Netinfo Security ›› 2024, Vol. 24 ›› Issue (8): 1291-1305.doi: 10.3969/j.issn.1671-1122.2024.08.014
Previous Articles Next Articles
LYU Qiuyun1,2, ZHOU Lingfei1, REN Yizhi1, ZHOU Shifei3(), SHENG Chunjie3
Received:
2024-03-25
Online:
2024-08-10
Published:
2024-08-22
CLC Number:
LYU Qiuyun, ZHOU Lingfei, REN Yizhi, ZHOU Shifei, SHENG Chunjie. A Lifecycle-Manageable Public Data Sharing Scheme[J]. Netinfo Security, 2024, 24(8): 1291-1305.
Add to citation manager EndNote|Ris|BibTeX
URL: http://netinfo-security.org/EN/10.3969/j.issn.1671-1122.2024.08.014
符号 | 描述 |
---|---|
系统公开和保密参数 | |
公共数据需求方U、公共数据平台P、 数据局DB和数源方S 的公私钥匙 | |
公共数据平台P、公共数据需求方U、公共数据需求方直属上级SU、数源方S的身份标识符 | |
共享证书请求 | |
DV,OV, SOV | 数据凭证,组织机构凭证,直属上级组织机构凭证 |
SC | 共享证书 |
访问策略树 | |
访问控制树 | |
访问控制规则 | |
CT | 加密后的密文 |
访问控制树逻辑节点多项式 |
[1] | State Council. Opinions of the CPC Central Committee and the State Council on Establishing a Data Base System to Maximize a Better Role of Data Elements[J]. Scientific Chinese, 2023(2): 60-64. |
中共中央国务院. 国务院关于构建数据基础制度更好发挥数据要素作用的意见[J]. 科学中国人, 2023(2): 60-64. | |
[2] | ZHENG Xue. The “Data Elements ×” Three-Year Action Plan Will Be Implemented[N]. 21st CENTURY BUSINESS HERALD, 2023-12-19(2). |
郑雪. “数据要素×”三年行动计划将落地[N]. 21世纪经济报道,2023-12-19(2). | |
[3] | FAN Wenyang. Over 30, 000 Pieces of Sensitive Information of Teachers and Students Leaked from a University in Nanchang, Resulting in an 800, 000 Yuan Fine! Three People Arrested[EB/OL]. (2023-08-16)[2024-03-17]. https://new.qq.com/rain/a/20230817A016UZ00. |
樊文扬. 南昌一高校3万余条师生敏感信息泄露,被罚80万!3人被抓[EB/OL]. (2023-08-16)[2024-03-17]. https://new.qq.com/rain/a/20230817A016UZ00. | |
[4] | SECRSS. Overview of the Top 10 Global Data Security and Cyber Attack Incidents in 2023[EB/OL]. (2023-12-15)[2024-03-17]. https://www.secrss.com/articles/61797. |
安全内参. 2023年全球10大数据安全和网络攻击事件盘点[EB/OL]. (2023-12-15)[2024-03-17]. https://www.secrss.com/articles/61797. | |
[5] | PENG Chun. The Promotion and Boundary of Data Sharing in the Public Sector[J]. SJTU Law Review, 2023(6): 63-77. |
彭錞. 论政务数据共享的推进与边界[J]. 交大法学, 2023(6): 63-77. | |
[6] | FERNANDEZ M, JAIMUNK J, THURAISINGHAM B. A Privacy-Preserving Architecture and Data-Sharing Model for Cloud-IoT Applications[J]. IEEE Transactions on Dependable and Secure Computing, 2022, 20(4): 3495-3507. |
[7] | DONG Xin, YU Jiadi, YUAN Luo, et al. Achieving an Effective, Scalable and Privacy-Preserving Data Sharing Service in Cloud Computing[J]. Computers & Security, 2014, 42: 151-164. |
[8] | CHASE M. Multi-Authority Attribute Based Encryption[C]// Springer. 4th Theory of Cryptography Conference, TCC 2007. Heidelberg: Springer, 2007: 515-534. |
[9] | SAHAI A, WATERS B. Fuzzy Identity-Based Encryption[C]// Springer. 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Heidelberg: Springer, 2005: 457-473. |
[10] | GOYAL V, PANDEY O, SAHAI A, et al. Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data[C]// ACM SIGSAC. 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 89-98. |
[11] | BETHENCOURT J, SAHAI A, WATERS B. Ciphertext-Policy Attribute-Based Encryption[C]// IEEE. 2007 IEEE Symposium on Security and Privacy (SP’07). New York: IEEE, 2007: 321-334. |
[12] | ZUO Cong, SHAO Jun, LIU J K, et al. Fine-Grained Two-Factor Protection Mechanism for Data Sharing in Cloud Storage[J]. IEEE Transactions on Information Forensics and Security, 2018, 13(1): 186-196. |
