CN108366072A - A kind of cloud storage method for supporting voice encryption to search for - Google Patents

A kind of cloud storage method for supporting voice encryption to search for Download PDF

Info

Publication number
CN108366072A
CN108366072A CN201810182984.8A CN201810182984A CN108366072A CN 108366072 A CN108366072 A CN 108366072A CN 201810182984 A CN201810182984 A CN 201810182984A CN 108366072 A CN108366072 A CN 108366072A
Authority
CN
China
Prior art keywords
user
search
document
voice
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810182984.8A
Other languages
Chinese (zh)
Other versions
CN108366072B (en
Inventor
李会格
张方国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
National Sun Yat Sen University
Original Assignee
National Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Sun Yat Sen University filed Critical National Sun Yat Sen University
Priority to CN201810182984.8A priority Critical patent/CN108366072B/en
Publication of CN108366072A publication Critical patent/CN108366072A/en
Application granted granted Critical
Publication of CN108366072B publication Critical patent/CN108366072B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/134Distributed indices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/08Speech classification or search
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces

Abstract

The invention belongs to cloud storage fields, and in particular to a kind of cloud storage method for supporting voice encryption to search for.User, speech recognition device and Cloud Server tripartite instruct generating algorithm, search encrypted document algorithm and local decipherment algorithm to solve the phonetic search cryptography issue in high in the clouds by running key schedule, Encryption Algorithm, phonetic search.For existing text encryption way of search, voice encryption search technique can execute in any equipment for supporting phonetic function, weaken the dependence to keyboard, and can guarantee that the privacy of user data is not leaked.In addition, voice encryption search can also be detected the sound for retrieving people, the possibility that other people imitate and electronic equipment is recorded is excluded, so as to preferably safeguard the right of user's search.

Description

A kind of cloud storage method for supporting voice encryption to search for
Technical field
The invention belongs to cloud storage field, more particularly to a kind of method for the cloud storage for supporting voice encryption to search for document.
Background technology
From ancient times to the present, the storage mode of information experienced changes three times:Papery archive, local electronic archive, cloud storage.Cloud Various types of storage device in network can be gathered collaborative work by storage by some application software, common right Outer offer data storage and Operational Visit.The foundation of the system can not only allow user really to realize and be set whenever and wherever possible in difference The convenience of standby upper querying individual data also reduces user's opening for maintained equipment and in terms of cost to a certain extent Pin.Therefore, more and more users tend to personal data being saved in cloud as Amazon S3, Baidu's cloud etc. In product.
However, after data are stored in high in the clouds, user also just loses and directly controls power to data indirectly.These numbers Sensitive information in is often the object that other people steal.To protect the privacy of data, user that data would generally be encrypted, Then, then by ciphertext storage beyond the clouds.But use which kind of Encryption Algorithm most important, because how this is related to encrypted It is fast and accurately realized in data and the conventional operation such as searches for, compares.In terms of search, Song in 2000 etc. is for the first time It proposes the encrypted concept of asymmetric search, and gives a specifically example algorithm.
Asymmetric search encipherment scheme is usually directed to two side of user and server.Specifically, user is first with safety Plain text document D is encrypted in symmetric cryptographic algorithm, then corresponding encrypted result C is uploaded onto the server on.If do not examined The case where considering high in the clouds space occupancy rate, user can also be that plain text document D generates an encrypted search index I, and by index I It is collectively stored on server together with ciphertext document C.When user wants document of the inquiry comprising keyword w, user is sharp first It is being locally that keyword w generates a search instruction t (w) with the key of oneself, the search instruction t (w) is then sent to clothes Business device.After cloud server is connected to search instruction t (w), without index I, server by utilizing t (w) and ciphertext document C Matching test is carried out, if test passes through, corresponding ciphertext document C is returned into user.And index I there are the case where Under, server then combines t (w) and I, the pointer value of destination document is calculated, then by the encrypted document C corresponding to these pointers Return to user.Finally, it is local to decrypt ciphertext C using the key of oneself after user receives C.
Asymmetric search Encryption Algorithm is from after proposing, the follow-up study of scholars is mainly in function of search extension, safety analysis Etc..In function of search, initial asymmetric search Encryption Algorithm only supports single keyword search, later researcher point Do not propose boolean inquire, search for generally, subset search, range searching, sorted search scheduling algorithm;In terms of safety analysis, grind Study carefully scholar mainly to analyze the safe coefficient of existing asymmetric search Encryption Algorithm.
In fact, current asymmetric search Encryption Algorithm is substantially the search for solving the problems, such as textual form, this search Encryption Algorithm is very big for the dependence of keyboard and display screen.However, there are still some without the small-sized of text input function at present Intelligent electronic device, such as Intelligent bracelet, glasses, vehicle-mounted instrument etc., these equipment, which can't be realized, at present searches for encryption.But It is commonly provided with voice auxiliary tool on devices, it can help user to carry out voice communication in real time.2013, Google's work The advanced chief inspector Scott Huffman in journey portion indicate that following equipment only needs voice to be not required to display screen.
Other than current trick can be overcome to need the limitation of cooperative cooperating, phonetic search also compares in terms of search speed Traditional text input is much faster.Although the existing at present and relevant search engine of voice, this search engine is not Consider the privacy concern of the data of user's inquiry and the voice of input.Once the voice of user is obtained by other people, language is not being differentiated In the case of whether sound source is legal, the privacy of user high in the clouds data is highly susceptible to threaten.On the other hand, current text is searched The keyword that rope form can't effectively detect input is that user is inputted or other people input, but voice But it can accomplish this point.2017, Chen etc. proposed a kind of system accurately identifying voice using magnetometer, but the system And the phonetic search cryptography issue in unresolved high in the clouds.
