A Proxy Re-Encryption Method for Improving the Sharing Function of Outsourced Encrypted Data

A proxy re-encryption and encrypted data technology, applied in transmission systems, electrical components, etc., can solve problems such as high overhead, high calculation and transmission overhead, and inability to realize multi-user broadcasting

Active Publication Date: 2017-10-27
HUAZHONG UNIV OF SCI & TECH
View PDF2 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0008] Aiming at the above defects or improvement needs of the prior art, the present invention provides a proxy re-encryption method that improves the sharing function of outsourced encrypted data. Technical issues with high computational and transmission overhead

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Proxy Re-Encryption Method for Improving the Sharing Function of Outsourced Encrypted Data
  • A Proxy Re-Encryption Method for Improving the Sharing Function of Outsourced Encrypted Data
  • A Proxy Re-Encryption Method for Improving the Sharing Function of Outsourced Encrypted Data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0074] In order to make the object, technical solution and advantages of the present invention clearer, the present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention. In addition, the technical features involved in the various embodiments of the present invention described below may be combined with each other as long as they do not constitute a conflict with each other.

[0075] Such as figure 1 As shown in , it shows the application environment diagram of the method of the present invention. The method involves three entities: a user, a Key Generation Center (KGC for short), and a data storage cloud (Cloud). The user can encrypt the initial ciphertext for a friend and send it to the cloud. If a friend requests an existing ciphertext, the user is responsible for...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an agent re-encryption method for improving an outsourced encrypted data sharing function. The agent re-encryption method is applied to a cloud storage system comprising a plurality of users, a cloud and a KGC. The method includes the following steps that corresponding bilinear mapping is constructed according to a predetermined security level, a main public key PK and a main secrete parameter MK are worked out according to bilinear mapping and the number of the users in the system, a private key SK is generated for each user according to the generated main secrete parameter MK and the identity ID of the corresponding user, the private keys are sent to the corresponding users, a data request sent by a receiver set to a data owner is received, whether data corresponding to the data request are stored in the cloud or not is judged according to the data request, and if not, a public key of the receiver set S1 is used for encrypting the data m corresponding to the data request. The method can solve the technical problems that according to an existing method, overheads are high, multi-user broadcasting cannot be achieved, and calculation and transmission overheads are high.

Description

technical field [0001] The invention belongs to the field of cloud computing data security, and more specifically relates to a re-encryption method for improving the sharing function of outsourced encrypted data. Background technique [0002] Outsourced data refers to data stored in the cloud. With the increasing amount of personal data and people's requirements for data access convenience, more and more data is stored in the cloud. How to ensure the security of outsourced data has also become an inevitable problem. In order to ensure the privacy of data, the current method is to encrypt the data and store it in the cloud, but the efficient sharing of encrypted data has become a difficult problem. [0003] Chu et al. proposed a broadcast proxy re-encryption method with fine-grained control in the article "Conditional Proxy Broadcast Re-encryption". This method implements three functions: fine-grained control, broadcast and proxy re-encryption. Refers to controlling the gr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/083H04L67/10
Inventor 金海焦腾飞徐鹏邹德清
Owner HUAZHONG UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products