[13] | LI Chunhua, HE Jinbiao, LEI Cheng, et al. Achieving Privacy-Preserving CP-ABE Access Control with Multi-Cloud[C]// IEEE. 2018 IEEE International Conference on Parallel & Distributed Processing with Applications, Ubiquitous Computing & Communications, Big Data & Cloud Computing, Social Computing & Networking, Sustainable Computing & Communications (ISPA/IUCC/BDCloud/SocialCom/SustainCom). New York: IEEE, 2018: 801-808. |
[14] | JI Honghan, ZHANG Hongjie, SHAO Lisong, et al. An Efficient Attribute-Based Encryption Scheme Based on SM9 Encryption Algorithm for Dispatching and Control Cloud[J]. Connection Science, 2021, 33(4): 1094-1115. |
[15] | NING Jianting, HUANG Xinyi, SUSILO W, et al. Dual Access Control for Cloud-Based Data Storage and Sharing[J]. IEEE Transactions on Dependable and Secure Computing, 2022, 19(2): 1036-1048. |
[16] | KARTHIKA A, MUTHUKUMARAN N. An ADS-PAYG Approach Using Trust Factor against Economic Denial of Sustainability Attacks in Cloud Storage[J]. Wireless Personal Communications, 2022, 122(1): 69-85. |
[17] | YANG Kan, SHU Jiangang, XIE Ruitao, et al. Efficient and Provably Secure Data Selective Sharing and Acquisition in Cloud-Based Systems[J]. IEEE Transactions on Information Forensics and Security, 2023, 18: 71-84. |
[18] | BELLARE M, BOLDYREVA A, O’NEILL A. Deterministic and Efficiently Searchable Encryption[C]// Springer. Advances in Cryptology-CRYPTO 2007: 27th Annual International Cryptology Conference. Heidelberg: Springer, 2007: 535-552. |
[19] | LYU Qiuyun, QI Yizhen, ZHANG Xiaocheng, et al. SBAC: A Secure Blockchain-Based Access Control Framework for Information-Centric Networking[J]. Journal of Network and Computer Applications, 2020, 149: 1-17. |
[20] | XUE Zhiyuan, WANG Miao, ZHANG Qiuyue, et al. A Regulatable Blockchain Transaction Model with Privacy Protection[J]. International Journal of Computational Intelligence Systems, 2021, 14(1): 1642-1652. |
[21] | NIE Zixiang, LONG Yuanzhentai, ZHANG Senlin, et al. A Controllable Privacy Data Transmission Mechanism for Internet of Things System Based on Blockchain[J]. International Journal of Distributed Sensor Networks, 2022, 18(3): 303-315. |
[22] | ZHOU Quan, CHEN Minhui, WEI Kaijun, et al. Blockchain Access Control Scheme with SM9-Based Attribute Encryption[J]. Netinfo Security, 2023, 23(9): 37-46. |
周权, 陈民辉, 卫凯俊, 等. 基于SM9的属性加密的区块链访问控制方案[J]. 信息网络安全, 2023, 23(9): 37-46. | |
[23] | WANG Lun, NEAR J P, SOMANI N, et al. Data Capsule: A New Paradigm for Automatic Compliance with Data Privacy Regulations[C]//Springer. Heterogeneous Data Management, Polystores, and Analytics for Healthcare:VLDB 2019 Workshops, Poly and DMAH. Heidelberg: Springer, 2019: 3-23. |
[24] | SOLTANI R, NGUYEN U T, AN Aijun. Data Capsule: A Self-Contained Data Model as an Access Policy Enforcement Strategy[C]// IEEE. 2021 3rd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS). New York: IEEE, 2021: 93-96. |
[25] | MÜLLER S, KATZENBEISSER S, ECKERT C. On Multi-Authority Ciphertext-Policy Attribute-Based Encryption[J]. Bulletin of the Korean Mathematical Society, 2009, 46(4): 803-819. |