In view of the above problems, it is considered that it is necessary to propose that electricity is encrypted in a kind of search high in the clouds convenient and safe using voice The cloud storage method of subdocument.
Invention content
The object of the present invention is to provide a kind of cloud storage methods for supporting voice encryption to search for.Pass through phonetic search, user The file in oneself high in the clouds can quickly, be easily inquired in any equipment for supporting phonetic function.In addition to this, this method can also Distinguish the true and false of seeker's voice.Compared to existing text search mode, the privacy of user can be protected preferably.
The asymmetric search encryption method of support voice proposed by the invention includes mainly three participants:User, voice Identifier and Cloud Server.
On the other hand user is used to input to think on the one hand for encrypting and uploading in oneself local data to Cloud Server The voice messaging to be inquired.
Speech recognition device is used to detect the true and false of voice messaging input by user, and is extracted mainly from the voice messaging Keyword message.
Cloud Server is used to store, manage the data of user, and user is helped to execute search mission.
The present invention mainly comprises the steps of sequentially in time:
(S1), key schedule is run.In the algorithm, user inputs a system security parameter k, exports n+2 k The key of bitHere n indicates the total number of user's document to be uploaded.
(S2), Encryption Algorithm is run.In the algorithm, user utilizes symmetric encipherment algorithm respectively by oneself local document D1,D2,…,DnIt is encrypted as C1,C2,…,Cn, and build an encrypted indexes Table I for it.Finally, user is by ciphertext document C1, C2,…,CnIn concordance list I storages to Cloud Server.
(S3), operation phonetic search instructs generating algorithm.The algorithm is mainly completed by speech recognition device, includes mainly:
(S3a) speech recognition detection process, during user input voice information w, speech recognition device is to the voice It is identified, to judge whether the voice is the true sound of user.If testing result is shown and non-user Sound is then refused to execute subsequent any operation, and the information input for prompting user to inquire is wrong.It is if testing result is shown The sound of user then carries out (S3b) speech text keyword extraction process.
(S3b) speech text keyword extraction process, if speech recognition testing result show be user sound, Then speech recognition device extracts main text keyword w' from the voice messaging w.Here main text keyword w' can be with It is the full content of voice messaging w, i.e., the two is identical;Or main text keyword w' is the part of voice messaging w Content, i.e. w' are made of the primary key in w.
(S3c) speech text keyword ciphering process, speech recognition device utilize key K1And K2To the main text extracted Keyword w' is encrypted and generates a phonetic search instruction T (w'), and sends it to Cloud Server.
(S4), run search encrypted document algorithm.The algorithm is completed by Cloud Server.Cloud Server is using T (w') in rope Draw the pointer value that document needed for user is calculated in I, then, by corresponding encrypted document CijIt is sent to user, here CijIt indicates Encrypted document C1,C2,…,CnIn with the relevant documents of voice messaging w, ij be { 1 ..., n } a subset close, i.e.,
(S5), local decipherment algorithm is run.The algorithm is completed by user.User receives document sets CijAfterwards, key is utilized To document CijIt is decrypted, obtains plaintext Dij, whereinIndicate encrypted document DijKey used,
In the step (S2), user has mainly used symmetric cryptography calculation in encrypted document with during establishing concordance list Method.
Specifically, the process of user encryption document is as follows:
(S2a), user inputs keyUsing symmetric encipherment algorithm ε to document DiIt is encrypted, encrypted result CiTable Show, wherein i=1 ..., n.
Specifically, the process of user's structure index I is as follows:
