TEE-based security proxy re-encryption method

A security proxy and re-encryption technology, applied in the field of computer security and cryptography, can solve the problems of loss of cloud data sharing, trouble for data owners, etc., to ensure that it will not be stolen, reduce the possibility of being attacked, and reduce computing costs. Effect

Inactive Publication Date: 2020-06-09
HANGZHOU QULIAN TECH CO LTD
View PDF0 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

After the data owner downloads the ciphertext and decrypts it, and then encrypts and shares it with the public key of the data receiver, it will undoubtedly bring a lot of trouble to the data owner, and at the same time lose the meaning of cloud data sharing

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • TEE-based security proxy re-encryption method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0013] Such as figure 1 It is a flowchart of the security agent re-encryption method of the present invention, and the security agent re-encryption method specifically includes the following steps:

[0014] (1) The data sender and the data receiver each generate an asymmetric key pair, and upload the data sender ID, the data sender's asymmetric key pair, the data receiver ID, and the data receiver's asymmetric key pair to a trusted server for secure storage; the asymmetric key pair includes a public key and a private key. At this point, the trusted server has the ID and key pairs of all parties, and can perform trusted encryption and decryption operations on behalf of all parties, acting as a trusted agent.

[0015] (2) After the data sender encrypts the data with the public key in its asymmetric key pair, together with the data sender ID and the data receiver ID as parameters, send a proxy re-encryption request based on HTTP or RPC protocol to the trusted server, Call the p...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a TEE-based security proxy re-encryption method, which belongs to the technical field of computer security and cryptography, and specifically comprises the following steps that: two information transmission parties respectively generate asymmetric key pairs, and upload the respective key pairs to a trusted server loaded with a trusted execution environment; an information sender encrypts information by using a public key of the information sender and then sends the information to the trusted server; the trusted server decrypts the information by using the private key ofthe sender, encrypts the information by using the public key of the receiver, and sends the encrypted information to the receiver; after receiving the decrypted information, the receiver decrypts thedecrypted information by using a private key of the receiver. In the method, a trusted server loaded with TEE serves as a proxy. The method has the characteristics of low resource consumption and lowcost.

Description

technical field [0001] The invention belongs to the technical fields of computer security and cryptography, and in particular relates to a TEE-based security agent re-encryption method. Background technique [0002] Based on user data privacy considerations, all user data stored in the cloud exists in encrypted form. In the cloud environment, there are a large number of data sharing scenarios. Since the data owner does not fully trust the cloud service provider, the key to decrypt the ciphertext cannot be sent to the cloud, which will decrypt and share it. After the data owner downloads the ciphertext and decrypts it, and then encrypts and shares it with the public key of the data receiver, it will undoubtedly bring a lot of trouble to the data owner, and at the same time lose the meaning of cloud data sharing. Contents of the invention [0003] Aiming at the problems existing in the prior art, the present invention provides a TEE-based security agent re-encryption metho...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/08H04L29/06
CPCH04L9/0825H04L9/083H04L9/0897H04L63/0442H04L63/0464
Inventor 李伟邱炜伟尹可挺匡立中胡为
Owner HANGZHOU QULIAN TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products