CN106874516A - Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage - Google Patents

Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage Download PDF

Info

Publication number
CN106874516A
CN106874516A CN201710153067.2A CN201710153067A CN106874516A CN 106874516 A CN106874516 A CN 106874516A CN 201710153067 A CN201710153067 A CN 201710153067A CN 106874516 A CN106874516 A CN 106874516A
Authority
CN
China
Prior art keywords
node
keyword
file
data
kcb
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710153067.2A
Other languages
Chinese (zh)
Inventor
钟婷
宋鸽
周帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201710153067.2A priority Critical patent/CN106874516A/en
Publication of CN106874516A publication Critical patent/CN106874516A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • G06F16/316Indexing structures
    • G06F16/322Trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/334Query execution
    • G06F16/3344Query execution using natural language analysis

Abstract

It is a kind of efficient retrieval ciphertext data-selected scheme based on keyword complete binary tree and Bloom filter the invention discloses the efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage.Because data query is all related with the height of tree to the time complexity of renewal on complete binary tree, therefore can guarantee that the operating time maintains O (log n), it is suitable with existing optimal case efficiency.On this basis, the present invention is optimized to index structure again using Bloom filter, while keeping search efficiency suitable with existing optimal case, reduces data storage overhead on the server.Program purpose is to combine huge advantage of the keyword complete binary tree in time and Bloom filter in terms of space, propose that one kind efficiently can search for encrypted indexes structure, while keyword efficient retrieval is realized, encrypted indexes storage overhead on the server is reduced.

