User group-based identity encryption equivalence testing method, device, system and medium

A technology of identity encryption and testing methods, applied in the field of information security, can solve problems such as inability to encrypt and guess plaintext, leakage, and difficulty in ensuring ciphertext information

Active Publication Date: 2020-12-11
SOUTH CHINA AGRI UNIV
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Since the server does not know the ciphertext information, it cannot encrypt and guess the plaintext, so OMRA fails to be initiated
However, since the ciphertext information is known by these group members, it is difficult to ensure that a certain group member does not disclose the ciphertext information in practical applications

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • User group-based identity encryption equivalence testing method, device, system and medium
  • User group-based identity encryption equivalence testing method, device, system and medium
  • User group-based identity encryption equivalence testing method, device, system and medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0079] Such as image 3 As shown, this embodiment provides a group ID-based Encryption With Equality Test (Group ID-based Encryption With Equality Test, referred to as G-IBEET) system, the system includes a server 301 and two user groups, each The user group includes a first user and two second users, the first user is a group administrator, the client used by the first user is the first client, the second user is a group member, and the second user uses The client is the second client, and each second user has a corresponding second user ID, in each user group, the first client 302 and the second client 303 are respectively connected to the server 301, and the second A client 302 is connected to a second client 303 .

[0080] Such as image 3 and Figure 4As shown, the identity encryption equivalence testing system of this embodiment can be applied in a network medical system. The two user groups are respectively a flu patient group and a breast cancer patient group. The f...

Embodiment 2

[0108] Such as Figure 7 As shown, this embodiment provides an identity encryption equivalent testing device based on user groups, there is at least one user group, and each user group corresponds to a disease, including a first user and at least two second users , the first user is a group administrator, the second user is a group member, and each second user has a corresponding second user ID;

[0109] The device is applied to the first client in each user group, including a first authorization module 701, a second authorization module 702 and a sending module 703, and the specific functions of each module are as follows:

[0110] The first authorization module 701 is configured to perform group authorization on the second user, and send the group authorization to the second client, so that the second client encrypts the plaintext to be encrypted to form a ciphertext, and sends the ciphertext sent to the server.

[0111] The second authorization module 702 is configured to...

Embodiment 3

[0114] Such as Figure 8As shown, this embodiment provides an identity encryption equivalent testing device based on user groups, there is at least one user group, and each user group corresponds to a disease, including a first user and at least two second users , the first user is a group administrator, the second user is a group member, and each second user has a corresponding second user ID;

[0115] The device is applied to the second client in each user group, including a receiving module 801, an encryption module 802, a submission module 803 and a decryption module 804. The specific functions of each module are as follows:

[0116] The receiving module 801 is configured to receive the group authorization sent by the first client.

[0117] The encryption module 802 is configured to encrypt the plaintext to be encrypted to form ciphertext, and send the ciphertext to the server.

[0118] The submission module 803 is configured to submit a ciphertext equivalence test reque...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an identity encryption equivalence test method, device and system based on a user group and a medium. The system comprises a server and at least one user group, wherein each user group comprises a first user and at least two second users, the client used by the first user is a first client, the client used by the second user is a second client, in each user group, the firstclient and the second client are respectively connected with the server, and the first client is connected with the second client; the server is used for receiving the ciphertext sent by the second client and storing the ciphertext in a ciphertext database; receiving a group authorization trap door submitted by the first client, and performing equivalent judgment on the ciphertext to be equivalently tested by using the group authorization trap door; and sending the judgment result to the first client. The method has the characteristics of high security, rapidness and high efficiency, can be widely applied to privacy protection and retrieval of medical information of patients, and plays a crucial role in promoting the development of a network medical system.

Description

technical field [0001] The invention relates to a user group-based identity encryption equivalent testing method, device, system and medium, belonging to the field of information security. Background technique [0002] The development of cloud computing has popularized the use of cloud database servers. Both companies and individuals have become accustomed to storing data on cloud servers, thereby reducing the cost of local storage and maintenance. However, there are still loopholes in the protection of user privacy and data information on the cloud server side, resulting in frequent news about user information leakage. For example, the Huazhu user information leakage incident and the SF Express user privacy information leakage incident occurred in 2018. While personal information leakage brings discomfort to users, it may also bring property risks and even personal safety risks to users. Therefore, the cryptographic technology to realize data privacy protection under clou...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/62G06F21/30H04L29/06
CPCG06F21/30G06F21/6263H04L63/0428
Inventor 马莎向茹凌云浩黄琼
Owner SOUTH CHINA AGRI UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products