[go: up one dir, main page]

CN114785622B - Access control method, device and storage medium for multi-identification network - Google Patents

Access control method, device and storage medium for multi-identification network Download PDF

Info

Publication number
CN114785622B
CN114785622B CN202210700564.0A CN202210700564A CN114785622B CN 114785622 B CN114785622 B CN 114785622B CN 202210700564 A CN202210700564 A CN 202210700564A CN 114785622 B CN114785622 B CN 114785622B
Authority
CN
China
Prior art keywords
target
global
attribute set
attribute
private key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210700564.0A
Other languages
Chinese (zh)
Other versions
CN114785622A (en
Inventor
李挥
国宏宇
李更新
马震太
张华宇
马化军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Foshan Saisichen Technology Co ltd
Original Assignee
Huzhou Saisi'an Technology Co ltd
Shenzhen Cestbon Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huzhou Saisi'an Technology Co ltd, Shenzhen Cestbon Technology Co ltd filed Critical Huzhou Saisi'an Technology Co ltd
Priority to CN202210700564.0A priority Critical patent/CN114785622B/en
Publication of CN114785622A publication Critical patent/CN114785622A/en
Application granted granted Critical
Publication of CN114785622B publication Critical patent/CN114785622B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The application provides an access control method and related equipment of a multi-identification network, which can realize user revocation and decentralization at the same time, and avoid possible single-point faults. The method comprises the following steps: determining a global public parameter and a master key by the multi-identification system node according to the group generator and the global attribute set, wherein the multi-identification system node is any one node in a multi-identification system network; the multi-identification system node determines an attribute set private key according to the global public parameter, the user global unique identification, the master key, the current time period and the global attribute set; the multi-identification system node determines a target ciphertext according to the global public parameter, the target content plaintext, the access structure of the plaintext and the current time period; and the multi-identification system node sends the target ciphertext, the attribute set private key and the global public parameter to the terminal equipment corresponding to the target user so as to decrypt the target ciphertext and obtain a decryption result.

Description

多标识网络的访问控制方法、装置及存储介质Access control method, device and storage medium for multi-identity network

技术领域technical field

本申请属于多标识网络领域,特别涉及一种多标识网络的访问控制方法、装置及存储介质。The present application belongs to the field of multi-identity networks, and in particular relates to an access control method, device and storage medium for a multi-identity network.

背景技术Background technique

多标识网络体系是2019年提出的一种新型网络体系,目的是打破传统网络互连协议(Internet Protocol,IP)网络顶级域名被单一组织所掌控的尴尬局面。多标识网络体系中可兼容多种网络寻址标识,包括但不限于身份标识、内容标识、地空标识、IP标识等。接入网络的用户必须在网络分组中嵌入由多标识系统(Multi-Identifier System,MIS)分发的身份标识,否则网络分组将不能被转发,也就是说身份标识是多标识网络(Multi-Identifier Network,MIN)的核心标识。The multi-identity network system is a new type of network system proposed in 2019. The purpose is to break the embarrassing situation that the top-level domain names of the traditional Internet Protocol (IP) network are controlled by a single organization. The multi-identity network system can be compatible with a variety of network addressing identities, including but not limited to identity identity, content identity, ground-air identity, and IP identity. Users accessing the network must embed the identity identifier distributed by the Multi-Identifier System (MIS) in the network packet, otherwise the network packet will not be forwarded, that is to say, the identity identifier is a Multi-Identifier Network (Multi-Identifier Network). , MIN) core identity.

多标识网络体系的内容传输过程中,内容块常以明文形式存储在网络节点中,这就会导致出现安全问题,所以网络节点中的内容应当缓存密文。在一对一的通信模式中,内容提供商可以选择使用传统的对称密钥对内容进行加密,保证数据的安全性和隐私性。但是在MIN场景中,如果使用传统加密方案,就会让不同用户请求同一内容块时的密文不同,这种情况下多标识路由器(Multi-Identifier Router,MIR)缓存功能失效,MIN高效的网络分发功能也将退化。In the content transmission process of the multi-identity network system, the content blocks are often stored in the network nodes in the form of plaintext, which will lead to security problems, so the content in the network nodes should be cached in ciphertext. In a one-to-one communication mode, content providers can choose to encrypt content using traditional symmetric keys to ensure data security and privacy. However, in the MIN scenario, if the traditional encryption scheme is used, the ciphertexts when different users request the same content block will be different. In this case, the Multi-Identifier Router (MIR) cache function is invalid, and the MIN efficient network The distribution function will also be degraded.

发明内容SUMMARY OF THE INVENTION

本申请提供了一种多标识网络的访问控制方法、装置及存储介质,通过引入时间周期这一参数参与密钥的生成与内容的加密,实现了用户撤销,同时实现了去中心化,避免了可能出现的单点故障。The present application provides an access control method, device and storage medium for a multi-identity network. By introducing the parameter of time period to participate in key generation and content encryption, user revocation is achieved, and decentralization is achieved, avoiding the need for possible single point of failure.

本申请第一方面提供了一种多标识网络的访问控制方法,包括:A first aspect of the present application provides an access control method for a multi-identity network, including:

若多标识系统节点接收到密钥生成请求,则所述多标识系统节点获取循环群所对应的群生成元以及全局属性集合,所述多标识系统节点为多标识系统网络中的任意一个节点;If the multi-ID system node receives the key generation request, the multi-ID system node obtains the group generator and the global attribute set corresponding to the cyclic group, and the multi-ID system node is any node in the multi-ID system network;

所述多标识系统节点根据所述群生成元以及所述全局属性集合确定全局公共参数以及主密钥;The multi-identity system node determines a global public parameter and a master key according to the group generator and the global attribute set;

所述多标识系统节点根据所述全局公共参数、目标用户所对应的全局唯一标识、所述主密钥、当前时间周期以及所述全局属性集合确定当前时间周期内所述目标用户所对应的属性集合私钥;The multi-identity system node determines the attribute corresponding to the target user in the current time period according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period and the global attribute set collection private key;

所述多标识系统节点根据所述全局公共参数、目标内容明文、所述目标内容明文所对应的访问结构以及所述当前时间周期确定所述目标内容明文所对应的目标密文;The multi-identity system node determines the target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period;

所述多标识系统节点将所述目标密文、所述属性集合私钥以及所述全局公共参数发送至所述目标用户所对应的终端设备,以使得所述终端设备根据所述属性集合私钥、目标属性集合以及所述全局公共参数对所述目标密文进行解密,得到解密结果,所述目标属性集合为所述目标用户所对应的属性集合。The multi-identity system node sends the target ciphertext, the attribute set private key, and the global public parameter to the terminal device corresponding to the target user, so that the terminal device according to the attribute set private key , the target attribute set, and the global public parameter to decrypt the target ciphertext to obtain a decryption result, where the target attribute set is the attribute set corresponding to the target user.

本申请第二方面提供了一种多标识网络的访问控制方法,包括:A second aspect of the present application provides an access control method for a multi-identity network, including:

终端设备发送密钥生成请求至多标识系统节点,以使得所述多标识系统节点获取循环群所对应的群生成元以及全局属性集合,并根据所述群生成元以及所述全局属性集合确定全局公共参数以及主密钥,且根据所述全局公共参数、目标用户所对应的全局唯一标识、所述主密钥、当前时间周期以及所述全局属性集合确定所述目标用户所对应的属性集合私钥,且根据所述全局公共参数、目标内容明文、所述目标内容明文所对应的访问结构以及所述当前时间周期确定所述目标内容明文所对应的目标密文,并返回所述目标密文、所述属性集合私钥以及所述全局公共参数;The terminal device sends a key generation request to the multi-identity system node, so that the multi-identity system node obtains the group generator and the global attribute set corresponding to the cyclic group, and determines the global public according to the group generator and the global attribute set parameters and a master key, and the attribute set private key corresponding to the target user is determined according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period, and the global attribute set , and determine the target ciphertext corresponding to the target content plaintext according to the global public parameters, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period, and return the target ciphertext, the attribute set private key and the global public parameter;

所述终端设备接收所述多标识系统节点发送的所述目标密文、所述属性集合私钥以及所述全局公共参数;receiving, by the terminal device, the target ciphertext, the attribute set private key, and the global public parameter sent by the multi-identity system node;

所述终端设备根据所述属性集合私钥以及所述全局公共参数对所述目标密文进行解密,以得到解密结果。The terminal device decrypts the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.

本申请第三方面提供了一种多标识系统节点,包括:A third aspect of the present application provides a multi-identity system node, including:

获取单元,用于在接收到密钥生成请求时,获取循环群所对应的群生成元以及全局属性集合,所述多标识系统节点为多标识系统网络中的任意一个节点;an acquisition unit, configured to acquire the group generator and the global attribute set corresponding to the cyclic group when receiving the key generation request, and the multi-identity system node is any node in the multi-identity system network;

第一确定单元,用于根据所述群生成元以及所述全局属性集合确定全局公共参数以及主密钥;a first determining unit, configured to determine a global public parameter and a master key according to the group generator and the global attribute set;

第二确定单元,用于根据所述全局公共参数、目标用户所对应的全局唯一标识、所述主密钥、当前时间周期以及所述全局属性集合确定当前时间周期内所述目标用户所对应的属性集合私钥;The second determining unit is configured to determine the corresponding target user in the current time period according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period and the global attribute set attribute collection private key;

第三确定单元,用于根据所述全局公共参数、目标内容明文、所述目标内容明文所对应的访问结构以及所述当前时间周期确定所述目标内容明文所对应的目标密文;a third determining unit, configured to determine the target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period;

发送单元,用于将所述目标密文、所述属性集合私钥以及所述全局公共参数发送至所述目标用户所对应的终端设备,以使得所述终端设备根据所述属性集合私钥、目标属性集合以及所述全局公共参数对所述目标密文进行解密,得到解密结果,所述目标属性集合为所述目标用户所对应的属性集合。A sending unit, configured to send the target ciphertext, the attribute set private key and the global public parameter to the terminal device corresponding to the target user, so that the terminal device can make the attribute set private key, The target attribute set and the global public parameter decrypt the target ciphertext to obtain a decryption result, where the target attribute set is the attribute set corresponding to the target user.

本申请第四方面提供了一种终端设备,包括:A fourth aspect of the present application provides a terminal device, including:

发送单元,用于发送密钥生成请求至多标识系统节点,以使得所述多标识系统节点获取循环群所对应的群生成元以及全局属性集合,并根据所述群生成元以及所述全局属性集合确定全局公共参数以及主密钥,且根据所述全局公共参数、目标用户所对应的全局唯一标识、所述主密钥、当前时间周期以及所述全局属性集合确定所述目标用户所对应的属性集合私钥,且根据所述全局公共参数、目标内容明文、所述目标内容明文所对应的访问结构以及所述当前时间周期确定所述目标内容明文所对应的目标密文,并返回所述目标密文、所述属性集合私钥以及所述全局公共参数;a sending unit, configured to send a key generation request to a multi-identity system node, so that the multi-identity system node obtains the group generator and the global attribute set corresponding to the cyclic group, and according to the group generator and the global attribute set Determine the global public parameter and the master key, and determine the attribute corresponding to the target user according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period and the global attribute set Collect private keys, and determine the target ciphertext corresponding to the target content plaintext according to the global public parameters, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period, and return the target ciphertext, the private key of the attribute set, and the global public parameter;

接收单元,用于接收所述多标识系统节点发送的所述目标密文、所述属性集合私钥以及所述全局公共参数;a receiving unit, configured to receive the target ciphertext, the attribute set private key and the global public parameter sent by the multi-identity system node;

解密单元,用于根据所述属性集合私钥以及所述全局公共参数对所述目标密文进行解密,以得到解密结果。A decryption unit, configured to decrypt the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.

本申请实施例第五方面提供了一种计算机设备,其包括至少一个连接的处理器、存储器和收发器,其中,所述存储器用于存储程序代码,所述处理器用于调用所述存储器中的程序代码来执行上述第一方面所述的多标识网络的访问控制方法的步骤。A fifth aspect of the embodiments of the present application provides a computer device, which includes at least one connected processor, a memory, and a transceiver, wherein the memory is used to store program codes, and the processor is used to call a program in the memory. The program code is used to execute the steps of the access control method for the multi-identity network described in the first aspect.

本申请实施例第六方面提供了一种计算机存储介质,其包括指令,当其在计算机上运行时,使得计算机执行上述第一方面所述的多标识网络的访问控制方法的步骤。A sixth aspect of the embodiments of the present application provides a computer storage medium, which includes instructions that, when executed on a computer, cause the computer to execute the steps of the access control method for a multi-identity network described in the first aspect above.

相对于相关技术,本申请提供的实施例中,通过引入时间周期这一参数参与密钥的生成与内容的加密,实现了用户撤销,同时将每个属性机构部署在MIS节点上,将原本的单属性机构拓展为多属性机构,实现了去中心化,避免了可能出现的单点故障。Compared with the related art, in the embodiment provided by this application, the parameter of the time period is introduced to participate in the generation of the key and the encryption of the content, so as to realize the user's revocation. At the same time, each attribute mechanism is deployed on the MIS node, and the original The single-attribute organization is expanded to a multi-attribute organization, which realizes decentralization and avoids possible single points of failure.

附图说明Description of drawings

图1为本申请实施例提供的多标识网络体系的网络架构图;1 is a network architecture diagram of a multi-identity network system provided by an embodiment of the present application;

图2为本申请实施例提供的MIR完整的转发流程示意图;2 is a schematic diagram of a complete MIR forwarding process provided in an embodiment of the present application;

图3为本申请实施例提供的密文策略属性加密的流程示意图;3 is a schematic flowchart of encryption of ciphertext policy attributes provided by an embodiment of the present application;

图4为本申请实施例提供的密钥策略属性加密的流程示意图;4 is a schematic flowchart of encryption of key policy attributes provided by an embodiment of the present application;

图5为本申请实施例提供的基于密文策略属性加密的应用场景示意图;5 is a schematic diagram of an application scenario of encryption based on a ciphertext policy attribute provided by an embodiment of the present application;

图6为本申请实施例提供的MIN缓存内容访问控制模型的示意图;6 is a schematic diagram of a MIN cache content access control model provided by an embodiment of the present application;

图7为本申请实施例提供的多标识网络的访问控制方法的一个流程示意图;7 is a schematic flowchart of an access control method for a multi-identity network provided by an embodiment of the present application;

图8为本申请实施例提供的多标识网络的访问控制方法的另一流程示意图;8 is another schematic flowchart of the access control method for a multi-identity network provided by an embodiment of the present application;

图9为本申请实施例提供的多标识网络的访问控制方法的另一流程示意图;9 is another schematic flowchart of the access control method for a multi-identity network provided by an embodiment of the present application;

图10为本申请实施例提供的多标识网络节点的虚拟结构示意图;10 is a schematic diagram of a virtual structure of a multi-identity network node provided by an embodiment of the present application;

图11为本申请实施例提供的终端设备的虚拟结构示意图;11 is a schematic diagram of a virtual structure of a terminal device provided by an embodiment of the application;

图12为本申请实施例提供的多标识网络节点的硬件结构示意图;12 is a schematic diagram of the hardware structure of a multi-identity network node provided by an embodiment of the present application;

图13为本申请实施例提供的终端设备的硬件结构示意图。FIG. 13 is a schematic diagram of a hardware structure of a terminal device provided by an embodiment of the present application.

具体实施方式Detailed ways

下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. Obviously, the described embodiments are only a part of the embodiments of the present application, but not all of the embodiments.

请参阅图1,图1为本申请实施例提供的多标识网络体系的网络架构图,多标识网络体系将网络重新划分为两个相互支撑的组成部分:管理平面和数据平面,下面分别对管理平面和数据平面进行详细说明:Please refer to FIG. 1. FIG. 1 is a network architecture diagram of a multi-identity network system provided by an embodiment of the present application. The multi-identity network system re-divides the network into two mutually supporting components: a management plane and a data plane. The plane and data plane are explained in detail:

在管理平面中,以并行投票证明算法(Parallel Proof of Vote,PPoV)为核心搭建的联盟区块链,将网络空间细分为自顶向下层级化网络域,并且构建了一个去中心化的网络标识管理和解析系统,即MIS。MIS提供了多个参与方平等共管共治的能力,除了可以对网络标识进行管理和解析,还承担着用户身份管理以及提供可靠信任根等职责,想要接入多标识网络的新用户必须首先通过MIS进行标识注册,否则所发送的MIN网络分组将无法通过MIR的认证。In the management plane, the consortium blockchain built with the Parallel Proof of Vote (PPoV) algorithm as the core subdivides the network space into top-down hierarchical network domains, and builds a decentralized Network Identity Management and Resolution System, or MIS. MIS provides the ability for multiple participants to manage and co-govern on an equal footing. In addition to managing and parsing network identifiers, MIS also undertakes the responsibilities of user identity management and providing a reliable root of trust. New users who want to access a multi-identity network must first The identity registration is carried out through the MIS, otherwise the sent MIN network packet will not pass the authentication of the MIR.

在数据平面中,相互连接的MIR作为数据平面的核心,组成了一个支持多种网络标识和推拉两种通信语义的数据传输平面。MIR作为数据平面不可缺少的组成部分,承担着网络分组转发、内容缓存、用户身份认证、不同网络标识之间的互译等工作。In the data plane, the interconnected MIRs, as the core of the data plane, form a data transmission plane that supports multiple network identifiers and push-pull communication semantics. As an indispensable part of the data plane, MIR is responsible for network packet forwarding, content caching, user identity authentication, and mutual translation between different network identities.

在多标识网络中,为满足不同场景下的不同网络需求,设计了两种互为补充的通信语义,分别是推送式通信语义与拉取式通信语义,下面分别对推送式语义和拉取式语义进行详细说明:In the multi-identity network, in order to meet different network requirements in different scenarios, two complementary communication semantics are designed, namely push communication semantics and pull communication semantics. The semantics are explained in detail:

推送式通信语义是一种最为直观,且由发送方所主导的通信方式,这种通信语义可以很容易地实现网络中节点间点对点的通信。在MIN中,使用通用推式包来满足推送式通信语义的需求。与IP类似,通用推式包需要在网络分组中加入源标识与目的标识,其中,源标识用于告诉被通信节点网络分组的发出者的网络标识,多标识路由器根据从TLV结构中读出目的标识后将网络分组转发至下一跳路由器。在MIN的推送式通信语义中,路由转发是无状态的,这是因为MIR通过查询路由信息表(Forward Information Base,FIB)就可以转发通用推式包,既不需要保存网络分组的相关信息,也不需要对任何表项进行修改。Push communication semantics is the most intuitive and sender-dominated communication method. This communication semantics can easily realize point-to-point communication between nodes in the network. In MIN, a generic push package is used to meet the needs of push communication semantics. Similar to IP, the general push packet needs to add the source ID and destination ID to the network packet, where the source ID is used to tell the network ID of the sender of the network packet to the correspondent node, and the multi-ID router reads the destination from the TLV structure according to the After identification, the network packet is forwarded to the next hop router. In the push communication semantics of MIN, routing forwarding is stateless, because MIR can forward general push packets by querying the routing information table (Forward Information Base, FIB), without saving the relevant information of network packets, There is also no need to modify any table entries.

MIN中的拉取式通信语义是一种由数据接受者所驱动的通信模式,在拉取式通信语义中,MIN不再关注通信双方之间点对点的通信,而把通信过程中的内容作为重点。在现代互联网环境中,通信双方通常不是对等的,可以分为内容的请求者和内容的创造者,因此MIN将拉取式通信中的双方定义为内容的生产者与消费者。消费者向MIN网络中发送兴趣包,MIR会将该兴趣包转发到任意一个可以满足该请求的网络节点上,而不一定会被转发到内容的生产者节点上,能满足该兴趣包请求的节点,会将从网络节点的缓存空间中取出内容封装成数据包,按转发原路径将数据包送回消费者。这样的通信方式将内容、内容的生产者、内容的位置三者解耦,有助于减少网络总体流量。The pull-type communication semantics in MIN is a communication mode driven by the data receiver. In the pull-type communication semantics, MIN no longer pays attention to the point-to-point communication between the two communicating parties, but focuses on the content of the communication process. . In the modern Internet environment, the two communicating parties are usually not equal, and can be divided into content requesters and content creators. Therefore, MIN defines both parties in pull communication as content producers and consumers. The consumer sends an Interest packet to the MIN network, and the MIR will forward the Interest packet to any network node that can satisfy the request, but not necessarily to the content producer node, which can satisfy the Interest packet request. The node will encapsulate the content from the cache space of the network node into a data packet, and send the data packet back to the consumer according to the original forwarding path. This communication method decouples content, content producers, and content locations, helping to reduce overall network traffic.

