Attribute-based encryption method of revocable key policy in standard model

A technology of attribute encryption and standard model, applied to the usage of multiple keys/algorithms and key distribution, it can solve the problems of system parameter growth, poor scalability, fixed number of users, etc., and achieve the effect of protecting privacy.

Inactive Publication Date: 2017-10-24
CHANGAN UNIV
View PDF3 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In 2008, scholars such as Staddon realized the direct revocation of system attributes and users based on the access tree structure and logic gates. However, the system parameters of this scheme grow linearly with the complete set of attributes.
In 2012, scholars such as Zhang proposed a completely secure direct revocation scheme based on the linear secret sharing structure, but it still only supports the revocation of system attributes and user identities.
In 2015, based on multi-linear mapping, Datta and other scholars implemented a two-user direct revocation scheme that supports the Boolean loop decryption strategy by using AND-OR gates. The number of users in the scheme is constant and it is not easy to expand
In 2016, based on the static assumption of prime order, Datta and other scholars realized the direct revocation of users by combining linear secret sharing and complete binary tree technology. Although the scheme obtains a fixed system parameter length, the number of users is fixed and the scalability is poor.
In the prior art, there is a revocable key strategy based on attribute encryption, but the revocation efficiency is very low. Therefore, how to construct an efficient revocable key strategy based on attribute encryption method has very important practical significance

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Attribute-based encryption method of revocable key policy in standard model
  • Attribute-based encryption method of revocable key policy in standard model
  • Attribute-based encryption method of revocable key policy in standard model

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0133] A Reversible Key Policy Based on Attribute-Based Encryption of Composite Order in Standard Model

[0134] Step 1. System Setup

[0135] 1) Input the security parameter λ, the complete set of attributes Z N , composite number N=p 1 p 2 p 3 And bilinear pair e:G×G→G T ;

[0136] 2) The key generation center PKG randomly selects a, t∈Z N , Calculate u = g t ;

[0137] 3) The PKG output system parameters of the key generation center are:

[0138] Params={N,G,G T ,e,g,h,u,v,w,e(g,g) a}, the master key is MSK=a.

[0139] Step 2. User Key Generation

[0140] 1)(A m×n ,ρ) is the LSSS scheme, A m×n for ZN m×n matrix on A i Represents the matrix A m×n The i-th row of ρ(i)∈Z N Indicates row A i The attributes obtained by ρ mapping, where i∈{1,2,···,m};

[0141] 2) The key generation center PKG randomly selects r, α 1 ,···,α m ,β 1 ,···,β m ,v 2 ,···,v n ∈ Z N , defining the vector Calculate A i secret share of For i∈{1,2,···,m}, compute Then th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an attribute-based encryption method of a revocable key policy in a standard model. A user private key and a specified access structure are bound, after the private key is extracted, the attribute-based encryption is performed in an encryption attribute set and an attribute revocation set, and then decryption is performed. When a receiver receives a ciphertext for decryption, if the attribute set in the ciphertext satisfies the access structure in the user private key, a plaintext message is output, or otherwise, refusal is output. According to the attribute-based encryption method of the revocable key policy, based on a static assumption, the double-system encryption technology and the composite-number-order bilinear pairing are employed, the proposed scheme is proved to be safe in the standard model, two functions of attribute revocation and encryption can be realized, and user privacy is protected.

Description

technical field [0001] The invention belongs to the technical field of computer information security, and relates to an encryption method, in particular to an attribute-based encryption method based on a revocable key strategy in a standard model. Background technique [0002] In 2005, two scholars, Sahai and Waters, proposed the idea of ​​Attribute Based Encryption (ABE) for the first time. In the scheme, receivers satisfying the (t, n) threshold access structure can decrypt it. In 2006, Goyal and other scholars expanded the concept of ABE, and classified ABE into two types: key policy attribute-based encryption (KP-ABE) and ciphertext policy attribute-based encryption (CP-ABE). In the KP-ABE scheme, the user key is bound to the specified access structure, and the ciphertext is bound to the encryption attribute set. When the attribute set bound in the ciphertext satisfies the access structure specified in the user key, the user can complete the decryption; In the CP-ABE sc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/14H04L9/08H04L9/32
CPCH04L9/0847H04L9/0866H04L9/14H04L9/3271
Inventor 明洋乔正阳
Owner CHANGAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products