期刊首页 优先出版 当期阅读 过刊浏览 作者中心 关于期刊 English

《工程(英文)》 >> 2021年 第7卷 第6期 doi: 10.1016/j.eng.2021.03.011

一种面向CAD装配模型具有完整性校验的新型属性加密方法

a School of Computer Science, Wuhan University, Wuhan 430072, China
b State Key Laboratory of Digital Manufacturing Equipment and Technology, Huazhong University of Science and Technology, Wuhan 430074, China
c Division of Ocean Engineering, Korea Advanced Institute of Science and Technology, Daejeon 34141, Republic of Korea
d School of Information Management, Wuhan University, Wuhan 430072, China

收稿日期: 2019-11-28 修回日期: 2020-07-16 录用日期: 2021-03-19 发布日期: 2021-04-29

下一篇 上一篇

摘要

云制造是实现智能制造的三大关键技术之一。本文提出了一种新的基于属性的计算机辅助设计(CAD)装配模型加密方法,有效地支持云制造中协同设计场景的层次访问控制、完整性验证和变形保护。设计了装配层次访问树(AHAT)作为层次访问结构。部件密文(ACT)文件中包含与属性相关的密文元素,其适用于内容密钥解密而不是CAD装配体文件。我们修改原始的默克尔树(MT)并重建装配体MT。所提出的ABE框架具有将变形保护方法与CAD模型的内容保密性相结合的能力。在标准假设下,所提出的加密方案被证明是安全的。在典型的CAD装配模型上进行的实验仿真表明,该方法在应用中是可行的。

图片

图1

图2

图3

图4

图5

图6

图7

图8

参考文献

[ 1 ] Zhong RY, Xu X, Klotz E, Newman ST. Intelligent manufacturing in the context of industry 4.0: a review. Engineering 2017;3(5):616–30. 链接1

[ 2 ] Wang L, Chen X, Liu Q. A lightweight intelligent manufacturing system based on cloud computing for plate production. Mob Netw Appl 2017;22 (6):1170–81. 链接1

[ 3 ] Andreadis G, Fourtounis G, Bouzakis KD. Collaborative design in the era of cloud computing. Adv Eng Softw 2015;81:66–72. 链接1

[ 4 ] Tao F, Qi Q, Wang L, Nee A. Digital twins and cyber–physical systems toward smart manufacturing and industry 4.0: correlation and comparison. Engineering 2019;5(4):653–61. 链接1

[ 5 ] Chen Y. Integrated and intelligent manufacturing: perspectives and enablers. Engineering 2017;3(5):588–95. 链接1

[ 6 ] Wu D, Rosen DW, Wang L, Schaefer D. Cloud-based design and manufacturing a new paradigm in digital manufacturing and design innovation. Comput Aided Des 2015;59:1–14. 链接1

[ 7 ] Cai W, He F, Lv X, Cheng Y. A semi-transparent selective undo algorithm for multi-user collaborative editor. Front Comput Sci 2021;25(3):1–21. 链接1

[ 8 ] Wang J, Zheng P, Lv Y, Bao J, Zhang J. Fog-IBDIS: industrial big data integration and sharing with fog computing for manufacturing systems. Engineering 2019;5(4):662–70. 链接1

[ 9 ] Villa A, Taurino T. From industrial districts to SME collaboration frames. Int J Prod Res 2018;56(1–2):974–82. 链接1

[10] Tehrani SR, Shirazi F. Factors influencing the adoption of cloud computing by small and medium size enterprises (SMEs). In: Proceeding of International Conference on Human Interface and the Management of Information; 2014 Jun 22–27; Heraklion, Greece. Berlin: Springer; 2014. p. 631–42. 链接1

[11] Cheng Y, Bi L, Tao F, Ji P. Hypernetwork-based manufacturing service scheduling for distributed and collaborative manufacturing operations towards smart manufacturing. J Intell Manuf 2020;31(7):1707–20. 链接1