针对推送和拉取两种通信语义的特点,多标识路由器设计了四种数据结构用于网络分组的高效转发:分别是内容仓库(Content Store,CS)、待定兴趣表(Pending InterestTable,PIT)、策略表(Strategy Table,ST)和转发信息表(Forward Information Base,FIB),下面分别进行说明:According to the characteristics of the two communication semantics of push and pull, the multi-identity router designs four data structures for efficient forwarding of network packets: Content Store (CS), Pending Interest Table (PIT), The Strategy Table (ST) and the Forward Information Base (FIB) are described below:

内容仓库这一数据结构服务于拉取式通信,当内容的生产者将内容数据包沿请求路径返回时,MIR可以根据算法决定是否将内容缓存在内容仓库中。通常内容仓库中存储的内容以数据包作为最小单位,也有少部分研究会在内容仓库中存储完整的内容数据。内容仓库的存在令消费者的请求在MIR上就可以得到满足,而不一定会将请求发送到生产者的服务器上。将内容缓存在MIR中,这样的设计方式解除了内容与位置之间的绑定关系,赋予了多标识网络高效分发内容的能力。The data structure of the content repository serves the pull-type communication. When the content producer returns the content data packet along the request path, MIR can decide whether to cache the content in the content repository according to the algorithm. Usually the content stored in the content warehouse takes data packets as the smallest unit, and a small number of studies store complete content data in the content warehouse. The existence of the content repository allows the consumer's request to be satisfied on the MIR without necessarily sending the request to the producer's server. The content is cached in the MIR, which removes the binding relationship between the content and the location, and gives the multi-identity network the ability to distribute content efficiently.

待定兴趣表这一数据结构服务于拉取式通信,其表项会记录兴趣包转入、转出逻辑接口(Logic Face)和目的标识,便于数据包按原路径返回。当有多个请求同一内容的兴趣包发送到MIR时,有且仅有第一个到达的兴趣包会被MIR转发至下一跳,而其余兴趣包只会将要记录的信息插入到该PIT条目中,这就是PIT的聚合功能。聚合功能可以显著减少对相同内容的重复请求,同时也赋予了多标识网络高效分发内容的能力。The data structure of the pending interest table serves the pull-type communication, and its entry records the inbound and outbound logic interface (Logic Face) and destination identifier of the interest packet, so that the data packet can be returned according to the original path. When multiple Interests requesting the same content are sent to the MIR, only the first arriving Interest will be forwarded to the next hop by the MIR, and the remaining Interests will only insert the information to be recorded into the PIT entry , this is the aggregation function of PIT. The aggregation function can significantly reduce repeated requests for the same content, while also giving the multi-identity network the ability to distribute content efficiently.

策略表可以单独为不同前缀的目的标识设置不同的路由方式。MIR的路由策略会影响兴趣包和通用推式包转发出口的选择,从而改变其的转发路径,这种方案可以提升多标识网络路由和转发的灵活性。同样的,策略表应用了最长前缀匹配器,用于MIR快速检索转发该网络分组所应用的路由策略。The policy table can independently set different routing modes for the destination identifiers of different prefixes. The routing strategy of MIR will affect the selection of interest packets and general push packet forwarding exits, thereby changing their forwarding paths. This scheme can improve the flexibility of multi-identity network routing and forwarding. Likewise, the longest prefix matcher is applied to the policy table for MIR to quickly retrieve and forward the routing policy applied to the network packet.

转发信息表。转发信息表同时服务于推送式和拉取式两种不同的通信语义。FIB用于管理兴趣包和通用推式包的转发路径,每一条FIB表项都会存储可以被转发的逻辑接口列表。对于每一个进入MIR的兴趣包和通用推式包,都会根据最长前缀匹配原则在FIB中查询对应的表项。Forwarding information sheet. The forwarding information table serves both push and pull communication semantics. FIB is used to manage the forwarding path of Interest packets and general push packets. Each FIB entry stores a list of logical interfaces that can be forwarded. For each interest packet and general push packet entering the MIR, the corresponding entry in the FIB will be queried according to the longest prefix matching principle.

请参阅图2,图2为本申请实施例提供的MIR完整的转发流程示意图,如图2所示,除了上述四个数据结构之外,MIR中还引入了包验证器和标识选择器。Please refer to FIG. 2 , which is a schematic diagram of a complete MIR forwarding process provided by an embodiment of the present application. As shown in FIG. 2 , in addition to the above four data structures, a packet validator and an identifier selector are also introduced into the MIR.

其中,包验证器是MIR接收到网络分组后,需要进入的第一个模块,包验证器会读取MIN网络分组中身份区的身份标识信息,当且仅当该身份标识能被MIR认可且验签通过时,才能进入转发的下一个流程。MIR采用协程池(Goroutine Pool)并行验签MIN网络分组。在保证了MIN网络安全的前提下,尽可能地提升了MIR的工作效率。而标识选择器通过读取标识将MIN网络分组识别为兴趣包、数据包或通用推式包,之后网络分组会进入到对应的转发流程。Among them, the packet verifier is the first module that MIR needs to enter after receiving the network packet. The packet verifier will read the identity information of the identity area in the MIN network packet, if and only if the identity can be recognized by MIR and Only after the verification is passed, the next process of forwarding can be entered. MIR uses the Goroutine Pool to verify the MIN network grouping in parallel. On the premise of ensuring the security of MIN network, the work efficiency of MIR is improved as much as possible. The identifier selector identifies the MIN network packet as an interest packet, a data packet or a general push packet by reading the identifier, and then the network packet will enter the corresponding forwarding process.

兴趣包的转发流程是相对来说最复杂的,首先要查看MIR的内容仓库中是否缓存有能满足该请求的内容存在,如果检索到了该内容,则从缓存空间取出并打包成数据包并按原路直接返回;如果不能在内容仓库中得到满足,则去查询PIT表,如果发现已经存在请求相同内容的兴趣包,则只会在该条目中插入应该返回的逻辑接口;如果在PIT中不能查到与该兴趣包标识对应的表项,则根据该兴趣包的信息,创建PIT表项插入表中,再去FIB中查询能转发该标识的下一跳MIR所对应的逻辑接口,最后将该兴趣包转发出去。如果FIB中查询不到则说明该MIR无法转发该兴趣包,沿兴趣包发送路径返回NACK或将其丢弃。The forwarding process of interest packets is relatively the most complicated. First, check whether there is content that can satisfy the request cached in the content warehouse of MIR. If the content is retrieved, it is taken out from the cache space and packaged into data packets and press Return directly to the original path; if it cannot be satisfied in the content warehouse, query the PIT table. If it is found that there is an interest packet requesting the same content, only the logical interface that should be returned will be inserted into the entry; if it cannot be found in the PIT Find the entry corresponding to the ID of the Interest packet, create a PIT entry and insert it into the table according to the information of the Interest packet, and then go to the FIB to query the logical interface corresponding to the next-hop MIR that can forward the ID, and finally The Interest packet is forwarded. If there is no query in the FIB, it means that the MIR cannot forward the Interest packet, and returns NACK along the sending path of the Interest packet or discards it.

而对于数据包来说,首先要根据标识名在PIT中查询一下对应的PIT表项,如果查询不到则说明转发过程出现了问题,将数据包丢弃;能查询到的话则根据PIT表项中的逻辑接口号,向该逻辑接口所对应的MIR转发该数据包。同时在转发前会根据内容缓存算法将数据包中的内容缓存在内容仓库中。For data packets, the corresponding PIT entry should be queried in the PIT first according to the identifier name. If it cannot be queried, it means that there is a problem in the forwarding process, and the data packet will be discarded; the logical interface number, and forward the data packet to the MIR corresponding to the logical interface. At the same time, before forwarding, the content in the data packet will be cached in the content warehouse according to the content caching algorithm.

MIN网络中的推送式语义传输是一种无状态的传输过程,因此通用推式包只需要查询MIR的FIB,将通用推式包转发至FIB表项中对应的逻辑接口即可;若没有在FIB查询到对应表项,说明MIR中没有转发该网络分组的规则,丢弃该通用推式包。The push semantic transmission in the MIN network is a stateless transmission process, so the general push packet only needs to query the FIB of the MIR and forward the general push packet to the corresponding logical interface in the FIB entry; The FIB finds the corresponding entry, indicating that there is no rule for forwarding the network packet in the MIR, and the general push packet is discarded.

多标识系统在内容传输过程中,内容块常以明文形式存储在各个多标识系统节点中,这就会导致出现安全问题,所以各个多标识系统节点中的内容应当缓存密文。在一对一的通信模式中,内容提供商可以选择使用传统的对称密钥对内容进行加密,保证数据的安全性和隐私性。但是在MIN场景中,如果使用传统加密方案,就会让不同用户请求同一内容块时的密文不同,这种情况下MIR缓存功能失效,MIN高效的网络分发功能也将退化。In the process of content transmission in the multi-ID system, content blocks are often stored in each multi-ID system node in plaintext, which will lead to security problems, so the content in each multi-ID system node should be cached in ciphertext. In a one-to-one communication mode, content providers can choose to encrypt content using traditional symmetric keys to ensure data security and privacy. However, in the MIN scenario, if the traditional encryption scheme is used, the ciphertexts when different users request the same content block will be different. In this case, the MIR caching function will fail, and the efficient network distribution function of MIN will also be degraded.

属性加密的方案中,一组属性列表可被认定为用户的身份标识,而且用户将拥有一组与属性列表一一对应的公钥集合,同时密文也将与代表访问结构的一组属性集合息息相关。只有用户的属性列表能符合密文的访问结构的要求时,明文才能被准确获取。属性加密所拥有的这种细粒度的访问控制能力,能应用在一对多的内容加解密场景中。In the attribute encryption scheme, a set of attribute lists can be regarded as the user's identity, and the user will have a set of public keys corresponding to the attribute list one-to-one, and the ciphertext will also be associated with a set of attribute sets representing the access structure. closely related. Only when the user's attribute list can meet the requirements of the ciphertext access structure, the plaintext can be obtained accurately. The fine-grained access control capability of attribute encryption can be applied to one-to-many content encryption and decryption scenarios.

目前属性加密可细分为两个不同的方向:(a)密文策略属性加密(Ciphertext-Policy Attribute-based Encryption, CP-ABE)在CP-ABE中密文CT与访问结构A之间相互关联、绑定,属性列表与密钥相互关联、绑定,只有属性集合达到访问结构的要求时,密文才允许被解密,如图3所示。(b)密钥策略属性加密(Key-Policy Attribute-basedEncryption,KP-ABE)。在KP-ABE中密文CT中内嵌属性列表,此时访问结构与密钥相互关联、绑定,当密文的属性列表达到访问结构A的要求时,密文才允许被解密,如图4所示。At present, attribute encryption can be subdivided into two different directions: (a) Ciphertext-Policy Attribute-based Encryption (CP-ABE). In CP-ABE, the ciphertext CT and the access structure A are correlated with each other. , binding, the attribute list and the key are interrelated and bound, only when the attribute set meets the requirements of the access structure, the ciphertext is allowed to be decrypted, as shown in Figure 3. (b) Key-Policy Attribute-based Encryption (KP-ABE). The attribute list is embedded in the ciphertext CT in KP-ABE. At this time, the access structure and the key are related and bound to each other. When the attribute list of the ciphertext meets the requirements of the access structure A, the ciphertext is allowed to be decrypted, as shown in Figure 4. shown.

以下三个模块作为CP-ABE方案的核心,共同组建了可供细粒度访问控制和内容隐私保护的系统模型:内容提供商(Content Provider,CP)、属性管理机构(AttributeAuthority,AA)以及消费者(Consumer)。其中属性管理机构被视为是完全可信任的机构,它首先会向内容提供商分发系统公钥,并根据消费者的属性列表分发属性私钥。内容提供商依据不同访问策略A将原始数据整合为密文,只有满足访问结构A的消费者才能将密文解密,例如,在图5中,内容提供商限制访问策略

Figure 899761DEST_PATH_IMAGE001
,则内容提供商的内容可以被Alice和Carol解密,但是不能被Bob解密,这是由他们的属性列表是否满足访问策略所决定的。The following three modules, as the core of the CP-ABE scheme, jointly form a system model for fine-grained access control and content privacy protection: Content Provider (CP), Attribute Authority (AA), and Consumer (Consumer). Among them, the attribute management agency is regarded as a fully trusted organization. It first distributes the public key of the system to the content provider, and distributes the private key of the attribute according to the consumer's attribute list. The content provider integrates the original data into ciphertext according to different access policies A, and only consumers who satisfy the access structure A can decrypt the ciphertext. For example, in Figure 5, the content provider restricts the access policy
Figure 899761DEST_PATH_IMAGE001
, the content provider's content can be decrypted by Alice and Carol, but not by Bob, which is determined by whether their attribute list satisfies the access policy.

MIN体系中的网内缓存可以解耦内容与内容提供者之间绑定的位置关系,显著提升网络的性能。但效率增加的同时,内容因为缓存于网络中到处可见的网络节点MIR中,这也就导致了内容提供者不能对被缓存的内容进行管理,在不做任何处理前,内容以明文形式保存在MIR中,任何用户只要知道了内容的标识,就可以请求到该内容,而不用经过任何的访问控制。内容的隐私性不能得到保证,网络的安全程度也大大降低。而传统的对称/非对称加密算法,在点对点的通信中能实现较好的隐私保护效果,但是在MIN拉取式语义传输的过程中,使用一对一的加密算法就不能使用缓存功能,这是一对一加密与一对多内容传输之间不可调和的矛盾。The in-network cache in the MIN system can decouple the binding location relationship between content and content providers, significantly improving network performance. However, while the efficiency increases, the content is cached in the network node MIR that can be seen everywhere in the network, which also causes the content provider to be unable to manage the cached content. Before doing any processing, the content is stored in plaintext in the form of In MIR, as long as any user knows the identity of the content, he can request the content without going through any access control. The privacy of the content cannot be guaranteed, and the security of the network is greatly reduced. The traditional symmetric/asymmetric encryption algorithm can achieve better privacy protection in point-to-point communication, but in the process of MIN pull-type semantic transmission, the one-to-one encryption algorithm cannot use the caching function. It is an irreconcilable contradiction between one-to-one encryption and one-to-many content transmission.

因此为了在MIN的拉取式语义传输中实现内容的隐私保护和细粒度的访问控制,本申请采用了CP-ABE作为系统的加密算法,可实现不同用户的细粒度访问控制,而且内容只需加密一次的特点保证MIR的缓存机制也能正常工作。本申请在T-CP-ABE的基础上加以改进,在算法中引入时间周期这一参数参与密钥的生成与内容的加密,实现了用户撤销。还应用MIR的缓存定时删除功能实现内容级别的撤销。而且结合MIS区块链,将每个属性机构部署在MIS节点上,将原本的单属性机构拓展为多属性机构,实现了去中心化,避免了可能出现的单点故障。因此本申请实施例提供的多标识网络的访问控制方法除了能实现细粒度的访问控制和缓存内容的隐私保护外,还拥有多属性机构、可撤销、可追踪的功能。Therefore, in order to realize the privacy protection and fine-grained access control of the content in the pull-type semantic transmission of MIN, this application adopts CP-ABE as the encryption algorithm of the system, which can realize the fine-grained access control of different users, and the content only needs to be The feature of encrypting once ensures that the caching mechanism of MIR can also work properly. The present application improves on the basis of T-CP-ABE, and introduces the parameter of time period into the algorithm to participate in the generation of the key and the encryption of the content, so as to realize the user's revocation. The content-level revocation is also implemented using MIR's cache timing deletion function. Moreover, combined with the MIS blockchain, each attribute organization is deployed on the MIS node, and the original single attribute organization is expanded into a multi attribute organization, which realizes decentralization and avoids possible single points of failure. Therefore, the access control method for a multi-identity network provided by the embodiments of the present application can not only implement fine-grained access control and privacy protection of cached content, but also have the functions of multi-attribute organization, revocation, and traceability.

请参阅图6,图6为本申请实施例提供的MIN缓存内容访问控制模型的示意图,在MIN缓存内容访问控制模型中,由以下几个实体组成:内容提供商(CP)、内容消费者(CC)、多标识路由器(MIR)、属性机构(AA)。Please refer to FIG. 6. FIG. 6 is a schematic diagram of a MIN cache content access control model provided by an embodiment of the present application. The MIN cache content access control model is composed of the following entities: a content provider (CP), a content consumer ( CC), Multi-Identity Router (MIR), Attribute Authority (AA).

内容提供商(Content Provider,CP):内容提供商会为不同的内容设置不同的访问策略,依照访问策略以及当前时间周期所对应的标识加密该内容。而且由于MIR自身的特性,在加密内容被封装到数据包中后,可以在其中设置内容的失效时间,与该时间周期保持对齐的话就可以保证之前的加密数据不会保存在网内缓存之中,也就不需要向MIR发起主动替换应该被重新加密的内容的请求。Content Provider (CP): The content provider will set different access policies for different content, and encrypt the content according to the access policy and the identifier corresponding to the current time period. Moreover, due to the characteristics of MIR itself, after the encrypted content is encapsulated into the data packet, the expiration time of the content can be set in it. If it is aligned with this time period, it can ensure that the previous encrypted data will not be stored in the network cache. , there is no need to initiate a request to the MIR to actively replace the content that should be re-encrypted.

内容消费者(Content Consumer,CC):每一个内容消费者都会拥有一个由MIS所分配的全局定义的身份标识UUID,这是用户加入多标识网络的基础,在此基础上内容消费者还会被赋予一系列的属性。内容消费者向多个属性机构申请属性私钥,使用私钥对从MIR或内容提供者中获取到的内容加以解密,当且仅当该消费者的属性能符合内容的访问结构的要求且私钥生成时的时间周期与密文被加密时的时间周期为同一周期时,内容消费者才能获取到明文,否则密文无法解密。Content Consumer (CC): Each content consumer will have a globally defined identity UUID assigned by MIS, which is the basis for users to join the multi-identity network. Assign a series of properties. Content consumers apply for attribute private keys from multiple attribute agencies, and use the private keys to decrypt the content obtained from MIR or content providers, if and only if the attributes of the consumer can meet the requirements of the content access structure and are private. The content consumer can obtain the plaintext only when the time period when the key is generated and the time period when the ciphertext is encrypted is the same period, otherwise the ciphertext cannot be decrypted.

多标识路由器(Multi-Identifier Router,MIR):多标识路由器具有转发、路由、缓存的功能。数据包中的内容对MIR来说是透明的,即使数据包的内容被加密存储,也不会影响MIR的缓存功能。在缓存时,内容提供商填入的freshness period字段会影响缓存存在的时间,在该时间范围外的内容会被剔出缓存空间。在本方案中,freshness period字段将被设置为本时间周期的截止时间,以保证MIR在本时间周期内不会缓存上一个时间周期加密的内容。Multi-Identifier Router (MIR): Multi-Identifier Router has the functions of forwarding, routing and caching. The content of the data packet is transparent to MIR, even if the content of the data packet is encrypted and stored, it will not affect the caching function of MIR. During caching, the freshness period field filled in by the content provider will affect the duration of the cache, and content outside this time range will be removed from the cache space. In this solution, the freshness period field will be set to the expiration time of this time period to ensure that the MIR will not cache the encrypted content of the previous time period within this time period.

属性授权机构(Attribute Authority,AA):在该访问控制模型中,存在多个属性授权机构,每个授权机构都会运行在MIS节点上,MIS上的AA在初始化阶段共享相同的全局公共参数与主密钥。虽然属性机构可以运行在链上保证数据统一,但是这里将属性机构设计为无须进行数据同步的方案,所有属性机构共同管理一片属性空间,当AA受到密钥生成请求后,同时会将生成密钥的日志发送到区块链上,所有节点都同步了该操作后,AA才会将产生的密钥发送给消费者,以保证每个属性授权操作可追溯。从消费者的角度来看可以认为每个AA都能提供相同质量的密钥生成服务,可将其视为一个整体。Attribute Authority (AA): In this access control model, there are multiple attribute authorities, each of which will run on the MIS node, and the AA on the MIS shares the same global public parameters with the main key. Although the attribute agency can run on the chain to ensure data unification, the attribute agency is designed as a scheme that does not require data synchronization. All attribute agencies jointly manage an attribute space. When AA receives a key generation request, it will generate a key at the same time. After all nodes have synchronized the operation, AA will send the generated key to the consumer to ensure that each attribute authorization operation can be traced back. From the consumer's point of view, each AA can be considered to provide the same quality of key generation service, which can be considered as a whole.

MIS:MIS作为多标识网络中的一部分,在本申请中也承担着相应的责任。每个AA都运行在MIS节点上,MIS区块链同样赋予了AA抗共谋的特性,MIS会将公共参数以及密钥授权的日志保存在区块链中,保证其不被篡改。并且MIS会为AA和CP提供同步的时间周期标识。MIS: MIS, as a part of the multi-identity network, also assumes corresponding responsibilities in this application. Each AA runs on the MIS node, and the MIS blockchain also endows the AA with anti-collusion features. MIS will save the public parameters and the log of key authorization in the blockchain to ensure that they will not be tampered with. And the MIS will provide a synchronized time period identification for the AA and the CP.

下面从多标识系统节点的角度对多标识网络的访问控制方法进行说明,该多标识系统节点可以为服务器,也可以为服务器中的服务单元,具体不做限定。The following describes an access control method for a multi-identity network from the perspective of a multi-identity system node. The multi-identity system node may be a server or a service unit in the server, which is not specifically limited.

请结合参阅图7,图7为本申请实施例提供的多标识网络的访问控制方法的流程示意图,包括:Please refer to FIG. 7 in conjunction. FIG. 7 is a schematic flowchart of an access control method for a multi-identity network provided by an embodiment of the present application, including:

701、若多标识系统节点接收到密钥生成请求,则多标识系统节点获取循环群所对应的群生成元以及全局属性集合。701. If the multi-identity system node receives the key generation request, the multi-identity system node acquires the group generator and the global attribute set corresponding to the cyclic group.

本实施例中,在多标识访问控制模型中,存在多个属性授权机构,每个授权机构都会运行在多标识系统MIS节点上,MIS节点上的AA在初始化阶段共享相同的全局公共参数与主密钥,若MIS节点接收到密钥生成请求之后,可以获取循环群所对应的群生成元以及全局属性集合,其中,群生成元为带曲线参数

Figure 144798DEST_PATH_IMAGE002
的群生成元,该曲线参数
Figure 455694DEST_PATH_IMAGE002
包括素数的个数以及每个素数的位数,全局属性集合为该MIS节点所对应的所有属性集合,该MIS节点为多标识系统网络中的任意一个节点,也就是说该MIS中包括多个MIS节点,各个MIS节点之间是可以相互通信的。多标识系统节点可以根据
Figure 585324DEST_PATH_IMAGE002
,可以得到椭圆曲线和双线性映射关系
Figure 727592DEST_PATH_IMAGE003
,椭圆曲线中的所有元素均为循环群
Figure 81213DEST_PATH_IMAGE004
上的点,另外属性集合可以由所有区块链节点共同协商确定。In this embodiment, in the multi-identity access control model, there are multiple attribute authorization agencies, each authorization agency will run on the multi-identity system MIS node, and the AA on the MIS node shares the same global public parameters and the main The key, if the MIS node receives the key generation request, it can obtain the group generator and the global attribute set corresponding to the cyclic group, where the group generator is a parameter with a curve
Figure 144798DEST_PATH_IMAGE002
The group generator of , the curve parameter
Figure 455694DEST_PATH_IMAGE002
Including the number of prime numbers and the number of digits of each prime number, the global attribute set is all attribute sets corresponding to the MIS node, and the MIS node is any node in the multi-identification system network, that is to say, the MIS includes multiple MIS nodes, each MIS node can communicate with each other. Multi-identity system nodes can be based on
Figure 585324DEST_PATH_IMAGE002
, the elliptic curve and bilinear mapping relationship can be obtained
Figure 727592DEST_PATH_IMAGE003
, all elements in the elliptic curve are cyclic groups
Figure 81213DEST_PATH_IMAGE004
In addition, the set of attributes can be determined by common negotiation of all blockchain nodes.

702、多标识系统节点根据群生成元以及全局属性集合确定全局公共参数以及主密钥。702. The multi-identity system node determines the global public parameter and the master key according to the group generator and the global attribute set.

本实施例中,多标识系统节点在获取循环群所对应的群生成元以及全局属性集合之后,可以根据群生成元以及全局属性集合确定全局公共参数以及主密钥,具体的,可以通过如下公式确定全局公共参数以及主密钥:In this embodiment, after acquiring the group generator and the global attribute set corresponding to the cyclic group, the multi-identity system node can determine the global public parameter and the master key according to the group generator and the global attribute set. Specifically, the following formula can be used. Determine the global public parameters and master key:

Figure 879405DEST_PATH_IMAGE005
Figure 879405DEST_PATH_IMAGE005
;

Figure 609463DEST_PATH_IMAGE006
Figure 609463DEST_PATH_IMAGE006
;

其中,

Figure 809500DEST_PATH_IMAGE007
为全局公共参数,
Figure 334023DEST_PATH_IMAGE008
Figure 619510DEST_PATH_IMAGE009
分别为互不相同的素数,
Figure 887681DEST_PATH_IMAGE010
分别为阶为N的循环群,
Figure 942224DEST_PATH_IMAGE003
Figure 637648DEST_PATH_IMAGE011
的双线性映射,
Figure 410432DEST_PATH_IMAGE012
Figure 216714DEST_PATH_IMAGE013
的生成元,
Figure 391343DEST_PATH_IMAGE013
Figure 257668DEST_PATH_IMAGE004
的第
Figure 517748DEST_PATH_IMAGE014
个子群,
Figure 127721DEST_PATH_IMAGE015
Figure 156857DEST_PATH_IMAGE016
Figure 459662DEST_PATH_IMAGE017
中的元素,
Figure 941459DEST_PATH_IMAGE018
Figure 355123DEST_PATH_IMAGE019
为正整数,
Figure 238765DEST_PATH_IMAGE020
Figure 712472DEST_PATH_IMAGE021
为全局属性集合,
Figure 681565DEST_PATH_IMAGE022
Figure 633341DEST_PATH_IMAGE023
为所述主密钥,
Figure 637069DEST_PATH_IMAGE024
Figure 281677DEST_PATH_IMAGE025
中的任意一个元素,
Figure 738066DEST_PATH_IMAGE025
Figure 493532DEST_PATH_IMAGE004
的第
Figure 86188DEST_PATH_IMAGE026
个子群。in,
Figure 809500DEST_PATH_IMAGE007
is a global public parameter,
Figure 334023DEST_PATH_IMAGE008
,
Figure 619510DEST_PATH_IMAGE009
are different prime numbers, respectively,
Figure 887681DEST_PATH_IMAGE010
are cyclic groups of order N, respectively.
Figure 942224DEST_PATH_IMAGE003
for
Figure 637648DEST_PATH_IMAGE011
The bilinear map of ,
Figure 410432DEST_PATH_IMAGE012
for
Figure 216714DEST_PATH_IMAGE013
the generator of ,
Figure 391343DEST_PATH_IMAGE013
for
Figure 257668DEST_PATH_IMAGE004
First
Figure 517748DEST_PATH_IMAGE014
subgroup,
Figure 127721DEST_PATH_IMAGE015
,
Figure 156857DEST_PATH_IMAGE016
for
Figure 459662DEST_PATH_IMAGE017
elements in ,
Figure 941459DEST_PATH_IMAGE018
,
Figure 355123DEST_PATH_IMAGE019
is a positive integer,
Figure 238765DEST_PATH_IMAGE020
,
Figure 712472DEST_PATH_IMAGE021
is a collection of global properties,
Figure 681565DEST_PATH_IMAGE022
,
Figure 633341DEST_PATH_IMAGE023
is the master key,
Figure 637069DEST_PATH_IMAGE024
for
Figure 281677DEST_PATH_IMAGE025
any element of ,
Figure 738066DEST_PATH_IMAGE025
for
Figure 493532DEST_PATH_IMAGE004
First
Figure 86188DEST_PATH_IMAGE026
subgroup.

需要说明的是,关于

Figure 901697DEST_PATH_IMAGE027
,选择一个哈希函数
Figure 642120DEST_PATH_IMAGE028
Figure 201277DEST_PATH_IMAGE029
被建模为随机预言模型,具体就是随机生成一个正整数,之后建立当前时间周期time与该正整数的映射。另外,多标识系统节点在生成全局公共参数之后,可以将该全局公共参数存储至MIS区块链中,同时通过加密通信隧道将MSK发送给其他MIS节点。It should be noted that about
Figure 901697DEST_PATH_IMAGE027
, choose a hash function
Figure 642120DEST_PATH_IMAGE028
,
Figure 201277DEST_PATH_IMAGE029
It is modeled as a random oracle model. Specifically, a positive integer is randomly generated, and then a mapping between the current time period time and the positive integer is established. In addition, after generating the global public parameter, the multi-identity system node can store the global public parameter in the MIS blockchain, and at the same time send the MSK to other MIS nodes through the encrypted communication tunnel.

703、多标识系统节点根据全局公共参数、目标用户所对应的全局唯一标识、主密钥、当前时间周期以及全局属性集合确定目标用户所对应的属性集合私钥。703. The multi-identity system node determines the private key of the attribute set corresponding to the target user according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period, and the global attribute set.

本实施例中,多标识系统节点根据全局公共参数、目标用户所对应的全局唯一标识、主密钥、当前时间周期以及全局属性集合确定目标用户所对应的属性集合私钥,具体的,可以通过如下公式确定当前时间周期内目标用户所对应的属性集合私钥:In this embodiment, the multi-identity system node determines the private key of the attribute set corresponding to the target user according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period, and the global attribute set. The following formula determines the private key of the attribute set corresponding to the target user in the current time period:

Figure 914018DEST_PATH_IMAGE030
Figure 914018DEST_PATH_IMAGE030
;

其中,

Figure 634849DEST_PATH_IMAGE007
为全局公共参数,
Figure 65831DEST_PATH_IMAGE031
为目标用户所对应的全局唯一标识,
Figure 163100DEST_PATH_IMAGE032
为所述目标属性集合,
Figure 995927DEST_PATH_IMAGE033
为主密钥,
Figure 887659DEST_PATH_IMAGE034
为当前时间周期,
Figure 805937DEST_PATH_IMAGE035
为当前时间周期内目标用户所对应的属性集合私钥,
Figure 706897DEST_PATH_IMAGE035
定义如下:in,
Figure 634849DEST_PATH_IMAGE007
is a global public parameter,
Figure 65831DEST_PATH_IMAGE031
is the global unique identifier corresponding to the target user,
Figure 163100DEST_PATH_IMAGE032
is the set of target attributes,
Figure 995927DEST_PATH_IMAGE033
master key,
Figure 887659DEST_PATH_IMAGE034
is the current time period,
Figure 805937DEST_PATH_IMAGE035
is the private key of the attribute set corresponding to the target user in the current time period,
Figure 706897DEST_PATH_IMAGE035
Defined as follows:

Figure 128651DEST_PATH_IMAGE036
Figure 128651DEST_PATH_IMAGE036
;

其中,

Figure 191285DEST_PATH_IMAGE037
Figure 596858DEST_PATH_IMAGE017
的生成元,
Figure 301509DEST_PATH_IMAGE018
Figure 577769DEST_PATH_IMAGE019
为正整数,
Figure 342463DEST_PATH_IMAGE038
Figure 704174DEST_PATH_IMAGE016
Figure 946937DEST_PATH_IMAGE017
中的元素,
Figure 343283DEST_PATH_IMAGE017
Figure 13299DEST_PATH_IMAGE039
的第
Figure 127885DEST_PATH_IMAGE040
个子群,
Figure 908760DEST_PATH_IMAGE039
为阶为N的循环群,
Figure 425192DEST_PATH_IMAGE041
Figure 266109DEST_PATH_IMAGE042
Figure 867991DEST_PATH_IMAGE029
为哈希函数,
Figure 452556DEST_PATH_IMAGE043
Figure 89074DEST_PATH_IMAGE044
Figure 835313DEST_PATH_IMAGE045
中的第
Figure 658913DEST_PATH_IMAGE046
个子群,
Figure 47169DEST_PATH_IMAGE047
Figure 272614DEST_PATH_IMAGE048
Figure 455333DEST_PATH_IMAGE039
中的第
Figure 31808DEST_PATH_IMAGE049
个子群,
Figure 754914DEST_PATH_IMAGE050
Figure 38127DEST_PATH_IMAGE051
为目标属性集合,
Figure 657328DEST_PATH_IMAGE052
Figure 455519DEST_PATH_IMAGE053
Figure 185578DEST_PATH_IMAGE054
Figure 120036DEST_PATH_IMAGE055
Figure 910137DEST_PATH_IMAGE056
Figure 195625DEST_PATH_IMAGE057
、以及
Figure 463795DEST_PATH_IMAGE058
为属性私钥参数,
Figure 518339DEST_PATH_IMAGE059
为自定义的变量。in,
Figure 191285DEST_PATH_IMAGE037
for
Figure 596858DEST_PATH_IMAGE017
the generator of ,
Figure 301509DEST_PATH_IMAGE018
,
Figure 577769DEST_PATH_IMAGE019
is a positive integer,
Figure 342463DEST_PATH_IMAGE038
,
Figure 704174DEST_PATH_IMAGE016
for
Figure 946937DEST_PATH_IMAGE017
elements in ,
Figure 343283DEST_PATH_IMAGE017
for
Figure 13299DEST_PATH_IMAGE039
First
Figure 127885DEST_PATH_IMAGE040
subgroup,
Figure 908760DEST_PATH_IMAGE039
is a cyclic group of order N,
Figure 425192DEST_PATH_IMAGE041
,
Figure 266109DEST_PATH_IMAGE042
,
Figure 867991DEST_PATH_IMAGE029
is the hash function,
Figure 452556DEST_PATH_IMAGE043
,
Figure 89074DEST_PATH_IMAGE044
for
Figure 835313DEST_PATH_IMAGE045
in the
Figure 658913DEST_PATH_IMAGE046
subgroup,
Figure 47169DEST_PATH_IMAGE047
,
Figure 272614DEST_PATH_IMAGE048
for
Figure 455333DEST_PATH_IMAGE039
in the
Figure 31808DEST_PATH_IMAGE049
subgroup,
Figure 754914DEST_PATH_IMAGE050
,
Figure 38127DEST_PATH_IMAGE051
is the target attribute set,
Figure 657328DEST_PATH_IMAGE052
,
Figure 455519DEST_PATH_IMAGE053
,
Figure 185578DEST_PATH_IMAGE054
,
Figure 120036DEST_PATH_IMAGE055
,
Figure 910137DEST_PATH_IMAGE056
,
Figure 195625DEST_PATH_IMAGE057
,as well as
Figure 463795DEST_PATH_IMAGE058
is the attribute private key parameter,
Figure 518339DEST_PATH_IMAGE059
for custom variables.

需要说明的是,多标识系统节点在确定当前时间周期内的目标用户所对应的属性集合私钥之后,若多标识系统节点确定

Figure 479342DEST_PATH_IMAGE060
Figure 986547DEST_PATH_IMAGE061
,则重新随机选择
Figure 58408DEST_PATH_IMAGE061
并重新计算。多标识系统节点在计算完成后可以将
Figure 233037DEST_PATH_IMAGE061
与目标用户的全局唯一标识
Figure 99362DEST_PATH_IMAGE062
的映射关系保存在MIS区块链中,而生成的密钥不会保存在区块链中。It should be noted that after the multi-identity system node determines the private key of the attribute set corresponding to the target user in the current time period, if the multi-identity system node determines
Figure 479342DEST_PATH_IMAGE060
or
Figure 986547DEST_PATH_IMAGE061
, then randomly select
Figure 58408DEST_PATH_IMAGE061
and recalculate. After the calculation of the multi-identity system node is completed, the
Figure 233037DEST_PATH_IMAGE061
Globally unique identifier with the target user
Figure 99362DEST_PATH_IMAGE062
The mapping relationship is stored in the MIS blockchain, and the generated key is not stored in the blockchain.

704、多标识系统节点根据全局公共参数、目标内容明文、目标内容明文所对应的访问结构以及当前时间周期确定目标内容明文所对应的目标密文。704. The multi-identity system node determines the target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period.

本实施例中,多标识系统节点根据全局公共参数、目标内容明文、目标内容明文所对应的访问结构以及当前时间周期确定目标内容明文所对应的目标密文,具体的,可以通过如下公式生成目标密文:In this embodiment, the multi-identity system node determines the target ciphertext corresponding to the target content plaintext according to the global public parameters, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period. Specifically, the target content can be generated by the following formula. Ciphertext:

Figure 359442DEST_PATH_IMAGE063
Figure 359442DEST_PATH_IMAGE063
;

其中,

Figure 969415DEST_PATH_IMAGE064
为目标密文,
Figure 998551DEST_PATH_IMAGE065
Figure 35777DEST_PATH_IMAGE066
Figure 48732DEST_PATH_IMAGE067
Figure 462396DEST_PATH_IMAGE068
以及
Figure 80459DEST_PATH_IMAGE069
为密文参数,
Figure 554166DEST_PATH_IMAGE070
为访问结构,所述访问结构为
Figure 523259DEST_PATH_IMAGE071
的二维矩阵,
Figure 475034DEST_PATH_IMAGE072
为所述访问结构中的第i行
Figure 478763DEST_PATH_IMAGE073
映射到属性
Figure 857791DEST_PATH_IMAGE074
的映射函数,
Figure 314180DEST_PATH_IMAGE075
为目标内容明文,
Figure 69647DEST_PATH_IMAGE076
Figure 927881DEST_PATH_IMAGE077
的双线性映射,
Figure 743391DEST_PATH_IMAGE039
为阶为N的所述循环群,
Figure 687076DEST_PATH_IMAGE018
Figure 777392DEST_PATH_IMAGE019
为正整数,
Figure 490133DEST_PATH_IMAGE078
为向量
Figure 476543DEST_PATH_IMAGE079
中的元素,
Figure 907525DEST_PATH_IMAGE080
Figure 739214DEST_PATH_IMAGE081
均为随机选择的正整数,
Figure 306462DEST_PATH_IMAGE012
Figure 729353DEST_PATH_IMAGE017
的生成元,
Figure 647631DEST_PATH_IMAGE082
Figure 283011DEST_PATH_IMAGE017
中的任意一个元素,
Figure 970344DEST_PATH_IMAGE017
Figure 298558DEST_PATH_IMAGE039
的第
Figure 438552DEST_PATH_IMAGE083
个子群,
Figure 143203DEST_PATH_IMAGE084
Figure 685043DEST_PATH_IMAGE085
为随机指定的参数,且
Figure 207595DEST_PATH_IMAGE086
Figure 834885DEST_PATH_IMAGE087
为全局属性集合。in,
Figure 969415DEST_PATH_IMAGE064
is the target ciphertext,
Figure 998551DEST_PATH_IMAGE065
,
Figure 35777DEST_PATH_IMAGE066
,
Figure 48732DEST_PATH_IMAGE067
,
Figure 462396DEST_PATH_IMAGE068
as well as
Figure 80459DEST_PATH_IMAGE069
is the ciphertext parameter,
Figure 554166DEST_PATH_IMAGE070
is an access structure, the access structure is
Figure 523259DEST_PATH_IMAGE071
The two-dimensional matrix of ,
Figure 475034DEST_PATH_IMAGE072
is the i-th row in the access structure
Figure 478763DEST_PATH_IMAGE073
map to property
Figure 857791DEST_PATH_IMAGE074
the mapping function,
Figure 314180DEST_PATH_IMAGE075
is the plaintext of the target content,
Figure 69647DEST_PATH_IMAGE076
for
Figure 927881DEST_PATH_IMAGE077
The bilinear map of ,
Figure 743391DEST_PATH_IMAGE039
is the cyclic group of order N,
Figure 687076DEST_PATH_IMAGE018
,
Figure 777392DEST_PATH_IMAGE019
is a positive integer,
Figure 490133DEST_PATH_IMAGE078
as a vector
Figure 476543DEST_PATH_IMAGE079
elements in ,
Figure 907525DEST_PATH_IMAGE080
,
Figure 739214DEST_PATH_IMAGE081
are randomly selected positive integers,
Figure 306462DEST_PATH_IMAGE012
for
Figure 729353DEST_PATH_IMAGE017
the generator of ,
Figure 647631DEST_PATH_IMAGE082
for
Figure 283011DEST_PATH_IMAGE017
any element of ,
Figure 970344DEST_PATH_IMAGE017
for
Figure 298558DEST_PATH_IMAGE039
First
Figure 438552DEST_PATH_IMAGE083
subgroup,
Figure 143203DEST_PATH_IMAGE084
,
Figure 685043DEST_PATH_IMAGE085
is a randomly assigned parameter, and
Figure 207595DEST_PATH_IMAGE086
,
Figure 834885DEST_PATH_IMAGE087
is a collection of global properties.

705、多标识系统节点将目标密文、属性集合私钥以及全局公共参数发送至目标用户所对应的终端设备。705. The multi-identity system node sends the target ciphertext, the private key of the attribute set, and the global public parameter to the terminal device corresponding to the target user.

本实施例中,多标识系统节点在将目标内容明文进行加密得到目标密文之后,可将目标密文、属性集合私钥以及全局公共参数发送至目标用户所对应的终端设备,以使得终端设备根据属性集合私钥、目标属性集合以及全局公共参数对目标密文进行解密,得到解密结果,目标属性集合为目标用户所对应的属性集合。In this embodiment, after encrypting the plaintext of the target content to obtain the target ciphertext, the multi-identity system node can send the target ciphertext, the private key of the attribute set and the global public parameter to the terminal device corresponding to the target user, so that the terminal device Decrypt the target ciphertext according to the private key of the attribute set, the target attribute set and the global public parameter to obtain a decryption result, and the target attribute set is the attribute set corresponding to the target user.

需要说明的是,多标识系统节点还可以对密钥所对应的消费者的UUID进行追溯,具体的,多标识系统节点验证目标属性密钥的完整性,目标属性密钥为泄露的密钥;若目标属性密钥的完整性验证通过,则多标识系统节点从目标属性密钥中确定属性私钥参数

Figure 812068DEST_PATH_IMAGE088
;并根据属性私钥参数
Figure 677256DEST_PATH_IMAGE054
确定泄露的密钥所对应的全局唯一标识。也即多标识系统节点在进行追踪时,首先校验待追踪的密钥的完整性,如果不完整的话,则输出,表示不能追溯到泄露密钥的用户,如果目标属性密钥完整,则首先在密钥中搜索属性密钥参数
Figure 347272DEST_PATH_IMAGE054
,并为
Figure 461858DEST_PATH_IMAGE054
赋值
Figure 39470DEST_PATH_IMAGE061
,之后在MIS区块链中
Figure 759165DEST_PATH_IMAGE061
Figure 600082DEST_PATH_IMAGE031
的映射表中查找,即可以得到泄露密钥的用户的UUID。多标识系统节点可以通过如下公式验证目标属性密钥的完整性:It should be noted that the multi-identity system node can also trace the UUID of the consumer corresponding to the key. Specifically, the multi-identity system node verifies the integrity of the target attribute key, and the target attribute key is a leaked key; If the integrity verification of the target attribute key is passed, the multi-identity system node determines the attribute private key parameter from the target attribute key
Figure 812068DEST_PATH_IMAGE088
; and according to the attribute private key parameter
Figure 677256DEST_PATH_IMAGE054
Determine the globally unique identifier corresponding to the compromised key. That is to say, when the multi-identity system node is tracking, it first checks the integrity of the key to be tracked. If it is not complete, it will be output, indicating that it cannot be traced back to the user who leaked the key. If the target attribute key is complete, first Search property key parameter in key
Figure 347272DEST_PATH_IMAGE054
, and for
Figure 461858DEST_PATH_IMAGE054
assign
Figure 39470DEST_PATH_IMAGE061
, and later in the MIS blockchain
Figure 759165DEST_PATH_IMAGE061
and
Figure 600082DEST_PATH_IMAGE031
You can get the UUID of the user who leaked the key by looking it up in the mapping table. The multi-identity system node can verify the integrity of the target attribute key through the following formula:

Figure 201964DEST_PATH_IMAGE089
Figure 201964DEST_PATH_IMAGE089

Figure 786529DEST_PATH_IMAGE090
Figure 786529DEST_PATH_IMAGE090

Figure 157468DEST_PATH_IMAGE091
Figure 157468DEST_PATH_IMAGE091

Figure 169286DEST_PATH_IMAGE092
,使得
Figure 992886DEST_PATH_IMAGE093
Figure 169286DEST_PATH_IMAGE092
, so that
Figure 992886DEST_PATH_IMAGE093
,

其中,

Figure 381142DEST_PATH_IMAGE094
Figure 606587DEST_PATH_IMAGE095
Figure 789306DEST_PATH_IMAGE096
的生成元,
Figure 365781DEST_PATH_IMAGE018
Figure 292149DEST_PATH_IMAGE019
为正整数,
Figure 372100DEST_PATH_IMAGE015
Figure 256880DEST_PATH_IMAGE096
Figure 55071DEST_PATH_IMAGE039
的第
Figure 519551DEST_PATH_IMAGE097
个子群,
Figure 719588DEST_PATH_IMAGE039
为阶为N的所述循环群,
Figure 509689DEST_PATH_IMAGE098
,,
Figure 529598DEST_PATH_IMAGE099
为哈希函数,
Figure 63348DEST_PATH_IMAGE043
Figure 117891DEST_PATH_IMAGE044
Figure 813315DEST_PATH_IMAGE100
中的第
Figure 586099DEST_PATH_IMAGE046
个子群,
Figure 861222DEST_PATH_IMAGE101
Figure 770272DEST_PATH_IMAGE102
Figure 902176DEST_PATH_IMAGE100
中的第
Figure 896677DEST_PATH_IMAGE103
个子群,
Figure 772229DEST_PATH_IMAGE050
Figure 801365DEST_PATH_IMAGE052
Figure 838591DEST_PATH_IMAGE053
Figure 585968DEST_PATH_IMAGE054
Figure 999631DEST_PATH_IMAGE055
Figure 883274DEST_PATH_IMAGE056
Figure 91401DEST_PATH_IMAGE057
、以及
Figure 60494DEST_PATH_IMAGE058
为属性私钥参数,
Figure 277849DEST_PATH_IMAGE104
为自定义的变量,
Figure 15998DEST_PATH_IMAGE010
分别为阶为N的所述循环群,
Figure 660606DEST_PATH_IMAGE105
Figure 116995DEST_PATH_IMAGE011
的双线性映射,
Figure 872461DEST_PATH_IMAGE095
Figure 730696DEST_PATH_IMAGE013
的生成元,
Figure 546205DEST_PATH_IMAGE106
Figure 224311DEST_PATH_IMAGE004
的第
Figure 783468DEST_PATH_IMAGE014
个子群,
Figure 496210DEST_PATH_IMAGE107
为所述目标属性集合,
Figure 482620DEST_PATH_IMAGE034
为所述当前时间周期。in,
Figure 381142DEST_PATH_IMAGE094
,
Figure 606587DEST_PATH_IMAGE095
for
Figure 789306DEST_PATH_IMAGE096
the generator of ,
Figure 365781DEST_PATH_IMAGE018
,
Figure 292149DEST_PATH_IMAGE019
is a positive integer,
Figure 372100DEST_PATH_IMAGE015
,
Figure 256880DEST_PATH_IMAGE096
for
Figure 55071DEST_PATH_IMAGE039
First
Figure 519551DEST_PATH_IMAGE097
subgroup,
Figure 719588DEST_PATH_IMAGE039
is the cyclic group of order N,
Figure 509689DEST_PATH_IMAGE098
,,
Figure 529598DEST_PATH_IMAGE099
is the hash function,
Figure 63348DEST_PATH_IMAGE043
,
Figure 117891DEST_PATH_IMAGE044
for
Figure 813315DEST_PATH_IMAGE100
in the
Figure 586099DEST_PATH_IMAGE046
subgroup,
Figure 861222DEST_PATH_IMAGE101
,
Figure 770272DEST_PATH_IMAGE102
for
Figure 902176DEST_PATH_IMAGE100
in the
Figure 896677DEST_PATH_IMAGE103
subgroup,
Figure 772229DEST_PATH_IMAGE050
,
Figure 801365DEST_PATH_IMAGE052
,
Figure 838591DEST_PATH_IMAGE053
,
Figure 585968DEST_PATH_IMAGE054
,
Figure 999631DEST_PATH_IMAGE055
,
Figure 883274DEST_PATH_IMAGE056
,
Figure 91401DEST_PATH_IMAGE057
,as well as
Figure 60494DEST_PATH_IMAGE058
is the attribute private key parameter,
Figure 277849DEST_PATH_IMAGE104
for custom variables,
Figure 15998DEST_PATH_IMAGE010
are the cyclic groups of order N, respectively,
Figure 660606DEST_PATH_IMAGE105
for
Figure 116995DEST_PATH_IMAGE011
The bilinear map of ,
Figure 872461DEST_PATH_IMAGE095
for
Figure 730696DEST_PATH_IMAGE013
the generator of ,
Figure 546205DEST_PATH_IMAGE106
for
Figure 224311DEST_PATH_IMAGE004
First
Figure 783468DEST_PATH_IMAGE014
subgroup,
Figure 496210DEST_PATH_IMAGE107
is the set of target attributes,
Figure 482620DEST_PATH_IMAGE034
is the current time period.

另外,多标识系统节点还可以通过多标识路由器的缓存过期功能,实现对上一时间周期缓存的删除,由此实现了内容和用户级别的撤销以及泄露密钥的追溯。In addition, the multi-identity system node can also delete the cache of the previous time period through the cache expiration function of the multi-identity router, thereby realizing the revocation of content and user levels and the traceability of leaked keys.

综上所述,可以看出,本申请提供的实施例中,通过引入时间周期这一参数参与密钥的生成与内容的加密,实现了用户撤销,同时将每个属性机构部署在MIS节点上,将原本的单属性机构拓展为多属性机构,实现了去中心化,避免了可能出现的单点故障。To sum up, it can be seen that in the embodiment provided by this application, the parameter of time period is introduced to participate in the generation of the key and the encryption of the content, thereby realizing the user revocation, and at the same time deploying each attribute mechanism on the MIS node , expanding the original single-attribute institution into a multi-attribute institution, realizing decentralization and avoiding possible single point of failure.

上面从多标识系统节点的角度对本申请实施例的多标识网络的访问控制方法的进行说明,下面从终端设备的角度进行说明。The access control method for the multi-identity network according to the embodiment of the present application is described above from the perspective of a multi-identity system node, and is described below from the perspective of a terminal device.

请参阅图8,图8为本申请实施例提供的多标识网络的访问控制方法的另一流程示意图,包括:Please refer to FIG. 8. FIG. 8 is another schematic flowchart of an access control method for a multi-identity network provided by an embodiment of the present application, including:

801、终端设备发送密钥生成请求至多标识系统节点。801. The terminal device sends a key generation request to a multi-identity system node.

本实施例中,终端设备为目标用户所对应的设备,终端设备可以发送密钥生成请求指多标识系统节点,以使得多标识系统节点获取循环群所对应的群生成元以及全局属性集合,并根据群生成元以及全局属性集合确定全局公共参数以及主密钥,且根据全局公共参数、目标用户所对应的全局唯一标识、主密钥、当前时间周期以及全局属性集合确定目标用户所对应的属性集合私钥,且根据全局公共参数、目标内容明文、目标内容明文所对应的访问结构以及当前时间周期确定所述目标内容明文所对应的目标密文,并返回目标密文、属性集合私钥以及全局公共参数。In this embodiment, the terminal device is the device corresponding to the target user, and the terminal device can send a key generation request to refer to the multi-identity system node, so that the multi-identity system node obtains the group generator and the global attribute set corresponding to the cyclic group, and Determine the global public parameter and the master key according to the group generator and the global attribute set, and determine the attribute corresponding to the target user according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period and the global attribute set Set the private key, and determine the target ciphertext corresponding to the target content plaintext according to the global public parameters, the target content plaintext, the access structure corresponding to the target content plaintext and the current time period, and return the target ciphertext, attribute set private key and Global public parameters.

需要说明的是,上述已经对多标识系统节点如何获取群生成元、全局属性集合,并如何根据群生成元以及全局属性集合确定全局公共参数以及主密钥、如何根据全局公共参数、目标用户所对应的全局唯一标识、主密钥、当前时间周期以及全局属性集合确定目标用户所对应的属性集合私钥以及如何根据全局公共参数、目标内容明文、目标内容明文所对应的访问结构以及当前时间周期确定所述目标内容明文所对应的目标密文进行详细说明,具体此处不在赘述。It should be noted that the above has described how the nodes of the multi-identification system obtain the group generator and the global attribute set, how to determine the global public parameters and master key according to the group generator and the global attribute set, how to determine the global public parameters and the master key according to the global public parameters, The corresponding global unique identifier, master key, current time period and global attribute set determine the attribute set private key corresponding to the target user and how to use the global public parameters, target content plaintext, the access structure corresponding to the target content plaintext and the current time period Determining the target ciphertext corresponding to the plaintext of the target content will be described in detail, and details will not be repeated here.

802、终端设备接收多标识系统节点发送的所述目标密文、属性集合私钥以及全局公共参数。802. The terminal device receives the target ciphertext, the private key of the attribute set, and the global public parameter sent by the multi-identity system node.

803、终端设备根据属性集合私钥以及全局公共参数对目标密文进行解密,以得到解密结果。803. The terminal device decrypts the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.

本实施例中,终端设备可以将目标密文

Figure 913601DEST_PATH_IMAGE064
重新划分为几个部分,记为
Figure 10870DEST_PATH_IMAGE108
,目标用户的属性集合私钥记为
Figure 578118DEST_PATH_IMAGE109
,首先判断目标用户所对应的目标属性集合是否符合目标密文目标密文
Figure 735430DEST_PATH_IMAGE064
的访问结构
Figure 388128DEST_PATH_IMAGE110
的要求,若不符合,则输出,若符合,则通过如下公式对目标密文进行解密,得到目标内容明文:In this embodiment, the terminal device can convert the target ciphertext
Figure 913601DEST_PATH_IMAGE064
re-divided into several parts, denoted as
Figure 10870DEST_PATH_IMAGE108
, the attribute set private key of the target user is recorded as
Figure 578118DEST_PATH_IMAGE109
, first determine whether the target attribute set corresponding to the target user conforms to the target ciphertext target ciphertext
Figure 735430DEST_PATH_IMAGE064
access structure
Figure 388128DEST_PATH_IMAGE110
If it does not meet the requirements, output it. If it does, decrypt the target ciphertext through the following formula to obtain the target content plaintext:

Figure 289088DEST_PATH_IMAGE111
Figure 289088DEST_PATH_IMAGE111

其中,

Figure 976421DEST_PATH_IMAGE075
为所述目标内容明文,
Figure 101372DEST_PATH_IMAGE112
为密文参数,
Figure 241366DEST_PATH_IMAGE113
Figure 680438DEST_PATH_IMAGE114
Figure 222278DEST_PATH_IMAGE115
为中间参数,通过如下公式确定
Figure 721392DEST_PATH_IMAGE114
Figure 348683DEST_PATH_IMAGE115
:in,
Figure 976421DEST_PATH_IMAGE075
for the target content in plaintext,
Figure 101372DEST_PATH_IMAGE112
is the ciphertext parameter,
Figure 241366DEST_PATH_IMAGE113
,
Figure 680438DEST_PATH_IMAGE114
and
Figure 222278DEST_PATH_IMAGE115
is an intermediate parameter, determined by the following formula
Figure 721392DEST_PATH_IMAGE114
and
Figure 348683DEST_PATH_IMAGE115
:

Figure 591445DEST_PATH_IMAGE116
Figure 591445DEST_PATH_IMAGE116

其中,

Figure 253371DEST_PATH_IMAGE076
Figure 923386DEST_PATH_IMAGE077
的双线性映射,
Figure 772394DEST_PATH_IMAGE095
Figure 22110DEST_PATH_IMAGE017
的生成元,
Figure 335279DEST_PATH_IMAGE017
Figure 176196DEST_PATH_IMAGE100
的第
Figure 512500DEST_PATH_IMAGE083
个子群,
Figure 300327DEST_PATH_IMAGE100
为阶为N的循环群,
Figure 671266DEST_PATH_IMAGE082
Figure 683084DEST_PATH_IMAGE017
中的任意一个元素,
Figure 772263DEST_PATH_IMAGE117
Figure 894939DEST_PATH_IMAGE118
Figure 385964DEST_PATH_IMAGE019
为正整数,
Figure 568683DEST_PATH_IMAGE119
为哈希函数,
Figure 879579DEST_PATH_IMAGE120
为所述目标属性集合
Figure 805947DEST_PATH_IMAGE121
中的第i个属性,
Figure 151477DEST_PATH_IMAGE122
Figure 505098DEST_PATH_IMAGE123
为与
Figure 303290DEST_PATH_IMAGE124
不同的密文参数,
Figure 33349DEST_PATH_IMAGE125
Figure 498965DEST_PATH_IMAGE098
Figure 757908DEST_PATH_IMAGE126
Figure 308975DEST_PATH_IMAGE084
Figure 842725DEST_PATH_IMAGE127
为所述访问结构中的第i行,所述访问结构为
Figure 897268DEST_PATH_IMAGE128
的二维矩阵,
Figure 592692DEST_PATH_IMAGE078
为所述向量
Figure 365476DEST_PATH_IMAGE079
中的元素,
Figure 437337DEST_PATH_IMAGE080
Figure 346387DEST_PATH_IMAGE129
均为随机选择的正整数;in,
Figure 253371DEST_PATH_IMAGE076
for
Figure 923386DEST_PATH_IMAGE077
The bilinear map of ,
Figure 772394DEST_PATH_IMAGE095
for
Figure 22110DEST_PATH_IMAGE017
the generator of ,
Figure 335279DEST_PATH_IMAGE017
for
Figure 176196DEST_PATH_IMAGE100
First
Figure 512500DEST_PATH_IMAGE083
subgroup,
Figure 300327DEST_PATH_IMAGE100
is a cyclic group of order N,
Figure 671266DEST_PATH_IMAGE082
for
Figure 683084DEST_PATH_IMAGE017
any element of ,
Figure 772263DEST_PATH_IMAGE117
,
Figure 894939DEST_PATH_IMAGE118
,
Figure 385964DEST_PATH_IMAGE019
is a positive integer,
Figure 568683DEST_PATH_IMAGE119
is the hash function,
Figure 879579DEST_PATH_IMAGE120
set of properties for the target
Figure 805947DEST_PATH_IMAGE121
The ith attribute in ,
Figure 151477DEST_PATH_IMAGE122
and
Figure 505098DEST_PATH_IMAGE123
for and
Figure 303290DEST_PATH_IMAGE124
different ciphertext parameters,
Figure 33349DEST_PATH_IMAGE125
,
Figure 498965DEST_PATH_IMAGE098
,
Figure 757908DEST_PATH_IMAGE126
,
Figure 308975DEST_PATH_IMAGE084
,
Figure 842725DEST_PATH_IMAGE127
is the i-th row in the access structure, the access structure is
Figure 897268DEST_PATH_IMAGE128
The two-dimensional matrix of ,
Figure 592692DEST_PATH_IMAGE078
for the vector
Figure 365476DEST_PATH_IMAGE079
elements in ,
Figure 437337DEST_PATH_IMAGE080
,
Figure 346387DEST_PATH_IMAGE129
are randomly selected positive integers;

Figure 478291DEST_PATH_IMAGE130
Figure 478291DEST_PATH_IMAGE130
;

Figure 472792DEST_PATH_IMAGE053
以及
Figure 348344DEST_PATH_IMAGE055
为属性私钥参数,
Figure 111901DEST_PATH_IMAGE131
为密文参数
Figure 414706DEST_PATH_IMAGE132
Figure 896503DEST_PATH_IMAGE044
Figure 310167DEST_PATH_IMAGE039
中的第
Figure 397072DEST_PATH_IMAGE133
个子群,
Figure 667516DEST_PATH_IMAGE134
Figure 636609DEST_PATH_IMAGE048
Figure 853964DEST_PATH_IMAGE039
中的第
Figure 592112DEST_PATH_IMAGE103
个子群。
Figure 472792DEST_PATH_IMAGE053
as well as
Figure 348344DEST_PATH_IMAGE055
is the attribute private key parameter,
Figure 111901DEST_PATH_IMAGE131
is the ciphertext parameter
Figure 414706DEST_PATH_IMAGE132
,
Figure 896503DEST_PATH_IMAGE044
for
Figure 310167DEST_PATH_IMAGE039
in the
Figure 397072DEST_PATH_IMAGE133
subgroup,
Figure 667516DEST_PATH_IMAGE134
,
Figure 636609DEST_PATH_IMAGE048
for
Figure 853964DEST_PATH_IMAGE039
in the
Figure 592112DEST_PATH_IMAGE103
subgroup.

综上所述,可以看出,本申请提供的实施例中,通过引入时间周期这一参数参与密钥的生成与内容的加密,实现了用户撤销,同时将每个属性机构部署在MIS节点上,将原本的单属性机构拓展为多属性机构,实现了去中心化,避免了可能出现的单点故障,同时将包含时间周期的密钥与密文发送至终端设备,终端设备对密文进行解密,保证只有当前时间周期的密钥才可以对当前时间周期的密文进行解密,提高信息传输的安全性。To sum up, it can be seen that in the embodiment provided by this application, the parameter of time period is introduced to participate in the generation of the key and the encryption of the content, thereby realizing the user revocation, and at the same time deploying each attribute mechanism on the MIS node , expand the original single-attribute organization into a multi-attribute organization, realize decentralization, avoid possible single point of failure, and send the key and ciphertext containing the time period to the terminal device, and the terminal device will perform the ciphertext processing. Decryption ensures that only the key of the current time period can decrypt the ciphertext of the current time period, thereby improving the security of information transmission.

下面从多标识系统节点与终端设备交互的角度进行说明,请参阅图9,图9为本申请实施例提供的多标识网络的访问控制方法的另一流程示意图,包括:The following is an explanation from the perspective of the interaction between a multi-identity system node and a terminal device. Please refer to FIG. 9. FIG. 9 is another schematic flowchart of the access control method for a multi-identity network provided by an embodiment of the present application, including:

901、终端设备发送密钥生成请求至多标识系统节点。901. The terminal device sends a key generation request to a multi-identity system node.

902、多标识系统节点获取循环群所对应的群生成元以及全局属性集合。902. The multi-identity system node acquires the group generator and the global attribute set corresponding to the cyclic group.

903、多标识系统节点根据群生成元以及全局属性集合确定全局公共参数以及主密钥。903. The multi-identity system node determines the global public parameter and the master key according to the group generator and the global attribute set.

904、多标识系统节点根据全局公共参数、目标用户所对应的全局唯一标识、主密钥、当前时间周期以及全局属性集合确定目标用户所对应的属性集合私钥。904. The multi-identity system node determines the private key of the attribute set corresponding to the target user according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period, and the global attribute set.

905、多标识系统节点根据全局公共参数、目标内容明文、目标内容明文所对应的访问结构以及当前时间周期确定目标内容明文所对应的目标密文。905. The multi-identity system node determines the target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period.

906、多标识系统节点将目标密文、属性集合私钥以及全局公共参数发送至目标用户所对应的终端设备。906. The multi-identity system node sends the target ciphertext, the private key of the attribute set, and the global public parameter to the terminal device corresponding to the target user.

需要说明的是,步骤902至步骤906与图7中的步骤701至步骤705类似,上述图7中已经进行了详细说明,具体此处不在赘述。It should be noted that steps 902 to 906 are similar to steps 701 to 705 in FIG. 7 , which have been described in detail in FIG. 7 above, and will not be repeated here.

907、终端设备根据属性集合私钥以及全局公共参数对目标密文进行解密,以得到解密结果。907. The terminal device decrypts the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.

需要说明的是,步骤907与图8中的步骤803类似,上述图8中已经进行了详细说明,具体此处不在赘述。It should be noted that step 907 is similar to step 803 in FIG. 8 , which has been described in detail in FIG. 8 above, and will not be repeated here.

综上所述,可以看出,本申请提供的实施例中,通过引入时间周期这一参数参与密钥的生成与内容的加密,实现了用户撤销,同时将每个属性机构部署在MIS节点上,将原本的单属性机构拓展为多属性机构,实现了去中心化,避免了可能出现的单点故障,同时将包含时间周期的密钥与密文发送至终端设备,终端设备对密文进行解密,保证只有当前时间周期的密钥才可以对当前时间周期的密文进行解密,提高信息传输的安全性。To sum up, it can be seen that in the embodiment provided by this application, the parameter of time period is introduced to participate in the generation of the key and the encryption of the content, thereby realizing the user revocation, and at the same time deploying each attribute mechanism on the MIS node , expand the original single-attribute organization into a multi-attribute organization, realize decentralization, avoid possible single point of failure, and send the key and ciphertext containing the time period to the terminal device, and the terminal device will perform the ciphertext processing. Decryption ensures that only the key of the current time period can decrypt the ciphertext of the current time period, thereby improving the security of information transmission.

上面从多标识网络的控制方法的角度对本申请实施例进行说明,下面从多标识系统节点以及终端设备的角度对本申请实施例进行说明。The embodiments of the present application are described above from the perspective of a method for controlling a multi-identity network, and the embodiments of the present application are described below from the perspectives of a multi-identity system node and a terminal device.

请参阅图10,图10为本申请实施例提供的多标识系统节点的虚拟结构示意图,所述多标识系统节点1000包括:Please refer to FIG. 10. FIG. 10 is a schematic diagram of a virtual structure of a multi-identity system node provided by an embodiment of the present application. The multi-identity system node 1000 includes:

获取单元1001,用于在接收到密钥生成请求时,获取循环群所对应的群生成元以及全局属性集合,所述多标识系统节点为多标识系统网络中的任意一个节点;an obtaining unit 1001, configured to obtain a group generator and a global attribute set corresponding to a cyclic group when a key generation request is received, where the multi-identity system node is any node in the multi-identity system network;

第一确定单元1002,用于根据所述群生成元以及所述全局属性集合确定全局公共参数以及主密钥;a first determining unit 1002, configured to determine a global public parameter and a master key according to the group generator and the global attribute set;

第二确定单元1003,用于根据所述全局公共参数、目标用户所对应的全局唯一标识、所述主密钥、当前时间周期以及所述全局属性集合确定当前时间周期内所述目标用户所对应的属性集合私钥;The second determining unit 1003 is configured to determine, according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period and the global attribute set, the target user corresponding to the target user in the current time period Attribute collection private key;

第三确定单元1004,用于根据所述全局公共参数、目标内容明文、所述目标内容明文所对应的访问结构以及所述当前时间周期确定所述目标内容明文所对应的目标密文;A third determining unit 1004, configured to determine the target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period;

发送单元1005,用于将所述目标密文、所述属性集合私钥以及所述全局公共参数发送至所述目标用户所对应的终端设备,以使得所述终端设备根据所述属性集合私钥、目标属性集合以及所述全局公共参数对所述目标密文进行解密,得到解密结果,所述目标属性集合为所述目标用户所对应的属性集合。The sending unit 1005 is configured to send the target ciphertext, the private key of the attribute set and the global public parameter to the terminal device corresponding to the target user, so that the terminal device can set the private key according to the attribute set , the target attribute set, and the global public parameter to decrypt the target ciphertext to obtain a decryption result, where the target attribute set is the attribute set corresponding to the target user.

一种可能的设计中,所述第一确定单元1002具体用于:In a possible design, the first determining unit 1002 is specifically used for:

通过如下公式确定所述全局公共参数以及所述主密钥:The global public parameter and the master key are determined by the following formulas:

Figure 236720DEST_PATH_IMAGE135
Figure 236720DEST_PATH_IMAGE135
;

Figure 693110DEST_PATH_IMAGE136
Figure 693110DEST_PATH_IMAGE136
;

其中,

Figure 448576DEST_PATH_IMAGE007
为所述全局公共参数,
Figure 306811DEST_PATH_IMAGE008
Figure 856741DEST_PATH_IMAGE009
分别为互不相同的素数,
Figure 800426DEST_PATH_IMAGE137
分别为阶为N的所述循环群,
Figure 359583DEST_PATH_IMAGE138
Figure 72324DEST_PATH_IMAGE011
的双线性映射,
Figure 58735DEST_PATH_IMAGE095
Figure 427399DEST_PATH_IMAGE139
的生成元,
Figure 524668DEST_PATH_IMAGE139
Figure 357495DEST_PATH_IMAGE004
的第
Figure 514807DEST_PATH_IMAGE014
个子群,
Figure 167505DEST_PATH_IMAGE015
Figure 68465DEST_PATH_IMAGE140
Figure 755798DEST_PATH_IMAGE019
为正整数,
Figure 84011DEST_PATH_IMAGE020
Figure 224006DEST_PATH_IMAGE021
为所述全局属性集合,
Figure 663077DEST_PATH_IMAGE141
Figure 204917DEST_PATH_IMAGE142
为所述主密钥,
Figure 969611DEST_PATH_IMAGE143
Figure 596901DEST_PATH_IMAGE025
中的任意一个元素,
Figure 839664DEST_PATH_IMAGE025
Figure 993868DEST_PATH_IMAGE004
的第
Figure 929463DEST_PATH_IMAGE144
个子群。in,
Figure 448576DEST_PATH_IMAGE007
for the global public parameter,
Figure 306811DEST_PATH_IMAGE008
,
Figure 856741DEST_PATH_IMAGE009
are different prime numbers, respectively,
Figure 800426DEST_PATH_IMAGE137
are the cyclic groups of order N, respectively,
Figure 359583DEST_PATH_IMAGE138
for
Figure 72324DEST_PATH_IMAGE011
The bilinear map of ,
Figure 58735DEST_PATH_IMAGE095
for
Figure 427399DEST_PATH_IMAGE139
the generator of ,
Figure 524668DEST_PATH_IMAGE139
for
Figure 357495DEST_PATH_IMAGE004
First
Figure 514807DEST_PATH_IMAGE014
subgroup,
Figure 167505DEST_PATH_IMAGE015
,
Figure 68465DEST_PATH_IMAGE140
,
Figure 755798DEST_PATH_IMAGE019
is a positive integer,
Figure 84011DEST_PATH_IMAGE020
,
Figure 224006DEST_PATH_IMAGE021
is the set of global properties,
Figure 663077DEST_PATH_IMAGE141
,
Figure 204917DEST_PATH_IMAGE142
is the master key,
Figure 969611DEST_PATH_IMAGE143
for
Figure 596901DEST_PATH_IMAGE025
any element of ,
Figure 839664DEST_PATH_IMAGE025
for
Figure 993868DEST_PATH_IMAGE004
First
Figure 929463DEST_PATH_IMAGE144
subgroup.

一种可能的设计中,第二确定单元1003具体用于:In a possible design, the second determining unit 1003 is specifically used for:

通过如下公式确定所述属性集合私钥:The private key of the attribute set is determined by the following formula:

Figure 44050DEST_PATH_IMAGE145
Figure 44050DEST_PATH_IMAGE145
;

其中,

Figure 90503DEST_PATH_IMAGE007
为所述全局公共参数,
Figure 341356DEST_PATH_IMAGE031
为所述目标用户所对应的全局唯一标识,
Figure 182273DEST_PATH_IMAGE032
为所述目标属性集合,
Figure 784156DEST_PATH_IMAGE033
为所述主密钥,
Figure 368721DEST_PATH_IMAGE034
为所述当前时间周期,
Figure 739659DEST_PATH_IMAGE035
为所述当前时间周期内目标用户所对应的属性集合私钥,
Figure 954740DEST_PATH_IMAGE035
定义如下:in,
Figure 90503DEST_PATH_IMAGE007
for the global public parameter,
Figure 341356DEST_PATH_IMAGE031
is the global unique identifier corresponding to the target user,
Figure 182273DEST_PATH_IMAGE032
is the set of target attributes,
Figure 784156DEST_PATH_IMAGE033
is the master key,
Figure 368721DEST_PATH_IMAGE034
for the current time period,
Figure 739659DEST_PATH_IMAGE035
is the private key of the attribute set corresponding to the target user in the current time period,
Figure 954740DEST_PATH_IMAGE035
Defined as follows:

Figure 43919DEST_PATH_IMAGE146
Figure 43919DEST_PATH_IMAGE146
;

其中,

Figure 166595DEST_PATH_IMAGE147
Figure 392040DEST_PATH_IMAGE148
的生成元,
Figure 840339DEST_PATH_IMAGE140
Figure 151235DEST_PATH_IMAGE019
为正整数,
Figure 77603DEST_PATH_IMAGE149
Figure 423133DEST_PATH_IMAGE096
Figure 776754DEST_PATH_IMAGE039
的第
Figure 574946DEST_PATH_IMAGE040
个子群,
Figure 305005DEST_PATH_IMAGE039
为阶为N的所述循环群,
Figure 505042DEST_PATH_IMAGE098
Figure 295143DEST_PATH_IMAGE118
Figure 580631DEST_PATH_IMAGE029
为哈希函数,
Figure 848801DEST_PATH_IMAGE043
Figure 903345DEST_PATH_IMAGE044
Figure 864348DEST_PATH_IMAGE039
中的第
Figure 637132DEST_PATH_IMAGE133
个子群,
Figure 443414DEST_PATH_IMAGE047
Figure 618043DEST_PATH_IMAGE048
Figure 484368DEST_PATH_IMAGE039
中的第
Figure 744448DEST_PATH_IMAGE049
个子群,
Figure 354421DEST_PATH_IMAGE050
Figure 383557DEST_PATH_IMAGE051
为所述目标属性集合,
Figure 889624DEST_PATH_IMAGE052
Figure 168159DEST_PATH_IMAGE053
Figure 785085DEST_PATH_IMAGE054
Figure 668728DEST_PATH_IMAGE055
Figure 142434DEST_PATH_IMAGE056
Figure 111527DEST_PATH_IMAGE057
、以及
Figure 63303DEST_PATH_IMAGE058
为属性私钥参数,
Figure 67031DEST_PATH_IMAGE150
为自定义的变量。in,
Figure 166595DEST_PATH_IMAGE147
for
Figure 392040DEST_PATH_IMAGE148
the generator of ,
Figure 840339DEST_PATH_IMAGE140
,
Figure 151235DEST_PATH_IMAGE019
is a positive integer,
Figure 77603DEST_PATH_IMAGE149
,
Figure 423133DEST_PATH_IMAGE096
for
Figure 776754DEST_PATH_IMAGE039
First
Figure 574946DEST_PATH_IMAGE040
subgroup,
Figure 305005DEST_PATH_IMAGE039
is the cyclic group of order N,
Figure 505042DEST_PATH_IMAGE098
,
Figure 295143DEST_PATH_IMAGE118
,
Figure 580631DEST_PATH_IMAGE029
is the hash function,
Figure 848801DEST_PATH_IMAGE043
,
Figure 903345DEST_PATH_IMAGE044
for
Figure 864348DEST_PATH_IMAGE039
in the
Figure 637132DEST_PATH_IMAGE133
subgroup,
Figure 443414DEST_PATH_IMAGE047
,
Figure 618043DEST_PATH_IMAGE048
for
Figure 484368DEST_PATH_IMAGE039
in the
Figure 744448DEST_PATH_IMAGE049
subgroup,
Figure 354421DEST_PATH_IMAGE050
,
Figure 383557DEST_PATH_IMAGE051
is the set of target attributes,
Figure 889624DEST_PATH_IMAGE052
,
Figure 168159DEST_PATH_IMAGE053
,
Figure 785085DEST_PATH_IMAGE054
,
Figure 668728DEST_PATH_IMAGE055
,
Figure 142434DEST_PATH_IMAGE056
,
Figure 111527DEST_PATH_IMAGE057
,as well as
Figure 63303DEST_PATH_IMAGE058
is the attribute private key parameter,
Figure 67031DEST_PATH_IMAGE150
for custom variables.

一种可能的设计中,所述第三确定单元1004具体用于:In a possible design, the third determining unit 1004 is specifically used for:

通过如下公式生成所述目标密文:The target ciphertext is generated by the following formula:

Figure 711639DEST_PATH_IMAGE151
Figure 711639DEST_PATH_IMAGE151
;

其中,

Figure 168028DEST_PATH_IMAGE064
为所述目标密文,
Figure 923494DEST_PATH_IMAGE065
Figure 516150DEST_PATH_IMAGE152
Figure 331659DEST_PATH_IMAGE153
Figure 275344DEST_PATH_IMAGE068
以及
Figure 834502DEST_PATH_IMAGE069
为密文参数,
Figure 547243DEST_PATH_IMAGE070
为所述访问结构,所述访问结构为
Figure 268074DEST_PATH_IMAGE071
的二维矩阵,
Figure 699055DEST_PATH_IMAGE072
为所述访问结构中的第i行
Figure 796324DEST_PATH_IMAGE127
映射到属性
Figure 629151DEST_PATH_IMAGE120
的映射函数,
Figure 520884DEST_PATH_IMAGE075
为所述目标内容明文,
Figure 439161DEST_PATH_IMAGE076
Figure 340121DEST_PATH_IMAGE077
的双线性映射,
Figure 761875DEST_PATH_IMAGE039
为阶为N的所述循环群,
Figure 90088DEST_PATH_IMAGE018
Figure 230083DEST_PATH_IMAGE019
为正整数,
Figure 934733DEST_PATH_IMAGE078
为向量
Figure 476573DEST_PATH_IMAGE079
中的元素,
Figure 975688DEST_PATH_IMAGE080
Figure 602978DEST_PATH_IMAGE154
均为随机选择的正整数,
Figure 845741DEST_PATH_IMAGE012
Figure 242087DEST_PATH_IMAGE017
的生成元,
Figure 912103DEST_PATH_IMAGE082
Figure 26689DEST_PATH_IMAGE017
中的任意一个元素,
Figure 807563DEST_PATH_IMAGE017
Figure 323995DEST_PATH_IMAGE039
的第
Figure 164912DEST_PATH_IMAGE083
个子群,
Figure 766795DEST_PATH_IMAGE084
Figure 351360DEST_PATH_IMAGE085
为随机指定的参数,且
Figure 722299DEST_PATH_IMAGE155
Figure 734117DEST_PATH_IMAGE021
为全局属性集合。in,
Figure 168028DEST_PATH_IMAGE064
is the target ciphertext,
Figure 923494DEST_PATH_IMAGE065
,
Figure 516150DEST_PATH_IMAGE152
,
Figure 331659DEST_PATH_IMAGE153
,
Figure 275344DEST_PATH_IMAGE068
as well as
Figure 834502DEST_PATH_IMAGE069
is the ciphertext parameter,
Figure 547243DEST_PATH_IMAGE070
is the access structure, the access structure is
Figure 268074DEST_PATH_IMAGE071
The two-dimensional matrix of ,
Figure 699055DEST_PATH_IMAGE072
is the i-th row in the access structure
Figure 796324DEST_PATH_IMAGE127
map to property
Figure 629151DEST_PATH_IMAGE120
the mapping function,
Figure 520884DEST_PATH_IMAGE075
for the target content in plaintext,
Figure 439161DEST_PATH_IMAGE076
for
Figure 340121DEST_PATH_IMAGE077
The bilinear map of ,
Figure 761875DEST_PATH_IMAGE039
is the cyclic group of order N,
Figure 90088DEST_PATH_IMAGE018
,
Figure 230083DEST_PATH_IMAGE019
is a positive integer,
Figure 934733DEST_PATH_IMAGE078
as a vector
Figure 476573DEST_PATH_IMAGE079
elements in ,
Figure 975688DEST_PATH_IMAGE080
,
Figure 602978DEST_PATH_IMAGE154
are randomly selected positive integers,
Figure 845741DEST_PATH_IMAGE012
for
Figure 242087DEST_PATH_IMAGE017
the generator of ,
Figure 912103DEST_PATH_IMAGE082
for
Figure 26689DEST_PATH_IMAGE017
any element of ,
Figure 807563DEST_PATH_IMAGE017
for
Figure 323995DEST_PATH_IMAGE039
First
Figure 164912DEST_PATH_IMAGE083
subgroup,
Figure 766795DEST_PATH_IMAGE084
,
Figure 351360DEST_PATH_IMAGE085
is a randomly assigned parameter, and
Figure 722299DEST_PATH_IMAGE155
,
Figure 734117DEST_PATH_IMAGE021
is a collection of global properties.

一种可能的设计中,所述多标识网络节点100还包括:In a possible design, the multi-identity network node 100 further includes:

追踪单元1006,所述追踪单元1006用于:Tracking unit 1006, the tracking unit 1006 is used for:

验证目标属性密钥的完整性,所述目标属性密钥为泄露的密钥;Verifying the integrity of the target attribute key, which is a leaked key;

若所述目标属性密钥的完整性验证通过,则从所述目标属性密钥中确定属性私钥参数

Figure 557716DEST_PATH_IMAGE054
;If the integrity verification of the target attribute key is passed, determine the attribute private key parameter from the target attribute key
Figure 557716DEST_PATH_IMAGE054
;

根据所述属性私钥参数

Figure 945972DEST_PATH_IMAGE054
确定所述目标属性密钥所对应的全局唯一标识。According to the attribute private key parameter
Figure 945972DEST_PATH_IMAGE054
Determine the global unique identifier corresponding to the target attribute key.

一种可能的设计中,所述追踪单元1006具体用于:In a possible design, the tracking unit 1006 is specifically used for:

通过如下公式验证所述目标属性密钥的完整性:The integrity of the target attribute key is verified by the following formula:

Figure 171417DEST_PATH_IMAGE156
Figure 171417DEST_PATH_IMAGE156

Figure 354137DEST_PATH_IMAGE090
Figure 354137DEST_PATH_IMAGE090

Figure 930612DEST_PATH_IMAGE157
Figure 930612DEST_PATH_IMAGE157

Figure 856980DEST_PATH_IMAGE092
,使得
Figure 936931DEST_PATH_IMAGE158
Figure 856980DEST_PATH_IMAGE092
, so that
Figure 936931DEST_PATH_IMAGE158
,

其中,

Figure 556131DEST_PATH_IMAGE159
Figure 354323DEST_PATH_IMAGE012
Figure 881119DEST_PATH_IMAGE160
的生成元,
Figure 815577DEST_PATH_IMAGE018
Figure 605679DEST_PATH_IMAGE019
为正整数,
Figure 94429DEST_PATH_IMAGE015
Figure 159337DEST_PATH_IMAGE096
Figure 213880DEST_PATH_IMAGE039
的第
Figure 174883DEST_PATH_IMAGE097
个子群,
Figure 682088DEST_PATH_IMAGE039
为阶为N的所述循环群,
Figure 753949DEST_PATH_IMAGE098
,,
Figure 928579DEST_PATH_IMAGE099
为哈希函数,
Figure 794903DEST_PATH_IMAGE043
Figure 258246DEST_PATH_IMAGE044
Figure 868219DEST_PATH_IMAGE100
中的第
Figure 897355DEST_PATH_IMAGE046
个子群,
Figure 934581DEST_PATH_IMAGE101
Figure 681957DEST_PATH_IMAGE102
Figure 95621DEST_PATH_IMAGE100
中的第
Figure 979263DEST_PATH_IMAGE103
个子群,
Figure 452970DEST_PATH_IMAGE050
Figure 687642DEST_PATH_IMAGE052
Figure 639417DEST_PATH_IMAGE053
Figure 377566DEST_PATH_IMAGE054
Figure 756595DEST_PATH_IMAGE055
Figure 212984DEST_PATH_IMAGE056
Figure 968451DEST_PATH_IMAGE057
、以及
Figure 826685DEST_PATH_IMAGE058
为属性私钥参数,
Figure 642194DEST_PATH_IMAGE161
为自定义的变量,
Figure 585880DEST_PATH_IMAGE010
分别为阶为N的所述循环群,
Figure 145037DEST_PATH_IMAGE105
Figure 857778DEST_PATH_IMAGE011
的双线性映射,
Figure 844189DEST_PATH_IMAGE095
Figure 9591DEST_PATH_IMAGE013
的生成元,
Figure 372439DEST_PATH_IMAGE106
Figure 939686DEST_PATH_IMAGE004
的第
Figure 96998DEST_PATH_IMAGE014
个子群,
Figure 749697DEST_PATH_IMAGE107
为所述目标属性集合,
Figure 650656DEST_PATH_IMAGE034
为所述当前时间周期。in,
Figure 556131DEST_PATH_IMAGE159
,
Figure 354323DEST_PATH_IMAGE012
for
Figure 881119DEST_PATH_IMAGE160
the generator of ,
Figure 815577DEST_PATH_IMAGE018
,
Figure 605679DEST_PATH_IMAGE019
is a positive integer,
Figure 94429DEST_PATH_IMAGE015
,
Figure 159337DEST_PATH_IMAGE096
for
Figure 213880DEST_PATH_IMAGE039
First
Figure 174883DEST_PATH_IMAGE097
subgroup,
Figure 682088DEST_PATH_IMAGE039
is the cyclic group of order N,
Figure 753949DEST_PATH_IMAGE098
,,
Figure 928579DEST_PATH_IMAGE099
is the hash function,
Figure 794903DEST_PATH_IMAGE043
,
Figure 258246DEST_PATH_IMAGE044
for
Figure 868219DEST_PATH_IMAGE100
in the
Figure 897355DEST_PATH_IMAGE046
subgroup,
Figure 934581DEST_PATH_IMAGE101
,
Figure 681957DEST_PATH_IMAGE102
for
Figure 95621DEST_PATH_IMAGE100
in the
Figure 979263DEST_PATH_IMAGE103
subgroup,
Figure 452970DEST_PATH_IMAGE050
,
Figure 687642DEST_PATH_IMAGE052
,
Figure 639417DEST_PATH_IMAGE053
,
Figure 377566DEST_PATH_IMAGE054
,
Figure 756595DEST_PATH_IMAGE055
,
Figure 212984DEST_PATH_IMAGE056
,
Figure 968451DEST_PATH_IMAGE057
,as well as
Figure 826685DEST_PATH_IMAGE058
is the attribute private key parameter,
Figure 642194DEST_PATH_IMAGE161
for custom variables,
Figure 585880DEST_PATH_IMAGE010
are the cyclic groups of order N, respectively,
Figure 145037DEST_PATH_IMAGE105
for
Figure 857778DEST_PATH_IMAGE011
The bilinear map of ,
Figure 844189DEST_PATH_IMAGE095
for
Figure 9591DEST_PATH_IMAGE013
the generator of ,
Figure 372439DEST_PATH_IMAGE106
for
Figure 939686DEST_PATH_IMAGE004
First
Figure 96998DEST_PATH_IMAGE014
subgroup,
Figure 749697DEST_PATH_IMAGE107
is the set of target attributes,
Figure 650656DEST_PATH_IMAGE034
is the current time period.

请参阅图11,图11为本申请实施例提供的终端设备的虚拟结构示意图,所述终端设备1100包括:Please refer to FIG. 11. FIG. 11 is a schematic diagram of a virtual structure of a terminal device provided by an embodiment of the present application. The terminal device 1100 includes:

发送单元1101,用于发送密钥生成请求至多标识系统节点,以使得所述多标识系统节点获取循环群所对应的群生成元以及全局属性集合,并根据所述群生成元以及所述全局属性集合确定全局公共参数以及主密钥,且根据所述全局公共参数、目标用户所对应的全局唯一标识、所述主密钥、当前时间周期以及所述全局属性集合确定所述目标用户所对应的属性集合私钥,且根据所述全局公共参数、目标内容明文、所述目标内容明文所对应的访问结构以及所述当前时间周期确定所述目标内容明文所对应的目标密文,并返回所述目标密文、所述属性集合私钥以及所述全局公共参数;The sending unit 1101 is configured to send a key generation request to the multi-identity system node, so that the multi-identity system node obtains the group generator and the global attribute set corresponding to the cyclic group, and according to the group generator and the global attribute set The set determines the global public parameter and the master key, and according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period and the global attribute set, determines the target user corresponding to the set. attribute set private key, and determine the target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period, and return the the target ciphertext, the private key of the attribute set, and the global public parameter;

接收单元1102,用于接收所述多标识系统节点发送的所述目标密文、所述属性集合私钥以及所述全局公共参数;a receiving unit 1102, configured to receive the target ciphertext, the attribute set private key and the global public parameter sent by the multi-identity system node;

解密单元1103,用于根据所述属性集合私钥以及所述全局公共参数对所述目标密文进行解密,以得到解密结果。The decryption unit 1103 is configured to decrypt the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.

一种可能的设计中,所述解密单元1103具体用于:In a possible design, the decryption unit 1103 is specifically used for:

若所述属性集合符合所述目标访问结构的要求,则通过如下公式对所述目标密文进行解密,得到所述目标内容明文:If the attribute set meets the requirements of the target access structure, the target ciphertext is decrypted by the following formula to obtain the target content plaintext:

Figure 72411DEST_PATH_IMAGE111
Figure 72411DEST_PATH_IMAGE111

其中,

Figure 666203DEST_PATH_IMAGE075
为所述目标内容明文,
Figure 540618DEST_PATH_IMAGE112
为密文参数,
Figure 510848DEST_PATH_IMAGE113
Figure 787109DEST_PATH_IMAGE114
Figure 286223DEST_PATH_IMAGE115
为中间参数,通过如下公式确定
Figure 913513DEST_PATH_IMAGE114
Figure 890697DEST_PATH_IMAGE115
:in,
Figure 666203DEST_PATH_IMAGE075
for the target content in plaintext,
Figure 540618DEST_PATH_IMAGE112
is the ciphertext parameter,
Figure 510848DEST_PATH_IMAGE113
,
Figure 787109DEST_PATH_IMAGE114
and
Figure 286223DEST_PATH_IMAGE115
is an intermediate parameter, determined by the following formula
Figure 913513DEST_PATH_IMAGE114
and
Figure 890697DEST_PATH_IMAGE115
:

Figure 552622DEST_PATH_IMAGE162
Figure 552622DEST_PATH_IMAGE162

其中,

Figure 222638DEST_PATH_IMAGE076
Figure 360662DEST_PATH_IMAGE077
的双线性映射,
Figure 141536DEST_PATH_IMAGE095
Figure 657968DEST_PATH_IMAGE017
的生成元,
Figure 764464DEST_PATH_IMAGE017
Figure 366347DEST_PATH_IMAGE100
的第
Figure 950912DEST_PATH_IMAGE083
个子群,
Figure 321851DEST_PATH_IMAGE100
为阶为N的循环群,
Figure 333669DEST_PATH_IMAGE082
Figure 157269DEST_PATH_IMAGE017
中的任意一个元素,
Figure 545525DEST_PATH_IMAGE117
Figure 770970DEST_PATH_IMAGE118
Figure 953689DEST_PATH_IMAGE019
为正整数,
Figure 530164DEST_PATH_IMAGE119
为哈希函数,
Figure 456532DEST_PATH_IMAGE120
为所述目标属性集合
Figure 536483DEST_PATH_IMAGE121
中的第i个属性,
Figure 155683DEST_PATH_IMAGE122
Figure 953875DEST_PATH_IMAGE123
为与
Figure 418355DEST_PATH_IMAGE124
不同的密文参数,
Figure 618392DEST_PATH_IMAGE125
Figure 408493DEST_PATH_IMAGE098
Figure 428402DEST_PATH_IMAGE126
Figure 962151DEST_PATH_IMAGE084
Figure 751116DEST_PATH_IMAGE127
为所述访问结构中的第i行,所述访问结构为
Figure 446539DEST_PATH_IMAGE128
的二维矩阵,
Figure 219323DEST_PATH_IMAGE078
为所述向量
Figure 291184DEST_PATH_IMAGE079
中的元素,
Figure 200235DEST_PATH_IMAGE080
Figure 332139DEST_PATH_IMAGE129
均为随机选择的正整数;in,
Figure 222638DEST_PATH_IMAGE076
for
Figure 360662DEST_PATH_IMAGE077
The bilinear map of ,
Figure 141536DEST_PATH_IMAGE095
for
Figure 657968DEST_PATH_IMAGE017
the generator of ,
Figure 764464DEST_PATH_IMAGE017
for
Figure 366347DEST_PATH_IMAGE100
First
Figure 950912DEST_PATH_IMAGE083
subgroup,
Figure 321851DEST_PATH_IMAGE100
is a cyclic group of order N,
Figure 333669DEST_PATH_IMAGE082
for
Figure 157269DEST_PATH_IMAGE017
any element of ,
Figure 545525DEST_PATH_IMAGE117
,
Figure 770970DEST_PATH_IMAGE118
,
Figure 953689DEST_PATH_IMAGE019
is a positive integer,
Figure 530164DEST_PATH_IMAGE119
is the hash function,
Figure 456532DEST_PATH_IMAGE120
set of properties for the target
Figure 536483DEST_PATH_IMAGE121
The ith attribute in ,
Figure 155683DEST_PATH_IMAGE122
and
Figure 953875DEST_PATH_IMAGE123
for and
Figure 418355DEST_PATH_IMAGE124
different ciphertext parameters,
Figure 618392DEST_PATH_IMAGE125
,
Figure 408493DEST_PATH_IMAGE098
,
Figure 428402DEST_PATH_IMAGE126
,
Figure 962151DEST_PATH_IMAGE084
,
Figure 751116DEST_PATH_IMAGE127
is the i-th row in the access structure, the access structure is
Figure 446539DEST_PATH_IMAGE128
The two-dimensional matrix of ,
Figure 219323DEST_PATH_IMAGE078
for the vector
Figure 291184DEST_PATH_IMAGE079
elements in ,
Figure 200235DEST_PATH_IMAGE080
,
Figure 332139DEST_PATH_IMAGE129
are randomly selected positive integers;

Figure 326639DEST_PATH_IMAGE163
Figure 326639DEST_PATH_IMAGE163
;

Figure 202192DEST_PATH_IMAGE053
以及
Figure 231327DEST_PATH_IMAGE055
为属性私钥参数,
Figure 268554DEST_PATH_IMAGE131
为密文参数
Figure 15930DEST_PATH_IMAGE132
Figure 429594DEST_PATH_IMAGE044
Figure 313236DEST_PATH_IMAGE039
中的第
Figure 521363DEST_PATH_IMAGE133
个子群,
Figure 756036DEST_PATH_IMAGE134
Figure 973390DEST_PATH_IMAGE048
Figure 445960DEST_PATH_IMAGE039
中的第
Figure 90568DEST_PATH_IMAGE103
个子群。
Figure 202192DEST_PATH_IMAGE053
as well as
Figure 231327DEST_PATH_IMAGE055
is the attribute private key parameter,
Figure 268554DEST_PATH_IMAGE131
is the ciphertext parameter
Figure 15930DEST_PATH_IMAGE132
,
Figure 429594DEST_PATH_IMAGE044
for
Figure 313236DEST_PATH_IMAGE039
in the
Figure 521363DEST_PATH_IMAGE133
subgroup,
Figure 756036DEST_PATH_IMAGE134
,
Figure 973390DEST_PATH_IMAGE048
for
Figure 445960DEST_PATH_IMAGE039
in the
Figure 90568DEST_PATH_IMAGE103
subgroup.

本申请实施例还提供了一种计算机设备。本申请实施例提供的多标识系统节点可以部署在该计算机设备上。图12示例性的提供了计算机设备的一种可能的架构图。如图12所示,该计算机设备1200可以包括处理器1201、存储器1202、通信接口1203和总线1204。在该计算机设备中,处理器1201的数量可以是一个或多个,图12仅示意了其中一个处理器1201。可选的,处理器1201可以是中央处理器(Central Processing Unit,CPU)。若计算机设备具有多个处理器1201,多个处理器1201的类型可以不同,或者可以相同。可选的,计算机设备的多个处理器还可以集成为多核处理器。The embodiments of the present application also provide a computer device. The multi-identity system node provided by the embodiment of the present application may be deployed on the computer device. FIG. 12 exemplarily provides a possible architectural diagram of a computer device. As shown in FIG. 12 , the computer device 1200 may include a processor 1201 , a memory 1202 , a communication interface 1203 and a bus 1204 . In the computer device, the number of processors 1201 may be one or more, and FIG. 12 only illustrates one of the processors 1201 . Optionally, the processor 1201 may be a central processing unit (Central Processing Unit, CPU). If the computer device has multiple processors 1201, the multiple processors 1201 may be of different types, or may be the same. Optionally, multiple processors of the computer device may also be integrated into a multi-core processor.

存储器1202存储计算机指令和数据,存储器1202可以存储实现本申请实施例提供的第一种多标识系统节点的功能所需的计算机指令和数据。存储器1202可以是以下存储介质的任一种或任一种组合:非易失性存储器(如只读存储器(Read-Only Memory,ROM)、固态硬盘(Solid State Disk,SSD)、硬盘(Hard Disk Drive,HDD)、光盘等、易失性存储器。The memory 1202 stores computer instructions and data, and the memory 1202 may store computer instructions and data required to implement the functions of the first multi-identification system node provided by the embodiments of the present application. The memory 1202 may be any one or any combination of the following storage media: non-volatile memory (such as read-only memory (Read-Only Memory, ROM), solid state disk (Solid State Disk, SSD), hard disk (Hard Disk) Drive, HDD), optical disc, etc., volatile memory.

通信接口1203可以是以下器件的任一种或任一种组合:网络接口(如以太网接口)、无线网卡等具有网络接入功能的器件。The communication interface 1203 may be any one or any combination of the following devices: a network interface (eg, an Ethernet interface), a wireless network card, and other devices with a network access function.

通信接口1203用于计算机设备与其他节点或者其他计算机设备进行数据通信。The communication interface 1203 is used for data communication between the computer device and other nodes or other computer devices.

图12还示例性地绘制出总线1204。总线1204可以将处理器1201与存储器1202、通信接口1203连接。这样,通过总线1204,处理器1201可以访问存储器1202,还可以利用通信接口1203与其他节点或者其他计算机设备进行数据交互。FIG. 12 also exemplarily depicts bus 1204 . The bus 1204 can connect the processor 1201 with the memory 1202 and the communication interface 1203 . In this way, through the bus 1204, the processor 1201 can access the memory 1202, and can also use the communication interface 1203 to perform data interaction with other nodes or other computer devices.

在本申请中,计算机设备执行存储器1202中的计算机指令,可以实现本申请实施例提供的第一种多标识系统节点的功能。例如,计算机设备执行存储器1202中的计算机指令,可以执行上述由多标识系统节点所执行的操作。In the present application, the computer device executes the computer instructions in the memory 1202 to implement the function of the first multi-identity system node provided by the embodiment of the present application. For example, a computer device executing the computer instructions in memory 1202 can perform the operations performed by the multi-identity system nodes described above.

接下来介绍本申请提供的另一种终端设备,如图13所示,终端设备1300包括:Next, another terminal device provided by this application is introduced. As shown in FIG. 13 , the terminal device 1300 includes:

接收器1301、发射器1302、处理器1303和存储器1304 (其中终端设备1300中的处理器1303的数量可以一个或多个,图13中以一个处理器为例)。在本申请的一些实施例中,接收器1301、发射器1302、处理器1303和存储器1304可通过总线或其它方式连接,其中,图13中以通过总线连接为例。The receiver 1301, the transmitter 1302, the processor 1303, and the memory 1304 (wherein the number of the processors 1303 in the terminal device 1300 may be one or more, and one processor is taken as an example in FIG. 13). In some embodiments of the present application, the receiver 1301 , the transmitter 1302 , the processor 1303 and the memory 1304 may be connected by a bus or in other ways, wherein the connection by a bus is taken as an example in FIG. 13 .

存储器1304可以包括只读存储器和随机存取存储器,并向处理器1303提供指令和数据。存储器1304的一部分还可以包括NVRAM。存储器1304存储有操作系统和操作指令、可执行模块或者数据结构,或者它们的子集,或者它们的扩展集,其中,操作指令可包括各种操作指令,用于实现各种操作。操作系统可包括各种系统程序,用于实现各种基础业务以及处理基于硬件的任务。Memory 1304 may include read-only memory and random access memory, and provides instructions and data to processor 1303 . A portion of memory 1304 may also include NVRAM. The memory 1304 stores operating system and operation instructions, executable modules or data structures, or a subset thereof, or an extended set thereof, wherein the operation instructions may include various operation instructions for implementing various operations. The operating system may include various system programs for implementing various basic services and handling hardware-based tasks.

处理器1303控制终端设备的操作,处理器1303还可以称为CPU。具体的应用中,终端设备的各个组件通过总线系统耦合在一起,其中总线系统除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都称为总线系统。The processor 1303 controls the operation of the terminal device, and the processor 1303 may also be referred to as a CPU. In a specific application, various components of the terminal device are coupled together through a bus system, where the bus system may include a power bus, a control bus, a status signal bus, and the like in addition to a data bus. However, for the sake of clarity, the various buses are referred to as bus systems in the figures.

上述本申请实施例揭示的所述多标识网络的访问控制方法可以应用于处理器1303中,或者由处理器1303实现。处理器1303可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述图1所示的方法的各步骤可以通过处理器1303中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1303可以是通用处理器、DSP、ASIC、FPGA或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1304,处理器1303读取存储器1304中的信息,结合其硬件完成上述方法的步骤。The access control method for the multi-identity network disclosed in the above embodiments of the present application may be applied to the processor 1303 or implemented by the processor 1303 . The processor 1303 may be an integrated circuit chip, which has signal processing capability. In the implementation process, each step of the above-mentioned method shown in FIG. 1 can be completed by an integrated logic circuit of hardware in the processor 1303 or an instruction in the form of software. The above-mentioned processor 1303 may be a general-purpose processor, DSP, ASIC, FPGA or other programmable logic devices, discrete gate or transistor logic devices, and discrete hardware components. The methods, steps, and logic block diagrams disclosed in the embodiments of this application can be implemented or executed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware decoding processor, or executed by a combination of hardware and software modules in the decoding processor. The software modules may be located in random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers and other storage media mature in the art. The storage medium is located in the memory 1304, and the processor 1303 reads the information in the memory 1304, and completes the steps of the above method in combination with its hardware.

本申请实施例中,处理器1303,用于执行前述的多标识网络的访问控制方法的实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。In this embodiment of the present application, the processor 1303 is configured to execute the technical solutions of the foregoing embodiments of the access control method for a multi-identity network, and the implementation principles and technical effects thereof are similar, and are not repeated here.

本申请实施例还提供一种计算机可读介质,包含计算机执行指令,计算机执行指令能够使服务器执行上述实施例描述的多标识网络的访问控制方法,其实现原理和技术效果类似,此处不再赘述。Embodiments of the present application further provide a computer-readable medium, including computer-executable instructions, and the computer-executable instructions can enable a server to execute the access control method for a multi-identity network described in the foregoing embodiments. Repeat.

本领域普通技术人员可以理解:实现上述各方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成。前述的程序可以存储于一计算机可读取存储介质中。该程序在执行时,执行包括上述各方法实施例的步骤;而前述的存储介质包括:ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。Those of ordinary skill in the art can understand that all or part of the steps of implementing the above method embodiments may be completed by program instructions related to hardware. The aforementioned program can be stored in a computer-readable storage medium. When the program is executed, the steps including the above method embodiments are executed; and the foregoing storage medium includes: ROM, RAM, magnetic disk or optical disk and other media that can store program codes.

最后应说明的是:以上各实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述各实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分或者全部技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present application, but not to limit them; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: The technical solutions described in the foregoing embodiments can still be modified, or some or all of the technical features thereof can be equivalently replaced; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the technical solutions of the embodiments of the present application. scope.

Claims (8)

1. An access control method for a multiple identity network, comprising:
if a multi-identification system node receives a key generation request, the multi-identification system node acquires a group generator and a global attribute set corresponding to a cyclic group, wherein the multi-identification system node is any one node in a multi-identification system network, and is an MIS node which is deployed and based on a multi-identification system MIS block chain;
the multi-identification system node determines a global public parameter and a master key according to the group generator and the global attribute set;
the multi-identification system node determines an attribute set private key corresponding to the target user in the current time period according to the global public parameter, the global unique identification corresponding to the target user, the master key, the current time period and the global attribute set;
the multi-identification system node determines a target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, an access structure corresponding to the target content plaintext and the current time period;
the multi-identification system node sends the target ciphertext, the attribute set private key and the global public parameter to a terminal device corresponding to the target user, so that the terminal device decrypts the target ciphertext according to the attribute set private key, the target attribute set and the global public parameter to obtain a decryption result, wherein the target attribute set is an attribute set corresponding to the target user;
the determining, by the multi-identifier system node, the attribute set private key corresponding to the target user in the current time period according to the global public parameter, the global unique identifier corresponding to the target user, the master key, the current time period, and the global attribute set includes:
determining the attribute set private key by the following formula:
Figure DEST_PATH_IMAGE001
wherein,
Figure 429336DEST_PATH_IMAGE002
for the purpose of the global common parameter,
Figure DEST_PATH_IMAGE003
is a global unique identifier corresponding to the target user,
Figure 804823DEST_PATH_IMAGE004
in order for the set of target properties to be described,
Figure DEST_PATH_IMAGE005
in order to be able to use said master key,
Figure 442477DEST_PATH_IMAGE006
for the purpose of said current time period,
Figure DEST_PATH_IMAGE007
the attribute set private key corresponding to the target user in the current time period,
Figure 841098DEST_PATH_IMAGE008
the definition is as follows:
Figure DEST_PATH_IMAGE009
wherein,
Figure 490909DEST_PATH_IMAGE010
is composed of
Figure DEST_PATH_IMAGE011
The generation element of (a) is generated,
Figure 924165DEST_PATH_IMAGE012
Figure DEST_PATH_IMAGE013
is a positive integer which is a multiple of,
Figure 998300DEST_PATH_IMAGE014
Figure 884216DEST_PATH_IMAGE011
is composed of
Figure 741314DEST_PATH_IMAGE015
To (1) a
Figure DEST_PATH_IMAGE016
The number of the sub-groups,
Figure 294655DEST_PATH_IMAGE015
for the cyclic group of order N,
Figure 274112DEST_PATH_IMAGE017
Figure DEST_PATH_IMAGE018
Figure 650255DEST_PATH_IMAGE019
in order to be a function of the hash function,
Figure DEST_PATH_IMAGE020
Figure 638939DEST_PATH_IMAGE021
is composed of
Figure 718891DEST_PATH_IMAGE015
To (1)
Figure DEST_PATH_IMAGE022
The number of the sub-groups,
Figure 134828DEST_PATH_IMAGE023
Figure DEST_PATH_IMAGE024
is composed of
Figure 792075DEST_PATH_IMAGE015
To (1)
Figure 522133DEST_PATH_IMAGE025
The number of the sub-groups,
Figure DEST_PATH_IMAGE026
Figure 533557DEST_PATH_IMAGE004
in order for the set of target properties to be described,
Figure 854817DEST_PATH_IMAGE027
Figure DEST_PATH_IMAGE028
Figure 202621DEST_PATH_IMAGE029
Figure DEST_PATH_IMAGE030
Figure 798688DEST_PATH_IMAGE031
Figure DEST_PATH_IMAGE032
and, and
Figure 915548DEST_PATH_IMAGE033
for the attribute private key parameter to be,
Figure DEST_PATH_IMAGE034
is a self-defined variable;
the determining, by the multi-identity system node, a target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, the access structure corresponding to the target content plaintext, and the current time period includes:
generating the target ciphertext by:
Figure 673289DEST_PATH_IMAGE035
wherein,
Figure DEST_PATH_IMAGE036
in order to be the target cipher-text,
Figure 511319DEST_PATH_IMAGE037
Figure DEST_PATH_IMAGE038
Figure 848760DEST_PATH_IMAGE039
Figure DEST_PATH_IMAGE040
and
Figure 820127DEST_PATH_IMAGE041
as the parameter of the cipher-text,
Figure DEST_PATH_IMAGE042
for the access structure, the access structure is
Figure 14348DEST_PATH_IMAGE043
Is determined by the two-dimensional matrix of (a),
Figure DEST_PATH_IMAGE044
for the ith row in the access structure
Figure 602324DEST_PATH_IMAGE045
Mapping to attributes
Figure DEST_PATH_IMAGE046
The mapping function of (a) is selected,
Figure 74281DEST_PATH_IMAGE047
in the clear for the target content in question,
Figure DEST_PATH_IMAGE048
is composed of
Figure 165734DEST_PATH_IMAGE049
The bilinear mapping of the image to be displayed,
Figure DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure 530856DEST_PATH_IMAGE051
Figure DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 74970DEST_PATH_IMAGE053
is a vector
Figure DEST_PATH_IMAGE054
The elements (A) and (B) in (B),
Figure 550951DEST_PATH_IMAGE055
Figure DEST_PATH_IMAGE056
are all positive integers which are randomly selected,
Figure 499839DEST_PATH_IMAGE057
is composed of
Figure DEST_PATH_IMAGE058
The generation element of (a) is generated,
Figure 35863DEST_PATH_IMAGE059
is composed of
Figure 4956DEST_PATH_IMAGE058
Any one of the elements of (a) or (b),
Figure 753469DEST_PATH_IMAGE058
is composed of
Figure 491618DEST_PATH_IMAGE050
To (1) a
Figure DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 932964DEST_PATH_IMAGE061
Figure DEST_PATH_IMAGE062
are randomly assigned parameters, and
Figure 451670DEST_PATH_IMAGE063
Figure DEST_PATH_IMAGE064
is a global set of attributes.
2. The method of claim 1, wherein determining, by the multi-identity system node, a global public parameter and a master key based on the group generator and the set of global attributes comprises:
determining the global public parameter and the master key by:
Figure 526243DEST_PATH_IMAGE065
Figure DEST_PATH_IMAGE066
wherein,
Figure 446795DEST_PATH_IMAGE067
for the purpose of the global common parameter,
Figure DEST_PATH_IMAGE068
Figure 59042DEST_PATH_IMAGE069
are respectively the prime numbers which are different from each other,
Figure DEST_PATH_IMAGE070
the cyclic groups of order N are each the cyclic groups,
Figure 268306DEST_PATH_IMAGE048
is composed of
Figure 624201DEST_PATH_IMAGE071
The bilinear mapping of the image to be displayed,
Figure DEST_PATH_IMAGE072
is composed of
Figure 399259DEST_PATH_IMAGE058
The generation element(s) of (a),
Figure 120090DEST_PATH_IMAGE058
is composed of
Figure 85160DEST_PATH_IMAGE050
To (1) a
Figure 916850DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 749676DEST_PATH_IMAGE073
Figure DEST_PATH_IMAGE074
Figure 766043DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 418741DEST_PATH_IMAGE075
Figure 54122DEST_PATH_IMAGE064
for the set of global properties,
Figure DEST_PATH_IMAGE076
Figure 600510DEST_PATH_IMAGE077
in order to be able to use said master key,
Figure DEST_PATH_IMAGE078
is composed of
Figure 194302DEST_PATH_IMAGE079
Any one of the elements of (a), (b), (c), (d) and (d) any one of the (d) in any one of the (d), (d) and (d) any one of) an),
Figure DEST_PATH_IMAGE080
is composed of
Figure 196281DEST_PATH_IMAGE050
To (1) a
Figure 369773DEST_PATH_IMAGE081
The individual subgroups.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
the multi-identification system node verifies the integrity of a target attribute key, wherein the target attribute key is a leaked key;
if the integrity verification of the target attribute key passes, the multi-identification system node determines an attribute private key parameter from the target attribute key
Figure DEST_PATH_IMAGE082
The multi-identification system sectionThe point according to the attribute private key parameter
Figure 973930DEST_PATH_IMAGE082
And determining the global unique identification corresponding to the target attribute key.
4. The method of claim 3, wherein verifying the integrity of the target attribute key by the multi-identity system node comprises:
verifying the integrity of the target attribute key by the following formula:
Figure DEST_PATH_IMAGE084
Figure DEST_PATH_IMAGE086
Figure DEST_PATH_IMAGE088
Figure 128836DEST_PATH_IMAGE089
so that
Figure DEST_PATH_IMAGE090
Wherein,
Figure 86953DEST_PATH_IMAGE091
Figure DEST_PATH_IMAGE092
is composed of
Figure 392032DEST_PATH_IMAGE058
The generation element of (a) is generated,
Figure 522799DEST_PATH_IMAGE093
Figure 989552DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure DEST_PATH_IMAGE094
Figure 369718DEST_PATH_IMAGE095
is composed of
Figure 212909DEST_PATH_IMAGE050
To (1) a
Figure 198183DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 835837DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure DEST_PATH_IMAGE096
Figure 514685DEST_PATH_IMAGE097
Figure DEST_PATH_IMAGE098
in order to be a function of the hash function,
Figure 161567DEST_PATH_IMAGE099
Figure 532506DEST_PATH_IMAGE080
is composed of
Figure DEST_PATH_IMAGE100
To (1)
Figure 606641DEST_PATH_IMAGE101
The number of the sub-groups,
Figure DEST_PATH_IMAGE102
Figure 758137DEST_PATH_IMAGE103
is composed of
Figure 615234DEST_PATH_IMAGE100
To (1)
Figure DEST_PATH_IMAGE104
The number of the sub-groups,
Figure 168575DEST_PATH_IMAGE105
Figure DEST_PATH_IMAGE106
Figure 682121DEST_PATH_IMAGE107
Figure DEST_PATH_IMAGE108
Figure 55333DEST_PATH_IMAGE109
Figure DEST_PATH_IMAGE110
Figure 44018DEST_PATH_IMAGE111
and, and
Figure DEST_PATH_IMAGE112
for the attribute private key parameter to be,
Figure 451866DEST_PATH_IMAGE113
is a variable which is self-defined,
Figure DEST_PATH_IMAGE114
the cyclic groups of order N, respectively,
Figure 71066DEST_PATH_IMAGE048
is composed of
Figure 665995DEST_PATH_IMAGE115
The bilinear mapping of the image to be displayed,
Figure 130475DEST_PATH_IMAGE092
is composed of
Figure DEST_PATH_IMAGE116
The generation element of (a) is generated,
Figure 395758DEST_PATH_IMAGE116
is composed of
Figure 717018DEST_PATH_IMAGE050
To (1) a
Figure 2506DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 801835DEST_PATH_IMAGE117
for the set of target attributes to be used,
Figure DEST_PATH_IMAGE118
is the current time period.
5. An access control method for a multiple identity network, comprising:
the method comprises the steps that terminal equipment sends a key generation request to a multi-identification system node, so that the multi-identification system node obtains a group generator and a global attribute set corresponding to a cyclic group, determines a global public parameter and a master key according to the group generator and the global attribute set, determines an attribute set private key corresponding to a target user according to the global public parameter, a global unique identifier corresponding to the target user, the master key, a current time period and the global attribute set, determines a target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, an access structure corresponding to the target content plaintext and the current time period, and returns the target ciphertext, the attribute set private key and the global public parameter, the multi-identification system node is an MIS node which is provided with a block chain based on a multi-identification system MIS (management information system), the attribute set private key is determined by the multi-identification system node through the following formula:
Figure 918695DEST_PATH_IMAGE119
wherein,
Figure DEST_PATH_IMAGE120
for the purpose of the global common parameter,
Figure 145277DEST_PATH_IMAGE121
is a global unique identifier corresponding to the target user,
Figure DEST_PATH_IMAGE122
in order to target the set of attributes,
Figure 980378DEST_PATH_IMAGE123
in order to be able to use said master key,
Figure 586328DEST_PATH_IMAGE118
for the purpose of said current time period,
Figure DEST_PATH_IMAGE124
the attribute set private key corresponding to the target user in the current time period,
Figure 26536DEST_PATH_IMAGE124
the definition is as follows:
Figure 689599DEST_PATH_IMAGE125
wherein,
Figure DEST_PATH_IMAGE126
is composed of
Figure 11996DEST_PATH_IMAGE127
The generation element of (a) is generated,
Figure DEST_PATH_IMAGE128
Figure 684285DEST_PATH_IMAGE129
is a positive integer and is a non-zero integer,
Figure DEST_PATH_IMAGE130
Figure 775738DEST_PATH_IMAGE127
is composed of
Figure 812964DEST_PATH_IMAGE050
To (1) a
Figure 82710DEST_PATH_IMAGE131
The number of the sub-groups,
Figure 230794DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure DEST_PATH_IMAGE132
Figure 442333DEST_PATH_IMAGE133
Figure DEST_PATH_IMAGE134
in order to be a function of the hash function,
Figure 712777DEST_PATH_IMAGE135
Figure 681870DEST_PATH_IMAGE080
is composed of
Figure 430383DEST_PATH_IMAGE050
To (1)
Figure 168532DEST_PATH_IMAGE081
The number of the sub-groups,
Figure 609878DEST_PATH_IMAGE102
Figure DEST_PATH_IMAGE136
is composed of
Figure 131514DEST_PATH_IMAGE050
To (1)
Figure 621401DEST_PATH_IMAGE137
The number of the sub-groups,
Figure 10794DEST_PATH_IMAGE105
Figure 560724DEST_PATH_IMAGE122
for the set of target attributes to be used,
Figure DEST_PATH_IMAGE138
Figure 566726DEST_PATH_IMAGE139
Figure 125883DEST_PATH_IMAGE082
Figure 369783DEST_PATH_IMAGE109
Figure DEST_PATH_IMAGE140
Figure 418510DEST_PATH_IMAGE141
and, and
Figure 583912DEST_PATH_IMAGE142
for the attribute private key parameter to be,
Figure DEST_PATH_IMAGE143
is a self-defined variable;
the target ciphertext is generated by the multi-identification system node through the following formula:
Figure 746428DEST_PATH_IMAGE144
wherein,
Figure DEST_PATH_IMAGE145
in order to be the target cipher-text,
Figure 641572DEST_PATH_IMAGE146
Figure 330042DEST_PATH_IMAGE038
Figure 982740DEST_PATH_IMAGE039
Figure 680438DEST_PATH_IMAGE040
and
Figure 836613DEST_PATH_IMAGE041
as the parameter of the cipher-text,
Figure 164826DEST_PATH_IMAGE042
for the access structure, the access structure is
Figure DEST_PATH_IMAGE147
Is determined by the two-dimensional matrix of (a),
Figure 367137DEST_PATH_IMAGE044
for the ith row in the access structure
Figure 871455DEST_PATH_IMAGE045
Mapping to attributes
Figure 147716DEST_PATH_IMAGE046
The mapping function of (a) is selected,
Figure 443568DEST_PATH_IMAGE047
in the clear for the target content, the content is,
Figure 805279DEST_PATH_IMAGE048
is composed of
Figure 844779DEST_PATH_IMAGE049
The bilinear mapping of the image to be displayed,
Figure 241126DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure 645562DEST_PATH_IMAGE051
Figure 556886DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 72181DEST_PATH_IMAGE053
is a vector
Figure 385351DEST_PATH_IMAGE054
The elements (A) and (B) in (B),
Figure 960689DEST_PATH_IMAGE055
Figure 373957DEST_PATH_IMAGE148
are all positive integers which are randomly selected, and the number of the positive integers is less than the number of the negative integers,
Figure 692943DEST_PATH_IMAGE057
is composed of
Figure 860619DEST_PATH_IMAGE058
The generation element(s) of (a),
Figure DEST_PATH_IMAGE149
is composed of
Figure 138017DEST_PATH_IMAGE058
Any one of the elements of (a) or (b),
Figure 758354DEST_PATH_IMAGE058
is composed of
Figure 881031DEST_PATH_IMAGE050
To (1)
Figure 903214DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 820354DEST_PATH_IMAGE061
Figure 193567DEST_PATH_IMAGE062
are randomly assigned parameters, and
Figure 119934DEST_PATH_IMAGE063
Figure 937236DEST_PATH_IMAGE064
is a global attribute set;
the terminal equipment receives the target ciphertext, the attribute set private key and the global public parameter which are sent by the multi-identification system node;
and the terminal equipment decrypts the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.
6. The method of claim 5, wherein the terminal device decrypting the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result comprises:
if the attribute set meets the requirement of a target access structure, decrypting the target ciphertext through the following formula to obtain the target content plaintext:
Figure 353174DEST_PATH_IMAGE150
wherein,
Figure DEST_PATH_IMAGE151
in the clear for the target content in question,
Figure 416945DEST_PATH_IMAGE152
as the parameter of the cipher-text,
Figure DEST_PATH_IMAGE153
Figure 209321DEST_PATH_IMAGE154
and
Figure DEST_PATH_IMAGE155
for intermediate parameters, the determination is made by the following formula
Figure 206095DEST_PATH_IMAGE156
And
Figure 792935DEST_PATH_IMAGE157
Figure DEST_PATH_IMAGE158
wherein,
Figure 344002DEST_PATH_IMAGE159
is composed of
Figure DEST_PATH_IMAGE160
The bilinear mapping of the image to be displayed,
Figure 474156DEST_PATH_IMAGE092
is composed of
Figure 263121DEST_PATH_IMAGE058
The generation element of (a) is generated,
Figure 224123DEST_PATH_IMAGE058
is composed of
Figure 262487DEST_PATH_IMAGE100
To (1) a
Figure 131085DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 305715DEST_PATH_IMAGE100
for a cyclic group of order N,
Figure 703198DEST_PATH_IMAGE161
is composed of
Figure DEST_PATH_IMAGE162
Any one of the elements of (a), (b), (c), (d) and (d) any one of the (d) in any one of the (d), (d) and (d) any one of) an),
Figure 228857DEST_PATH_IMAGE163
Figure DEST_PATH_IMAGE164
Figure 904077DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 729950DEST_PATH_IMAGE098
in order to be a function of the hash function,
Figure 767177DEST_PATH_IMAGE046
for the target attribute set
Figure 248973DEST_PATH_IMAGE165
The (c) th attribute of (a),
Figure DEST_PATH_IMAGE166
and
Figure 724954DEST_PATH_IMAGE167
is prepared by reacting with
Figure DEST_PATH_IMAGE168
The different ciphertext parameters may be different for each of the ciphertext parameters,
Figure 670913DEST_PATH_IMAGE169
Figure 941358DEST_PATH_IMAGE096
Figure DEST_PATH_IMAGE170
Figure 972768DEST_PATH_IMAGE171
Figure DEST_PATH_IMAGE172
for the ith row in the access structure, the access structure is
Figure 181333DEST_PATH_IMAGE173
Is determined by the two-dimensional matrix of (a),
Figure DEST_PATH_IMAGE174
as a vector
Figure 247378DEST_PATH_IMAGE175
The elements (A) and (B) in (B),
Figure 423145DEST_PATH_IMAGE176
Figure DEST_PATH_IMAGE177
all are randomly selected positive integers;
Figure 941851DEST_PATH_IMAGE178
Figure 697317DEST_PATH_IMAGE179
and
Figure 289972DEST_PATH_IMAGE109
for the attribute private key parameter to be,
Figure DEST_PATH_IMAGE180
as a parameter of the ciphertext
Figure 167799DEST_PATH_IMAGE181
Figure 911151DEST_PATH_IMAGE080
Is composed of
Figure 939150DEST_PATH_IMAGE100
To (1)
Figure 448629DEST_PATH_IMAGE101
The number of the sub-groups,
Figure 435039DEST_PATH_IMAGE102
Figure 600442DEST_PATH_IMAGE103
is composed of
Figure 494448DEST_PATH_IMAGE100
To (1)
Figure 796117DEST_PATH_IMAGE104
Individual subgroups.
7. A multi-identity system node, comprising:
the system comprises an acquisition unit, a key generation unit and a management information center (MIS) unit, wherein the acquisition unit is used for acquiring a group generator and a global attribute set corresponding to a cyclic group when receiving a key generation request, the multi-identification system node is any one node in a multi-identification system network, and the multi-identification system node is an MIS node which is deployed on the basis of a multi-identification system MIS block chain;
a first determining unit, configured to determine a global public parameter and a master key according to the group generator and the global attribute set;
a second determining unit, configured to determine, according to the global public parameter, a global unique identifier corresponding to a target user, the master key, a current time period, and the global attribute set, an attribute set private key corresponding to the target user in the current time period;
a third determining unit, configured to determine a target ciphertext corresponding to the target content plaintext according to the global common parameter, the target content plaintext, an access structure corresponding to the target content plaintext, and the current time period;
a sending unit, configured to send the target ciphertext, the attribute set private key, and the global public parameter to a terminal device corresponding to the target user, so that the terminal device decrypts the target ciphertext according to the attribute set private key, the target attribute set, and the global public parameter to obtain a decryption result, where the target attribute set is an attribute set corresponding to the target user;
the second determining unit is specifically configured to determine the attribute set private key by using the following formula:
Figure 750166DEST_PATH_IMAGE119
wherein,
Figure 402864DEST_PATH_IMAGE067
for the purpose of the global common parameter,
Figure DEST_PATH_IMAGE182
is the global unique identification corresponding to the target user,
Figure 366141DEST_PATH_IMAGE122
for the set of target attributes to be used,
Figure 787895DEST_PATH_IMAGE077
in order to be able to use said master key,
Figure 915776DEST_PATH_IMAGE118
for the purpose of said current time period,
Figure 790191DEST_PATH_IMAGE124
the private key of the attribute set corresponding to the target user in the current time period,
Figure 291579DEST_PATH_IMAGE124
is defined as follows:
Figure 567840DEST_PATH_IMAGE125
Wherein,
Figure 863692DEST_PATH_IMAGE057
is composed of
Figure 225403DEST_PATH_IMAGE095
The generation element of (a) is generated,
Figure 202586DEST_PATH_IMAGE051
Figure 661250DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 65686DEST_PATH_IMAGE183
Figure 977010DEST_PATH_IMAGE058
is composed of
Figure 492305DEST_PATH_IMAGE050
To (1) a
Figure 808405DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 649322DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure 985625DEST_PATH_IMAGE096
Figure 366928DEST_PATH_IMAGE097
Figure 472287DEST_PATH_IMAGE098
in order to be a function of the hash function,
Figure 280843DEST_PATH_IMAGE135
Figure 838863DEST_PATH_IMAGE080
is composed of
Figure 23857DEST_PATH_IMAGE050
To
Figure 249302DEST_PATH_IMAGE101
The number of the sub-groups,
Figure 166443DEST_PATH_IMAGE102
Figure 539655DEST_PATH_IMAGE136
is composed of
Figure 355488DEST_PATH_IMAGE050
To (1)
Figure 435440DEST_PATH_IMAGE137
The number of the sub-groups,
Figure 789060DEST_PATH_IMAGE105
Figure 383990DEST_PATH_IMAGE122
for the set of target attributes to be used,
Figure 582890DEST_PATH_IMAGE138
Figure DEST_PATH_IMAGE184
Figure 845244DEST_PATH_IMAGE082
Figure 432083DEST_PATH_IMAGE109
Figure 983150DEST_PATH_IMAGE140
Figure 251321DEST_PATH_IMAGE141
and, and
Figure 105532DEST_PATH_IMAGE142
for the attribute private key parameter to be,
Figure 800955DEST_PATH_IMAGE185
is a self-defined variable;
the third determining unit is specifically configured to generate the target ciphertext according to the following formula:
Figure 104898DEST_PATH_IMAGE144
wherein,
Figure 176759DEST_PATH_IMAGE145
in the form of the target ciphertext,
Figure 820230DEST_PATH_IMAGE146
Figure 748871DEST_PATH_IMAGE038
Figure 274531DEST_PATH_IMAGE039
Figure 884504DEST_PATH_IMAGE040
and
Figure 710377DEST_PATH_IMAGE041
is a parameter of the ciphertext to be,
Figure 482024DEST_PATH_IMAGE042
for the access structure, the access structure is
Figure 763488DEST_PATH_IMAGE147
Is determined by the two-dimensional matrix of (a),
Figure 177152DEST_PATH_IMAGE044
for the ith row in the access structure
Figure 857532DEST_PATH_IMAGE045
Mapping to attributes
Figure 800080DEST_PATH_IMAGE046
The mapping function of (a) is selected,
Figure 565911DEST_PATH_IMAGE047
in the clear for the target content in question,
Figure 517687DEST_PATH_IMAGE048
is composed of
Figure 52573DEST_PATH_IMAGE049
The bilinear mapping of (a) is performed,
Figure 431602DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure 419149DEST_PATH_IMAGE051
Figure 971354DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 564009DEST_PATH_IMAGE053
is a vector
Figure 179186DEST_PATH_IMAGE054
The elements (A) and (B) in (B),
Figure 388450DEST_PATH_IMAGE055
Figure 947607DEST_PATH_IMAGE148
are all positive integers which are randomly selected,
Figure 394769DEST_PATH_IMAGE057
is composed of
Figure 177917DEST_PATH_IMAGE058
The generation element of (a) is generated,
Figure 140057DEST_PATH_IMAGE059
is composed of
Figure 768485DEST_PATH_IMAGE058
Any one of the elements of (a), (b), (c), (d) and (d) any one of the (d) in any one of the (d), (d) and (d) any one of) an),
Figure 335732DEST_PATH_IMAGE058
is composed of
Figure 227465DEST_PATH_IMAGE050
To (1) a
Figure 411321DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 100230DEST_PATH_IMAGE061
Figure 521984DEST_PATH_IMAGE062
are randomly assigned parameters, and
Figure 850197DEST_PATH_IMAGE063
Figure 521350DEST_PATH_IMAGE064
is a global set of attributes.
8. A terminal device, comprising:
a sending unit, configured to send a key generation request to a multi-identification system node, so that the multi-identification system node obtains a group generator and a global attribute set corresponding to a cyclic group, determines a global public parameter and a master key according to the group generator and the global attribute set, determines an attribute set private key corresponding to a target user according to the global public parameter, a global unique identifier corresponding to the target user, the master key, a current time period, and the global attribute set, determines a target ciphertext corresponding to the target content plaintext according to the global public parameter, the target content plaintext, an access structure corresponding to the target content plaintext, and the current time period, and returns the target ciphertext, the attribute set private key, and the global public parameter, where the multi-identification system node is an MIS node that deploys a block chain based on a multi-identification MIS system (management information system), the attribute set private key is determined by the multi-identification system node through the following formula:
Figure 757159DEST_PATH_IMAGE119
wherein,
Figure 33420DEST_PATH_IMAGE120
as a result of the global common parameter,
Figure 329272DEST_PATH_IMAGE121
is the global unique identification corresponding to the target user,
Figure 487721DEST_PATH_IMAGE122
in order to target the set of attributes,
Figure 464904DEST_PATH_IMAGE123
in order to be able to use said master key,
Figure 923567DEST_PATH_IMAGE118
for the purpose of said current time period,
Figure 330933DEST_PATH_IMAGE124
the attribute set private key corresponding to the target user in the current time period,
Figure 976678DEST_PATH_IMAGE124
the definition is as follows:
Figure DEST_PATH_IMAGE186
wherein,
Figure 288711DEST_PATH_IMAGE057
is composed of
Figure 601881DEST_PATH_IMAGE095
The generation element of (a) is generated,
Figure 973956DEST_PATH_IMAGE051
Figure 44680DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 160404DEST_PATH_IMAGE183
Figure 328080DEST_PATH_IMAGE058
is composed of
Figure 74319DEST_PATH_IMAGE050
To (1) a
Figure 163498DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 820263DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure 311287DEST_PATH_IMAGE096
Figure 25165DEST_PATH_IMAGE097
Figure 132798DEST_PATH_IMAGE187
in order to be a function of the hash function,
Figure 590325DEST_PATH_IMAGE135
Figure 670276DEST_PATH_IMAGE080
is composed of
Figure 555055DEST_PATH_IMAGE050
To (1)
Figure 353247DEST_PATH_IMAGE101
The number of the sub-groups,
Figure 880044DEST_PATH_IMAGE102
Figure 814501DEST_PATH_IMAGE136
is composed of
Figure 873112DEST_PATH_IMAGE050
To (1)
Figure 955337DEST_PATH_IMAGE137
The number of the sub-groups,
Figure 489087DEST_PATH_IMAGE105
Figure 74789DEST_PATH_IMAGE122
for the set of target attributes to be used,
Figure 504633DEST_PATH_IMAGE138
Figure 74155DEST_PATH_IMAGE184
Figure 880437DEST_PATH_IMAGE082
Figure 586225DEST_PATH_IMAGE109
Figure 249287DEST_PATH_IMAGE140
Figure 978209DEST_PATH_IMAGE141
and, and
Figure 665147DEST_PATH_IMAGE142
for the attribute private key parameter to be,
Figure 163125DEST_PATH_IMAGE143
is a self-defined variable;
the target ciphertext is generated by the multi-identification system node through the following formula:
Figure 262668DEST_PATH_IMAGE144
wherein,
Figure 744464DEST_PATH_IMAGE145
in the form of the target ciphertext,
Figure 892549DEST_PATH_IMAGE146
Figure 572929DEST_PATH_IMAGE038
Figure 577794DEST_PATH_IMAGE039
Figure 281308DEST_PATH_IMAGE040
and
Figure 295400DEST_PATH_IMAGE041
as the parameter of the cipher-text,
Figure 767970DEST_PATH_IMAGE042
for the access structure, the access structure is
Figure 946666DEST_PATH_IMAGE147
Is determined by the two-dimensional matrix of (a),
Figure 199793DEST_PATH_IMAGE044
for the ith row in the access structure
Figure 689680DEST_PATH_IMAGE045
Mapping to attributes
Figure 344652DEST_PATH_IMAGE046
The mapping function of (a) is selected,
Figure 425741DEST_PATH_IMAGE047
in the clear for the target content in question,
Figure 103847DEST_PATH_IMAGE048
is composed of
Figure 459742DEST_PATH_IMAGE049
The bilinear mapping of (a) is performed,
Figure 906904DEST_PATH_IMAGE050
for the cyclic group of order N,
Figure 424473DEST_PATH_IMAGE051
Figure 386612DEST_PATH_IMAGE052
is a positive integer and is a non-zero integer,
Figure 17970DEST_PATH_IMAGE053
is a vector
Figure 585217DEST_PATH_IMAGE054
The elements (A) and (B) in (B),
Figure 539267DEST_PATH_IMAGE055
Figure 926386DEST_PATH_IMAGE148
are all positive integers which are randomly selected,
Figure 624083DEST_PATH_IMAGE057
is composed of
Figure 45837DEST_PATH_IMAGE058
The generation element of (a) is generated,
Figure 701947DEST_PATH_IMAGE149
is composed of
Figure 841941DEST_PATH_IMAGE058
Any one of the elements of (a), (b), (c), (d) and (d) any one of the (d) in any one of the (d), (d) and (d) any one of) an),
Figure 15433DEST_PATH_IMAGE058
is composed of
Figure 354011DEST_PATH_IMAGE050
To (1) a
Figure 590476DEST_PATH_IMAGE060
The number of the sub-groups,
Figure 14504DEST_PATH_IMAGE061
Figure 991687DEST_PATH_IMAGE062
are randomly assigned parameters, and
Figure 388033DEST_PATH_IMAGE063
Figure 589208DEST_PATH_IMAGE064
is a global attribute set;
a receiving unit, configured to receive the target ciphertext, the attribute set private key, and the global public parameter sent by the multi-identity system node;
and the decryption unit is used for decrypting the target ciphertext according to the attribute set private key and the global public parameter to obtain a decryption result.
CN202210700564.0A 2022-06-21 2022-06-21 Access control method, device and storage medium for multi-identification network Active CN114785622B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210700564.0A CN114785622B (en) 2022-06-21 2022-06-21 Access control method, device and storage medium for multi-identification network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210700564.0A CN114785622B (en) 2022-06-21 2022-06-21 Access control method, device and storage medium for multi-identification network

Publications (2)

Publication Number Publication Date
CN114785622A CN114785622A (en) 2022-07-22
CN114785622B true CN114785622B (en) 2022-09-30

Family

ID=82420622

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210700564.0A Active CN114785622B (en) 2022-06-21 2022-06-21 Access control method, device and storage medium for multi-identification network

Country Status (1)

Country Link
CN (1) CN114785622B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115801308B (en) * 2022-09-16 2023-08-29 北京瑞莱智慧科技有限公司 Data processing method, related device and storage medium
CN115426308B (en) * 2022-11-08 2023-04-11 北京大学深圳研究生院 Link state routing method under multi-identification network
CN116756780B (en) * 2023-08-21 2024-01-30 北京邮电大学 Alliance chain data access control method based on CP-ABE algorithm and related equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592100A (en) * 2016-01-26 2016-05-18 西安电子科技大学 Government services cloud access control method based on attribute encryption
CN105915333A (en) * 2016-03-15 2016-08-31 南京邮电大学 High-efficiency secret key distribution method based on attribute encryption
CN109711184A (en) * 2018-12-28 2019-05-03 国网电子商务有限公司 Block chain data access control method and device based on attribute encryption

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9209974B1 (en) * 2015-05-03 2015-12-08 Zeutro, Llc Functional encryption key management
CN112291295A (en) * 2020-08-11 2021-01-29 佛山赛思禅科技有限公司 High-safety mobile office network based on multi-identification network system
CN113098683B (en) * 2021-03-17 2022-05-03 武汉理工大学 An attribute-based data encryption method and system
CN113194089B (en) * 2021-04-28 2022-03-11 四川师范大学 A Ciphertext Policy-Based Attribute-Based Encryption Method Supporting Attribute Revocation
CN114372292B (en) * 2021-09-08 2025-04-22 佛山赛思禅科技有限公司 A method and system for improving the reliability of blockchain differential authorization deduplication system
CN113949545A (en) * 2021-09-30 2022-01-18 西安理工大学 Dual access control method based on time and attribute in cloud computing
CN114036539B (en) * 2021-10-14 2025-01-24 国家电网有限公司 Secure and auditable IoT data sharing system and method based on blockchain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592100A (en) * 2016-01-26 2016-05-18 西安电子科技大学 Government services cloud access control method based on attribute encryption
CN105915333A (en) * 2016-03-15 2016-08-31 南京邮电大学 High-efficiency secret key distribution method based on attribute encryption
CN109711184A (en) * 2018-12-28 2019-05-03 国网电子商务有限公司 Block chain data access control method and device based on attribute encryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于属性基加密的区块链隐私保护与访问控制方法;汪金苗等;《信息网络安全》;20200910(第09期);第1-5页 *

Also Published As

Publication number Publication date
CN114785622A (en) 2022-07-22

Similar Documents

Publication Publication Date Title
CN114785622B (en) Access control method, device and storage medium for multi-identification network
JP5536362B2 (en) Method for facilitating communication in a content-centric network
CN102422617B (en) Secure fast table lookup for negotiation of protocols with bidirectional identifiers
US8006086B2 (en) Revocation of cryptographic digital certificates
US8098823B2 (en) Multi-key cryptographically generated address
Alzahrani An information-centric networking based registry for decentralized identifiers and verifiable credentials
CN103095710B (en) Broadcast enciphering transmission method based on identity in network centered by content
Yu et al. Content protection in named data networking: Challenges and potential solutions
US20080013733A1 (en) Key Management Messages For Secure Broadcast
JP2011515049A (en) IP address delegation
CN114389835B (en) IPv6 option explicit source address encryption security verification gateway and verification method
CN114172930B (en) Large-scale Internet of things service domain isolated communication method and device, electronic equipment and storage medium
US20140115154A1 (en) Linked Identifiers for Multiple Domains
Asokan et al. Towards securing disruption-tolerant networking
Pallickara et al. A framework for secure end-to-end delivery of messages in publish/subscribe systems
CN113973007B (en) Time-controlled encrypted anonymous query method and system based on broadcast encryption and onion routing
CN106936833A (en) A kind of content center network method for secret protection based on Hybrid Encryption and anonymous group
CN115567192A (en) Method and system for realizing transparent encryption and decryption of multicast data by quantum key distribution
CN115883088B (en) BGP route-based autonomous domain security parameter updating method
CN119788436A (en) Data protection method, device and storage medium
Zhang et al. Investigating the design space for name confidentiality in named data networking
Zhu et al. An edge re‐encryption‐based access control mechanism in NDN
CN114615006A (en) Edge layer data security protection method and system for power distribution Internet of things and storage medium
Wang et al. T-IP: A self-trustworthy and secure Internet protocol
CN114095930B (en) Method for handling violations of satellite network users combined with access authentication and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20250703

Address after: 528200 Guangdong Province, Nanhai District, Gucheng Street, Nanning West Road, Guangdong Xiaxi International Rubber and Plastics City Phase I, Building 2, Fourth Floor, A2-6, One (Residence Declaration)

Patentee after: Foshan saisichen Technology Co.,Ltd.

Country or region after: China

Address before: 518000 Guangdong Province Shenzhen City Nanshan District Zoo Road Deyi Mingju (Phase I) Building 1 C-18B

Patentee before: SHENZHEN CESTBON TECHNOLOGY Co.,Ltd.

Country or region before: China

Patentee before: Huzhou saisi'an Technology Co.,Ltd.