期刊文献+

基于属性加密的二维码分级加密算法 被引量:8

Two-dimensional Code Hierarchical Encryption Algorithm Based on Attribute Encryption
下载PDF
导出
摘要 二维码仅适合单一权限信息的传输,不能同时满足不同权限用户对于信息的获取需求。为此,通过分级加密的方式,将二维码信息进行分块加密处理。使用Hash函数自动生成不同权限输入信息所对应的私钥,以满足高权限用户对低权限信息的获取需求。采用属性加密算法,根据不同信息的权限和访问该权限信息所对应的属性集,生成访问控制树,计算不同的用户属性所对应的访问权限并分配用户私钥。将信息的权限与用户属性权限进行匹配,完成基于属性加密的二维码分级加密。实验结果表明,该算法能够满足不同权限用户对于不同权限信息的获密需求。 The two-dimensional code is only suitable for the transmission of single privilege information,cannot meet the needs of different permission users to gain the information.Using hierarchical encryption mode,the two-dimensional code information is encrypted according to the permission of secret information.The Hash function is used to generate the private key corresponding to different permission secret information automatically,to meet the acquisition needs of low permission information by high permission users.Using the attribute encryption algorithm,the access tree is generated according to the attribute set corresponding to the permission and access privilege of different information.The access permissions corresponding to different user attributes is calculated and the user private key is generated.The privilege of secret information and user attribute permissions are matched to complete the hierarchical encryption of two- dimensional code.Experimental results show that two dimensional code classification encryption algorithm based on attribute encryption can meet the needs of different permission users for different privilege information.
作者 杨康 袁海东 郭渊博 YANG Kang,YUAN Haidong,GUO Yuanbo(PLA Information Engineering University,Zhengzhou 450001,Chin)
出处 《计算机工程》 CAS CSCD 北大核心 2018年第6期136-140,共5页 Computer Engineering
基金 国家自然科学基金(61501515)
关键词 二维码 属性加密 分级加密 HASH函数 访问控制树 two-dimensional code attribute encryption hierarchical encryption Hash function access control tree
  • 相关文献

参考文献7

二级参考文献36

  • 1SHAMIR A. Identity-based cryptosystems and signature schemes [ C ]// Advances in Cryptology-Crypto 84, Vol. 196, LNCS, Springer-Verlag, 1984: 47-53.
  • 2TSUJII S, ITOH T. An id-based cryptosystem based on the discrete logarithm problem [ J ]. IEEE Journal on Selected Are- as in Communication, 1989, 7(4) : 467-473.
  • 3BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing [ C ] ff Advances in Cryptology-Crypto 2001, Vol. 2139, LNCS, Springer-Verlag, 2001: 213-229.
  • 4BONEH D, BOYEN X. Secure identity based encryption without random oracles [ C ]// Advances in Cryptology--CRYP- TO'04, Vol. 3152, LNCS, Springer-Verlag, 2004: 443-459.
  • 5BONEH D, BOYEN X. Efficient selective-ID identity based eneryption without random oracles [ C] ff Advances in Cryptol- ogy-EuroCrypt'04, Vol. 3027, LNCS, Springer-Verlag, 2004: 223-238.
  • 6LEWKO A. , WATERS B. New techniques for dual system encryption and fully secure hIBE with short ciphertexts [ J ]. TCC, Springer-Verlag, 2010: 455-479.
  • 7CANETTI, HALEVI S, KATZ J. Chosen-ciphertext security from identity-based encryption [ C ]// Advances in Cryptolo- gy--EuroCrypt'04, Vol. 3027, LNCS, Springer-Verlag, 2004: 207-222.
  • 8BONEH D, BOYEN X, GOH E. Hierarchical Identity based encryption with constant ciphertext [ C ]// EuroCrypt' 05, Vol. 3494, LNCS, Springer-Verlag, 2005 : 440-456.
  • 9CHOW S, HUI L C K, YIU S M, et al. Secure hierarchical ldentity based signature and its application [ C ]// ICICS' 04, Vol. 3269, LNCS, Springer-Verlag, 2004: 480-494.
  • 10LI J, ZHANG F, WANG Y. New hierarchical identity based cryptosystem and CCA-secure public key encryption [ C ]// EUC-06, Vol. 4097, LNCS, Springer-Verlag, 2006: 362-371.

共引文献39

同被引文献70

引证文献8

二级引证文献39

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部