[12] Zhang Y, Xi D, Yang H, Tao F, Wang Z. Cloud manufacturing based service encapsulation and optimal configuration method for injection molding machine. J Intell Manuf 2019;30(7):2681–99. 链接1

[13] Zhao C, Zhang L, Ren L, Tao F. Simulation platform for transaction processes in cloud manufacturing. Comput Integr Manuf Syst 2016;22(1):25–32. 链接1

[14] Demoly F, Roth S. Knowledge-based parametric CAD models of configurable biomechanical structures using geometric skeletons. Comput Ind 2017;92– 93:104–17. 链接1

[15] Qin F, Gao S, Yang X, Li M, Bai J. An ontology-based semantic retrieval approach for heterogeneous 3D CAD models. Adv Eng Inform 2016;30(4):751–68. 链接1

[16] Liang Y, He FX, Zeng X. 3D mesh simplification with feature preservation based on whale optimization algorithm and differential evolution. Integr Comput Aided Eng 2020;27(4):417–35. 链接1

[17] Shen W, Li W. Collaboration computing technologies and applications. J Netw Comput Appl 2013;36(6):1577–8. 链接1

[18] Li W, Shen W. Collaborative design: new methodologies and technologies. Comput Ind 2008;59:853–4. 链接1

[19] Gong W, Wang QS, Chen HQ. Summarization on intelligent manufacturing information security certification feasibility research. Inf Technol Inf 2018;2– 3:147–50. 链接1

[20] Chang SI, Chang IC, Li HJ, He TH. The study of intelligent manufacturing internal control mechanism by using a perspective of the production cycle. J Ind Prod Eng 2014;31(3):119–27. 链接1

[21] Kim H, Yeo C, Lee ID, Mun D. Deep-learning-based retrieval of piping component catalogs for plant 3D cad model reconstruction. Comput Ind 2020;123:103320. 链接1

[22] Liu Y, Wang L, Wang XV, Xu X, Zhang L. Scheduling in cloud manufacturing: state-of-the-art and research challenges. Int J Prod Res 2019;57(15– 16):4854–79. 链接1

[23] Liu Y, Wang L, Wang XV, Xu X, Jiang P. Cloud manufacturing: key issues and future perspectives. Int J Comput Integr Manuf 2019;32(9):858–74. 链接1

[24] Sahai A, Waters B. Fuzzy identity-based encryption. In: Proceeding of Annual International Conference on the Theory and Applications of Cryptographic Techniques; 2005 May 22–26; Aarhus, Denmark. Berlin: Springer; 2005. p. 457–73. 链接1

[25] Miao Y, Ma J, Liu X, Li X, Jiang Q, Zhang J. Attribute-based keyword search over hierarchical data in cloud computing. IEEE Trans Serv Comput 2020;13 (6):985–96. 链接1

[26] Wan Z, Liu J, Deng RH. HASBE: a hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans Inf Forensic Secur 2012;7(2):743–54. 链接1

[27] Wang S, Zhou J, Liu JK, Yu J, Chen J, Xie W. An efficient file hierarchy attributebased encryption scheme in cloud computing. IEEE Trans Inf Forensic Secur 2016;11(6):1265–77. 链接1

[28] Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. In: Proceeding of 2007 IEEE Symposium on Security and Privacy (SP ’07); 2007 May 20–23; Berkeley, CA, USA. New York: IEEE; 2007. p. 321–34. 链接1

[29] Sandhu RS, Coyne EJ, Feinstein HL, Youman CE. Role-based access control models. Computer 1996;29(2):38–47. 链接1

[30] Oh S, Park S. Task–role-based access control model. Inf Syst 2003;28 (6):533–62. 链接1

[31] Park J, Sandhu R. Towards usage control models: beyond traditional access control. In: Proceeding of the Seventh ACM Symposium on Access Control Models and Technologies; 2002 Jun; Monterey, CA, USA. New York: Association for Computing Machinery; 2002. p. 57–64. 链接1

[32] Park J, Sandhu R. The UCONABC usage control model. ACM Trans Inf Syst Secur 2004;7(1):128–74. 链接1

[33] Lampson BW. Protection. Oper Syst Rev 1974;8(1):18–24. 链接1

[34] Cera CD, Kim T, Han J, Regli WC. Role-based viewing envelopes for information protection in collaborative modeling. Comput Aided Des 2004;36(9):873–86. 链接1

[35] Yao L, Shao J, Sheng G, Zhang G. Research on a security model of data in computer supported collaborative design integrated with PDM system. In: Proceeding of Workshop on Intelligent Information Technology Application (IITA 2007); 2007 Dec 2–3; Zhangjiajie, China. New York: IEEE; 2007. p. 91–4. 链接1

[36] Chang H, Kim KK, Kim Y. The development of security system for sharing cad drawings in U-environment. Comput Inf 2008;27(5):731–41. 链接1

[37] Speier C, Whipple JM, Closs DJ, Voss MD. Global supply chain design considerations: mitigating product safety and security risks. J Oper Manag 2011;29(7–8):721–36. 链接1

[38] Zeng Y, Wang L, Deng X, Cao X, Khundker N. Secure collaboration in global design and supply chain environment: problem analysis and literature review. Comput Ind 2012;63(6):545–56. 链接1

[39] Wang Y, Ajoku PN, Brustoloni JC, Nnaji BO. Intellectual property protection in collaborative design through lean information modeling and sharing. J Comput Inf Sci Eng 2006;6(2):149–59. 链接1

[40] Cheng H, Li X. Partial encryption of compressed images and videos. IEEE Trans Signal Process 2000;48(8):2439–51. 链接1

[41] Nishchal NK, Naughton TJ. Flexible optical encryption with multiple users and multiple security levels. Opt Commun 2011;284(3):735–9. 链接1

[42] Huang Z, Liu G, Ren Z, Zeng L. A method of 3D data information encryption with virtual holography. In: Proceeding of Eighth International Symposium on Optical Storage and 2008 International Workshop on Information Data Storage; 2008 Nov 24–27; Wuhan, China. New York: International Society for Optics and Photonics; 2009. p. 71250E. 链接1

[43] Kim KC, Yoo SB. Collaborative design by sharing multiple-level encryption files. Concurrent Eng 2014;22(1):29–37. 链接1

[44] Chen T, Tsai HR. Ubiquitous manufacturing: current practices, challenges, and opportunities. Robot Comput Integr Manuf 2017;45:126–32. 链接1

[45] Cai X, He F, Li W, Li X, Wu Y. Multi-granularity partial encryption method of cad model. In: Proceeding of the 2013 IEEE 17th International Conference on Computer Supported Cooperative Work in Design (CSCWD); 2013 Jun 27–29; Whistler, BC, Canada. New York: IEEE; 2013. p. 23–30. 链接1

[46] Cai X, Li W, He F, Li X. Customized encryption of computer aided design models for collaboration in cloud manufacturing environment. J Manuf Sci Eng 2015;137(4):040905. 链接1

[47] Cai X, Wang S, Lu X, Li W. Parametric encryption of cad models in cloud manufacturing environment. In: Proceeding of the 2016 IEEE 20th International Conference on Computer Supported Cooperative Work in Design (CSCWD); 2016 May 4–6; Nanchang, China. New York: IEEE; 2016. p. 551–6. 链接1

[48] Cai X, Wang S, Lu X, Li W. An encryption approach for product assembly models. Adv Eng Inform 2017;33:374–87. 链接1

[49] Goyal V, Pandey O, Sahai A, Waters B. Attribute-based encryption for finegrained access control of encrypted data. In: Proceeding of the 13th ACM conference on Computer and communications security; 2006 Oct; Alexandria, VA, USA. New York: Association for Computing Machinery; 2006. p. 89–98. 链接1

[50] Sun X, Zeng Y, Liu W. Formalization of design chain management using environment-based design (EBD) theory. J Intell Manuf 2013;24(3):597–612. 链接1

[51] Liu W, Zeng Y. Conceptual modeling of design chain management towards product lifecycle management. In: Chou SY, Trappey A, Pokojski J, Smith S, editors. Global perspective for competitive enterprise, economy and ecology. Berlin: Springer; 2009. p. 137–48. 链接1

[52] Zeng Y. Environment-based design (EBD): a methodology for transdisciplinary design. J Integr Des Process Sci 2015;19(1):5–24. 链接1

[53] Merkle RC, inventor; The Board of Trustees of the Leland Stanford Junior University, assignee. Method of providing digital signatures. United States patent US 4200770. 1982 Jan 5.

[54] De Caro A, Iovino V. jPBC: Java pairing based cryptography. In: Proceeding of 2011 IEEE Symposium on Computers and Communications (ISCC); 2011 Jun 28–Jul 1; Kerkyra, Greece. New York: IEEE; 2011. p. 850–5. 链接1

[55] Hou N, He F, Zhou YCY, Chen Y. An efficient GPU-based parallel tabu search algorithm for hardware/software co-design. Front Comput Sci 2020;14 (5):145316. 链接1

[56] Gao Y, Gao L, Li X, Wang XV. A multilevel information fusion-based deep leaning method for vision-based defect recognition. IEEE Trans Instrum Meas 2020;69(7):3980–91. 链接1

[57] Luo J, He F, Li H, Zeng X, Liang Y. A novel whale optimization algorithm with filtering disturbance and non-linear step. Int J Bio-inspired Comput 2021;16:1–11. 链接1

[58] Li H, He F, Chen Y, Pan Y. MLFS-CCDE: multi-objective large-scale feature selection by cooperative coevolutionary differential evolution. Memet Comput 2021;13(1):1–18. 链接1

[59] Wang K, Li X, Gao L. A multi-objective discrete flower pollination algorithm for stochastic two-sided partial disassembly line balancing problem. Comput Ind Eng 2019;130:634–49. 链接1

[60] Chen Y, He F, Li H, Zhang D, Wu Y. A full migration BBO algorithm with enhanced population quality bounds for multimodal biomedical image registration. Appl Soft Comput 2020;93:106335. 链接1

[61] Song W, Lai M, Li X, Song Y, Gao L. A new spectral clustering based on particle swarm optimization for unsupervised fault diagnosis of bearings. In: Proceeding of 2019 IEEE 15th International Conference on Automation Science and Engineering (CASE); 2019 Aug 22–26; Vancouver, BC, Canada. New York: IEEE; 2019. p. 386–91. 链接1

[62] Halima I, Laferte JM, Cormier G. Depth and thermal information fusion for head tracking using particle filter in a fall detection context. Integr Comput Aided Eng 2020;27(2):195–208. 链接1

[63] Pan Y, He F, Yu H. Learning social representations with deep autoencoder for recommender system. World Wide Web 2020;23(4):2259–79. 链接1

[64] Zhang S, He F, Ren W, Yao J. Joint learning of image detail and transmission map for single image dehazing. Vis Comput 2020;36(2):305–16. 链接1

[65] Halima I, Laferte JM, Cormier G, Fougères AJ, Dillenseger JL. Depth and thermal information fusion for head tracking using particle filter in a fall detection context. Integr Comput Aided Eng 2020;27(2):195–208. 链接1

[66] Quan Q, He F, Li H. A multi-phase blending method with incremental intensity for training detection networks. Vis Comput 2021;37(2):245–59. 链接1

[67] Zhang S, He F. DRCDN: learning deep residual convolutional dehazing networks. Vis Comput 2020;36(9):1797–808. 链接1

[68] Kamara S, Papamanthou C. Parallel and dynamic searchable symmetric encryption. In: Proceeding of 2013 International Conference on Financial Cryptography and Data Security; 2013 Apr 1–5; Okinawa, Japan. Berlin: Springer; 2013. p. 258–74. 链接1

[69] Cui J, Zhou H, Zhong H, Xu Y. AKSER: attribute-based keyword search with efficient revocation in cloud computing. Inf Sci 2018;423:343–52. 链接1

相关研究