Ciphertext-policy attribute-based encryption method having efficient user revocation capability

A technology of attribute-based encryption and ciphertext strategy, which is applied in the field of information security and can solve problems such as expensive computing costs and security issues

Active Publication Date: 2015-11-11
HOHAI UNIV
View PDF0 Cites 26 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, fine-grained attribute revocation will inevitably bring expensive calcu

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Ciphertext-policy attribute-based encryption method having efficient user revocation capability
  • Ciphertext-policy attribute-based encryption method having efficient user revocation capability
  • Ciphertext-policy attribute-based encryption method having efficient user revocation capability

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0052] In order to make the technical means, creative features, goals and effects achieved by the present invention easy to understand, the present invention will be further described below in conjunction with specific embodiments.

[0053] One, the applied mathematical theory of the present invention explains:

[0054] 1. Bilinear pairing

[0055] In the present invention, the bilinear pair e: G×G→G T is a mapping that satisfies bilinearity, non-degenerateness, and computability, and it maps two elements in the prime order group G to the prime order group G T an element in .

[0056] 2. Lagrange coefficient

[0057] For d-1 degree polynomial f(x) and set S={x 1 ,x 2 ,...,x d}, element x i The Lagrangian coefficient corresponding to the set S is From the Lagrangian coefficients, the polynomial f(x) can be calculated as follows:

[0058] f(x)=Σ i∈S Δ i,S f(x i )

[0059] Among them, the Lagrange coefficient Δ i,S is a polynomial in the independent variable x.

...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a ciphertext-policy attribute-based encryption method having an efficient user revocation capability, and includes the following steps: (1) a system establishment step; (2) a user group establishment step; (3) a user private key generation step; (4) an encryption step; and (5) a decryption step; if a user revocation event occurs in the system, the method should also include: (6) a user group upgrading step; (7) a user upgrading step; and (8) a re-encryption step. The encryption method has the advantages that a revocation process involves few users, revocation cost is low and revocation efficiency is high, and the encryption method has high security, and can resist collusion attacks of multiple types of users. Since the attribute-based encryption scheme has the characteristics of one-time encryption multi-user decryption and fine-grained access control, the encryption method can be applied to a cloud storage environment.

Description

technical field [0001] The invention relates to an attribute-based encryption method, in particular to an attribute-based encryption method of a ciphertext policy with efficient user revocation, which can be used to realize fine-grained access control and data protection in a cloud storage environment, and belongs to the technical field of information security. Background technique [0002] As a new cryptographic primitive, attribute-based encryption has the property of one-to-many encryption and can be used for fine-grained access control. Attribute-based encryption methods mainly include two types, which are ciphertext-policy attribute-based encryption methods and key-policy attribute-based encryption methods. In the ciphertext policy attribute-based encryption method, the ciphertext is associated with an access structure, and the user's private key is associated with an attribute set. Only when the attribute set associated with the private key satisfies the access structu...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06
CPCH04L63/0428H04L67/5682
Inventor 李继国姚伟张亦辰沙凤杰林啸楠汪梅萍
Owner HOHAI UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products