CN110413652B - Big data privacy retrieval method based on edge calculation - Google Patents

Big data privacy retrieval method based on edge calculation Download PDF

Info

Publication number
CN110413652B
CN110413652B CN201910605082.5A CN201910605082A CN110413652B CN 110413652 B CN110413652 B CN 110413652B CN 201910605082 A CN201910605082 A CN 201910605082A CN 110413652 B CN110413652 B CN 110413652B
Authority
CN
China
Prior art keywords
data
retrieval
edge
key
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910605082.5A
Other languages
Chinese (zh)
Other versions
CN110413652A (en
Inventor
王田
沈雪微
卢煜成
曹芷晗
柯浩雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaqiao University
Original Assignee
Huaqiao University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaqiao University filed Critical Huaqiao University
Priority to CN201910605082.5A priority Critical patent/CN110413652B/en
Publication of CN110413652A publication Critical patent/CN110413652A/en
Application granted granted Critical
Publication of CN110413652B publication Critical patent/CN110413652B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2291User-Defined Types; Storage management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

A big data privacy retrieval method based on edge calculation comprises the following steps that 1) a user side calculates information entropy of a data file to be uploaded, and core data extraction and storage are carried out; 2) uploading non-core data to an edge terminal and constructing an implicit retrieval index; 3) presetting system parameters at an edge end, and hiding and subdividing the structure of non-core data to obtain public partial data and private partial data; 4) uploading the public part data to a cloud after encrypting, and storing the encrypted public part data by the cloud; 5) the user side initiates a retrieval application by the keywords, the edge side generates a retrieval token according to the keywords and the implicit retrieval index, the cloud side performs keyword matching retrieval after acquiring the retrieval token, the retrieval result is returned to the edge side, and the edge side returns the retrieval result to the user side. The invention can ensure the effectiveness, reliability and flexibility of the system in the storage and retrieval process, and realize high-efficiency and private data retrieval.

Description

Big data privacy retrieval method based on edge calculation
Technical Field
The invention relates to the field of data privacy protection in a big data network, in particular to a big data privacy retrieval method based on edge calculation.
Background
Intelligent network infrastructure and high-capacity storage have been widely deployed in various types of environments, regardless of time and place, which provides great convenience to users for collecting and distributing information through multiple platforms (e.g., smart devices, mobile terminals). Statistics and predictions by the international telecommunication union telecommunication standards institute (ITU-T) show that by 2020, each person will produce 170 tens of thousands of data per second. Undoubtedly, cloud computing, a new industrial wave, will contribute to the development of a new era of technological development and economic growth. By 2050, the worldwide expanded network market is expected to reach $ 93.362 billion, with approximately 80% of businesses. However, the increase in the number of devices and data performs complex network functions, which is very challenging for traditional cloud architectures, resulting in many security holes.
At present, a large amount of data is stored and managed in a cloud storage system, and outsourcing data means that the data exceeds the control range of a cloud user. Once data is stolen or tampered with during retrieval, sensitive and private information is severely compromised. Furthermore, searchable encryption is one of the potential techniques for maintaining data privacy. It is noted that most previous searchable encryption schemes focused only on the processing of static data sets or implementing selective security. This is because this method cannot resist a malicious user from sharing the update key with an eavesdropper. Worse yet, the server itself may reveal, tamper with or infer information to obtain illegal profits. It is not sufficiently private and inefficient. Thus, when data is stored and retrieved to the cloud, the user should maintain full control and administrative rights to such data. Furthermore, the data center's estimated traffic in 2019 was 10.4zb, which means that most network data must be stored and processed close to the data source.
In order to protect data privacy, a great deal of research has been done to introduce cryptography into the sensing cloud and to employ a variety of cryptographic algorithms. Which comprises the following steps: secure data partitioning schemes based on homomorphic encryption, which consider that general sensors are energy intensive devices with limited computational power; partial outsourcing encryption and decryption method based on group key strategy attribute; the method is suitable for an energy-saving encryption scheme of a safe dynamic wireless sensor network, and other encryption methods such as hybrid encryption, asymmetric encryption, authentication encryption and the like are introduced. Although some of the above solutions can take partial security factors into consideration, a series of defects of cloud computing itself are still not compensated.
The above studies are not lacking in perfection and improvement of the latest technologies and problems in the current model. However, there are no essential improvements or innovations proposed for future data-intensive services based on edge and cloud interaction for computing and storage. Mainly due to the following factors: the solution for cloud computing security may not be directly applicable after introducing edge computing, and if the characteristics of the edge device close to the underlying network cannot be fully understood, the traditional management mode cannot be applied to a new solution. Secondly, whether security detection or information authentication is performed, it is difficult to ensure the security performance in the case that it cannot be determined that the main environment (i.e., the cloud server) is sufficiently trusted. Furthermore, the above approach still lacks consideration for the security of the data itself for the design of matching edge computing to the traditional sensing cloud network.
Disclosure of Invention
The invention mainly aims to overcome the defects in the prior art, and provides a big data privacy retrieval method based on edge calculation, which ensures the effectiveness, reliability and flexibility of a system in the storage and retrieval process and realizes efficient and private data retrieval.
The invention adopts the following technical scheme:
a big data privacy retrieval method based on edge calculation is characterized in that:
1) the user side calculates the information entropy of the data file to be uploaded, and extracts and stores the core data;
2) uploading non-core data to an edge terminal and constructing an implicit retrieval index;
3) presetting system parameters at an edge end, and hiding and subdividing the structure of non-core data to obtain public partial data and private partial data;
4) uploading the public part data to a cloud after encrypting, and storing the encrypted public part data by the cloud;
5) the user side initiates a retrieval application by the keywords, the edge side generates a retrieval token according to the keywords and the implicit retrieval index, the cloud side performs keyword matching retrieval after acquiring the retrieval token, the retrieval result is returned to the edge side, and the edge side returns the retrieval result to the user side.
Preferably, the parameter presetting is to set a key parameter for an encryption algorithm.
Preferably, the method comprises two groups of key pairs, wherein one group of key pairs is generated by adopting a symmetric key encryption principle to construct a parameter preset algorithm, and the other group of key pairs is generated by adopting a public key encryption principle to construct a parameter preset algorithm.
Preferably, the data retrieval index is constructed in combination with an implicit linking technique.
Preferably, the structure hiding and subdividing specifically includes keyword extraction, data content structure establishment, hiding structure and subdividing.
Preferably, the public partial data encryption includes implementing three encryptions using the two sets of key pairs.
Preferably, the set of key pairs is { κ }ps}, another set of key pairs is { κ'p,κ's}; the cubic encryption includes a public key kpAnd a key word as input to form an encrypted field, and further using another public key k'pGenerating encrypted fields for input, and finally using a private key ksGenerating an encrypted field for input, said user holding a private key pair { kappa }s,κ's}。
Preferably, in step 5), the local end is based on the private key pair { κ }s,κ'sAnd carrying out decryption decoding operation on the retrieval result to recover the data.
As can be seen from the above description of the present invention, compared with the prior art, the present invention has the following advantages:
the invention belongs to the field of data privacy protection in a big data network. In particular to a method for maintaining control and management authority of users on data through edge computing mode and cloud computing cooperation. By utilizing the advantage that edge computing is close to the edge of a network, a local-edge-cloud three-layer data retrieval system is constructed, so that the process from uploading to retrieving and downloading of user data is realized in a data dividing and layering mode all the time, and the privacy of data content is kept.
The invention uses the implicit index structure to complete the retrieval process from the local to the edge end, thereby avoiding potential safety hazard caused by information content exposure. The retrieval scheme constructed according to the hybrid encryption realizes a method for efficient information retrieval in a manner of reducing the calculation scale while ensuring query privacy. The invention can be applied to information retrieval aiming at the stored data in big data and intelligent networks.
The method and the system can ensure the safety performance of the data query process, the cloud always takes the ciphertext as an operation object, and the corresponding relation between the keyword and the ciphertext cannot be known by the cloud. The shielding mechanism ensures that the servers at each level cannot infer original data and key words thereof according to the query content and related index items, and the mutual communication does not have corresponding information communication, and only can calculate and return corresponding encryption results to users.
The edge computing mode is introduced, the physical position of the edge computing mode is close to a user, the data requirement of the user can be quickly responded, and the implicit index between the user and the edge also provides guarantee for the private communication of the user and the edge. The design of the method can avoid the problem of reduced query efficiency generated under the cooperative condition of a server group or a plurality of edge servers on one hand, and also ensure that the corresponding relation of data related in the communication process of a user and the edge servers is not leaked on the other hand.
The method utilizes the edge device storage technology as the background and the basis, combines the thought of hierarchical query, and designs a set of fine-grained access control system. The designed lightweight shielding query mechanism is designed for realizing transparent secret query to a server side, namely the server cannot deduce original data according to query contents and related index items thereof, cannot guess specific keywords and can only return data results to a user according to a request. The method can ensure that an eavesdropper and an untrusted cloud service data center cannot know and recover any information related to data content, and optimally solves the problem of privacy disclosure with a small calculation scale.
Drawings
FIG. 1 is a flow chart of the storage and retrieval of the present invention;
FIG. 2 is a flow chart of edge-side data processing and storage according to the present invention;
FIG. 3 is a diagram of a storage-retrieval model of the present invention;
FIG. 4 is a process for implicit index construction according to the present invention;
fig. 5 is a data content encryption and server interaction model based on edge computation.
The invention is described in further detail below with reference to the figures and specific examples.
Detailed Description
The invention is further described below by means of specific embodiments.
The big data privacy retrieval method based on edge computing is used for building a local-edge-cloud layered storage and query system in order to ensure that a user has complete control and management authority of private data and fully utilize the advantages of edges and clouds. The method comprises the steps of preprocessing data to be uploaded, namely dividing the data, deciding the data quantity required to be reserved in each level according to semantic protection, and avoiding content leakage risks by creating an implicit index structure at the local part and the edge end. A hybrid password mechanism of lightweight computing is designed by improving the traditional searchable encryption algorithm to be suitable for a mode of cloud and edge cooperative work. In the process of retrieving data, actual data content is hidden for the cloud and the edge server, and therefore privacy data protection is achieved.
Referring to fig. 3, a "local-edge-cloud" storage and retrieval model of the present invention is shown (the involved participating objects include cloud data centers, edge servers, data owners, and data users). Referring to fig. 1, the method of the present invention mainly includes two parts of storage and retrieval, and is implemented through operations such as data division, structure hiding, encryption uploading, and the like, and specifically includes the following steps:
1) and constructing a data partitioning model. And the user side calculates the information entropy of the data file to be uploaded, and extracts and stores the core data.
The data volume uploaded to the cloud by a user is more and more, and in order to protect data contents in the uploading process, a data partitioning scheme based on semantic protection is designed. The method comprises the steps of firstly, extracting core data of data to be uploaded, wherein the core data represents the most critical part with the largest information content in the complete data content. For the calculation of information quantity, the information entropy principle is adopted to realize the quantitative determination of information, and the calculation formula is as follows:
R=-∑p(er)·log(p(er)),r=1,2,…n
wherein, p (e)r) Representing a certain information erProbability of occurrence, we assume R [ gamma (R, o)]Is the information entropy value of Γ (r, o) and is arranged in ascending order, n represents the sequence of the number of information items, and o represents the number of times Γ occurs in the complete dataset. Based on the numerical characteristics of the entropy of the information, the arrangement can be mapped to a certain domain
U{MinR[Γ(r,o)],MaxR[Γ(r,o)]}。
And dividing the data according to the information entropy calculation result. Based on the principle of finite fields, a construction mode for determining the Galois field according to the information entropy result is designed. After the domain is generated, data is corresponding to a matrix D through a Hash algorithm, a coding matrix corresponding to the matrix D is multiplied by the matrix D to obtain k recoverable data blocks and m redundant data blocks (k is the minimum data block required by data recovery, and m is the maximum tolerable lack data block of the data recovery), so that core data is obtained by retention from the k data blocks according to a certain proportion, namely the proportion that information entropy occupies complete information, and the rest data blocks are used as non-core data for subsequent operation. And obtaining k data blocks to realize final data division.
2) And uploading the non-core data to the edge terminal and constructing an implicit retrieval index. Referring to fig. 4, an implicit index construction process based on edge calculation (in the figure, index construction is realized by a serial number of data uploaded by a user, when the user connects to the same edge server, the latest index item is calculated by taking the stored index item as input; the calculated index item is recorded in an index list, and the original record is deleted).
And (3) uploading the divided non-core data (excluding the core data) to the edge end by the user, wherein each locally uploaded data file (marked as f) is coded with a sequence number (called ID (f)). The local user executes the operation to generate and store an index list when uploading, and the structure of an index item is (lambda)c,ID(f))(λi=ρ1(κ's,D||i),1≤i≤c),ρ1D is the ID of the edge sub-server communicating with the user, and k ', a secure pseudorandom function'sIt is the request response sent by the edge to the user, i.e. the private key part, whose generation is detailed in the following steps. When a local user uploads a data file to the edge end, the counter c performs increment operation to become c +1, so that the index list is generated by the following formula:
Figure BDA0002120440090000071
Figure BDA0002120440090000072
Figure BDA0002120440090000073
where ρ is2As another secure pseudorandom function, θiAnd 1 ≦ i ≦ c is the random key generated from the counter as input. The index structure has no special requirements on a data structure, and is formed by bit calculation, so that the safety and the usability of local and edge end communication are met.
In addition, a related index list can be built at each local user end to improve the search efficiency, and the related index information recovery can be calculated by the following formula:
Figure BDA0002120440090000074
3) and presetting system parameters at the edge end, and hiding and subdividing the structure of the non-core data to obtain public partial data and private partial data.
4) And uploading the public partial data to the cloud after encrypting the public partial data, and storing the encrypted public partial data by the cloud. And further encrypting and data hierarchical storage by using non-core data uploaded to the edge by a user. And carrying out operations such as preprocessing, keyword extraction, structure hiding, encryption and uploading on data to be stored. Referring to fig. 2, the following are specifically included:
4.1) parameter presetting stage. Key parameters are prepared for an encryption algorithm required by data to be stored, and two groups of public and private key pairs are generated in the key parameters. The first group is a group of key pairs { kappa ] generated by a parameter presetting algorithm (called Sp in the method) constructed by the symmetric key encryption principlepsThe second group constructs a parameter preset algorithm by using the public key encryption principle (called Sp in the method)PEKS) Regenerated into a set of key pairs k'p,κ's}. When the user uploads data, namely an edge response is received, the edge response contains two groups of private key parts { kappa ] in the key pairs,κ's};
4.2) a structure hiding phase. When the non-core data B' is uploaded to the edge, the step firstly extracts the actual relation between the key words and the data content to generate a structure record, and then utilizes the public key kappa in the first group of key pairs in the last steppStructure record hiding is carried out, and finally the structure record is processed through the algorithm (called Hs (kappa) in the method)p) Implement division of non-core data at edge end, and form two data segments called public partial data and private partial data (hereinafter referred to as PUB P)uAnd PRI Pr). Wherein PRI is stored at the edge, and PUB is continuously stored to the cloud.
4.3) encryption uploading stage. And the PUB part to be uploaded is encrypted at the edge end and then is transmitted to the cloud. In this step, the PUB part is subjected to three arithmetic operations, firstly, the public key kappa is usedpAnd keyword sequence forms an encrypted field for input { R1,R2,…,RnH, and the public key k'pGenerating an encrypted field R for an inputPEKSFinally, the private key kappa of the symmetric key is usedsAn encrypted field R is generated for the input. And the final encryption algorithm operation result is a complete ciphertext collection.
Figure BDA0002120440090000081
And storing the data to the cloud.
The specific algorithm is described as follows:
Figure BDA0002120440090000082
Figure BDA0002120440090000091
5) the client side initiates a retrieval application according to the keywords, the edge side generates a retrieval token according to the keywords and the implicit retrieval index, the cloud side performs keyword matching retrieval after acquiring the retrieval token, the retrieval result is returned to the edge side, and the edge side returns the retrieval result to the client side.
The retrieval part in the method is mainly converted into a trapdoor token at the edge end after a user sends a retrieval application, namely, cloud retrieval authorization is established, and then the corresponding part is returned after searching to the cloud. The data stored by the corresponding edge terminal is also returned according to the index indication. This section is mainly composed of two processes:
5.1) generating a retrieval gate trap token. The user side initiates a retrieval application to the edge side by the keyword, after finding out the relevant correspondence according to the index, the edge side generates a retrieval token by taking the retrieval information as input, and authorizes secondary retrieval to the cloud side;
5.2) cloud retrieval. And the cloud end performs keyword matching after acquiring the retrieval token, and screens out a result for returning.
The retrieval results obtained by the user are respectively a cloud return part, an edge end return part and a local storage part, and the local end utilizes the earlier-stored private key pair { kappas,κ'sCarry on the decryption decoding operation to recover the target data.
Fig. 5 shows a data content encryption and server interaction model based on edge calculation (which implements hierarchical storage of segmented data content in combination with a data partitioning policy based on semantic protection, and implements private information retrieval according to this storage mode, thereby ensuring accuracy and security of data content during retrieval.
The above description is only an embodiment of the present invention, but the design concept of the present invention is not limited thereto, and any insubstantial modifications made by using this concept shall fall within the scope of the present invention.

Claims (8)

1. A big data privacy retrieval method based on edge calculation is characterized in that:
1) the user side calculates the information entropy of the data file to be uploaded, and extracts and stores the core data;
2) uploading non-core data to an edge terminal and constructing an implicit retrieval index, wherein the index construction is realized by a serial number of data uploaded by a user, when the user is connected with the same edge server, the latest index item is calculated by taking the stored index item as input, and the calculated index item is recorded in an index list and the original record is deleted; uploading the divided non-core data to an edge terminal by a user, encoding a serial number, namely ID (f), of each locally uploaded data file f, executing the operation by the local user during uploading to generate and store an index list, wherein the index item is formed as (lambda)c,ID(f))(λi=ρ1(κ's,D||i),1≤i≤c),ρ1D is the ID of the edge sub-server communicating with the user, and k ', a secure pseudorandom function'sThe request response sent by the edge end to the user is the private key part; when a local user uploads a data file to the edge end, the counter c performs increment operation to become c +1, so that the index list is generated by the following formula:
Figure FDA0003551534030000011
Figure FDA0003551534030000012
Figure FDA0003551534030000013
where ρ is2As another secure pseudorandom function, θiI is 1 ≦ c is a random key generated from the counter as input;
3) presetting system parameters at an edge end, and hiding and subdividing the structure of non-core data to obtain public partial data and private partial data;
4) the public part data is encrypted and then uploaded to a cloud end, and the cloud end stores the encrypted public part data, wherein the public part data comprises a parameter presetting stage, a structure hiding stage and an encryption uploading stage;
5) the user side initiates a retrieval application by the keywords, the edge side generates a retrieval token according to the keywords and the implicit retrieval index, the cloud side performs keyword matching retrieval after acquiring the retrieval token, the retrieval result is returned to the edge side, and the edge side returns the retrieval result to the user side.
2. The big data privacy retrieval method based on edge computing as claimed in claim 1, wherein: the parameter presetting is to set a key parameter for an encryption algorithm.
3. The big data privacy retrieval method based on edge computing as claimed in claim 2, characterized in that: the key parameters comprise two groups of key pairs, wherein one group of key pairs is generated by adopting a symmetric key encryption principle to construct a parameter preset algorithm, and the other group of key pairs is generated by adopting a public key encryption principle to construct a parameter preset algorithm.
4. The big data privacy retrieval method based on edge computing as claimed in claim 1, wherein: and constructing a data retrieval index by combining an implicit linking technology.
5. The big data privacy retrieval method based on edge computing as claimed in claim 1, wherein: the structure hiding and subdividing specifically comprises keyword extraction, data content structure establishment, structure hiding and subdividing.
6. The big data privacy retrieval method based on edge computing as claimed in claim 2, characterized in that: the public partial data encryption comprises three times of encryption by utilizing two groups of key pairs.
7. The big data privacy retrieval method based on edge computing as claimed in claim 6, wherein: a set of key pairs is { kappa }ps} another set of key pairs is { κ'p,κ's}; the cubic encryption includes a public key kpAnd a key word as input to form an encrypted field, and further using another public key k'pGenerating encrypted fields for input, and finally using a private key ksGenerating an encrypted field for input, said user holding a private key pair { kappa }s,κ's}。
8. The big data privacy retrieval method based on edge computing as claimed in claim 7, wherein: in step 5), the local end is based on the private key pair { kappas,κ'sAnd carrying out decryption decoding operation on the retrieval result to recover the data.
CN201910605082.5A 2019-07-05 2019-07-05 Big data privacy retrieval method based on edge calculation Active CN110413652B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910605082.5A CN110413652B (en) 2019-07-05 2019-07-05 Big data privacy retrieval method based on edge calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910605082.5A CN110413652B (en) 2019-07-05 2019-07-05 Big data privacy retrieval method based on edge calculation

Publications (2)

Publication Number Publication Date
CN110413652A CN110413652A (en) 2019-11-05
CN110413652B true CN110413652B (en) 2022-06-07

Family

ID=68360459

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910605082.5A Active CN110413652B (en) 2019-07-05 2019-07-05 Big data privacy retrieval method based on edge calculation

Country Status (1)

Country Link
CN (1) CN110413652B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111641614B (en) * 2020-05-20 2021-02-26 上海星地通讯工程研究所 Communication data processing method based on block chain and cloud computing and edge computing platform
CN114567488B (en) * 2022-03-02 2024-01-26 东南大学 Symmetric private information retrieval method under arbitrary collusion and eavesdropping mode and fixed message length
CN114780298B (en) * 2022-06-16 2022-09-06 深圳市慧为智能科技股份有限公司 File data processing method and device, computer terminal and storage medium
CN115904739B (en) * 2023-02-21 2023-05-16 四川边缘算力科技有限公司 Edge computing method and edge computing system
CN115879139B (en) * 2023-03-08 2023-05-12 四川边缘算力科技有限公司 User data management method based on edge calculation
CN116980408B (en) * 2023-09-25 2023-12-26 杭州斯诺康技术有限公司 Cloud communication method and device for Internet of things

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106682069A (en) * 2016-11-14 2017-05-17 湖南工业大学 User-controllable data retravel method and data storage method, terminal and system
WO2018019815A1 (en) * 2016-07-25 2018-02-01 Robert Bosch Gmbh Method and system for dynamic searchable symmetric encryption with forward privacy and delegated verifiability
CN108256031A (en) * 2018-01-11 2018-07-06 北京理工大学 A kind of multi-source encrypted image search method for supporting secret protection
CN108632032A (en) * 2018-02-22 2018-10-09 福州大学 The safe multi-key word sequence searching system of no key escrow

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018019815A1 (en) * 2016-07-25 2018-02-01 Robert Bosch Gmbh Method and system for dynamic searchable symmetric encryption with forward privacy and delegated verifiability
CN106682069A (en) * 2016-11-14 2017-05-17 湖南工业大学 User-controllable data retravel method and data storage method, terminal and system
CN108256031A (en) * 2018-01-11 2018-07-06 北京理工大学 A kind of multi-source encrypted image search method for supporting secret protection
CN108632032A (en) * 2018-02-22 2018-10-09 福州大学 The safe multi-key word sequence searching system of no key escrow

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"边缘计算数据安全与隐私保护研究综述";张佳乐,赵彦超等;《通信学报》;20180331;全文 *

Also Published As

Publication number Publication date
CN110413652A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
CN110413652B (en) Big data privacy retrieval method based on edge calculation
CN108494768B (en) Ciphertext searching method and system supporting access control
Zhu et al. Cooperative provable data possession for integrity verification in multicloud storage
Cui et al. SVkNN: Efficient secure and verifiable k-nearest neighbor query on the cloud platform
Ren et al. Integrity verification mechanism of sensor data based on bilinear map accumulator
CN105262843A (en) Data anti-leakage protection method for cloud storage environment
Gupta et al. SELI: statistical evaluation based leaker identification stochastic scheme for secure data sharing
Liu et al. Offline/online attribute‐based encryption with verifiable outsourced decryption
Ma et al. CP-ABE-based secure and verifiable data deletion in cloud
Wu et al. A secure and efficient data deduplication framework for the internet of things via edge computing and blockchain
Sultan et al. A novel image-based homomorphic approach for preserving the privacy of autonomous vehicles connected to the cloud
Zhou et al. Privacy‐preserving image retrieval in a distributed environment
Verma Secure client-side deduplication scheme for cloud with dual trusted execution environment
Mohammed et al. Security and privacy in the Internet of Things (IoT): Survey
Huang et al. Privacy preserving IoT-based crowd-sensing network with comparable homomorphic encryption and its application in combating COVID19
Lv et al. A review of big data security and privacy protection technology
Zhang et al. Efficient cloud-based private set intersection protocol with hidden access attribute and integrity verification
CN110059630B (en) Verifiable outsourced monitoring video pedestrian re-identification method with privacy protection
Du et al. Secure and verifiable keyword search in multiple clouds
Daniel et al. ES-DAS: An enhanced and secure dynamic auditing scheme for data storage in cloud environment
Sabbu et al. An oblivious image retrieval protocol
Gao et al. Similarity-based deduplication and secure auditing in IoT decentralized storage
Liang et al. VMSE: Verifiable multi-keyword searchable encryption in multi-user setting supporting keywords updating
Martin et al. Efran (O):" Efficient Scalar Homomorphic Scheme on MapReduce for Data Privacy Preserving"
Joseph et al. Design a hybrid optimization and homomorphic encryption for securing data in a cloud environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant