网络与信息安全学报 ›› 2022, Vol. 8 ›› Issue (3): 176-188.doi: 10.11959/j.issn.2096-109x.2022033

• 学术论文 • 上一篇    

云计算多授权中心CP-ABE代理重加密方案

刘尚, 郭银章   

  1. 太原科技大学计算机科学与技术学院,山西 太原 030024
  • 修回日期:2021-11-01 出版日期:2022-06-15 发布日期:2022-06-01
  • 作者简介:刘尚(1995− ),女,河北石家庄人,太原科技大学硕士生,主要研究方向为云计算与系统安全
    郭银章(1968− ),男,山西原平人,博士,太原科技大学教授,主要研究方向为协同计算与云计算、系统安全与隐私保护
  • 基金资助:
    山西省应用基础研究项目(201901D111266)

Multi-authority based CP-ABE proxy re-encryption scheme for cloud computing

Shang LIU, Yinzhang GUO   

  1. School of Computer Science and Technology, Taiyuan University of Science and Technology, Taiyuan 030024,China
  • Revised:2021-11-01 Online:2022-06-15 Published:2022-06-01
  • Supported by:
    Applied Basic Research Project of Shanxi Province(201901D111266)

摘要:

代理重加密技术可使代理在不知道明文的条件下实现密文访问策略转换,这使代理重加密成为用户之间进行数据分享的重要技术。然而,代理重加密方案大多数是在单授权中心下构建的,存在授权机构权限大、易出现性能瓶颈和用户的计算开销大等问题。同时,大多数方案不满足代理重加密应具备的5个基本特性:单向性、可控性、非交互性、可重复性与可验证性。为解决以上问题,提出支持重复可控特性的云计算多授权中心CP-ABE(ciphertext-policy attribute-based encryption)代理重加密方案。在密文策略属性加密方案的基础上,引入代理加密和代理解密服务器从而减小用户客户端的计算开销,设置多个属性授权中心来分散中央机构权限。对代理重加密技术进行改进:在重加密密钥中设置随机因子和密文子项来实现单向性和可控性;设置的重加密密钥由客户端独立生成,不需要其他服务器参与,可实现非交互性,即可在数据拥有者为不在线状态时也可以进行数据分享;在初始密文中设置密文子项,对其多次加密即可实现重复性;在初始密文中设置验证子项,用户可验证外包以及重加密结果正确与否。通过与其他方案对比发现,所提方案的用户客户端计算开销较小,用户只需进行常数次的指数运算即可对原始密文解密,且安全性分析表明,所提方案基于q-parallel BDHE假设,在标准模型下可抵抗选择密文攻击。

关键词: 重复性, 可控性, 云计算, 多授权中心, 代理重加密

Abstract:

Proxy re-encryption allows a proxy to convert a ciphertext related to a certain access policy into another one with a different access policy without uncovering the underlying plaintext, which makes the proxy re-encryption technology to be an important technology for data sharing between users.However, the proxy re-encryption schemes are mostly based on single authority, which have some problems such as single power and performance bottleneck of the authority organization and high computing burden on user’s client.At the same time, most schemes do not have the five basic characteristics of proxy re-encryption: one-way encryption, non-interaction, repeatability, controllability and verifiability.In order to solve these problems, a CP-ABE proxy re-encryption scheme for cloud computing based on multi-authority with repeatability and controllability was proposed.Based on the ciphertext policy attribute encryption scheme, proxy servers of encryption and decryption were introduced to reduce the computing burden on the user’s client, and multi-attribute authorization were set to disperse the authority of the central authority.The proxy re-encryption was improved from multiple aspects.Random factors and ciphertext sub-item set in the re-encryption key can realize one-way encryption and controllability.The re-encryption key was independently generated by the client without the participation of servers, which can support users to share data when the data owner is not online.Encrypting the ciphertext sub-item set in the initial ciphertext many times can achieve repeatability.The verification sub-item set in the initial ciphertext allowed the user to verify whether the outsourcing and re-encryption results were correct.Compared with other schemes, the user’s client computing overhead of the proposed scheme was small, and the user can decrypt the original ciphertext only by performing constant times of exponential operation.Based on q-parallel BDHE assumption, the security analysis showed that the proposed scheme is secure against chosen-ciphertext attack (CCA) under the standard model.

Key words: repeatability, controllability, cloud computing, multi-authority, proxy re-encryption

中图分类号: 

No Suggested Reading articles found!