Description

Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage
Technical field
The invention belongs to technical field of data security in cloud storage, efficient retrieval ciphertext data are applied to.Specifically, it is Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage.
Background technology
Cloud storage is gradually grown up based on cloud computing, by by encryption data store on Cloud Server and More convenient, more efficient access is provided the user with management.Therefore, cloud storage is widely used in every field, with ten Divide wide market application foreground, but safety problem therein also result in the concern of user.
For a user, Cloud Server is not completely believable.In order to protect the privacy of data, user would generally be Data transfer to significant data to being encrypted before Cloud Server.So, using plaintext keyword searching techniques just Fail.Therefore how the cryptograph files that are stored on Cloud Server are carried out by key search just becomes a problem.In order to This problem is solved, encryption (Searchable Encryption, SE) technology is can search for and is just arisen at the historic moment.
SE is a new cryptographic primitive, in the same of data confidentiality of the protection storage on insincere third party entity When, moreover it is possible to ciphertext data are efficiently retrieved.SE can be described as following process:Data owner utilizes set of keywords symphysis Into cryptography key word indexing, and all of encryption file and cryptography key word indexing are uploaded into Cloud Server;When user needs It is that keyword generates query token using trapdoor function, and be sent to Cloud Server during search key;Server uses the order Board is retrieved to cryptography key word indexing;Ciphertext set comprising the keyword is returned to user by server, and user utilizes The cryptograph files that secret key decryption is returned.From for security, key search is carried out using the technology, except user can be exposed " search pattern " (whether guessing any two search statement comprising identical keyword), " access module " (i.e. inspection every time The result of rope), outside file cipher text information and some search vouchers, will not expose any about document and the information of keyword. From for access efficiency, using SE mechanism, user need not retrieve, download and decrypt the cryptograph files not comprising keyword, save Substantial amounts of network overhead and computing cost.
Although the appearance of SE mechanism greatly improves user's access efficiency, research shows, different SE index structures Also the recall precision of keyword will be influenceed.2003, Goh proposed the concept of Security Index, using Bloom filter (Bloom Filter, BF) it is one index of each file build.When user needs to retrieve certain keyword, by the keyword Trapdoor be sent to high in the clouds, then matched with the BF of each file using trapdoor by Cloud Server.On time cost, cloud clothes Business device retrieves all cryptograph files one by one, and the keyword query time is O (n) (n is the number of file in file set), efficiency compared with It is low.2006, Curtmola et al. improved the scheme of Goh, first using the method for inverted index.The program is crucial for each Word constructs a keyword chained list, the storage file identifier of each chained list node encryption, the pointer of next node and under One decruption key of node.Under improving herein, the keyword search time has been reduced to O (r), and (r is comprising the keyed file Number), but due to being required for being decrypted present node calculating when accessing every time, therefore computing cost is larger.
2011, Chai proposed a kind of encrypted indexes structure similar to dictionary tree.In this scenario, keyword query Time is directly proportional to the length of keyword most long.Although this scheme efficiency is higher, and is capable of the deceptive practices of detection service device, Dictionary attack can not be resisted, security is poor.Kamara in 2013 et al. is using keyword RBTree (KRB trees) for file build adds Close index, it is proposed that parallel dynamic symmetry can search for encipherment scheme.The program in the case of p processor, key search Time is O ((r/p) logn);As p=logn, the parallel key search time is O (r);As p=r, during key search Between for O (logn), the i.e. size with r it is unrelated.Although the cryptograph index structure based on KRB trees can improve the retrieval of keyword Efficiency, but because the storage organization of all nodes in KRB trees is keyword Hash table, be by key value (key, Value data) are accessed.And each node stores two vectors of m bits, space complexity is at least O (2m2 (2n-1)) bits (being directly proportional to mn, wherein m is keyword number, n is file number), this undoubtedly increases Cloud Server Storage overhead.
The content of the invention
It is huge in terms of room and time it is an object of the invention to combine keyword complete binary tree and Bloom filter Big advantage, proposes a kind of efficient SE index structures, while keyword efficient retrieval is realized, reduces encrypted indexes in service Storage overhead on device.
Before the content of the invention is described, we first define the cryptography primitive on several bases:
1. a certainty pseudo-random function:P:{0,1}k×{0,1}n→{0,1}m
2.y separate hash function:H={ hi:{0,1}k×{0,1}n→{1,x}m}(1≤i≤y)。
In order to illustrate step of the invention, following four algorithm is defined first:
(1)、Gen(1k)→K
Key needed for initialization scheme, 1kIt is system security parameter, as the input of function.In security parameter 1kUnder, it is raw Into the key K of pseudo-random function1And the key K of symmetric encipherment algorithm2.Algorithm output key K=(K1,K2)。
(2)、BuildIndex(F,W,K)→I
1), construction keyword complete binary tree (Keyword Complete Binary Tree, KCB)
Input clear text file set F={ f1,…,fnAnd set of keywords W={ w1,w2,…,wm, wherein, n is file The number of file in set, m is the number of keyword in set of keywords, the equal changeable of number of n and m.We are by as follows Step constructs KCB trees:
A) All Files in the leaf node respective file set F of KCB trees, therefore the number of plies l of KCB trees can be by file number N decisions, i.e.,The leaf node number of complete binary tree isIfThen fill surplus with empty node Remaining leaf node.
B) node for defining KCB trees is uab(1≤a≤l,1≤b≤2(a-1)).Wherein a is node uabThe number of plies at place, b It is node uabIn a layers of sequence number.In node uabTwo tuples of upper storage (id (uab), dataab)。id(uab) it is node identification Symbol.dataabFor a length is the array of m.dataabI-th bit be defined as dataab[i], wherein i ∈ { 1 ..., m }.
If node uabIt is leaf node:By id (uab) it is defined as the corresponding document f of the nodejDocument identifier IDj.It is fixed Adopted dataab[i]=11 (1≤i≤m), file f that and if only ifjIn include keyword wi;Define dataab[i]=00, when and only Work as file fjIn do not include keyword wi;If the leaf node is filling node, data is setab[i]=10.
If node uabIt is non-leaf nodes:If its left child and right child are present comprising keyword wiLeaf node, then By internal node array dataabCorrespondence position dataab[i] is set to 11;If only its left child is present comprising keyword wi Leaf node, then by internal node array dataabCorrespondence position dataab[i] is set to 10;If only its right child is present Comprising keyword wiLeaf node, then by internal node array dataabCorrespondence position dataab[i] is set to 01;If its left child Sub and right child does not exist comprising keyword wiLeaf node, then by internal node array dataabCorrespondence position dataab [i] is set to 00.
File index T is substantially a KCB tree for unencryption, and complete binary search tree can guarantee that and grasp in worst case Make the time for O (logn).Although the advantage of KCB tree efficient lookups can realize the quick-searching of keyword, if by complete two The 2n-1 node of fork tree T is all stored on Cloud Server, and will bring huge storage overhead to server.Therefore it is of the invention Index structure is optimized again using Bloom filter, accelerates the recall precision of keyword, the storage for reducing server is opened Pin.
2), by file index tree T generation encrypted indexes I
File index tree T is generated into encrypted indexes I using Bloom filter.Input key K, file set F={ f1,…, fn, file index T.Following steps are performed afterwards:
A) to all node u in file index tree Tab(1≤a≤l,1≤b≤2(a-1)) and all of keyword wi(1≤ I≤m), calculateAnd it is mapped to Bloom filter using y separate hash function On:
B) in order to prevent loss of data on Cloud Server, file index tree T is retained in home server.Deposited on server Storage encrypted indexes I.
Because file index T uses complete binary tree structure, each node identifier in the structure can lead to Cross and be calculated.From u11Node rises, and server is able to know that next node identifier to be accessed.Therefore KCB need not be uploaded Structure, only need to upload to high in the clouds by encryption file and encrypted indexes.
When that can bear some wrong reports, Bloom filter possesses very big space advantage.There is 1% rate of false alarm for one Bloom filter for, storage all elements only need to (9.6m (2n-1)) bits (wherein m be keyword number, n is file Number).
(3)、SrchToken(K,wi)→τ
Search token is generated using key word of the inquiry.Input key K and keyword wi, output search token
(4)、Search(C,I,τ)→C(x,y)
Server receives search token τ, and cryptograph files are retrieved by encrypted indexes I, and return meets the close of condition Literary file set C(x,y)
When user needs to retrieve certain keyword, the search token of the keyword is generated by trapdoor function. From section u11Point starts, and token and node identifier, search are judged into symbol is mapped on Bloom filter.According to the value meter for judging symbol The node identifier that next calculation will be retrieved, then carries out recursion searches, until finding the encryption file for meeting search condition Set.Contain keyword w when judging that symbol shows not existingiFile when, server to user return do not find.
What goal of the invention of the invention was realized in:
Efficient cipher text retrieval method based on KCB trees and Bloom filter in cloud storage of the present invention is a kind of using crucial The characteristics of word complete binary tree query time is soon and Bloom filter space efficiency is high, a kind of efficient SE index structures of proposition. The search time of keyword can be maintained O (logn) by keyword complete binary tree, with existing optimal scheme efficiency phase When.On this basis, the present invention is optimized to file index tree T again using Bloom filter, by owning KCB trees Node is mapped on Bloom filter, it is to avoid all store on Cloud Server the 2n-1 nodal information of complete binary tree T. While realizing keyword efficient retrieval, encrypted indexes storage overhead on the server is reduced.
Brief description of the drawings
Fig. 1 is to can search for encrypting schematic diagram;
Fig. 2 is file index tree T of the present invention using keyword red and black tree construction construction;
Fig. 3 is the schematic diagram that file index T is mapped to the present invention Bloom filter;
Fig. 4 is that the present invention is the efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage of the invention Technical scheme figure, is also Figure of abstract of the invention;
Specific embodiment
Embodiment of the present invention is described in detail below in conjunction with the accompanying drawings, so that those skilled in the art can It is better understood from the present invention.
The present invention, for file set constructs file index tree T, recycles Hash using the structure of keyword complete binary tree T is mapped to construction encrypted indexes I on Bloom filter by function, and concrete scheme is as follows:
(1), first, using key schedule Gen, the key K needed for initializing the present invention1And K2
(2), data owner is encrypted to clear text file, obtains cryptograph files set C={ c1,…,cn}。
(3) it is, clear text file collection F={ f followed by algorithm BuildIndex (F, W, K)1,…,fnConstruction file index T, such as Fig. 2.All node u of the file index T that will be obtainedabAnd all keyword wiIt is mapped on Bloom filter.As schemed 3, obtain encrypted indexes I.
(4), when user needs to retrieve keyword, using algorithm SrchToken generation search tokensAnd it is sent to Cloud Server.
(5), server receives search token τ, and cryptography key word indexing I is retrieved using algorithm Search, finds Corresponding cryptograph files.
If judging symbol π1=00, π2=01, π3=10, π4=11.From u11Start, the value of the judgement symbol according to hit is calculated Identifier id (the u of the node next to be retrievedab), recursive lookup is then carried out, until finding the ciphertext for meeting querying condition File set.
By identifier id (uab)、And πi(1≤i≤4) do following computing:
1), current retrieval is internal node:
If a) π1Hit, represents not existing and contains keyword wiFile.Cloud Server is returned to user and not found.
If b) π2Hit, represents that the right child of present node is present comprising keyword wiFile, calculating next to retrieve Node be u(a+1)(2b)
If c) π3Hit, represents that the left child of present node is present comprising keyword wiFile, calculating next to retrieve Node be u(a+1)(2b-1)
If d) π4Hit, represents that the left child and right child of present node are present comprising keyword wiFile, calculating connects The node to be retrieved that gets off is u(a+1)(2b-1)And u(a+1)(2b)
2), current retrieval is leaf node:
If a) π1Hit, represents file fjWithout keyword wi
If b) π4Hit, represents file fjContain keyword wi
If c) π3Hit, represents that the leaf node is filling node.
According to above step, cryptograph files set C corresponding with search token is found from Cloud Server(x,y)
(6), decrypting ciphertext file set C(x,y), obtain corresponding clear text file collection F(x,y)

Claims (1)

1. the efficient cipher text retrieval method of KCB trees and Bloom filter is based in a kind of cloud storage, it is characterised in that including following Several steps:
(1), the key needed for initialization scheme
Using key schedule Gen (1k) → K, the key K needed for initializing the present invention1And K2, wherein 1kIt is that system is joined safely Number, in security parameter 1kUnder, generate the key K of pseudo-random function1And the key K of symmetric encipherment algorithm2
(2) it is, clear text file collection construction file index tree T using algorithm BuildIndex (F, W, K)
File index tree T is substantially a KCB tree for unencryption (Keyword Complete Binary Tree), and input is in plain text File set F={ f1,…,fnAnd set of keywords W={ w1,w2,…,wm, wherein, n is the number of file in file set, M is the number of keyword in set of keywords, the equal changeable of number of n and m, and we construct KCB trees as follows:
A), the All Files in the leaf node respective file set F of KCB trees, therefore the number of plies l of KCB trees can be determined by file number n It is fixed, i.e.,The leaf node number of complete binary tree isIfThen remaining leaf is filled with empty node Node;
B) node for, defining KCB trees is uab(1≤a≤l,1≤b≤2(a-1)), wherein a is node uabThe number of plies at place, b is section Point uabIn a layers of sequence number, in node uabTwo tuples of upper storage (id (uab), dataab), id (uab) it is node identifier, dataabFor a length is the array of m, dataabI-th bit be defined as dataab[i], wherein i ∈ { 1 ..., m };
If node uabIt is leaf node:By id (uab) it is defined as the corresponding document f of the nodejDocument identifier IDj, definition dataab[i]=11 (1≤i≤m), file f that and if only ifjIn include keyword wi, define dataab[i]=00, and if only if File fjIn do not include keyword wiIf the leaf node is filling node, sets dataab[i]=10;
If node uabIt is non-leaf nodes:If its left child and right child are present comprising keyword wiLeaf node, then should Internal node array dataabCorrespondence position dataab[i] is set to 11, if only its left child is present comprising keyword wiLeaf Node, then by internal node array dataabCorrespondence position dataab[i] is set to 10, if only its right child exist comprising Keyword wiLeaf node, then by internal node array dataabCorrespondence position dataab[i] is set to 01, if its left child and Right child does not exist comprising keyword wiLeaf node, then by internal node array dataabCorrespondence position dataabIt is set to 00;
KCB trees can guarantee that the operating time is O (logn) in worst case, although the advantage of KCB tree efficient lookups can be real The quick-searching of existing keyword, if but all store on Cloud Server the 2n-1 node of complete binary tree T, again will be to service Device brings huge storage overhead, therefore the present invention to be optimized to index structure again using Bloom filter, accelerates crucial The recall precision of word, reduces the storage overhead of server;
(3), by file index tree T generation encrypted indexes I
File index tree T is generated into encrypted indexes I using Bloom filter, key K, file set F={ f is input into1,…,fn, File index T, performs following steps afterwards:
A), to all node u in file index tree Tab(1≤a≤l,1≤b≤2(a-1)) and all of keyword wi(1≤i≤ M), calculateAnd be mapped on Bloom filter using y separate hash function:
h p ( id ( u ab ) | | P K 1 ( w i ) | | data ab [ i ] ) ( 1 ≤ p ≤ y , 1 ≤ a ≤ l , 1 ≤ b ≤ 2 ( a - 1 ) , 1 ≤ i ≤ m )
B), in order to prevent loss of data on Cloud Server, file index tree T is retained in home server, is stored on server Encrypted indexes I;
Because file index T uses complete binary tree structure, each node identifier in the structure can be by meter Obtain, from u11Node rises, and server is able to know that next node identifier to be accessed, therefore need not upload KCB structures, Only encryption file and encrypted indexes need to be uploaded to high in the clouds;
When that can bear some wrong reports, Bloom filter possesses very big space advantage, the cloth for having 1% rate of false alarm for one For grand filter, storage all elements only need to (9.6m (2n-1)) bits, and (wherein m is keyword number, and n is file Number);
(4), using algorithm SrchToken generation search tokens
When user needs to retrieve certain keyword, using algorithm SrchToken (K, wi) → τ, is input into key K and pass Key word wi, output search token
(5), server receives search token τ, and encryption keyword is retrieved using algorithm Search
Server receives search token τ, and cryptograph files are retrieved by encrypted indexes I, and return meets the ciphertext text of condition Part set C(x,y), perform step as follows:
If judging symbol π1=00, π2=01, π3=10, π4=11, from u11Start, the value of the judgement symbol according to hit is calculated and connect down Carry out the identifier id (u of the node to be retrievedab), recursive lookup is then carried out, until finding the cryptograph files for meeting querying condition Set;
By identifier id (uab)、And πi(1≤i≤4) do following computing:
h p ( i d ( u a b ) | | P K I ( w i ) | | π i ) , ( 1 ≤ p ≤ y , 1 ≤ i ≤ 4 , 1 ≤ a ≤ l , 1 ≤ b ≤ 2 ( a - 1 ) )
Current retrieval is internal node:
If a), π1Hit, represents not existing and contains keyword wiFile, Cloud Server to user return do not find;
If b), π2Hit, represents that the right child of present node is present comprising keyword wiFile, next calculating to be retrieved Node is u(a+1)(2b)
If c), π3Hit, represents that the left child of present node is present comprising keyword wiFile, next calculating to be retrieved Node is u(a+1)(2b-1)
If d), π4Hit, represents that the left child and right child of present node are present comprising keyword wiFile, calculating connect down Carry out the node to be retrieved for u(a+1)(2b-1)And u(a+1)(2b)
Current retrieval is leaf node:
If a), π1Hit, represents file fjWithout keyword wi
If b), π4Hit, represents file fjContain keyword wi
If c), π3Hit, represents that the leaf node is filling node;
According to above step, cryptograph files set C corresponding with search token is found from Cloud Server(x,y)
CN201710153067.2A 2017-03-15 2017-03-15 Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage Pending CN106874516A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710153067.2A CN106874516A (en) 2017-03-15 2017-03-15 Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710153067.2A CN106874516A (en) 2017-03-15 2017-03-15 Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage

Publications (1)

Publication Number Publication Date
CN106874516A true CN106874516A (en) 2017-06-20

Family

ID=59171800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710153067.2A Pending CN106874516A (en) 2017-03-15 2017-03-15 Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage

Country Status (1)

Country Link
CN (1) CN106874516A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108121807A (en) * 2017-12-26 2018-06-05 云南大学 The implementation method of multi-dimensional index structures OBF-Index under Hadoop environment
CN109492410A (en) * 2018-10-09 2019-03-19 华南农业大学 Data can search for encryption and keyword search methodology, system and terminal, equipment
CN110069592A (en) * 2019-04-24 2019-07-30 上海交通大学 The searching method that spatial key applied to electronic map is inquired
CN110069946A (en) * 2019-04-19 2019-07-30 东北大学 A kind of Security Index system based on SGX
CN110176984A (en) * 2019-05-28 2019-08-27 创意信息技术股份有限公司 A kind of data structure construction and matching process for security string pattern match
CN110851848A (en) * 2019-11-12 2020-02-28 广西师范大学 Privacy protection method for symmetric searchable encryption
CN112000632A (en) * 2020-07-31 2020-11-27 天翼电子商务有限公司 Ciphertext sharing method, medium, sharing client and system
CN114866262A (en) * 2022-07-07 2022-08-05 万商云集(成都)科技股份有限公司 Storage access method, device, equipment and medium for data certificate file
CN112000632B (en) * 2020-07-31 2024-05-14 天翼电子商务有限公司 Ciphertext sharing method, medium, sharing client and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010005885A1 (en) * 1997-06-30 2001-06-28 Netscape Communications Corporation Cryptographic policy filters and policy control method and apparatus
CN103095453A (en) * 2011-07-08 2013-05-08 Sap股份公司 Public-key Encrypted Bloom Filters With Applications To Private Set Intersection
CN104038349A (en) * 2014-07-03 2014-09-10 西安电子科技大学 Effective and verifiable public key searching encryption method based on KP-ABE
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010005885A1 (en) * 1997-06-30 2001-06-28 Netscape Communications Corporation Cryptographic policy filters and policy control method and apparatus
CN103095453A (en) * 2011-07-08 2013-05-08 Sap股份公司 Public-key Encrypted Bloom Filters With Applications To Private Set Intersection
CN104038349A (en) * 2014-07-03 2014-09-10 西安电子科技大学 Effective and verifiable public key searching encryption method based on KP-ABE
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
佟文雅: "云存储中数据库密文检索技术的研究与实现", 《中国优秀硕士学位论文全文数据库》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108121807A (en) * 2017-12-26 2018-06-05 云南大学 The implementation method of multi-dimensional index structures OBF-Index under Hadoop environment
CN109492410A (en) * 2018-10-09 2019-03-19 华南农业大学 Data can search for encryption and keyword search methodology, system and terminal, equipment
CN109492410B (en) * 2018-10-09 2020-09-01 华南农业大学 Data searchable encryption and keyword search method, system, terminal and equipment
CN110069946A (en) * 2019-04-19 2019-07-30 东北大学 A kind of Security Index system based on SGX
CN110069946B (en) * 2019-04-19 2023-01-13 东北大学 Safe indexing system based on SGX
CN110069592A (en) * 2019-04-24 2019-07-30 上海交通大学 The searching method that spatial key applied to electronic map is inquired
WO2020215436A1 (en) * 2019-04-24 2020-10-29 上海交通大学 Search method applied to spatial keyword query of electronic map
CN110176984A (en) * 2019-05-28 2019-08-27 创意信息技术股份有限公司 A kind of data structure construction and matching process for security string pattern match
CN110176984B (en) * 2019-05-28 2020-11-03 创意信息技术股份有限公司 Data structure construction for secure string pattern matching and matching method
CN110851848A (en) * 2019-11-12 2020-02-28 广西师范大学 Privacy protection method for symmetric searchable encryption
CN110851848B (en) * 2019-11-12 2022-03-25 广西师范大学 Privacy protection method for symmetric searchable encryption
CN112000632A (en) * 2020-07-31 2020-11-27 天翼电子商务有限公司 Ciphertext sharing method, medium, sharing client and system
CN112000632B (en) * 2020-07-31 2024-05-14 天翼电子商务有限公司 Ciphertext sharing method, medium, sharing client and system
CN114866262A (en) * 2022-07-07 2022-08-05 万商云集(成都)科技股份有限公司 Storage access method, device, equipment and medium for data certificate file

Similar Documents

Publication Publication Date Title
Du et al. Privacy-preserving indexing and query processing for secure dynamic cloud storage
CN106874516A (en) Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage
CN106127075B (en) Encryption method can search for based on secret protection under a kind of cloud storage environment
Peng et al. An efficient ranked multi-keyword search for multiple data owners over encrypted cloud data
CN109660555A (en) Content safety sharing method and system based on proxy re-encryption
CN108062485A (en) A kind of fuzzy keyword searching method of multi-service oriented device multi-user
CN107256248A (en) Encryption method can search for based on asterisk wildcard in cloud storage safety
CN109361644B (en) Fuzzy attribute based encryption method supporting rapid search and decryption
CN108171066A (en) The cross-domain searching method of keyword and system in a kind of medical treatment cloud under secret protection
CN112800445B (en) Boolean query method for forward and backward security and verifiability of ciphertext data
CN109471964A (en) A kind of fuzzy multi-key word based on synset can search for encryption method
CN104036050A (en) Complex query method for encrypted cloud data
Li et al. Enabling efficient fuzzy keyword search over encrypted data in cloud computing
Jiang et al. An Efficient Symmetric Searchable Encryption Scheme for Cloud Storage.
CN107766739A (en) Towards the phrase retrieval method and its device of cipher text data
CN108416037A (en) Centric keyword cipher text searching method based on two-stage index in cloud environment
Li et al. Multi-keyword fuzzy search over encrypted cloud storage data
CN104794243B (en) Third party's cipher text retrieval method based on filename
CN106874379B (en) Ciphertext cloud storage-oriented multi-dimensional interval retrieval method and system
CN108011713A (en) Cipher text retrieval method based on homomorphic cryptography in a kind of cloud storage
CN107294701A (en) The multidimensional ciphertext interval query device and querying method managed with efficient key
CN109672525B (en) Searchable public key encryption method and system with forward index
KR100951034B1 (en) Method of producing searchable keyword encryption based on public key for minimizing data size of searchable keyword encryption and method of searching data based on public key through that
Jiang et al. A novel privacy preserving keyword search scheme over encrypted cloud data
Yang et al. Keyword searchable encryption scheme based on blockchain in cloud environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170620