CN108062485A - A kind of fuzzy keyword searching method of multi-service oriented device multi-user - Google Patents

A kind of fuzzy keyword searching method of multi-service oriented device multi-user Download PDF

Info

Publication number
CN108062485A
CN108062485A CN201711351326.9A CN201711351326A CN108062485A CN 108062485 A CN108062485 A CN 108062485A CN 201711351326 A CN201711351326 A CN 201711351326A CN 108062485 A CN108062485 A CN 108062485A
Authority
CN
China
Prior art keywords
keyword
user
cloud server
index
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711351326.9A
Other languages
Chinese (zh)
Inventor
何泾沙
武佳南
蔡方博
廖志刚
于聪
余意
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201711351326.9A priority Critical patent/CN108062485A/en
Publication of CN108062485A publication Critical patent/CN108062485A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • G06F16/313Selection or weighting of terms for indexing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a kind of fuzzy keyword searching method of multi-service oriented device multi-user, including:Plaintext collection is encrypted to ciphertext collection by data owner, and extracting keywords collection is simultaneously stored based on the index of MinHash generation plain text document collection, and by ciphertext collection and encrypted index into Cloud Server S;The index of ciphertext collection and re-encryption is distributed to Cloud Server S in Cloud Server S1,S2,…,SN;The keyword of required search is generated keyword fingerprint by authorized user based on MinHash, obtains keyword trapdoor;Keyword trapdoor is carried out Jaccard similarity-rough sets with index and sorted by Cloud Server S, output ciphertext document to authorized user.The present invention realizes fuzzy keyword search by using the dimensionality reduction thought of MinHash;Retrieval file is ranked up using Jaccard distances;Multi-user is realized using re-encryption to inquire about, and can effectively improve the efficiency of fuzzy keyword searching.

Description

A kind of fuzzy keyword searching method of multi-service oriented device multi-user
Technical field
The present invention relates to can search for encryption technology field more particularly to a kind of fuzzy key of multi-service oriented device multi-user Word searching method.
Background technology
With the development of cloud computing, the data of oneself are contracted out to Cloud Server by more and more enterprises and user, are enjoyed Conveniently service.But Cloud Server is not completely believable, and very big prestige may be generated to the data-privacy of user The side of body.In order to ensure that sensitive data is not leaked, user can first be encrypted data, then store data into Cloud Server.Cause This document that needs how are searched in a large amount of ciphertexts becomes a problem.
Encryption method is can search in order to preferably solve the problems, such as that searching ciphertext, Song et al. proposes earliest. Chang Et al. in order to improve search efficiency, propose to improve recall precision for each document structure corresponding index, in each index Contain the keyword trap door information of a document.Wang et al. proposes keyword sorted search scheme, mainly by phase Pass degree fraction carries out order-preserving encryption, realizes the accurate sequence to search result.Cao et al. introduces vector space model and safety KNN (secure K-Nearest Neighbor) method, it is proposed that multi-key word sequence can search for encipherment scheme, and the program exists Document vector is built for every document during search, using invertible matrix and document multiplication of vectors come encrypted document vector, and to rope Draw vector sum locating vector and calculate inner product similarity, realize the sorted search of multi-key word.
Above scheme all only supports keyword precise search, however in practical applications, searching request warp input by user Often it is present with misspelling or the situation of format mismatching.Li et al. people proposes the keyword fuzzy set construction side based on asterisk wildcard Method, to realize that ciphertext keyword is searched for generally.Then, Li et al. people proposes more section keyword of the space-efficient based on Grams Fuzzy set construction method, and notation index tree is introduced to improve search efficiency.Liu et al. people proposes the fuzzy set based on dictionary Structural scheme although reducing the storage overhead of fuzzy set, is reduction of searching accuracy.Wang et al. using asterisk wildcard and Index tree, which realizes, efficiently searches for scheme generally, and then, they index the routing information of tree construction by extracting, and realizing can Scheme is searched in verification generally.However obscure and searched in plain scheme, it is necessary to each keyword construction fuzzy set at these, it occupies The substantial amounts of memory space of Cloud Server.And these schemes can only be ranked up search result by editing distance, sequence knot Fruit is relatively rough, can not return to accurate search result.
Compared with single user model, in actual cloud storage environment, under multi-user's model to can search for encryption more real The property used.Multiple authorized users can share outsourcing to the file of Cloud Server.Document is based on general access structure and proposes a kind of be mostly used Family can search for encipherment scheme, and any user can add encryption data to Outsourced database in the program, and any authorize is used Family can be retrieved and decrypt the ciphertext received.Document is based on one realization keyword precise search of mixed structure proposition and carefully Granularity access control encryption data can search for encryption system, however the program allows server to obtain key word information, have compared with High security risk.
The considerations of for security and performance, the owner of big data is more desirable mass data can be stored separately it is multiple Cloud Server, this proposes huge challenge for single server model.
The content of the invention
Shortcoming present in regarding to the issue above, how the present invention realizes authorize more in many-server model if being directed to User carries out fuzzy crucial system's retrieval, while ensures safety and the problem of privacy.A kind of multi-service oriented device multi-user is provided Fuzzy keyword searching method, by using the dimensionality reduction thought of MinHash, obtain MinHash fingerprints to realize fuzzy key Word is searched for;Retrieval file is ranked up using Jaccard distances;Multi-user is realized using Re-encryption Technology to inquire about, from And effectively improve the efficiency of fuzzy keyword searching.
To achieve the above object, the present invention provides a kind of fuzzy keyword searching method of multi-service oriented device multi-user, Including:
Step 1, data owner are encrypted to ciphertext document sets to plain text document collection, and ciphertext document sets are stored to cloud service In device S;
Step 2, data owner concentrate extracting keywords set from plain text document, and the keyword based on MinHash refers to Line generating algorithm obtains the keyword fingerprint of the keyword set, generates the index of plain text document collection, and will be after index encryption It stores into Cloud Server S;
Ciphertext document sets are distributed to Cloud Server S in step 3, Cloud Server S1,S2,···,SN, by encrypted rope It introduces row re-encryption and is distributed to Cloud Server S1,S2,···,SN
The keyword of required search is generated and closed by the keyword fingerprint generating algorithm of step 4, authorized user based on MinHash Keyword fingerprint obtains keyword trapdoor;
Step 5, authorized user send searching request to Cloud Server S, and described search request includes keyword trapdoor and searches The quantity k of hitch fruit;
Keyword trapdoor is carried out Jaccard similarity-rough sets with index and sorted, and taken from cloud by step 6, Cloud Server S Be engaged in device S, S1,S2,···,SNIt is middle to export k ciphertext document to authorized user;
Step 7, authorized user decrypt k ciphertext document based on the key received from data owner, obtain being searched for Clear text file.
As a further improvement on the present invention, data owner generates key using key schedule Setup.
As a further improvement on the present invention, data owner sets algorithm Adduser additions using access privilege Authorized user generates user's table according to the access rights of user and is sent to Cloud Server S1,S2,···,SNUser's table, Cloud Server is by comparing the attribute and access the required attribute of file that user possesses, and to judge user, whether Internet access is literary Part.
Compared with prior art, beneficial effects of the present invention are:
The present invention improves data to the processing capacity of large data and user beyond the clouds compared to single server model Security;More flexible control user to the access rights of cryptograph files, different user for identical file access rights not It is identical, and dynamic is supported to update the access rights of user, further solve the safety problem of multi-user's shared data beyond the clouds; Efficiently fuzzy keyword index storage, saves substantial amounts of storage overhead.
Description of the drawings
Fig. 1 is the stream of the fuzzy keyword searching method of multi-service oriented device multi-user disclosed in an embodiment of the present invention Cheng Tu;
Fig. 2 is file keyword index structure chart disclosed in an embodiment of the present invention.
Specific embodiment
To make the purpose, technical scheme and advantage of the embodiment of the present invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, the technical solution in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is The part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, ordinary skill people Member's all other embodiments obtained on the premise of creative work is not made, belong to the scope of protection of the invention.
The present invention is described in further detail below in conjunction with the accompanying drawings:
As shown in Figure 1, the present invention provides a kind of fuzzy keyword searching method of multi-service oriented device multi-user, propose A kind of multiserver can search for encipherment scheme, realize the task that multiple servers perform searching ciphertext parallel;More flexible Control access rights of the user to cryptograph files:Different user is differed for the access rights of identical file, and supports dynamic The access rights of user are updated, further solve the safety problem of multi-user's shared data beyond the clouds;Efficient fuzzy key Glossarial index stores:The present invention can be directed to keyword and generate fingerprint index, be not required to using MinHash functions and bucket group technology Index memory space and predefined dictionary library are set in advance, so as to which the complexity of search greatly reduce, saved a large amount of Storage overhead.Including:
Step 1, data owner are encrypted to ciphertext document sets to plain text document collection, and ciphertext document sets are stored to cloud service In device S;
Step 2, data owner concentrate extracting keywords set from plain text document, and the keyword based on MinHash refers to Line generating algorithm obtains the keyword fingerprint of keyword set, generates the index of plain text document collection, index knot as shown in Figure 2 Structure, wherein f represent document, and w represents keyword;And it is stored after index is encrypted into Cloud Server S;
Ciphertext document sets are distributed to Cloud Server S in step 3, Cloud Server S1,S2,···,SN, by encrypted rope It introduces row re-encryption and is distributed to Cloud Server S1,S2,···,SN
The keyword of required search is generated and closed by the keyword fingerprint generating algorithm of step 4, authorized user based on MinHash Keyword fingerprint obtains keyword trapdoor;
Step 5, authorized user send searching request to Cloud Server S, and searching request includes keyword trapdoor and search is tied The quantity k of fruit;
Keyword trapdoor is carried out Jaccard similarity-rough sets with index and sorted, and taken from cloud by step 6, Cloud Server S Be engaged in device S, S1,S2,···,SNIt is middle to export k ciphertext document to authorized user;
Step 7, authorized user decrypt k ciphertext document based on the key received from data owner, obtain being searched for Clear text file.
Specifically:
The present invention provides a kind of fuzzy keyword searching method of multi-service oriented device multi-user, and specific implementation step is such as Under:
S1, data owner perform Setup (k) algorithm, i.e. key schedule;Input security parameter k, output one by P rank the cyclic groups G, g of g generations are global common parameters.Pseudo-random function f ():{0,1}*→{0,1}nIt is safe unidirectional Kazakhstan Uncommon function, H () is homomorphism hash function, and Z () is the hash function for compression.If En () is for encrypting file Block encryption algorithm, Index () are the key word indexes of public key encryption, E ' sk() is the public key encryption calculation for signature Method.Data owner randomly selects master key s ∈ Zp*With auxiliary key s ' ∈ Zp*, calculate public key h=gs, private key h '=gs-s′; Randomly select pseudo-random function f:{0,1}k×Zp*→Zp*And random parameter t ∈ { 0,1 }k;Choose hash function H (x):{0,1}* → Zp*With hash function H ' (x):{0,1}*→Zp*;Select the symmetric key K of block encryption algorithm En (), delivery system ginseng Number params=(G, g, p, f, H, H ', h, En ()) completes the generation of common parameter and key.
S2, data owner perform Adduser (ui), i.e., access privilege sets algorithm;Data owner performs use Family access rights set algorithm to add user, and user's table u is generated according to the access rights of useri={ a1,a2,…,axConcurrent It is sent to Cloud Server S1,S2,…,SNUser's table, wherein axIt is the attribute of user, what Cloud Server was possessed by comparing user Attribute and access the required attribute of file, come judge user whether Internet access file, (t, K, s ') is then sent to ui
S3, data owner perform BuildIndex (h ', W), that is, index generating algorithm;Data owner is from collection of document F={ f1,f2,…,fmIn extracting keywords set W={ w1,w2,…,wn, it is given birth to using the keyword fingerprint based on MinHash Each keyword w is obtained into algorithmiThe corresponding fingerprint S of ∈ Wi, and be the unique document identifier FID (1≤j of every document creation ≤ m), wherein FIDwiIt represents comprising keyword wiAll documents identifier collection.
S4, data owner perform Encrypt (K, s ', t, D, W), i.e. Encryption Algorithm;Data owner performs encryption and calculates Method cryptography key word and plain text document collection input packet key K, auxiliary key s ', random parameter t, document D and its keyword row Table W={ w1, w2..., wd, r ∈ Z*p are randomly choosed, calculate gr, h "=(h ')rAnd hr, h " is sent to Cloud Server S.It calculates δi=f [t, H (wi)],Wherein 1≤i≤d.Make I=(gr,hr,E(w1),E(w2),…,E(wd)), it calculates C=EnK(D).I and encrypted index structure are sent to Cloud Server S, and by ciphertext document sets C=(c1,c2,…,cm) N parts, which are divided into, according to certain rule is sent respectively to Cloud Server S1,S2,…,SN
S5, Cloud Server S perform S-Encrypt (I), i.e. re-encryption algorithm;Cloud Server S performs this algorithm and index I is carried out Re-encryption, input index I and the h " received, calculates Calculate H ' [E (w1)],H′[E(w2)],…,H′ [E(wd)] corresponding keyword is replaced, newly-generated file keyword index structure is sent to Cloud Server S1,S2,…,SN
S6, authorized user perform Trapdoor (s ', t, w1′,w2′,…,ww'), i.e. trapdoor generating algorithm;Authorized user holds Row this algorithm generation keyword trapdoor, inputs s ', t and the keyword w to be retrieved1′,w2′,…,ww', random selection t " ∈ Z* P calculates Y=(gr)t″.To each keyword w to be searched fori, pass through keyword fingerprint generating algorithm MinHash (s ', wi) meter Calculate keyword wiFingerprint value, the fingerprint value, that is, trapdoor Ti, wherein 1≤i≤w.By trapdoor T=(T1,T2,…,Tw, Y) and it is sent to Cloud Server S.
S7, Cloud Server S perform Search (T, I, C), i.e., fuzzy keyword search;Cloud Server S receives mandate and uses After the searching request at family, h " is inputted, calculates keyword trapdoor T=(T1, T2..., Tw, Y) and index Iwi={ Si, FIDwiIn Fingerprint SiJaccard distances, calculate δi'=f [t, H (wi')] and1≤i≤w, the "=(H by I1′,H2′,…,Hw') it is sent to Cloud Server S1,S2,…,SN
Then, Sj(j=1,2 ..., N) inquires about f successively according to Jaccard similaritiesxFile access authority list and user U in tablei, calculate m=A (ui)∩A(fx), if m >=Xi, then by fxIt is added to and returns the result in Result, otherwise uiDo not visit Ask permission, SjContinue to verify the file that similarity is high.Then the file for there are access rights is sent to Cloud Server S.It is other N-1 Cloud Server repeats above-mentioned work parallel.Top-t (1≤t≤k) a file C ' that S would have access to is sent to mandate and uses Family, otherwise S to user return do not find associated documents.
S8, authorized user perform Decrypt (K, C '), i.e. decipherment algorithm;Authorized user inputs packet key K and receives Ciphertext C, top-k ciphertext document of return is decrypted, obtains clear text file collection.
S9, data owner perform DeleteUser (ui), i.e. user right more new algorithm;Data owner is to revocation The search access right of authorized user is, it is necessary to send the ID number of the user and cancel an order gives Cloud Server S, S to delete the attribute, make Legal re-encryption thresholding and inquiry operation can not be completed in inquiry by being revoked the user of permission.
The safety analysis of the fuzzy keyword searching method of multi-service oriented device multi-user of the present invention:
(1) data-privacy is protected.It is right using symmetric block cipher algorithm (such as AES) before the outer bag data of data owner Plain text document is encrypted to ensure confidentiality, and key can be sent to authorized user by safe lane.Keyword is adopted It is encrypted with pseudo-random function f ' and random parameter t, since attacker does not know t, can not also be obtained even if keyword ciphertext is obtained Know any information of plaintext, therefore safety during the trapdoor of generation.Retrieval to file is the identifier based on file, will not be related to And the content to file, therefore the content of file will not be revealed.
(2) keyword secret protection.Keyword is carried out Hash calculation by the present invention using the one-way Hash function with key, Keyword is finally converted into MinHash fingerprints.Attacker and server cannot obtain any related keyword from fingerprint value Potential information, when authorized user to Cloud Server propose inquiry request when, user using the private key of oneself to keyword trapdoor It is encrypted, Cloud Server and attacker can not know any information in relation to keyword from encrypted keyword thresholding, say The privacy of bright keyword can be protected.
(3) privacy guarantee is indexed.Since file index and file are stored separately in server S and S in itself1,S2,…, SNIn, therefore server or attacker can't obtain extraneous informations more more than retrieval result.
(4) privacy guarantee is inquired about.The key that authorized user is sent by data owner generates trapdoor, and trapdoor structure is also The fingerprint of one safety, due to the above-mentioned security for having analyzed fingerprint, the security of trapdoor is also ensured. A kind of Secure Multi-party Computation Protocols, server S can be designed in algorithm Search ()1,S2,…,SNThe maximal degree that will each acquire Ciphertext is transmitted to server S by value again after being encrypted according to this agreement, and S remains able to compare maximum by Secure Multi-party Computation Protocols Value, but can not know the concrete numerical value that each server transmits, therefore, under many-server model, the number of user's storage beyond the clouds According to than the security higher under single server model.
It these are only the preferred embodiment of the present invention, be not intended to limit the invention, for those skilled in the art For member, the invention may be variously modified and varied.Any modification within the spirit and principles of the invention, being made, Equivalent substitution, improvement etc., should all be included in the protection scope of the present invention.

Claims (3)

  1. A kind of 1. fuzzy keyword searching method of multi-service oriented device multi-user, which is characterized in that including:
    Step 1, data owner are encrypted to ciphertext document sets to plain text document collection, and ciphertext document sets are stored to Cloud Server S In;
    Step 2, data owner concentrate extracting keywords set, and the life of the keyword fingerprint based on MinHash from plain text document The keyword fingerprint of the keyword set is obtained into algorithm, the index of plain text document collection is generated, and is stored after index is encrypted Into Cloud Server S;
    Ciphertext document sets are distributed to Cloud Server S in step 3, Cloud Server S1,S2,…,SN, encrypted index is subjected to weight Encryption is distributed to Cloud Server S1,S2,…,SN
    The keyword of required search is generated keyword by the keyword fingerprint generating algorithm of step 4, authorized user based on MinHash Fingerprint obtains keyword trapdoor;
    Step 5, authorized user send searching request to Cloud Server S, and described search request includes keyword trapdoor and search is tied The quantity k of fruit;
    Keyword trapdoor with index Jaccard similarity-rough sets and sort by step 6, Cloud Server S, and from Cloud Server S,S1,S2,…,SNIt is middle to export k ciphertext document to authorized user;
    Step 7, authorized user decrypt k ciphertext document based on the key received from data owner, obtain being searched for bright File.
  2. 2. the fuzzy keyword searching method of multi-service oriented device multi-user as described in claim 1, which is characterized in that data Owner generates key using key schedule Setup.
  3. 3. the fuzzy keyword searching method of multi-service oriented device multi-user as described in claim 1, which is characterized in that data Owner sets algorithm Adduser addition authorized users using access privilege, and user is generated according to the access rights of user Table is simultaneously sent to Cloud Server S1,S2,…,SNUser's table, Cloud Server is by comparing attribute that user possesses and accessing file Required attribute, come judge user whether Internet access file.
CN201711351326.9A 2017-12-15 2017-12-15 A kind of fuzzy keyword searching method of multi-service oriented device multi-user Pending CN108062485A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711351326.9A CN108062485A (en) 2017-12-15 2017-12-15 A kind of fuzzy keyword searching method of multi-service oriented device multi-user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711351326.9A CN108062485A (en) 2017-12-15 2017-12-15 A kind of fuzzy keyword searching method of multi-service oriented device multi-user

Publications (1)

Publication Number Publication Date
CN108062485A true CN108062485A (en) 2018-05-22

Family

ID=62139041

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711351326.9A Pending CN108062485A (en) 2017-12-15 2017-12-15 A kind of fuzzy keyword searching method of multi-service oriented device multi-user

Country Status (1)

Country Link
CN (1) CN108062485A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108989026A (en) * 2018-07-05 2018-12-11 华东师范大学 A kind of voidable method of user property under publish/subscribe environment
CN109885640A (en) * 2019-01-08 2019-06-14 南京邮电大学 A kind of multi-key word ciphertext ordering searching method based on α fork index tree
CN109885650A (en) * 2019-01-08 2019-06-14 南京邮电大学 A kind of outsourcing cloud environment secret protection ciphertext ordering searching method
CN110263570A (en) * 2019-05-10 2019-09-20 电子科技大学 A kind of gene data desensitization method for realizing efficient similarity query and access control
CN110602064A (en) * 2019-08-29 2019-12-20 河海大学 Identity-based encryption method and system supporting multi-keyword search
CN110602099A (en) * 2019-09-16 2019-12-20 广西师范大学 Privacy protection method based on verifiable symmetric searchable encryption
CN110807141A (en) * 2019-11-04 2020-02-18 北京联想协同科技有限公司 Data searching method and device and readable storage medium
WO2020133032A1 (en) * 2018-12-27 2020-07-02 深圳技术大学(筹) Multi-user ciphertext search method capable of preventing forgery
CN111444140A (en) * 2020-03-24 2020-07-24 东南大学 CPBE-based file ciphertext fast searching method
CN112328626A (en) * 2020-10-28 2021-02-05 浙江工商大学 Searchable encryption method facing cloud environment and supporting fuzzy keyword sequencing
CN112328733A (en) * 2020-10-28 2021-02-05 浙江工商大学 Chinese multi-keyword fuzzy sorting searchable encryption method based on MinHash function
CN112836222A (en) * 2021-01-25 2021-05-25 北京航空航天大学 Intelligent recommendation scene oriented safety search method and device
CN113609077A (en) * 2021-06-28 2021-11-05 山东云海国创云计算装备产业创新中心有限公司 File retrieval method, system, storage medium and equipment
CN113626484A (en) * 2021-07-03 2021-11-09 西安电子科技大学 Searchable encryption method and system capable of flexibly replacing ciphertext and computer equipment
CN115102733A (en) * 2022-06-13 2022-09-23 西安电子科技大学 Efficient packed image encryption retrieval method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104022866A (en) * 2014-05-22 2014-09-03 西安理工大学 Searchable encryption method for multi-user cipher text keyword in cloud storage
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN104780161A (en) * 2015-03-23 2015-07-15 南京邮电大学 Searchable encryption method supporting multiple users in cloud storage
CN106326360A (en) * 2016-08-10 2017-01-11 武汉科技大学 Fuzzy multi-keyword retrieval method of encrypted data in cloud environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104022866A (en) * 2014-05-22 2014-09-03 西安理工大学 Searchable encryption method for multi-user cipher text keyword in cloud storage
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN104780161A (en) * 2015-03-23 2015-07-15 南京邮电大学 Searchable encryption method supporting multiple users in cloud storage
CN106326360A (en) * 2016-08-10 2017-01-11 武汉科技大学 Fuzzy multi-keyword retrieval method of encrypted data in cloud environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黄海平 等: "一种基于云存储的多服务器多关键词可搜索加密方案", 《电子与信息学报》 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108989026B (en) * 2018-07-05 2020-12-22 华东师范大学 Method for revoking user attribute in publishing/subscribing environment
CN108989026A (en) * 2018-07-05 2018-12-11 华东师范大学 A kind of voidable method of user property under publish/subscribe environment
WO2020133032A1 (en) * 2018-12-27 2020-07-02 深圳技术大学(筹) Multi-user ciphertext search method capable of preventing forgery
CN109885640A (en) * 2019-01-08 2019-06-14 南京邮电大学 A kind of multi-key word ciphertext ordering searching method based on α fork index tree
CN109885650A (en) * 2019-01-08 2019-06-14 南京邮电大学 A kind of outsourcing cloud environment secret protection ciphertext ordering searching method
CN109885650B (en) * 2019-01-08 2021-05-11 南京邮电大学 Outsourcing cloud environment privacy protection ciphertext sorting retrieval method
CN109885640B (en) * 2019-01-08 2021-05-11 南京邮电大学 Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree
CN110263570A (en) * 2019-05-10 2019-09-20 电子科技大学 A kind of gene data desensitization method for realizing efficient similarity query and access control
CN110263570B (en) * 2019-05-10 2020-09-25 电子科技大学 Gene data desensitization method for realizing efficient similarity query and access control
CN110602064A (en) * 2019-08-29 2019-12-20 河海大学 Identity-based encryption method and system supporting multi-keyword search
CN110602099A (en) * 2019-09-16 2019-12-20 广西师范大学 Privacy protection method based on verifiable symmetric searchable encryption
CN110807141A (en) * 2019-11-04 2020-02-18 北京联想协同科技有限公司 Data searching method and device and readable storage medium
CN111444140A (en) * 2020-03-24 2020-07-24 东南大学 CPBE-based file ciphertext fast searching method
CN112328626A (en) * 2020-10-28 2021-02-05 浙江工商大学 Searchable encryption method facing cloud environment and supporting fuzzy keyword sequencing
CN112328733A (en) * 2020-10-28 2021-02-05 浙江工商大学 Chinese multi-keyword fuzzy sorting searchable encryption method based on MinHash function
CN112836222A (en) * 2021-01-25 2021-05-25 北京航空航天大学 Intelligent recommendation scene oriented safety search method and device
CN113609077A (en) * 2021-06-28 2021-11-05 山东云海国创云计算装备产业创新中心有限公司 File retrieval method, system, storage medium and equipment
CN113626484A (en) * 2021-07-03 2021-11-09 西安电子科技大学 Searchable encryption method and system capable of flexibly replacing ciphertext and computer equipment
CN113626484B (en) * 2021-07-03 2024-04-19 西安电子科技大学 Encryption method, system and computer equipment capable of flexibly replacing ciphertext and searching
CN115102733A (en) * 2022-06-13 2022-09-23 西安电子科技大学 Efficient packed image encryption retrieval method
CN115102733B (en) * 2022-06-13 2023-11-21 西安电子科技大学 Efficient packed image encryption retrieval method

Similar Documents

Publication Publication Date Title
CN108062485A (en) A kind of fuzzy keyword searching method of multi-service oriented device multi-user
CN106127075B (en) Encryption method can search for based on secret protection under a kind of cloud storage environment
CN104021157B (en) Keyword in cloud storage based on Bilinear map can search for encryption method
CN105049196B (en) The encryption method that multiple keywords of designated position can search in cloud storage
CN105024802B (en) Multi-user's multi-key word based on Bilinear map can search for encryption method in cloud storage
CN112989375A (en) Hierarchical optimization encryption lossless privacy protection method
CN110222081A (en) Data cryptogram search method based on fine granularity sequence under multi-user environment
Shen et al. Keyword search with access control over encrypted cloud data
Shekhawat et al. Privacy-preserving techniques for big data analysis in cloud
CN105897419B (en) A kind of multi-user's dynamic keyword word can search for encryption method
Park et al. PKIS: practical keyword index search on cloud datacenter
Dhumal et al. Confidentiality-conserving multi-keyword ranked search above encrypted cloud data
Meharwade et al. Efficient keyword search over encrypted cloud data
Yan et al. Secure and efficient big data deduplication in fog computing
CN109672525B (en) Searchable public key encryption method and system with forward index
Shen et al. Keyword search with access control over encrypted data in cloud computing
CN113904823B (en) Attribute-based searchable encryption method and system for constant-level authorization computation complexity
Raghavendra et al. DRSMS: Domain and range specific multi-keyword search over encrypted cloud data
Wang et al. An effective verifiable symmetric searchable encryption scheme in cloud computing
Kumari et al. Privacy preserving similarity based text retrieval through blind storage
Sude et al. Authenticated CRF based improved ranked multi-keyword search for multi-owner model in cloud computing
Bhavya et al. EFUMS: Efficient File Upload and Mutli-Keyword Search over Encrypted Cloud Data
Madane et al. Comparison of privacy preserving single-keyword search and multi-keyword ranked search techniques over encrypted cloud data
Jospin Jeya et al. Efficient Ranked and Secure File Retrieval in Cloud Computing
Ajai et al. Hierarchical Multi-Keyword Ranked search for secured document retrieval in public clouds

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180522