A Distributed Attribute-Based Encryption Method Supporting Fine-grained Attribute Revocation on Lattice

An attribute-based encryption and fine-grained technology, applied to key distribution, can solve the problems of difficulty in ensuring the confidentiality of stored data, time-consuming, and inflexible use

Active Publication Date: 2020-11-27
芽米科技(广州)有限公司
View PDF6 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The analysis shows that the existing attribute-based encryption methods still have the following deficiencies: First, most of the existing attribute-based encryption methods use bilinear pairing construction, and their security is based on the Diffie-Hellman difficulty that has been proven to be difficult to resist quantum cryptanalysis Therefore, it is difficult for these methods to guarantee the confidentiality of stored data in the "quantum era"; in addition, these methods require a lot of time-consuming bilinear pairing operations in the encryption and decryption process, which is inefficient
However, this method can only implement the threshold access strategy using the Shamir secret sharing method, which is not flexible enough
In addition, the system is responsible for the distribution and management of all attribute keys in the system by a single attribute authority, so there is an attribute key custody problem and the security is not high

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0059] A distributed attribute-based encryption method that supports fine-grained attribute revocation on a lattice, the steps of which are:

[0060] A. System initialization

[0061] A1. Generation of system public key and private key

[0062] The system center first randomly selects a prime number q of λ according to the set security parameter λ, and then randomly selects a dimension n and a Gaussian parameter α whose number of digits is smaller than λ; 2 The random number m of q, as the number of columns m;

[0063] Then, the system center randomly generates an n-dimensional target vector U, and randomly generates n+1 cancellation matrix B with n rows and m columns j , j∈[0,η]; among them, the target vector U and the cancellation matrix B j The elements in are all random numbers smaller than the prime number q, j is the serial number of the revocation matrix, and η is the number of digits of the user attribute revocation time;

[0064] The system center performs linear ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A distributed attribute-based encryption method supporting fine-grained attribute revocation on a lattice belongs to the field of information security. The main steps are: in the system initialization stage, linear secret sharing is performed on the target vector, and the sub-secret sharing value is used as the private key of the corresponding attribute authority; the attribute authority establishes a corresponding binary revocation tree for all system attributes it manages. User attribute key and update key generation stage: the attribute authority uses quadratic linear secret sharing to obtain the quadratic sub-secret sharing value of user attributes, and calculates the user attribute key and user Property update key. Encryption stage: The encryption party uses Gaussian noise, encryption preprocessing noise vector and system public parameters to calculate the ciphertext of the message. Decryption: The decryption party uses the user attribute key and the user attribute update key to decrypt the ciphertext. This method has high security, flexible access strategy, and supports fine-grained attribute permission revocation.

Description

technical field [0001] The invention relates to a distributed attribute-based encryption method supporting fine-grained attribute revocation on a lattice. Background technique [0002] The 21st century is the information age. With the rapid development of Internet technologies such as electronic medical care, instant messaging, online shopping, and online video, information is changing human daily life in an unprecedented way. According to the "41st China Internet Statistical Report" released by China Internet Network Information Center (CNNIC), by the end of 2017, the number of Internet users in my country had reached 772 million, and the Internet penetration rate reached 55.8%, 4.1 percentage points higher than the global average. Huge groups of netizens have produced information and data of an unimaginable scale. Therefore, how to realize the safe storage of massive information and data has become an urgent problem to be solved in today's society. The attribute-based enc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08
CPCH04L9/085H04L9/0863H04L9/0869
Inventor 张文芳刘旭东王小敏
Owner 芽米科技(广州)有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products