(S2b), from document D1,D2,…,DnIn extract set of keywords W={ w1,…,wm, m refers to keyword here Total number.User utilizes pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kEach keyword w is encrypted one by onej:f1(K1, wj)=tr (wj), j=1 ..., m.It chooses m and is initialized as empty n dimension group D (w1),…,D(wm), and it is right as follows These arrays carry out assignment:If i-th of document DiIncluding keyword wj, then by D (wj) ith bit be set as 1, be otherwise 0, i =1 ..., n, j=1 ..., m.Subsequent user utilizes pseudo-random function f2:{0,1}k×{0,1}*→{0,1}kRespectively to keyword wjIt calculatesJ=1 ..., m.It willAs the key of symmetric encipherment algorithm δ, to D (wj) be encrypted, it encrypts As a result e (w are denoted asj), wherein j=1 ..., m.For convenience of narration, encrypted result e (w are indicated with letter l herej) length (j= 1,…,m).After completing above step, user is by array (tr (wj),e(wj)) be ranked up according to dictionary ranking method, after sequence As a result it is stored in the array I of m × (k+l) dimensions, here j=1 ..., m.
In the step (S3), the method for generating phonetic search instruction includes mainly speech recognition detection, speech text pass Key word extracts and speech text keyword encrypts three steps.
Preferably, the detailed process of speech recognition detection is as follows:
During user inputs the voice messaging w oneself to be inquired, speech recognition device is examined first with magnetometer Whether contain Magnetic Field in voice w, if it find that then terminating search service with Magnetic Field in the voice;If monitoring As a result show there is not Magnetic Field, further to exclude the possibility of other people imitations, which calls existing automatic theory Words people's verification algorithm (ASV algorithms) further identifies the voice.If showing that the voice is strictly to use through ASV algorithms The sound at family then executes next step, otherwise output termination symbol.
Preferably, the detailed process of speech text keyword extraction is as follows:
The sound of user is converted into corresponding digital signal information by speech recognition device using audio signal A/D converter, And main text keyword information w' is therefrom extracted using hidden Markov model.
Preferably, the encrypted detailed process of speech text keyword is as follows:
Speech recognition device utilizes pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kWith key K1Text keyword is believed W' is ceased to calculate:Tr (w ')=f1(K1,w′).Then, pseudo-random function f is utilized2:{0,1}k×{0,1}*→{0,1}kWith key K2 Text keyword information w' is calculated:kw′=f2(K2,w′).Last speech recognition device is by T (w')=(tr (w '), kw′) be sent to Cloud Server.
The concrete operations flow that Cloud Server in the step (S4) executes search encrypted document is as follows;
(S4a), Cloud Server utilizes T (w')=(tr (w '), kw′) in one-component tr (w'), according to dictionary lookup The mode of method is found (tr (w'), e (w')) in indexing I.Then, by T (w')=(tr (w '), kw′) in second component kw′As the decruption key of δ algorithms, e (w') is decrypted and obtains D (w').If the i-th j bits of D (w') areThen by i-th j encrypted document CijUser is returned to, otherwise, does not return to the document Cij, wherein
User is as follows in the process of local decrypted document in the step (S5):
(S5a), user is by keyAs the decruption key of ε-algorithm, epsilon-algorithm, to the respective document of return CijIt is decrypted, obtains and the relevant plain text documents of voice messaging w
The invention has the advantages that.
1. solving the problems, such as the privacy leakage of high in the clouds document.It will be stored in cloud server again after plain text document data encryption On, since attack people is unable to get the decruption key of user, it can ensure that user data privacy is not invaded by other people.
2, the convenience and agility of inquiry are brought to user.High in the clouds is stored data in, user can be whenever and wherever possible The document of oneself is consulted in any equipment.On the other hand, compared with the search of traditional textual form, phonetic search can be with At faster speed realize search, therefore for elderly with teenager group in for this method it is very useful.
3, the right that user inquires is protected not invaded by other people.By voice scan in the way of can not only break The limitation that current trick needs, moreover it is possible to which the identity information to retrieving people is checked, so user can preferably be safeguarded The right of inquiry.
Description of the drawings
Fig. 1 is the system frame structure of the present invention,
Fig. 2 is operational flowchart inside speech recognition device.
Specific implementation mode
Below in conjunction with the accompanying drawings, by taking embodiment 1 as an example, technical scheme of the present invention is specifically described.First, we are right Used mathematic sign is briefly described.
The DSE arithmetic algorithm of ε=(ε .Enc (), ε .Dec ()) safety, such as aes algorithm, Middle ε .Enc are corresponding Encryption Algorithm, and ε .Dec are corresponding decipherment algorithms.
δ=(δ .Enc (), δ .Dec ()) determines that symmetric encipherment algorithm, wherein δ .Enc are to encrypt accordingly Algorithm, δ .Dec are corresponding decipherment algorithms, and the ciphertext length after δ .Enc () operation is indicated with letter l.
Key used in encrypted document and structure index, the length of each key is k bits.
fi:{0,1}k×{0,1}*→{0,1}kPseudo-random function, i=1,2.
D1,D2,…,DnNeed the plain text document uploaded.
D (w) includes that the n of keyword w ties up 0-1 character strings.
W D1,D2,…,DnIn the set that is formed of keyword w.
I m × (k+l) dimension group, the element in array are arranged according to dictionary ranking method.
Embodiment 1
The symmetric cryptography searching algorithm of speech form is supported mainly to consist of five steps:
First step user runs key schedule:User inputs a system security parameter k first, generates n+2 k ratio Special keyHere n indicates the total number of user's document to be uploaded.
Second step user runs Encryption Algorithm:First, user willIt is considered as the close of symmetric encipherment algorithm ε .Enc () Key, to DiIt is encrypted, encrypted result CiIt indicates, here i=1 ..., n.
Then, user is that these documents generate an index.Specifically, user is first from document D1,D2,…,DnIn extract Keyword w1,…,wm, and it is stored in set W={ w1,…,wmIn.By K1, K2It is regarded as pseudo-random function f respectively1,f2Key, User is each keyword w in set WjIt calculates:tr(wj)=f1(K1,wj),Here j=1 ..., m.So Afterwards, user chooses m and is initialized as empty n dimension group D (w1),…,D(wm), and these arrays are assigned as follows Value:If i-th of document DiIncluding keyword wj, then by D (wj) ith bit be equal to 1, be otherwise 0 (i=1 ..., n, j= 1,…,m).Then, user willAs the key for determining symmetric encipherment algorithm δ .Enc (), to D (wj) be encrypted, Acquired results e (wj) indicate, wherein j=1 ..., m.Because of D (w1),…,D(wm) length it is identical, so e (w1),…,e (wm) length it is also identical, for convenience of describe, indicate e (w with letter l herej) length (j=1 ..., m).Complete above step Afterwards, user utilizes dictionary ranking method to array (tr (wj),e(wj)) (j=1 ..., m) be ranked up, the result after sequence is successively It is stored in the array I of m × (k+l) dimensions.
Finally, user is by encrypted document C1,…,CnHigh in the clouds is uploaded to index I.
Third step executes phonetic search and instructs generating algorithm, and speech recognition device is mainly to input by user in this process Voice messaging is identified and extracts corresponding text keyword information, is finally searched accordingly to the generation of this text keyword Suo Zhiling.
Specifically, for user during inputting the voice messaging w of oneself desired inquiry, speech recognition device calls language automatically Sound identification module distinguishes the voice of seeker.In the module, it examines voice w first with magnetometer It surveys, and then judges whether contain Magnetic Field in the voice, if it is determined that have, then terminate search service;Otherwise, it continues with existing The automatic speaker verification's algorithm (ASV algorithms) having excludes the possibility of artificial speech imitation attack.Here automatic speaker tests Card algorithm is mainly the spectral information and prosodic information detected in artificial sound, and accuracy rate can reach 99%.If through ASV Algorithm judges that the voice is strictly the sound of user, then search system utilizes audio signal A/D converter by the sound of user Sound is converted into digital signal information, and text keyword information w' is therefrom extracted using hidden Markov model;Otherwise voice Identifier output termination symbol.
Then, speech recognition device utilizes pseudo-random function f1And f2, and it is utilized respectively key K1And K2Text keyword is believed Breath w' is calculated:Tr (w ')=f1(K1, w '), kw′=f2(K2,w′).Enable T (w')=(tr (w '), kw′), finally the value is sent out Give Cloud Server.
4th buyun server executes search encrypted document algorithm:Cloud Server utilizes T (w')=(tr (w '), kw′) in One-component tr (w') is found according to dictionary lookup method in indexing I (tr (w'), e (w')).Then, by T (w')=(tr (w′),kw′) in second component kw′As the decruption key of δ .Dec () algorithm, e (w') is decrypted and is obtained D(w').If the of D (w')Bit is 1, then by i-th j encrypted documentIt returns To user, the document is not otherwise returned
5th step user is performed locally decipherment algorithm:User receives ciphertextBy key As the decruption key of symmetrical decipherment algorithm ε .Dec (), to documentIt is solved Close, end user obtains and the relevant plain text documents of voice messaging w
The above is only a preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, without departing from the principle of the present invention, it can also make several improvements and polish, these are improved and polishing is also answered It is considered as protection scope of the present invention.

Claims (9)

1. a kind of cloud storage method for supporting voice encryption to search for, it is characterised in that the method includes mainly three participants: User, speech recognition device and Cloud Server;
The method mainly includes the following steps that:
(S1), key schedule is run, user inputs a system security parameter k, exports the key of n+2 k bitWherein n indicates the total number of user's document to be uploaded;
(S2), Encryption Algorithm is run, user is by oneself local document D1,D2,…,DnIt is encrypted as ciphertext document C1,C2,…,Cn, And build an encrypted indexes Table I for it;End user is by ciphertext document C1,C2,…,CnWith concordance list I storages to Cloud Server Above;
(S3), operation phonetic search instructs generating algorithm, comprises the following processes:
(S3a) speech recognition detection process, during user input voice information w, speech recognition device carries out the voice Identification, to judge whether the voice is the true sound of user;If testing result is shown and the sound of non-user Then refuse to execute subsequent any operation, and the information input for prompting user to inquire is wrong;If it is user that testing result, which is shown, My sound then carries out (S3b) speech text keyword extraction process;
(S3b) speech text keyword extraction process, speech recognition testing result show be user sound, then voice know Other device extracts main text keyword w' from the voice messaging w;
(S3c) speech text keyword ciphering process, speech recognition device utilize key K1And K2It is crucial to the main text extracted Word w' is encrypted and generates a phonetic search instruction T (w'), and phonetic search instruction T (w') is finally sent to cloud service Device;
(S4), run search encrypted document algorithm, Cloud Server calculate document needed for user using T (w') in indexing I Pointer value, then by corresponding encrypted document CijIt is sent to user, here CijIndicate encrypted document C1,C2,…,CnIn with voice The relevant documents of information w, wherein
(S5), local decipherment algorithm is run, user receives document sets CijAfterwards, key is utilizedTo document CijIt is decrypted, obtains Plaintext Dij, whereinIndicate encrypted document DijThe key of Shi Suoyong, wherein
2. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:The step (S2) in, user encryption document and symmetric encipherment algorithm has mainly been used during establishing concordance list.
3. a kind of cloud storage method for supporting voice encryption to search for according to claim 2, it is characterised in that:The user The process of encrypted document is as follows:
(S2a), user inputs keyUsing symmetric encipherment algorithm ε .Enc () to document DiIt is encrypted, encrypted result Use CiIt indicates, wherein i=1 ..., n;
The process that the user builds index I is as follows:
(S2b), from document D1,D2,…,DnIn extract set of keywords W={ w1,…,wm, wherein m indicates the total of keyword Number;User utilizes pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kEach keyword w is encrypted one by onej:f1(K1,wj)= tr(wj), j=1 ..., m;It chooses m and is initialized as empty n dimension group D (w1),…,D(wm), and these are counted as follows Group carries out assignment:If i-th of document DiIncluding keyword wj, then by D (wj) ith bit be set as 1, be otherwise 0, i= 1 ..., n, j=1 ..., m;Subsequent user utilizes pseudo-random function f2:{0,1}k×{0,1}*→{0,1}kRespectively to keyword wj Calculate f2(K2,wj)=kwj, j=1 ..., m;It willAs the key of symmetric encipherment algorithm δ .Enc (), to D (wj) carry out Encryption, encrypted result are denoted as e (wj), wherein j=1 ..., m;Here encrypted result e (w are indicated with letter lj) (j=1 ..., m) Length;Finally, user is by array (tr (wj),e(wj)) (j=1 ..., m) be ranked up according to dictionary ranking method, the knot after sequence Fruit is stored in the array I of m × (k+l) dimensions.
4. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:It is described " speech recognition detection process " is specific as follows:
During user inputs the voice messaging w oneself to be inquired, described in speech recognition device is examined first with magnetometer Whether contain Magnetic Field in voice messaging w, if it find that then terminating search clothes with Magnetic Field in the voice messaging w Business;If monitoring result, which is shown, Magnetic Field, further to exclude the possibility of other people imitations, institute's speech recognizer Automatic speaker verification's algorithm is called further to identify the voice messaging w;If showing that the voice messaging w is true It is the sound of user in fact, then executes next step, otherwise output termination symbol.
5. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:It is described " speech text keyword extraction process " is specific as follows:
The sound of user is converted into corresponding digital signal information, and profit by speech recognition device using audio signal A/D converter Main text keyword information w' is therefrom extracted with hidden Markov model.
6. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:It is described " speech text keyword ciphering process " is specific as follows:
Speech recognition device is first with pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kWith key K1Text keyword is believed W' is ceased to calculate:Tr (w ')=f1(K1,w′);Then, pseudo-random function f is utilized2:{0,1}k×{0,1}*→{0,1}kWith key K2 Text keyword information w' is calculated:kw′=f2(K2,w′);Last speech recognition device is by T (w')=(tr (w '), kw′) be sent to Cloud Server.
7. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:Described Main text keyword w' is that the full content of the voice messaging w or the main text keyword w' believe for the voice Cease the partial content of w.
8. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:The step Suddenly the concrete operations of the Cloud Server execution search encrypted document in (S4) are as follows:
(S4a), Cloud Server utilizes T (w')=(tr (w '), kw′) in one-component tr (w'), according to dictionary lookup method Mode is found (tr (w'), e (w')) in indexing I;Then by T (w')=(tr (w '), kw′) in second component kw′As The decruption key of δ .Dec () algorithm is decrypted e (w') and obtains D (w');If the i-th j bits of D (w') are 1, Then by i-th j encrypted document CijReturn to userOtherwise the document is not returned
9. a kind of cloud storage method for supporting voice encryption to search for according to claim 1, it is characterised in that:The step Suddenly user is as follows in the process of local decrypted document in (S5):
(S5a), user is by keyAs the decruption key of ε .Dec () algorithm, to the document of returnIt is decrypted, obtains and the relevant plain text documents of voice messaging w
CN201810182984.8A 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search Active CN108366072B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810182984.8A CN108366072B (en) 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810182984.8A CN108366072B (en) 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search

Publications (2)

Publication Number Publication Date
CN108366072A true CN108366072A (en) 2018-08-03
CN108366072B CN108366072B (en) 2020-07-24

Family

ID=63003235

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810182984.8A Active CN108366072B (en) 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search

Country Status (1)

Country Link
CN (1) CN108366072B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109005195A (en) * 2018-09-05 2018-12-14 李萍 A kind of voice software development platform data-storage system
CN110380841A (en) * 2019-07-25 2019-10-25 黑龙江头雁科技有限公司 A kind of Electronic Document exchange encryption method based on BlockChain
CN111241235A (en) * 2019-12-28 2020-06-05 深圳市九洲电器有限公司 Network disk searching method based on intelligent voice and related products
CN114490963A (en) * 2021-12-17 2022-05-13 中国人民解放军空军军医大学 All-media publishing system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104780161A (en) * 2015-03-23 2015-07-15 南京邮电大学 Searchable encryption method supporting multiple users in cloud storage
CN106161658A (en) * 2016-09-27 2016-11-23 湖南纽思曼存储科技有限公司 A kind of cloud storage intelligence photograph album mobile terminal, Cloud Server, mobile mobile terminal
CN106373577A (en) * 2016-08-18 2017-02-01 胡伟 Personal voice system
WO2017055879A1 (en) * 2015-10-01 2017-04-06 Chase Information Technology Services Limited System and method for preserving privacy of data in the cloud
CN107111723A (en) * 2014-12-29 2017-08-29 三星电子株式会社 User terminal, service providing device, the driving method of user terminal, the driving method of service providing device and the search system based on encrypted indexes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107111723A (en) * 2014-12-29 2017-08-29 三星电子株式会社 User terminal, service providing device, the driving method of user terminal, the driving method of service providing device and the search system based on encrypted indexes
CN104780161A (en) * 2015-03-23 2015-07-15 南京邮电大学 Searchable encryption method supporting multiple users in cloud storage
WO2017055879A1 (en) * 2015-10-01 2017-04-06 Chase Information Technology Services Limited System and method for preserving privacy of data in the cloud
CN106373577A (en) * 2016-08-18 2017-02-01 胡伟 Personal voice system
CN106161658A (en) * 2016-09-27 2016-11-23 湖南纽思曼存储科技有限公司 A kind of cloud storage intelligence photograph album mobile terminal, Cloud Server, mobile mobile terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CORNELIUS GLACKIN ET AL.: "Privacy preserving encrypted phonetic search of speech data", 《 2017 IEEE INTERNATIONAL CONFERENCE ON ACOUSTICS, SPEECH AND SIGNAL PROCESSING (ICASSP)》 *
张玮: "基于感知哈希的语音检索与远程认证研究", 《万方学位论文》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109005195A (en) * 2018-09-05 2018-12-14 李萍 A kind of voice software development platform data-storage system
CN110380841A (en) * 2019-07-25 2019-10-25 黑龙江头雁科技有限公司 A kind of Electronic Document exchange encryption method based on BlockChain
CN111241235A (en) * 2019-12-28 2020-06-05 深圳市九洲电器有限公司 Network disk searching method based on intelligent voice and related products
CN114490963A (en) * 2021-12-17 2022-05-13 中国人民解放军空军军医大学 All-media publishing system
CN114490963B (en) * 2021-12-17 2023-11-24 中国人民解放军空军军医大学 Full-media publishing system

Also Published As

Publication number Publication date
CN108366072B (en) 2020-07-24

Similar Documents

Publication Publication Date Title
CN108366072A (en) A kind of cloud storage method for supporting voice encryption to search for
US20180212752A1 (en) End-To-End Secure Operations from a Natural Language Expression
US10810313B2 (en) System and method for preserving privacy of data in the cloud
Durham et al. Composite bloom filters for secure record linkage
US20080216170A1 (en) Password strength checking method and appartatus and program and recording medium thereof, password creation assisting method and program thereof, and password creating method and program thereof
CN111506722A (en) Knowledge graph question-answering method, device and equipment based on deep learning technology
CN110222008A (en) A kind of conversion method of data format, system, medium and electronic equipment
CN105827582B (en) A kind of communication encrypting method, device and system
CN103366745A (en) Method for protecting terminal equipment based on speech recognition and terminal equipment
CN106610995A (en) Ciphertext index creating method, device and system
JP6557338B2 (en) Concealed similarity search system and similarity concealment search method
JP2013145420A (en) High-speed similarity retrieval processing system of encrypted data
CN109410935A (en) A kind of destination searching method and device based on speech recognition
US20220311621A1 (en) Information processing device and information processing method
KR20200089893A (en) The health information storage and searching system using Big-data text mining and Block-chain technology
CN109614817A (en) Distributed cryptograph index slice search method under a kind of cloud environment
CN106227783B (en) A kind of government data polyplant, data provide end, system and method
Priya et al. Privacy preserving data security model for cloud computing technology
CN102185689A (en) Low redundant encryption system with misguiding function
CN108519983A (en) A kind of the document similarity computational methods and system of the safety based on latent layer semantic analysis
Zhang et al. An adaptive speech homomorphic encryption scheme based on energy in cloud storage
Raval et al. Security using 3D password
Anjana et al. Secured Natural Language Processing for Conversion of Unstructured Text Into Structured Intelligence
Abbasi Privacy-Preserving speaker verification and speech recognition
Nandakumar et al. Scamblk: A voice recognition-based natural language processing approach for the detection of telecommunication fraud

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant