Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

77 results about "Proxy re-encryption" patented technology

Proxy re-encryption (PRE) schemes are cryptosystems which allow third parties (proxies) to alter a ciphertext which has been encrypted for one party, so that it may be decrypted by another.

Blockchain-based data cloud storage encryption method and system

The invention discloses a blockchain-based data cloud storage encryption method and system. The method includes the following steps that: a data owner uses a symmetric key to encrypt a file so as to obtain a file ciphertext, and then, encrypts the symmetric key by using the public key of the data owner so as to obtain a key ciphertext, and the data owner uses the public key of an attribute key pair to perform secondary encryption on the key ciphertext, and stores the file ciphertext and the key ciphertext which has been subjected to secondary encryption to could, wherein the attribute encryption public and private key pair is generated by a proxy re-encryption module; the proxy re-encryption module generates a re-encryption key that authorizes access to the file ciphertext to a data visitor, and writes the re-encryption key and the private key of the attribute encryption public and private key pair into a blockchain; and the data owner writs the access control policy of the file ciphertext into a smart contract. According to the blockchain-based data cloud storage encryption method and system of the embodiments of the invention, the re-encryption technology and the attribute encryption technology are combined, so that the encrypted storage of data files on the cloud can be realized; and the smart contract technology is used to realize the access control of the data on the cloud, and therefore, the privacy and security of the data can be fully guaranteed.
Owner:ZHONGAN INFORMATION TECH SERVICES CO LTD

File security sharing method and system based on blockchain cloud storage

ActiveCN108259169AEasy to share remotelyFrequent migrationKey distribution for secure communicationXML EncryptionCloud data
The invention is applicable to the field of data storage technology improvement, and provides a file security sharing method based on blockchain cloud storage. The method includes the steps as follows: S1, performing data encryption on a file by using a symmetric encryption algorithm, and storing a data ciphertext in a cloud disk; S2, enabling a user to generate a key ciphertext by using a symmetric key for decrypting the data ciphertext through encryption, and storing the storage locations of the key ciphertext and the data ciphertext together on a blockchain as a part of metadata; and S3, performing proxy re-encryption on the stored file data by using a new key, and securely sharing the data through the new key and the re-encrypted new ciphertext. Through the implementation of a cloud security storage and sharing mechanism for a private file under a decentralized storage architecture of the blockchain, the data stored in the cloud by the user can only be accessed through a private key, when the own encrypted data needs to be shared to other users, the own original key of an owner cannot be exposed to other people, and the process of downloading all cloud data, re-encrypting the data by using a shared key, and then uploading the data in sequence is not required.
Owner:PEKING UNIV SHENZHEN GRADUATE SCHOOL +1

Method for protecting privacy data of users in cloud environment

The invention discloses a method for protecting the privacy data of users in a cloud environment. The method comprises the following steps that: a cloud platform receives a user request, and judges whether the user request is a data uploading request or a data reading request; if the user request is a data reading request, the cloud platform searches corresponding data according to an identifier of to-be-read data in the data reading request, and judges whether the data is a ciphertext; if the data is a ciphertext, the cloud platform searches whether the user is authorized in a re-encryption key server; if the user is authorized, the cloud platform re-encrypts the data into a ciphertext (can be decrypted by the user) by using a proxy re-encryption service and a re-encryption key corresponding to the user, and issues the ciphertext to the user; the user decrypts the ciphertext by using a decryption key of the user and a decryption interface of a safety plugin so as to obtain plaintext data; and the user calls a corresponding application program interface to carry out modification on uploaded data by using a client plug-in. According to the invention, the application demands of user data on the cloud platform are not affected while the privacy data of the users is protected,.
Owner:HUAZHONG UNIV OF SCI & TECH

Method for realizing timely user attribute cancel based on ciphertext-policy attribute-based encryption

The invention discloses a method for realizing timely user attribute cancel based on ciphertext-policy attribute-based encryption. The method is realized by the following steps: a system is established to generate a system public key and a master key; an encipherer constructs an access strategy; the encipherer carries out encryption to generate a ciphertext; an attribute authority center generates a user private key and an authorization private key; a cloud server constructs a path secret key binary tree; the cloud server carries out proxy re-encryption and generates a re-ciphertext to realize the cancel of user attributes; and a decipher carries out decryption to obtain a plaintext. The method helps to reduce the burden of the attribute authority center, and can solve the private key updating problem corresponding to the attribute cancel quickly and efficiently; when one or some attributes of a user is cancelled, access authority for other attributes is still reserved; and the cancelling of one or some attributes of the user does not influence the access authorities of other uses to the cancelled attribute; and the method has the advantages of being capable of cancelling the user attributes in a flexible, timely, fine-grained and efficient manner.
Owner:XIDIAN UNIV

Proxy re-encryption method and system on basis of certificate conditions

InactiveCN104363218ASimplify the management processControl re-encryption capabilitiesTransmissionPlaintextCryptographic key generation
The invention discloses a proxy re-encryption system on the basis of certificate conditions. The proxy re-encryption system comprises a system parameter setting module, a user key generation module, a certificate generation module, an encryption module, a proxy re-encryption key generation module, a proxy re-encryption module and a decryption module, wherein the system parameter setting module generates a system master key and system public parameters; the user key generation module generates public keys and private key pairs of various users; the certificate generation module endorses the identity of the users and the public keys and generates certificates of the users; the encryption module is used for encrypting messages and transmitting the messages to the decryption module and the proxy re-encryption key generation module; the proxy re-encryption key generation module generates proxy re-encryption keys and transmits the same to the proxy re-encryption module; the proxy re-encryption module re-encrypts original cryptographs to generate re-encryption cryptographs to be transmitted to the decryption module; the decryption module restores corresponding plaintexts. The invention further discloses a proxy re-encryption method on the basis of certificate conditions. On the premise of guaranteeing safety of the system, the original cryptographs can be flexibly subjected to proxy re-encryption, and rights of proxies are strictly controlled.
Owner:HOHAI UNIV

Multiple users-based outsourcing database audit method

The present invention discloses a multiple users-based outsourcing database audit method, aiming to solve problems of low signature verification efficiency and complex decryption in the prior art. The method comprises a first step that a data owner encrypts data by using a proxy re-encryption method so as to form a second-level ciphertext, generates a re-encryption secret key by inquiring a public key of a user, generates a searching label by using an Evdokimov encryption manner, and generates hash tree root signature by using aggregate signature; and the signature, second-level ciphertext, re-encryption secret key and the searching label are transmitted to a cloud server; a second step that the cloud server encrypts the second-level ciphertext so as to generate a first-level ciphertext; a third step that a user sends a search request to the cloud server, and the cloud server searches and returns a corresponding first-level ciphertext; and a fourth step that the user decrypts the first-level ciphertext so as to form a plaintext, and performs aggregate verification on the plaintext. Through adoption of the method, the burden on the data owner is greatly reduced, interaction is reduced for one time, data privacy protection is improved, and the method can be applied to safe data outsourcing in a cloud calculation environment.
Owner:XIDIAN UNIV

CCA secure proxy re-encryption method with delegable verifiability

The invention provides a CCA secure proxy re-encryption method with delegable verifiability and is used for solving the problem that in the prior art, an encryption method is insufficient in security. The method comprises the realization steps that a data owner generates a system parameter and calculates own public key and private key; a data receiver calculates own public key and private key; the data owner carries out second-layer ciphertext encryption on a plaintext, uploads a result to a cloud server, moreover calculates a re-encryption key and sends the re-encryption key to the cloud server; the cloud server carries out composite encryption on a second-layer ciphertext, signs the result, moreover, calculates a signature verification key and sends the second-layer ciphertext, a public key encrypted ciphertext, a signature value and the signature verification key to the data receiver; the data receiver sends the received data and the public key encrypted private key to a client; the client carries out legality verification on the public key encrypted ciphertext; the client carries out integrity and legality verification on a re-encrypted ciphertext; and the data receiver decides whether to decrypt the ciphertext or not according to verification results.
Owner:XIDIAN UNIV

Data broadcasting distribution protection method based on proxy re-encryption and security chips

The invention discloses a data broadcasting distribution protection method based on proxy re-encryption and security chips. The method includes that a data user adopts a general-purpose computer system provided with the security chips as computing equipment, before data is distributed, a data owner and the data user agree upon public security parameters and cryptology algorithms of both sides and the security chips acquire encryption keys, the data owner generates a data encryption packet, binds configuration requirements for hardware to the data encryption packet and then broadcasts the data encryption packet to a public channel, and the data user acquires the data encryption packet from the public channel, the security chips checks the configuration of the computer system, if the configuration requirements are met, the data encryption packet is re-encrypted and then the data user decrypts the re-encrypted data, and if the configuration requirements are not met, the decryption is rejected. The data broadcasting distribution protection method based on the proxy re-encryption and the security chips can ensure that a computing platform of the data user can obtain and use the distributed data only when specific configuration is met, the protection strength is strong, and the implementation cost is low.
Owner:INST OF SOFTWARE - CHINESE ACAD OF SCI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products