[26] | OSTROVSKY R, SAHAI A, WATERS B. Attribute-Based Encryption with Non-Monotonic Access Structures[C]// ACM. 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007: 195-203. |
[27] | WANG Shulan, WANG Haiyan, LI Jianqiang, et al. A Fast CP-ABE System for Cyber-Physical Security and Privacy in Mobile Healthcare Network[J]. IEEE Transactions on Industry Applications, 2020, 56(4): 4467-4477. |
[28] | NAKAMOTO S. Bitcoin Whitepaper[EB/OL]. (2008-10-31)[2024-03-17]. https://bitcoin.org/bitcoin.pdf. |
[29] | LYU Qiuyun, LI Hao, DENG Zhining, et al. A2ua: An Auditable Anonymous User Authentication Protocol Based on Blockchain for Cloud Services[J]. IEEE Transactions on Cloud Computing, 2022(99): 1-16. |
[1] | ZHANG Jiwei, WANG Wenjun, NIU Shaozhang, GUO Xiangkuo. Blockchain Scaling Solutions: ZK-Rollup Review [J]. Netinfo Security, 2024, 24(7): 1027-1037. |
[2] | GUO Rui, YANG Xin, WANG Junming. Verifiable and Revocable Attribute Encryption Scheme Based on Blockchain [J]. Netinfo Security, 2024, 24(6): 863-878. |
[3] | LING Zhi, YANG Ming, YU Jiangyin. Research on Power Security Trading Platform Based on IPFS and Blockchain Technology [J]. Netinfo Security, 2024, 24(6): 968-976. |
[4] | TIAN Zhao, NIU Yajie, SHE Wei, LIU Wei. A Reputation Evaluation Method for Vehicle Nodes in V2X [J]. Netinfo Security, 2024, 24(5): 719-731. |
[5] | WANG Wei, HU Yongtao, LIU Qingtao, WANG Kailun. Research on Softwaization Techniques for ERT Trusted Root Entity in Railway Operation Environment [J]. Netinfo Security, 2024, 24(5): 794-801. |
[6] | SHI Runhua, YANG Jingyi, WANG Pengbo, LIU Huawei. Online/Off line Cross-Domain Identity Authentication Scheme Based on Blockchain in Vehicle to Grid [J]. Netinfo Security, 2024, 24(4): 587-601. |
[7] | HU Haiyang, LIU Chang, WANG Dong, WEI Xu. Clean Energy Data Traceability Mechanism Based on Blockchain [J]. Netinfo Security, 2024, 24(4): 626-639. |
[8] | XUE Mingzhu, HU Liang, WANG Ming, WANG Feng. TAP Rule Processing System Based on Federated Learning and Blockchain Technology [J]. Netinfo Security, 2024, 24(3): 473-485. |
[9] | ZHAI Peng, HE Jingsha, ZHANG Yu. An Identity Authentication Method Based on SM9 and Blockchain in the IoT Environment [J]. Netinfo Security, 2024, 24(2): 179-187. |
[10] | HE Yefeng, QUAN Jiahui, LIU Yan. A Location Privacy Protection Scheme Based on Hybrid Blockchain [J]. Netinfo Security, 2024, 24(2): 229-238. |
[11] | WU Haotian, LI Yifan, CUI Hongyan, DONG Lin. Federated Learning Incentive Scheme Based on Zero-Knowledge Proofs and Blockchain [J]. Netinfo Security, 2024, 24(1): 1-13. |
[12] | ZHU Guocheng, HE Debiao, AN Haoyang, PENG Cong. The Proxy Voting Scheme Based on the Blockchain and SM9 Digital Signature [J]. Netinfo Security, 2024, 24(1): 36-47. |
[13] | GONG Pengfei, XIE Sijiang, CHENG Andong. The Multi-Leader Consensus Algorithm Based on Improvements to HotStuff [J]. Netinfo Security, 2023, 23(9): 108-117. |
[14] | ZHOU Quan, CHEN Minhui, WEI Kaijun, ZHENG Yulong. Blockchain Access Control Scheme with SM9-Based Attribute Encryption [J]. Netinfo Security, 2023, 23(9): 37-46. |
[15] | ZHAO Jiahao, JIANG Jiajia, ZHANG Yushu. Cross-Chain Data Consistency Verification Model Based on Dynamic Merkle Hash Tree [J]. Netinfo Security, 2023, 23(9): 95-107. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||