}, new keys {K q ′} and re-encrypted tokens {TK q } for each user group, are public New M′ and {id q ′}, distribute new {K q ′} to users in user group l and all its subordinate user groups, and send the re-encryption token (q, TK q ) to the cloud server;
云服务器对涉及到的每个用户群组即用户群组l及其所有下属用户群组中的每个密文数据分别运行重新加密算法ReEncrypt((q,CDEK),TKq),输入密文头部(q,CDEK)及其对应的重新加密令牌TKq,生成新的密文头部(q,CDEK′)并在云服务器中进行更新。Each user group involved in the cloud server is user group l and all its subordinate user groups Run the re-encryption algorithm ReEncrypt((q,C DEK ), TK q ) for each ciphertext data in respectively, input the ciphertext header (q,C DEK ) and its corresponding re-encryption token TK q , and generate a new The ciphertext header (q, C DEK ′) is updated in the cloud server.
进一步,所述(1)中系统建立算法具体过程如下:Further, the specific process of the system establishment algorithm in (1) is as follows:
Setup(1λ,G)→(α,{γi},{idi},M,param):G=(V,E)为表示用户群组等级结构的有向无环图,其中V={SCi}1≤i≤n为表示系统中n个用户群组的顶点集,E为表示用户群组之间偏序关系的有向边集;Setup(1 λ ,G)→(α,{γ i },{id i },M,param): G=(V,E) is a directed acyclic graph representing the hierarchical structure of user groups, where V= {SC i } 1≤i≤n is a vertex set representing n user groups in the system, and E is a directed edge set representing a partial order relationship between user groups;
随机选择阶为素数p的双线性循环群其中2λ≤p≤2λ+1,在群中选择生成元g,在p阶素域中选择随机数α不对外公开,对于i=1,...,n,n+2,...,2n,计算设置系统公共参数为param=(g,g1,...,gn,gn+2,...,g2n);Randomly Selected Bilinear Cyclic Groups of Prime Order p where 2 λ ≤ p ≤ 2 λ+1 , in the group Select the generator g in the p-order prime field The selected random number α is not disclosed to the public. For i=1,...,n,n+2,...,2n, calculate Set the system public parameters as param=(g,g 1 ,...,g n ,g n+2 ,...,g 2n );
在p阶素域中为系统中的n个用户群组选择n个随机数{γi}1≤i≤n,不对任何人公开,设置每个用户群组i的身份为设置公共矩阵为:in the p-order prime field Select n random numbers {γ i } 1≤i≤n for n user groups in the system, and keep them open to no one. Set the identity of each user group i as Set the public matrix as:
其中,若则令则否则,令ti,k=0。Among them, if order but Otherwise, let t i,k =0.
进一步,所述(2)中密钥生成算法具体过程如下:Further, the specific process of the key generation algorithm in (2) is as follows:
KeyGen(G,param,i,γi)→Ki:对于图G中包含SCi及其所有子孙节点的用户群组集合,所有j使得令计算为用户群组i的私钥。KeyGen(G,param,i,γ i )→K i : For the set of user groups in graph G that contains SC i and all its descendant nodes, all j such that make calculate is the private key of user group i.
进一步,所述(3)中加密算法具体过程如下:Further, the specific process of the encryption algorithm in (3) is as follows:
Encrypt(param,m,k,idk)→(k,Cm):对于目标用户群组为k的任意消息在p阶素域中选择随机数t,计算密文为 Encrypt(param,m,k,id k )→(k,C m ): for any message whose target user group is k in the p-order prime field Choose a random number t in , and calculate the ciphertext as
进一步,所述(4)中解密算法具体过程如下:Further, the specific process of the decryption algorithm in (4) is as follows:
Decrypt(G,M,param,i,Ki,(k,Cm))→md:若图G中则用户群组i中的用户无法使用密钥Ki对密文Cm进行解密,返回⊥;Decrypt(G,M,param,i,K i ,(k,C m ))→m d : If in graph G Then the users in the user group i cannot use the key K i to decrypt the ciphertext C m , and return ⊥;
若图G中则用户群组i中的用户可使用密钥Ki解密出明文:If in figure G Then the users in the user group i can use the key K i to decrypt the plaintext:
其中可从公共矩阵M中取得,返回md。in It can be obtained from the public matrix M and returns m d .
进一步,所述(5)中更新算法具体过程如下:Further, the specific process of the update algorithm in (5) is as follows:
在p阶素域中为拟更新的用户群组l及其所有下属用户群组分别选择新的随机数不对任何人公开,更新用户群组l及其下属用户群组的身份为更新公共矩阵M中与相关的元素生成新的公共矩阵M′,重新计算用户群组l及其下属用户群组的私钥其中生成重新加密令牌 in the p-order prime field Select new random numbers for the user group l to be updated and all its subordinate user groups It is not disclosed to anyone, and the identities of user group l and its subordinate user groups are updated as Update the public matrix M with The relevant elements generate a new public matrix M′, and recalculate the private keys of user group l and its subordinate user groups in Generate re-encryption token
进一步,所述(5)中重新加密算法具体过程如下:Further, the specific process of the re-encryption algorithm in (5) is as follows:
ReEncrypt((q,Cm),TKq)→(q,Cm′):使用重新加密令牌将拟更新用户群组q的所有密文中的更新为得到新的密文 ReEncrypt((q,C m ),TK q )→(q,C m ′): use the re-encryption token Will update all ciphertexts of user group q middle update to get new ciphertext
本发明的另一目的在于提供一种所述云存储中支持数据共享的分层访问控制方法的云存储中支持数据共享的分层访问控制系统,所述云存储中支持数据共享的分层访问控制系统包括:Another object of the present invention is to provide a layered access control system supporting data sharing in the cloud storage according to the layered access control method supporting data sharing in the cloud storage, and the layered access supporting data sharing in the cloud storage The control system includes:
可信授权中心模块,与分层用户群组模块和云服务器模块连接,用于生成系统信息和分层用户群组模块中所有用户群组的密钥,并可生成重新加密令牌,用于云服务器模块进行数据重新加密;The trusted authorization center module is connected with the layered user group module and the cloud server module, and is used to generate system information and keys of all user groups in the layered user group module, and can generate a re-encryption token for The cloud server module performs data re-encryption;
分层用户群组模块,与可信授权中心模块和云服务器模块连接,用于将本地拟分享数据经过加密后存储到云上,并可获取云服务器模块中存储的密文数据,数据的管理任务递交给云服务器模块;The layered user group module is connected with the trusted authorization center module and the cloud server module, and is used to encrypt and store the local data to be shared on the cloud, and obtain the ciphertext data stored in the cloud server module, and manage the data The task is submitted to the cloud server module;
云服务器模块,与可信授权中心模块和分层用户群组模块连接,用于提供数据外包存储和密文数据重新加密服务,代替用户存储和管理数据。The cloud server module is connected with the trusted authorization center module and the layered user group module, and is used to provide data outsourcing storage and ciphertext data re-encryption services, instead of user storage and management of data.
本发明的另一目的在于提供一种应用所述云存储中支持数据共享的分层访问控制方法的云存储服务系统。Another object of the present invention is to provide a cloud storage service system applying the layered access control method supporting data sharing in the cloud storage.
综上所述,本发明的优点及积极效果为:本发明基于密钥聚合方法实现了公钥密码体制下的分层访问控制,只需要向用户分发固定长度的单一密钥就可实现对自己所在用户群组和下属用户群组数据的解密。同时,用户可向任意等级的用户群组共享对方可解密的密文数据,而无需使用对方的密钥对拟分享数据进行加密,适合云存储数据安全共享场景。另外,本发明的解密过程无需密钥推导步骤,用户可直接使用所在用户群组的密钥对下属用户群组的密文数据进行解密。此外,本发明还支持局部密钥更新和云服务器委托重新加密,即在用户撤销的过程中,只需更新被撤销用户所在群组及其下属群组的密钥并委托云服务器对这些用户群组的数据进行重新加密,而不会影响其他用户群组。In summary, the advantages and positive effects of the present invention are: the present invention realizes hierarchical access control under the public key cryptosystem based on the key aggregation method, and only needs to distribute a single key with a fixed length to the user to realize self-protection. Decryption of the user group and subordinate user group data. At the same time, users can share ciphertext data that can be decrypted by the other party to user groups of any level, without using the other party's key to encrypt the data to be shared, which is suitable for cloud storage data security sharing scenarios. In addition, the decryption process of the present invention does not require a key derivation step, and the user can directly use the key of the user group to decrypt the ciphertext data of the subordinate user group. In addition, the present invention also supports local key update and cloud server entrusted re-encryption, that is, in the process of user revocation, it is only necessary to update the keys of the revoked user's group and its subordinate groups and entrust the cloud server to Group's data is re-encrypted without affecting other user groups.
本发明实现的技术效果与现有技术的对比如表1所示。The comparison between the technical effect realized by the present invention and the prior art is shown in Table 1.
表1Table 1
附图说明Description of drawings
图1是本发明实施例提供的云存储中支持数据共享的分层访问控制方法流程图。Fig. 1 is a flowchart of a hierarchical access control method supporting data sharing in cloud storage provided by an embodiment of the present invention.
图2是本发明实施例提供的云存储中支持数据共享的分层访问控制系统结构示意图;2 is a schematic structural diagram of a hierarchical access control system supporting data sharing in cloud storage provided by an embodiment of the present invention;
图中:1、可信授权中心模块;2、分层用户群组模块;3、云服务器模块。In the figure: 1. Trusted authorization center module; 2. Hierarchical user group module; 3. Cloud server module.
图3是本发明实施例提供的云存储中支持数据共享的分层访问控制系统结构框图。Fig. 3 is a structural block diagram of a hierarchical access control system supporting data sharing in cloud storage provided by an embodiment of the present invention.
具体实施方式Detailed ways
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。In order to make the object, technical solution and advantages of the present invention more clear, the present invention will be further described in detail below in conjunction with the examples. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.
本发明基于密钥聚合方法实现了公钥密码体制下的分层访问控制,只需要向用户分发固定长度的单一密钥就可实现对自己所在用户群组和下属用户群组数据的解密。The present invention realizes hierarchical access control under the public key cryptosystem based on the key aggregation method, and only needs to distribute a single key with a fixed length to the user to realize the decryption of the data of the user group in which the user belongs and subordinate user groups.
如图1所示,本发明实施例提供的云存储中支持数据共享的分层访问控制方法包括以下步骤:As shown in Figure 1, the layered access control method supporting data sharing in the cloud storage provided by the embodiment of the present invention includes the following steps:
S101:系统初始化:可信授权中心生成系统秘密信息和公共信息,并向用户公开系统公共信息;S101: System initialization: the trusted authorization center generates system secret information and public information, and discloses system public information to users;
S102:等级密钥分发:可信授权中心根据用户群组等级结构,基于密钥聚合方法生成每个用户群组的密钥并分发给所有对应用户;S102: Hierarchical key distribution: the trusted authorization center generates the key of each user group based on the key aggregation method according to the hierarchical structure of the user group and distributes it to all corresponding users;
S103:密文数据共享:用户利用任意目标用户群组的系统公共信息对拟分享的数据进行加密,并上传存储至云服务器中;S103: Ciphertext data sharing: the user encrypts the data to be shared by using the system public information of any target user group, and uploads and stores it to the cloud server;
S104:数据解密:合法用户获取云服务器中存储的密文数据,利用用户群组密钥对数据进行解密;S104: Data decryption: the legal user obtains the ciphertext data stored in the cloud server, and uses the user group key to decrypt the data;
S105:用户撤销:当需要撤销某个用户的访问权限时,可信授权中心和云服务器进行系统更新和重新加密过程。S105: User revocation: when the access right of a certain user needs to be revoked, the trusted authorization center and the cloud server perform a system update and re-encryption process.
如图2所示,本发明实施例提供的云存储中支持数据共享的分层访问控制系统包括:可信授权中心模块1、分层用户群组模块2和云服务器模块3。As shown in FIG. 2 , the hierarchical access control system supporting data sharing in cloud storage provided by the embodiment of the present invention includes: a trusted authorization center module 1 , a hierarchical user group module 2 and a cloud server module 3 .
可信授权中心模块1,与分层用户群组模块2和云服务器模块3连接,用于生成系统信息和分层用户群组模块2中所有用户群组的密钥,并可生成重新加密令牌,用于云服务器模块3进行数据重新加密;The trusted authorization center module 1 is connected with the layered user group module 2 and the cloud server module 3, and is used to generate system information and keys of all user groups in the layered user group module 2, and can generate a re-encryption order card, used for cloud server module 3 to re-encrypt data;
分层用户群组模块2,与可信授权中心模块1和云服务器模块3连接,用于将本地拟分享数据经过加密后存储到云上,并可获取云服务器模块3中存储的密文数据,数据的管理任务递交给云服务器模块3;The layered user group module 2 is connected with the trusted authorization center module 1 and the cloud server module 3, and is used to encrypt and store the local data to be shared on the cloud, and obtain the ciphertext data stored in the cloud server module 3 , the data management task is submitted to the cloud server module 3;
云服务器模块3,与可信授权中心模块1和分层用户群组模块2连接,用于提供数据外包存储和密文数据重新加密服务,代替用户存储和管理数据。The cloud server module 3 is connected with the trusted authorization center module 1 and the layered user group module 2, and is used to provide data outsourcing storage and ciphertext data re-encryption services, instead of user storage and management of data.
本发明假设云服务器是诚实但好奇的。也就是说,云服务器会诚实地执行协议指定的数据存储和重新加密等操作,但可能会尝试从存储在云服务器中的密文数据中分析并获取相关明文信息。The present invention assumes that the cloud server is honest but curious. That is to say, the cloud server will honestly perform operations such as data storage and re-encryption specified by the protocol, but may try to analyze and obtain relevant plaintext information from the ciphertext data stored in the cloud server.
本发明云存储中支持数据共享的分层访问控制方法主要实现以下目标:The layered access control method supporting data sharing in the cloud storage of the present invention mainly achieves the following goals:
灵活数据共享。所有用户可选择分层用户群组中的任意用户群组作为目标群组,对拟分享的数据进行加密,生成并共享对方可解密的密文数据。Flexible data sharing. All users can choose any user group in the hierarchical user group as the target group, encrypt the data to be shared, and generate and share ciphertext data that can be decrypted by the other party.
安全性。对于云服务器中存储的密文数据,只有对应目标用户群组及其下属用户群组中的用户才可对该密文数据进行解密,而云服务器和其他用户无法获取数据明文信息。safety. For the ciphertext data stored in the cloud server, only users in the corresponding target user group and its subordinate user groups can decrypt the ciphertext data, and the cloud server and other users cannot obtain the plaintext information of the data.
支持动态更新。当某用户群组中的某一用户退出该用户群组时,可信授权中心可对系统中涉及该用户群组及其下属用户群组的信息进行更新,并委托云服务器对所涉及用户群组的密文数据进行重新加密,以实现前向和后向安全性。Support dynamic update. When a user in a user group exits the user group, the trusted authorization center can update the information related to the user group and its subordinate user groups in the system, and entrust the cloud server to update the information of the user group involved. The group's ciphertext data is re-encrypted for forward and backward security.
在本发明实施例的系统中,其使用到的密码学原语为双线性对,具体描述如下:In the system of the embodiment of the present invention, the cryptographic primitives used are bilinear pairings, which are specifically described as follows:
令和为两个阶为素数p的循环群,为一个具有以下性质的映射关系:make and is a cyclic group of two order prime numbers p, is a mapping relationship with the following properties:
1)双线性:对于任意的和均有成立;1) Bilinear: for any and have established;
2)非退化性:存在满足e(g,g)≠1;2) Non-degenerate: exists Satisfy e(g,g)≠1;
3)可计算性:存在有效的算法,使得对于任意的均可计算e(g1,g2)。3) Computability: There are efficient algorithms such that for any Both e(g 1 , g 2 ) can be calculated.
其中,被称为一个双线性群。许多类型的椭圆曲线都满足双线性群的性质。in, is called a bilinear group. Many types of elliptic curves satisfy the properties of the bilinear group.
本发明的分层访问控制方法Hierarchical access control method of the present invention
(1)系统初始化(1) System initialization
可信授权中心运行系统建立算法Setup(1λ,G),输入安全参数1λ和用户群组等级结构G,生成不对外公开的随机数α、不对外公开的表示n个用户群组的系统参数{γi}、n个用户群组的身份{idi}、公共矩阵M和系统公共参数param,并公开用户群组身份{idi}、公共矩阵M和系统公共参数param;Trusted authorization center operation system establishes algorithm Setup(1 λ , G), inputs security parameter 1 λ and user group hierarchical structure G, generates non-public random number α, non-public system representing n user groups Parameters {γ i }, identities {id i } of n user groups, public matrix M and system public parameter param, and public user group identity {id i }, public matrix M and system public parameter param;
(2)等级密钥分发(2) Level key distribution
可信授权中心为系统中每一个用户群组生成并分发密钥,运行密钥生成算法KeyGen(G,param,i,γi),输入用户群组等级结构G、系统公共参数param、拟分发密钥的用户群组序号i及其对应的系统参数γi,生成用户群组i的密钥Ki,并分发给用户群组i中的所有用户;The trusted authorization center generates and distributes keys for each user group in the system, runs the key generation algorithm KeyGen(G,param,i,γ i ), and inputs the user group hierarchical structure G, the system public parameter param, the proposed distribution The user group number i of the key and its corresponding system parameter γ i , generate the key K i of user group i, and distribute it to all users in user group i;
(3)密文数据共享(3) Ciphertext data sharing
任意用户拟向目标用户群组k分享文件DataFile时,采用混合加密的方法,首先随机生成一个对称加密密钥DEK,并将文件用对称加密算法加密为{DataFile}DEK,然后运行加密算法Encrypt(param,DEK,k,idk),输入系统公共参数param、拟分享文件的对称加密密钥DEK、目标用户群组序号k及其身份idk,得到密文CDEK,并将密文头部(k,CDEK)和密文主体{DataFile}DEK上传存储至云服务器中;When any user intends to share the file DataFile with the target user group k, a hybrid encryption method is adopted. First, a symmetric encryption key DEK is randomly generated, and the file is encrypted into {DataFile} DEK with a symmetric encryption algorithm, and then the encryption algorithm Encrypt( param, DEK, k, id k ), input the system public parameter param, the symmetric encryption key DEK of the file to be shared, the serial number k of the target user group and its identity id k to obtain the ciphertext C DEK , and add the ciphertext header (k, C DEK ) and the ciphertext body {DataFile} DEK are uploaded and stored in the cloud server;
(4)数据解密(4) Data decryption
用户群组i中的用户u从云服务器中获取目标用户群组为k的密文头部(k,CDEK)和密文主体{DataFile}DEK,运行解密算法Decrypt(G,M,param,i,Ki,(k,CDEK)),输入用户群组等级结构G、公共矩阵M、系统公共参数param、用户u所在群组的序号i和及其对应的密钥Ki以及密文头部(k,CDEK),若用户群组k为用户群组i及其下属群组,则可解密得到对称密钥DEK,进而采用对称密码算法解密得到DataFile,否则无法解密;User u in user group i obtains the ciphertext header (k,C DEK ) and ciphertext body {DataFile} DEK of the target user group k from the cloud server, and runs the decryption algorithm Decrypt(G,M,param, i,K i ,(k,C DEK )), input user group hierarchical structure G, public matrix M, system public parameter param, serial number i of the group where user u belongs to and its corresponding key K i and ciphertext Header (k, C DEK ), if the user group k is user group i and its subordinate groups, it can be decrypted to obtain the symmetric key DEK, and then the symmetric encryption algorithm is used to decrypt to obtain the DataFile, otherwise it cannot be decrypted;
(5)用户撤销(5) User cancellation
由于在真实应用场景中,涉及用户群组等级结构的变化频率较低,例如新增用户群组、删除用户群组、添加等级关系和删除等级关系等,第一种情况考虑重新进行系统初始化及其后续步骤,后三种情况考虑更新用户群组等级结构G并进行相关用户群组的密钥更新和重新加密等过程即可。本发明主要考虑在用户群组中撤销某一用户访问权限这一更常发生的更新情况。Since in real application scenarios, the frequency of changes involving the hierarchical structure of user groups is low, such as adding user groups, deleting user groups, adding hierarchical relationships, and deleting hierarchical relationships, etc., in the first case, consider re-initializing the system and As for the follow-up steps, in the last three cases, consider updating the hierarchical structure G of user groups and performing processes such as key update and re-encryption of relevant user groups. The invention mainly considers the more frequently occurring update case of revoking a user's access rights in a user group.
当需要将用户群组l中的某一用户v移出该群组时,即该用户不再拥有群组l及其下属用户群组的等级访问权限,可信授权中心运行更新算法Update(α,{γi},param,l)更新撤销用户所在群组l及其所有下属用户群组的密钥,输入不公开的随机数α、表示n个用户群组的不公开参数{γi}、系统公共参数param和拟撤销用户v所在群组序号l,生成新的公共矩阵M′以及用户群组l及其所有下属用户群组新的系统参数{γq′}不向任何人公开、新的身份{idq′}、新的密钥{Kq′}和每个用户群组的重新加密令牌{TKq},公开新的M′和{idq′},向用户群组l及其所有下属用户群组中的用户分发新的{Kq′},并将重新加密令牌(q,TKq)发送给云服务器;When a certain user v in user group l needs to be removed from the group, that is, the user no longer has the level access authority of group l and its subordinate user groups, the trusted authorization center runs the update algorithm Update(α, {γ i },param,l) Update and revoke the keys of the group l the user belongs to and all its subordinate user groups, input the non-public random number α, the non-public parameters {γ i } representing n user groups, The system public parameter param and the group number l of the user v to be revoked generate a new public matrix M' and user group l and all its subordinate user groups New system parameters {γ q ′} are not disclosed to anyone, new identities {id q ′}, new keys {K q ′} and re-encrypted tokens {TK q } for each user group, are public New M′ and {id q ′}, distribute new {K q ′} to users in user group l and all its subordinate user groups, and send the re-encryption token (q, TK q ) to the cloud server;
云服务器对涉及到的每个用户群组即用户群组l及其所有下属用户群组中的每个密文数据分别运行重新加密算法ReEncrypt((q,CDEK),TKq),输入密文头部(q,CDEK)及其对应的重新加密令牌TKq,生成新的密文头部(q,CDEK′)并在云服务器中进行更新。Each user group involved in the cloud server is user group l and all its subordinate user groups Run the re-encryption algorithm ReEncrypt((q,C DEK ), TK q ) for each ciphertext data in respectively, input the ciphertext header (q,C DEK ) and its corresponding re-encryption token TK q , and generate a new The ciphertext header (q, C DEK ′) is updated in the cloud server.
对本发明包含的算法进行详细说明The algorithm contained in the present invention is described in detail
本发明中的用户群组等级结构可以由一个偏序集表示。这里,V={SC1,...,SCn}是用户群组集合。元素SCi表示为一个单独用户或者多个具有同等访问权限的用户组成的访问群组。二元关系表示集合V中元素的等级关系。符号意味着用户群组SCj中的用户可以访问用户群组SCi对应的数据。也就是说,用户群组SCj在访问等级上高于用户群组SCi。如果且不存在SCk∈V使得成立,则记为 The hierarchical structure of user groups in the present invention can be composed of a partially ordered set express. Here, V={SC 1 ,...,SC n } is a set of user groups. The element SC i represents an individual user or an access group composed of multiple users with equal access rights. binary relationship Represents the hierarchical relationship of elements in the set V. symbol It means that the users in the user group SC j can access the data corresponding to the user group SC i . That is to say, user group SC j has a higher access level than user group SC i . if And there is no SC k ∈ V such that established, it is recorded as
从图论的观点来看,任意一个偏序集均可表示为一个有向图G=(V,E)。如果SCi,SCj∈V且满足则在G中存在一个从SCj到SCi的边。在本发明的分层访问控制方法中,以有向无环图作为描述用户群组等级结构的参数。From the point of view of graph theory, any poset Both can be expressed as a directed graph G=(V,E). If SC i , SC j ∈ V and satisfy Then there exists an edge from SC j to SC i in G. In the hierarchical access control method of the present invention, a directed acyclic graph is used as a parameter describing the hierarchical structure of user groups.
1)系统建立算法Setup(1λ,G)→(α,{γi},{idi},M,param):1) System establishment algorithm Setup(1 λ ,G)→(α,{γ i },{id i },M,param):
G=(V,E)为表示用户群组等级结构的有向无环图,其中V={SCi}1≤i≤n为表示系统中n个用户群组的顶点集,E为表示用户群组之间偏序关系的有向边集;G=(V,E) is a directed acyclic graph representing the hierarchical structure of user groups, where V={SC i } 1≤i≤n represents the vertex set of n user groups in the system, and E represents the user group Directed edge set of partial order relationship between groups;
随机选择阶为素数p的双线性循环群其中2λ≤p≤2λ+1,在群中选择生成元g,在p阶素域中选择随机数α不对外公开,对于i=1,...,n,n+2,...,2n,计算设置系统公共参数为param=(g,g1,...,gn,gn+2,...,g2n);Randomly Selected Bilinear Cyclic Groups of Prime Order p where 2 λ ≤ p ≤ 2 λ+1 , in the group Select the generator g in the p-order prime field The selected random number α is not disclosed to the public. For i=1,...,n,n+2,...,2n, calculate Set the system public parameters as param=(g,g 1 ,...,g n ,g n+2 ,...,g 2n );
在p阶素域中为系统中的n个用户群组选择n个随机数{γi}1≤i≤n,不对任何人公开,设置每个用户群组i的身份为设置公共矩阵为:in the p-order prime field Select n random numbers {γ i } 1≤i≤n for n user groups in the system, and keep them open to no one. Set the identity of each user group i as Set the public matrix as:
其中,若则令则否则,令ti,k=0;Among them, if order but Otherwise, let t i,k = 0;
2)密钥生成算法KeyGen(G,param,i,γi)→Ki:2) Key generation algorithm KeyGen(G,param,i,γ i )→K i :
对于图G中包含SCi及其所有子孙节点的用户群组集合,即所有j使得令计算为用户群组i的私钥。For the set of user groups in graph G that contains SC i and all its descendant nodes, that is, all j such that make calculate is the private key of user group i.
3)加密算法Encrypt(param,m,k,idk)→(k,Cm):3) Encryption algorithm Encrypt(param,m,k,id k )→(k,C m ):
对于目标用户群组为k的任意消息在p阶素域中选择随机数t,计算密文为 For any message with target user group k in the p-order prime field Choose a random number t in , and calculate the ciphertext as
4)解密算法Decrypt(G,M,param,i,Ki,(k,Cm))→md:4) Decryption algorithm Decrypt(G,M,param,i,K i ,(k,C m ))→m d :
若图G中则用户群组i中的用户无法使用密钥Ki对密文Cm进行解密,返回⊥;If in figure G Then the users in the user group i cannot use the key K i to decrypt the ciphertext C m , and return ⊥;
若图G中则用户群组i中的用户可使用密钥Ki解密出明文:If in figure G Then the users in the user group i can use the key K i to decrypt the plaintext:
其中可从公共矩阵M中取得,返回md。in It can be obtained from the public matrix M and returns m d .
5)更新算法 5) Update algorithm
在p阶素域中为拟更新的用户群组l及其所有下属用户群组分别选择新的随机数不对任何人公开,更新用户群组l及其下属用户群组的身份为更新公共矩阵M中与相关的元素生成新的公共矩阵M′,重新计算用户群组l及其下属用户群组的私钥其中生成重新加密令牌 in the p-order prime field Select new random numbers for the user group l to be updated and all its subordinate user groups It is not disclosed to anyone, and the identities of user group l and its subordinate user groups are updated as Update the public matrix M with The relevant elements generate a new public matrix M′, and recalculate the private keys of user group l and its subordinate user groups in Generate re-encryption token
6)重新加密算法ReEncrypt((q,Cm),TKq)→(q,Cm′):6) Re-encryption algorithm ReEncrypt((q,C m ),TK q )→(q,C m ′):
使用重新加密令牌将拟更新用户群组q的所有密文中的更新为得到新的密文 Use re-encryption token Will update all ciphertexts of user group q middle update to get new ciphertext
正确性分析correctness analysis
本发明中数据解密过程的正确性可由以下详细推导过程得出:The correctness of the data decryption process in the present invention can be drawn by the following detailed derivation process:
对于目标用户群组为k的密文若则用户群组i中的用户可使用公共矩阵M中的以及群组密钥解密出明文:For the ciphertext with target user group k like Then the users in the user group i can use the and the group key Decrypt the plaintext:
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。The above descriptions are only preferred embodiments of the present invention, and are not intended to limit the present invention. Any modifications, equivalent replacements and improvements made within the spirit and principles of the present invention should be included in the protection of the present invention. within range.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810091589.9A CN108111540B (en) | 2018-01-30 | 2018-01-30 | Hierarchical access control system and method supporting data sharing in cloud storage |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810091589.9A CN108111540B (en) | 2018-01-30 | 2018-01-30 | Hierarchical access control system and method supporting data sharing in cloud storage |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108111540A true CN108111540A (en) | 2018-06-01 |
CN108111540B CN108111540B (en) | 2020-08-28 |
Family
ID=62220644
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810091589.9A Active CN108111540B (en) | 2018-01-30 | 2018-01-30 | Hierarchical access control system and method supporting data sharing in cloud storage |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108111540B (en) |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109936630A (en) * | 2019-02-27 | 2019-06-25 | 重庆邮电大学 | A distributed service access authorization and access control method based on attribute-based password |
CN110012312A (en) * | 2019-03-28 | 2019-07-12 | 南京信息工程大学 | Access control method based on key management suitable for pay TV system |
CN112035853A (en) * | 2020-08-13 | 2020-12-04 | 潘显富 | Storage data access control system based on enterprise cloud disk |
CN112187456A (en) * | 2020-09-27 | 2021-01-05 | 上海万向区块链股份公司 | Key hierarchical management and collaborative recovery system and method |
CN113472835A (en) * | 2020-08-17 | 2021-10-01 | 青岛海信电子产业控股股份有限公司 | Data reading and uploading method and device |
CN113708917A (en) * | 2021-08-18 | 2021-11-26 | 上海应用技术大学 | APP user data access control system and method based on attribute encryption |
CN114079877A (en) * | 2020-08-13 | 2022-02-22 | 如般量子科技有限公司 | Group communication method and system based on hierarchical structure symmetric key pool |
WO2022193920A1 (en) * | 2021-03-17 | 2022-09-22 | International Business Machines Corporation | Blockchain data segregation |
CN115865953A (en) * | 2023-02-17 | 2023-03-28 | 广州合利宝支付科技有限公司 | Distributed storage system based on cross-border payment |
CN117478437A (en) * | 2023-12-27 | 2024-01-30 | 苏州元脑智能科技有限公司 | Data sharing method, device, equipment and storage medium |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8862895B2 (en) * | 2010-04-27 | 2014-10-14 | Fuji Xerox Co., Ltd. | Systems and methods for communication, storage, retrieval, and computation of simple statistics and logical operations on encrypted data |
CN103107992B (en) * | 2013-02-04 | 2015-06-17 | 杭州师范大学 | Multistage authority management method for cloud storage enciphered data sharing |
CN104539610B (en) * | 2014-12-25 | 2017-10-27 | 华中科技大学 | A kind of proxy re-encryption method for improving outsourcing encryption data sharing functionality |
CN105208007A (en) * | 2015-08-26 | 2015-12-30 | 中标软件有限公司 | Data sharing system |
CN106788988B (en) * | 2016-11-28 | 2019-09-17 | 暨南大学 | Voidable key polymerize encryption method under cloud environment |
-
2018
- 2018-01-30 CN CN201810091589.9A patent/CN108111540B/en active Active
Cited By (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109936630B (en) * | 2019-02-27 | 2021-09-28 | 重庆邮电大学 | Distributed service access authorization and access control method based on attribute-based password |
CN109936630A (en) * | 2019-02-27 | 2019-06-25 | 重庆邮电大学 | A distributed service access authorization and access control method based on attribute-based password |
CN110012312A (en) * | 2019-03-28 | 2019-07-12 | 南京信息工程大学 | Access control method based on key management suitable for pay TV system |
CN110012312B (en) * | 2019-03-28 | 2021-09-28 | 南京信息工程大学 | Key management based access control method suitable for pay television system |
CN114079877A (en) * | 2020-08-13 | 2022-02-22 | 如般量子科技有限公司 | Group communication method and system based on hierarchical structure symmetric key pool |
CN112035853A (en) * | 2020-08-13 | 2020-12-04 | 潘显富 | Storage data access control system based on enterprise cloud disk |
CN113472835A (en) * | 2020-08-17 | 2021-10-01 | 青岛海信电子产业控股股份有限公司 | Data reading and uploading method and device |
CN112187456B (en) * | 2020-09-27 | 2022-09-16 | 上海万向区块链股份公司 | Key hierarchical management and collaborative recovery system and method |
CN112187456A (en) * | 2020-09-27 | 2021-01-05 | 上海万向区块链股份公司 | Key hierarchical management and collaborative recovery system and method |
GB2619665A (en) * | 2021-03-17 | 2023-12-13 | Ibm | Blockchain data segregation |
WO2022193920A1 (en) * | 2021-03-17 | 2022-09-22 | International Business Machines Corporation | Blockchain data segregation |
US12010226B2 (en) | 2021-03-17 | 2024-06-11 | International Business Machines Corporation | Blockchain data segregation |
CN113708917B (en) * | 2021-08-18 | 2022-12-09 | 上海应用技术大学 | APP user data access control system and method based on attribute encryption |
CN113708917A (en) * | 2021-08-18 | 2021-11-26 | 上海应用技术大学 | APP user data access control system and method based on attribute encryption |
CN115865953A (en) * | 2023-02-17 | 2023-03-28 | 广州合利宝支付科技有限公司 | Distributed storage system based on cross-border payment |
CN115865953B (en) * | 2023-02-17 | 2023-05-16 | 广州合利宝支付科技有限公司 | Distributed storage system based on cross-border payment |
CN117478437A (en) * | 2023-12-27 | 2024-01-30 | 苏州元脑智能科技有限公司 | Data sharing method, device, equipment and storage medium |
CN117478437B (en) * | 2023-12-27 | 2024-03-01 | 苏州元脑智能科技有限公司 | Data sharing method, device, equipment and storage medium |
Also Published As
Publication number | Publication date |
---|---|
CN108111540B (en) | 2020-08-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108111540B (en) | Hierarchical access control system and method supporting data sharing in cloud storage | |
US20220116207A1 (en) | Orthogonal access control for groups via multi-hop transform encryption | |
Zhao et al. | Trusted data sharing over untrusted cloud storage providers | |
Jia et al. | SDSM: a secure data service mechanism in mobile cloud computing | |
US7715565B2 (en) | Information-centric security | |
Sanka et al. | Secure data access in cloud computing | |
Liu et al. | A blockchain-based secure cloud files sharing scheme with fine-grained access control | |
Sabitha et al. | Multi-level on-demand access control for flexible data sharing in cloud | |
CN108429749A (en) | A Outsourcing Mandatory Access Control Method Based on Hierarchical Attribute Encryption | |
Roy et al. | A Hybrid Security Framework to Preserve Multilevel Security on Public Cloud Networks | |
CN113055164A (en) | Cipher text strategy attribute encryption algorithm based on state cipher | |
Abi-Char | A BP-based key management protocol for data sharing on cloud storage with access control | |
Sharma et al. | H-IBE: Hybrid-identity based encryption approach for cloud security with outsourced revocation | |
Thushara et al. | A survey on secured data sharing using ciphertext policy attribute based encryption in cloud | |
Jahan et al. | Method for providing secure and private fine-grained access to outsourced data | |
Varghese et al. | A varied approach to attribute based access model for secure storage in cloud | |
Chennam et al. | Cloud security in crypt database server using fine grained access control | |
Shakor et al. | Hybrid security model for medical image protection in cloud | |
Verma et al. | A hybrid two layer attribute based encryption for privacy preserving in public cloud | |
SATHEESH et al. | A NOVEL HARDWARE PARAMETERS BASED CLOUD DATA ENCRYPTION AND DECRYPTION AGAINST UNAUTHORIZED USERS. | |
Venkata Rao et al. | Enhanced ciphertext-policy attribute-based encryption (ECP-ABE) | |
HariPriya et al. | An Efficient Cloud Storage with Secure Dynamic Data Modification | |
Varalakshmi et al. | A framework for secure cryptographic key management systems | |
Nithya et al. | A Novel Approach for Data Privacy Using Attribute Based Scheme Algorithm for Cloud Computing | |
Baviskar et al. | Reliable and Efficient Revocation and Data Sharing using Identity-based Encryption over Cloud |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |