An Intergroup Proxy Re-encryption Method Resistant to Selected Ciphertext Attacks

A technology of chosen ciphertext attack and proxy re-encryption, applied in transmission systems, electrical components, etc., can solve problems such as security and efficiency to be improved, achieve reliable and convenient data sharing, resist chosen ciphertext attack, and facilitate encryption The effect of decryption

Active Publication Date: 2020-10-16
郑州埃文计算机科技有限公司
View PDF4 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The above group proxy re-encryption schemes can solve the problem of data sharing between groups on cloud storage, and have greater flexibility, but their security and efficiency still need to be improved

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • An Intergroup Proxy Re-encryption Method Resistant to Selected Ciphertext Attacks
  • An Intergroup Proxy Re-encryption Method Resistant to Selected Ciphertext Attacks
  • An Intergroup Proxy Re-encryption Method Resistant to Selected Ciphertext Attacks

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0045] The preferred embodiments of the present invention will be described below in conjunction with the accompanying drawings. It should be understood that the preferred embodiments described here are only used to illustrate and explain the present invention, and are not intended to limit the present invention.

[0046] specifically, figure 1 is a schematic diagram of an inter-group proxy re-encryption method that is resistant to chosen ciphertext attacks. The trusted third party PKG generates public and private keys for group A and group B respectively, and generates a re-encryption key for the agent. Group A sends the signed ciphertext to the proxy. The agent verifies the ciphertext and re-encrypts the ciphertext with the re-encryption key to generate a ciphertext that can be decrypted and verified by members of group B.

[0047] KeyGen(g, g 1 , g 2 , h)→((l, PK A ,(d i1 , d i2 )), (k, PK B ,(t i1 , t i2 )))

[0048] figure 2 It is an algorithm flowchart of an...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention discloses an inter-group proxy re-encryption method capable of resisting selected ciphertext attack. A ciphertext is re-encrypted through proxy, a decryption capability is designated based on the group, and any member in the group can decrypt the ciphertext independently, so that the method is more flexible than an individual-based proxy re-encryption method. A reliable, convenient data sharing manner is provided for cloud storage. The calculation complexity of a licensor and a licensee is relatively low, and encryption and decryption can be performed conveniently. Particularly, compared with existing inter-group proxy re-encryption methods, the method has the advantage that the calculation complexity in the key generation phase is lower. A primary strong unforgeable signature is added when the ciphertext is generated, so that the ciphertext and the re-encrypted ciphertext cannot be tampered. Finally, if a dual linear Diffie_Hellman assumption is valid, the selected ciphertext attack is resisted in a random oracle model.

Description

technical field [0001] The invention relates to the technical field of data security in cloud storage, in particular to an inter-group proxy re-encryption method capable of resisting chosen ciphertext attacks. Background technique [0002] Although cloud storage provides users with great convenience, it is not safe to store data in an untrusted third party, especially for confidential data. Proxy re-encryption is to transform the ciphertext through the agent, and realize the safe forwarding of data without losing the confidentiality of data, so as to achieve the purpose of data sharing. It was proposed by Blaze et al. at the European Conference on Cryptography in 1998, and given by Ateniese et al. at the Symposium on Network and Distributed Systems Security in 2005 and the ACM Computer and Communication Security Conference in 2007. A formal definition of the specification. [0003] In proxy re-encryption, a semi-trusted agent generates the transformation key R by proxying ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06
CPCH04L63/0478H04L63/1466
Inventor 王永魏明亮任国明田占奎张帅鹏施政耀黄潇
Owner 郑州埃文计算机科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products