Attribute-based encryption under a flexible and direct revocation ciphertext policy

A ciphertext strategy and attribute key technology, applied in the computer field

Active Publication Date: 2016-03-23
XIDIAN UNIV
View PDF2 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, there is currently no attribute-based encryption scheme that supports a flexible and straightforward revocation mechanism suitable for cloud computing environments.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Attribute-based encryption under a flexible and direct revocation ciphertext policy
  • Attribute-based encryption under a flexible and direct revocation ciphertext policy
  • Attribute-based encryption under a flexible and direct revocation ciphertext policy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] The present invention will be further described below.

[0027] It should be noted that, in order to better understand the present invention, first make the following description:

[0028] 1. Attributes and access structures

[0029] Suppose there are n attributes in the attribute space, namely u={ω 1 , ω 2 ,...,ω n}, where n is a definite natural number. Each attribute ω i There are three cases: positive burden "It doesn't matter", Indicates that the user has the attribute ω i , Indicates that the user has no attribute ω i or ω i is not a correct attribute of the user. Considering that the access structure W consists of a single AND gate of positive and negative attributes, namely in is the index into the set of attributes specified in W, yes or An attribute is "don't care" if it does not appear in the AND gate. have to be aware of is, if and only if ω i ∈S when hour, when when, where

[0030] 2. Auxiliary functions

[0031] We i...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses attribute-based encryption supporting flexible and direct-revocatory ciphertext policy. The encryption is characterized in that the encryption includes: (1) generating system public keys and main secret keys; (2) generating attributive secret keys; (3) encrypting to generate ciphertext; (4) generating and publishing public parameters by an attribute center; generating ciphertext updating secret keys and transmitting the ciphertext updating secret keys to cloud service providers through secure channels; (5) ciphertext updating procedure; (6) user decrypting procedure. The Attribute-based encryption supporting flexible and direct-revocatory ciphertext policy has the advantages that the size of ciphertext is constant, communication traffic is small, users do not need to update attribute, computation complexity and storage cost are low, users do not need to update secret keys every time, load of authority centers is greatly relieved and the like.

Description

technical field [0001] The invention relates to the computer field, in particular to an attribute-based encryption under a ciphertext strategy that supports flexible and direct revocation. Background technique [0002] With the rapid development of cloud computing, data sharing through third-party service providers will become more economical and convenient. At the same time, data privacy and related security issues have become hot research topics. [0003] Attribute-based encryption (ABE) is a very promising public-key cryptography primitive that can be used to implement scalable fine-grained access control systems for large-scale data, in which diverse and flexible access Permissions are granted to different users. Attribute-based encryption (ABE) includes two types: attribute-based encryption under key policy (KP-ABE) and attribute-based encryption under ciphertext policy (CP-ABE). In particular, Attribute-Based Encryption under Ciphertext Policy (CP-ABE) enables data ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08
Inventor 陈晓峰令狐雄展张应辉
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products