CN104023051A - Multi-user multi-keyword searchable encryption method in cloud storage - Google Patents

Multi-user multi-keyword searchable encryption method in cloud storage Download PDF

Info

Publication number
CN104023051A
CN104023051A CN201410219689.7A CN201410219689A CN104023051A CN 104023051 A CN104023051 A CN 104023051A CN 201410219689 A CN201410219689 A CN 201410219689A CN 104023051 A CN104023051 A CN 104023051A
Authority
CN
China
Prior art keywords
user
prime
keyword
cloud storage
search
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410219689.7A
Other languages
Chinese (zh)
Inventor
王尚平
张亚玲
邹又姣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Technology
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN201410219689.7A priority Critical patent/CN104023051A/en
Publication of CN104023051A publication Critical patent/CN104023051A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a multi-user multi-keyword searchable encryption method in cloud storage, comprising the following steps: Step 1, system parameter initialization; Step 2, addition of users; Step 3, file encryption by a file owner and generation of security index; Step 4, generation of keyword search token by users; Step 5, search of ciphertext keyword by a cloud storage server; Step 6, decryption of ciphertext by users; and Step 7, cancellation of users. According to the method, an authorized user can search an encrypted file by the utilization of a trap door linked with a keyword; a data user encrypts his/her own data and stores the data into the cloud storage server; and the required encrypted data can be searched through a keyword search token when the data is needed, and download and decryption are carried out. Meanwhile, the cloud storage server doesn't know about the user's search keyword, thus guaranteeing data information privacy for the user. The method is suitable for a multi-user environment.

Description

The encryption method that in cloud storage, the multiple keywords of multi-user can be searched for
Technical field
The invention belongs to field of information security technology, be applied in cloud computing in data security stores service process, be specifically related to the encryption method that in a kind of cloud storage, the multiple keywords of multi-user can be searched for.
Background technology
Cloud computing is as a kind of new computation model, can provide that cost is lower, extendible various advanced persons' calculation services, and in order to save the cost of storage and management data, enterprises and individuals can be outsourced to data cloud storage server.The data that cloud stores service provides have the advantage such as availability and reliability, but it also has a shortcoming clearly, be data not under user's management and controlling, so how the confidentiality and integrity of service data just becomes the urgent problem of paying close attention to of user.
Although reliability, availability, fault-tolerance of cloud storage service provider (Cloud Storage Service Provider, CSSP) etc. are believed by enterprise, people be uncertain about CSSP not by the data of trustship for other objects; Equally for personal user, they wish that the data of oneself can only and can not be accessed by CSSP by people's access own or that specify.This will cause the problem of two aspects: on the one hand, from user's angle, they cannot find and allow they complete believable CSSP carry out their data of store and management; From the angle of CSSP, in the situation that not addressing the above problem, will lose a large amount of clients on the other hand.Therefore, the confidentiality of data and integrality will hinder popularization and the use of cloud storage.
In view of above practical problem, in cloud storage, data must, before being transferred to CSSP, being encrypted by user oneself, and also can only be decrypted by user oneself, will alleviate like this danger that user data leaks.Do as user need to comprise the document of certain keyword, their data of wanting of the acquisition that user can be very fast so also ensure the confidentiality of data to CSSP but this will introduce a new problem?
Can search for and encrypt as a kind of new cryptological technique, can be in the enterprising line search inquiry of the data acquisition system of encrypting, concrete grammar is, it is first the set of file set generating indexes, re-use can search for to encrypt these indexes are encrypted to hide index content, and encrypt and will meet following character: the 1) token of a given keyword (being index), can obtain the pointer of the All Files that comprises this keyword; 2) there is no token, the content of index is hidden; 3) user who only has an association key could generate token; 4) retrieving, except having exposed certain keyword of which file-sharing, can not expose the specifying information of any relevant document and keyword.The central role that can search for encryption is to provide for cloud stores service: the one, and user oneself controls its data; The 2nd, the security property of data can be verified by Cryptography Principles, instead of determine fail safe by law, physical equipment.
Summary of the invention
The object of this invention is to provide the encryption method that in a kind of cloud storage, the multiple keywords of multi-user can be searched for, solved the problem that can not realize keyword retrieval after cloud storage data encryption of the prior art.
The technical solution used in the present invention is, the encryption method that in a kind of cloud storage, the multiple keywords of multi-user can be searched for,
File encryption person is Ent, collection of document D=(D 1..., D n), storage server is Serv, establishes document D ilists of keywords be W i=(w i, 1..., w i,m), 1≤i≤n, n is the file number that is about to storage, m is document D iin keyword number, w i,jfor D ithe keyword of j keyword field, 1≤j≤m, implement according to following steps:
Step 1, system parameters initialization
By the UM of user management mechanism input security parameter k, the cyclic group G that output rank are prime number q, the generator that g is G, and DDHP in G is difficult;
Random selection as the master key of UM, be designated as k uM=x, calculates h=g x; UM selects two pseudo-random function f ′ : { 0,1 } k × { 0,1 } * → Z q * With f ′ ′ : { 0,1 } k × Z q * → Z q * And random seed is respectively s ', s " ∈ r{ 0,1} k, and be symmetric encipherment algorithm Enc () the selection encryption key ek of Semantic Security, issue params=(G, g, q, f ', f ", h, Enc) as system parameters, the private key of the secret user management UM of mechanism is msk ent=x and file encryption key ek;
Step 2, interpolation user
By the master key k of the UM of user management mechanism input UM uM=x and user identity u iD∈ U, output u iDkey and auxiliary key ( sk u ID , com k u ID ) = ( x u ID ∈ R Z q * , g k UM / x u ID ) = ( x u ID , g x / x u ID ) ; Will , safety) send to user u iD; Will ( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) Send to safely cloud storage server Serv, cloud storage server Serv adds user profile in its user list U-ComK
( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) ;
Step 3, file owner generate file encryption and Security Index
User u iDinput user key encryption key ek, random seed s ', document D iand lists of keywords W i=(w i, 1..., w i,m), 1≤i≤n, selects r at random irz q, calculate and E i=Enc ek(D i), right 1≤j≤m, calculates σ i,j=f ' (s ', w i,j), I i , j = ( gh ) r i σ i , j ,
Make file index be i i, 1..., I i,m), note C i=(E i, I i), by (uI d, C i) send to cloud storage server S erv to store;
Step 4, user are about the generation of keyword search token
User u iDinput s ', s " and the keyword position 1≤l that will retrieve 1..., l d≤ m and corresponding keyword w 1' ..., w ' d, d is the keyword number of user search,
The random random number of selecting calculate according to the following formula:
T 1 = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) s k u ID = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) x u ID ,
T 2=t 1,T 3=f″(s″,t 2),
To search for token T=(u iD, T 1, T 2, T 3, l 1..., l d) send to cloud to store server S erv;
Step 5, cloud storage server are about the search of ciphertext keyword
Cloud storage server S erv carries out and is used for searching for encrypted document, input trapdoor T=(u iD, T 1, T 2, T 3, l 1..., l d) and ciphertext C i=(E i, I i), Serv initialization empty set Ω, to each ciphertext C i=(E i, I i), 1≤i≤n, in I i, judge whether following formula is set up:
( ( g 1 / x u ID ) r i ( h 1 / x u ID ) r i ) T 1 / ( g r i h r i ) T 2 = ( gh ) r i ( Σ j = 1 d f ′ ( s ′ , w j ′ ) ) f ′ ′ ( s ′ ′ , t 2 ) ? = ( Π j = 1 d ( gh ) r i σ i , l j ) T 3 ,
Wherein I i = ( ( g 1 / x u ID ) r i , g r i , ( h 1 / x u ID ) r i , h r i , I i . 1 , · · · , I i , m ) , I i , j = ( gh ) r i σ i , j ,
Question mark on equal sign represents the meaning whether equating,
If set up Ω=Ω ∪ { E i;
Otherwise this ciphertext and crucial word mismatch, continue the next keyword index I of search i+1, finally Search Results Ω is sent to user u iD;
Step 6, user are about the deciphering of ciphertext
User u iDexecution is used for decrypting ciphertext, and input symmetric key ek and the Ω receiving are right calculate D i=Dec ek(E i);
Step 7, cancel user
The UM of user management mechanism carries out and is used for cancelling user, input user identity u iD, UM sends and cancels user u to cloud storage server S erv iDorder, Serv executable operations be that cloud storage server CSS deletes user u iDregistration project .
The invention has the beneficial effects as follows:
1) mode that the present invention adopts authorized user and storage server successively keyword to be encrypted has proposed a kind of encryption method of searching for multiple keywords, makes authorized user can utilize the trapdoor search encrypted document of connection keyword.By method of the present invention, data user can, by after the data encryption of oneself, be stored in cloud storage server, when needs, can retrieve the encrypt data needing, then download decryption by keyword retrieval token.Meanwhile, cloud storage server is not also known the keyword of user search, guarantees user's data message privacy.By comparing with existing scheme, the inventive method is at communication and calculation cost, searches for that trapdoor size, keyword are encrypted and the overall efficiency of the aspect such as the speed of search is improved.
2) the present invention program is applicable to multi-user environment, and the multi-user here refers to can increase and cancel user, and user increases can pass through algorithm Enroll (k uM, u iD) realize, cancelling of user can be passed through algorithm RevokeUser (u iD) realize.
Embodiment
Below in conjunction with embodiment, the present invention is described in detail.
The encryption method that in cloud storage of the present invention, the multiple keywords of multi-user can be searched for, implement according to following steps:
The person Ent wish of supposing file encryption is by collection of document D=(D 1..., D n) store in storage server Serv after encryption, establish document D ilists of keywords be W i=(w i, 1..., w i,m), 1≤i≤n, n is the file number that is about to storage, m is document D iin keyword number, w i,jfor D ithe keyword of j keyword field, 1≤j≤m, the scheme of structure wishes that can realize keyword after file encryption can search for, and realizes safe and secret target, algorithm comprises the algorithm of seven polynomial times, is described in detail as follows:
Step 1, system parameters initialization, i.e. step Init (1 k)
This algorithm is carried out and is used for initialization system by the UM of user management mechanism, input security parameter k, and the cyclic group G that output rank are prime number q, the generator that g is G, and DDHP (prejudgementing character Diffie-Hellmen hypothesis) in G is difficult;
Random selection as the master key of UM, be designated as k uM=x, calculates h=g x; UM selects two pseudo-random function f ′ : { 0,1 } k × { 0,1 } * → Z q * With f ′ ′ : { 0,1 } k × Z q * → Z q * And random seed is respectively s ', s " ∈ r{ 0,1} k, and be symmetric encipherment algorithm Enc () the selection encryption key ek of Semantic Security, issue params=(G, g, q, f ', f ", h, Enc) as system parameters, the private key of the secret user management UM of mechanism is msk ent=x and file encryption key ek.
Step 2, interpolation user, i.e. step e nroll (k uM, u iD)
This algorithm is carried out and is used for adding user by the UM of user management mechanism, the master key k of input UM uM=x and user identity u iD∈ U (user identity is unique, as user's e-mail address), output u iDkey and auxiliary key ( sk u ID , com k u ID ) = ( x u ID ∈ R Z q * , g k UM / x u ID ) = ( x u ID , g x / x u ID ) ; Will send to safely user u iD; Will send to safely cloud storage server Serv, cloud storage server Serv adds user profile in its user list U-ComK
( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) .
Step 3, file owner generate file encryption and Security Index, i.e. step Enc ( s k u ID , ek , s ′ , D i , W i ) .
User u iDthe cryptographic algorithm of carrying out, input user key encryption key ek, random seed s ', document D iand lists of keywords W i=(w i, 1..., w i,m), 1≤i≤n, selects r at random irz q, calculate g r i / sk u ID = ( g 1 / x u ID ) r i , h r i , h r i / sk u ID = ( g x / x u ID ) r i And E i=Enc ek(D i), right 1≤j≤m, calculates σ i,j=f ' (s ', w i,j), I i , j = ( gh ) r i σ i , j ,
Make file index be i i, 1... I i, m), note C i=(E i, I i), by (u iD, C i) send to cloud storage server S erv to store.
Step 4, user are about the generation of keyword search token, i.e. step
Trapdoor ( s k u ID , s ′ , s ′ ′ , l 1 , · · · , l d , w 1 ′ , · · · , w d ′ ) .
User u iDexecution is used for generating the search token (search trapdoor) that connects keyword, input s ', s " and the keyword position 1≤l that will retrieve 1..., l d≤ m and corresponding keyword w 1' ..., w ' d, d is that user searches
The keyword number of rope, selects random number at random calculate according to the following formula:
T 1 = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) s k u ID = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) x u ID
T 2=t 1,T 3=f″(s″,t 2),
To search for token (search trapdoor) T=(u iD, T 1, T 2, T 3, l 1..., l d) send to cloud to store server S erv.
Step 5, cloud storage server are about the search of ciphertext keyword, i.e. step Search (T, C i)
Cloud storage server S erv carries out and is used for searching for encrypted document, input trapdoor T=(u iD, T 1, T 2, T 3, l 1..., l d) and ciphertext C i=(E i, I i), Serv initialization empty set Ω, to each ciphertext C i=(E i, I i), 1≤i≤n, in I i, judge whether following formula is set up:
( ( g 1 / x u ID ) r i ( h 1 / x u ID ) r i ) T 1 / ( g r i h r i ) T 2 = ( gh ) r i ( Σ j = 1 d f ′ ( s ′ , w j ′ ) ) f ′ ′ ( s ′ ′ , t 2 ) ? = ( Π j = 1 d ( gh ) r i σ i , l j ) T 3 ,
Wherein I i = ( ( g 1 / x u ID ) r i , g r i , ( h 1 / x u ID ) r i , h r i , I i . 1 , · · · , I i , m ) , I i , j = ( gh ) r i σ i , j ,
Question mark on equal sign represents the meaning whether equating,
If set up Ω=Ω ∪ { E i;
Otherwise this ciphertext and crucial word mismatch, continue the next keyword index I of search i+1, finally Search Results Ω is sent to user u iD.
Step 6, user are about the deciphering of ciphertext, i.e. step Dec (ek, Ω)
User u iDexecution is used for decrypting ciphertext, and input symmetric key ek and the Ω receiving are right calculate D i=Dec ek(E i).
Step 7, cancel user, i.e. step RevokeUser (u iD)
The UM of user management mechanism carries out and is used for cancelling user, input user identity u iD, UM sends out v to cloud storage server S er and send and cancel user u iDorder, Serv executable operations U - ComK = U - ComK \ { ( u ID , com k u ID ) } . Be that cloud storage server CSS deletes user u iDregistration project ( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) , .
The safety analysis of the inventive method
Conclusion 1: technical scheme of the present invention meets correctness.
Prove: if all data all generate according to description in scheme, and if wherein 1≤i≤m, 1≤j≤d, has:
( ( g 1 / x u ID ) r i ( h 1 / x u ID ) r i ) T 1 / ( g r i h r i ) T 2 = ( gh ) r i ( Σ j = 1 d f ′ ( s ′ , w j ′ ) ) f ′ ′ ( s ′ ′ , t 2 ) ? = ( Π j = 1 d ( gh ) r i σ i , l j ) T 3
Embodiment 1
The person Ent wish of supposing file encryption is by collection of document D=(D 1..., D n) store in storage server Serv after encryption, establish document D ilists of keywords be W i=(w i, 1..., w i,m), 1≤i≤n, n is the file number that is about to storage, m is document D iin keyword number, w i,j, 1≤j≤m, is D ithe keyword of j keyword field, the scheme of structure wishes that can realize keyword after file encryption can search for, and realizes safe and secret target, algorithm comprises the algorithm of seven polynomial times, is described in detail as follows:
Step 1, system parameters initialization, i.e. step Init (1 k)
This algorithm is carried out and is used for initialization system by the UM of user management mechanism, and input security parameter k, generally can get k=160 or larger, and k is larger, and fail safe is higher.The output rank cyclic group G that is prime number q, the generator that g is G, and DDHP (prejudgementing character Diffie-Hellmen hypothesis) in G is difficult;
Random selection as the master key of UM, be designated as k uM=x, calculates h=g x; UM selects two pseudo-random function with and random seed is respectively s ', s " ∈ r{ 0,1} k, and be symmetric encipherment algorithm Enc () the selection encryption key ek of Semantic Security, two pseudo-random function here generally can be realized by the suitable adjustment of Sha-1.Symmetric encipherment algorithm Enc () can adopt the secure cryptographic algorithm such as aes algorithm.Issue params=(G, g, q, f ', f ", h, Enc) as system parameters.
Step 2, interpolation user, i.e. step e nroll (k uM, u iD)
This algorithm carries out to add user by the UM of user management mechanism, the master key k of input UM uMwith user identity u iD∈ U (user identity is unique, as user's e-mail address), output u iDkey and auxiliary key ( sk u ID , com k u ID ) = ( x u ID ∈ R Z q * , g k UM / x u ID ) = ( x u ID , g x / x u ID ) . Will send to safely user u iD, send to safely Serv, Serv adds in its user list U-ComK
Step 2, interpolation user, i.e. step e nroll (k uM, u iD)
This algorithm is carried out and is used for adding user by the UM of user management mechanism, the master key k of input UM uM=x and user identity u iD∈ U (user identity is unique, as user's e-mail address), output u iDkey and auxiliary key ; Will peace, Quan Difa, gives use) family u iD; Will ( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) Send to safely cloud storage server Serv, cloud storage server Serv adds user profile in its user list U-ComK
( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) .
Step 3, file owner generate file encryption and Security Index, i.e. step
Enc ( s k u ID , ek , s ′ , D i , W i ) .
User u iDthe cryptographic algorithm of carrying out, input user key encryption key ek, random seed s ', document D iand lists of keywords W i=(w i, 1..., w i,m), 1≤i≤n, selects r at random irz q, calculate g r i / sk u ID = ( g 1 / x u ID ) r i , h r i , h r i / sk u ID = ( g x / x u ID ) r i And E i=Enc ek(D i), right 1≤j≤m, calculates σ i,j=f ' (s ', w i,j), I i , j = ( gh ) r i σ i , j .
File index is i i, 1..., I i,m), note C i=(E i, I i), by (u iD, C i) send to cloud storage server S erv to store.
Step 4, user generate about keyword search token, i.e. step
Trapdoor ( s k u ID , s ′ , s ′ ′ , l 1 , · · · , l d , w 1 ′ , · · · , w d ′ ) .
User u iDexecution is used for generating the search token (search trapdoor) that connects keyword, input s ', s " and the keyword position 1≤l that will retrieve 1..., l d≤ m and corresponding keyword w 1' ..., w ' d, d is that user searches
The keyword number of rope, selects random number t at random 1, calculate according to the following formula:
T 1 = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) s k u ID = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) x u ID ,
T 2=t 1,T 3=f″(s″,t 2),
To search for token (search trapdoor) T=(u iD, T 1, T 2, T 3, l 1..., l d) send to cloud to store server S erv.
Step 5, cloud storage server are about the search of ciphertext keyword, i.e. step Search (T, C i)
Cloud storage server S erv carries out and is used for searching for encrypted document, input trapdoor T=(u iD, T 1, T 2, T 3, l 1..., l d) and ciphertext C i=(E i, I i), Serv initialization empty set Ω, to each ciphertext C i=(E i, I i), 1≤i≤n, in I i, judge whether following formula is set up:
( ( g 1 / x u ID ) r i ( h 1 / x u ID ) r i ) T 1 / ( g r i h r i ) T 2 = ( gh ) r i ( Σ j = 1 d f ′ ( s ′ , w j ′ ) ) f ′ ′ ( s ′ ′ , t 2 ) ? = ( Π j = 1 d ( gh ) r i σ i , l j ) T 3 ,
Wherein I i = ( ( g 1 / x u ID ) r i , g r i , ( h 1 / x u ID ) r i , h r i , I i . 1 , · · · , I i , m ) , I i , j = ( gh ) r i σ i , j ,
Question mark on equal sign represents the meaning whether equating,
If set up Ω=Ω ∪ { E i;
Otherwise this ciphertext and crucial word mismatch, continue the next keyword index I of search i+1, finally Search Results Ω is sent to user u iD.
Step 6, user are about the deciphering of ciphertext, i.e. step Dec (ek, Ω)
User u iDexecution is used for decrypting ciphertext, and input symmetric key ek and the Ω receiving are right calculate D i=Dec ek(E i).
Step 7, cancel user, i.e. step RevokeUser (u iD)
The UM of user management mechanism carries out and is used for cancelling user, input user identity u iD, UM sends out v to cloud storage server S er and send and cancel user u iDorder, Serv executable operations be that cloud storage server CSS deletes user u iDregistration project ( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) .
In cloud stores service, user is outsourced to cloud storage server after can using the encipherment scheme that can search for to data encryption.Can search for encipherment scheme makes user can selectively access its encrypt data, can also guarantee the confidentiality of user search data, the encipherment scheme searched for based on connecting keyword (being the boolean combination of multiple keywords) has important using value because of its higher search precision in safe storage service simultaneously.The mode that the present invention adopts authorized user and storage server successively keyword to be encrypted has proposed a kind of encryption method of searching for multiple keywords, makes authorized user can utilize the trapdoor search encrypted document of connection keyword.By comparing with existing scheme, the scheme of proposition is at communication and calculation cost, searches for that trapdoor size, keyword are encrypted and the speed of search, etc. the overall efficiency of aspect be improved.In addition, the scheme of proposition is supported multi-user, can increase dynamically and cancel user, makes user can directly on storage server, carry out data sharing.

Claims (2)

1. the encryption method that in cloud storage, the multiple keywords of multi-user can be searched for, is characterized in that,
If file encryption person is Ent, collection of document D=(D 1..., D n), storage server is Serv, establishes document D ilists of keywords be W i=(w i, 1..., w i,m), 1≤i≤n, n is the file number that is about to storage, m is document D iin keyword number, w i,jfor D ithe keyword of j keyword field, 1≤j≤m, implement according to following steps:
Step 1, system parameters initialization
By the UM of user management mechanism input security parameter k, the cyclic group G that output rank are prime number q, the generator that g is G, and DDHP in G is difficult;
Random selection as the master key of UM, be designated as k uM=x, calculates h=g x; UM selects two pseudo-random function f ′ : { 0,1 } k × { 0,1 } * → Z q * With f ′ ′ : { 0,1 } k × Z q * → Z q * And random seed is respectively s ', s " ∈ r{ 0,1} k, and be symmetric encipherment algorithm Enc () the selection encryption key ek of Semantic Security, issue params=(G, g, q, f ', f ", h, Enc) as system parameters, the private key of the secret user management UM of mechanism is msk ent=x and file encryption key ek;
Step 2, interpolation user
By the master key k of the UM of user management mechanism input UM uM=x and user identity u iD∈ U, output u iDkey and auxiliary key ( sk u ID , com k u ID ) = ( x u ID ∈ R Z q * , g k UM / x u ID ) = ( x u ID , g x / x u ID ) ; Will , safety) send to user u iD; Will ( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) Send to safely cloud storage server Serv, cloud storage server Serv adds user profile in its user list U-ComK
( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) ;
Step 3, file owner generate file encryption and Security Index
User u iDinput user key encryption key ek, random seed s ', document D iand lists of keywords W i=(w i, 1..., w i,m), 1≤i≤n, selects r at random irz q, calculate and E i=Enc ek(D i), right 1≤j≤m, calculates σ i,j=f ' (s ', w i,j), I i , j = ( gh ) r i σ i , j ,
Make file index be i i, 1... I i, m), note C i=(E i, I i), by (u iD, C i) send to cloud storage server S erv to store;
Step 4, user are about the generation of keyword search token
User u iDinput s ', s " and the keyword position 1≤l that will retrieve 1..., l d≤ m and corresponding keyword w 1' ..., w ' d, d is the keyword number of user search,
The random random number of selecting calculate according to the following formula:
T 1 = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) s k u ID = ( t 1 + f ′ ′ ( s ′ ′ , t 2 ) Σ j = 1 d f ′ ( s ′ , w j ′ ) ) x u ID ,
T 2=t 1,T 3=f″(s″,t 2),
To search for token T=(u iD, T 1, T 2, T 3, l 1..., l d) send to cloud to store server S erv;
Step 5, cloud storage server are about the search of ciphertext keyword
Cloud storage server S erv carries out and is used for searching for encrypted document, input trapdoor T=(u iD, 1t, 2t, 3t ..., 1l, dand l is close) civilian C i=(E i, I i), Serv initialization empty set Ω, to each ciphertext C i=(E i, I i), 1≤i≤n, in I i, judge whether following formula is set up:
( ( g 1 / x u ID ) r i ( h 1 / x u ID ) r i ) T 1 / ( g r i h r i ) T 2 = ( gh ) r i ( Σ j = 1 d f ′ ( s ′ , w j ′ ) ) f ′ ′ ( s ′ ′ , t 2 ) ? = ( Π j = 1 d ( gh ) r i σ i , l j ) T 3 ,
Wherein I i = ( ( g 1 / x u ID ) r i , g r i , ( h 1 / x u ID ) r i , h r i , I i . 1 , · · · , I i , m ) , I i , j = ( gh ) r i σ i , j ,
If set up Ω=Ω ∪ { E i;
Otherwise this ciphertext and crucial word mismatch, continue the next keyword index I of search i+1, finally Search Results Ω is sent to user u iD;
Step 6, user are about the deciphering of ciphertext
User u iDexecution is used for decrypting ciphertext, and input symmetric key ek and the Ω receiving are right calculate D i=Dec ek(E i);
Step 7, cancel user
The UM of user management mechanism carries out and is used for cancelling user, input user identity u iD, UM sends and cancels user u to cloud storage server S erv iDorder, Serv executable operations be that cloud storage server CSS deletes user u iDregistration project ( u ID . com k u ID ) = ( u ID , g k UM / x u ID ) , .
2. the encryption method that in cloud storage according to claim 1, the multiple keywords of multi-user can be searched for, its feature is: in described step 1, symmetric encipherment algorithm Enc () adopts aes algorithm.
CN201410219689.7A 2014-05-22 2014-05-22 Multi-user multi-keyword searchable encryption method in cloud storage Pending CN104023051A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410219689.7A CN104023051A (en) 2014-05-22 2014-05-22 Multi-user multi-keyword searchable encryption method in cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410219689.7A CN104023051A (en) 2014-05-22 2014-05-22 Multi-user multi-keyword searchable encryption method in cloud storage

Publications (1)

Publication Number Publication Date
CN104023051A true CN104023051A (en) 2014-09-03

Family

ID=51439620

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410219689.7A Pending CN104023051A (en) 2014-05-22 2014-05-22 Multi-user multi-keyword searchable encryption method in cloud storage

Country Status (1)

Country Link
CN (1) CN104023051A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN104899517A (en) * 2015-05-15 2015-09-09 陕西师范大学 Phrase-based searchable symmetric encryption method
CN105049196A (en) * 2015-07-13 2015-11-11 西安理工大学 Searchable encryption method of multiple keywords at specified location in cloud storage
CN105187190A (en) * 2015-08-28 2015-12-23 浙江工商大学 Searchable cloud security data encryption method
CN105763324A (en) * 2016-04-19 2016-07-13 四川理工学院 Controllable searchable encryption searching method being able to verify multi user-ends
CN106850652A (en) * 2017-02-21 2017-06-13 重庆邮电大学 One kind arbitration can search for encryption method
CN106951411A (en) * 2017-03-24 2017-07-14 福州大学 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing
CN107256248A (en) * 2017-06-07 2017-10-17 福州大学 Encryption method can search for based on asterisk wildcard in cloud storage safety
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108011713A (en) * 2017-11-16 2018-05-08 南京邮电大学 Cipher text retrieval method based on homomorphic cryptography in a kind of cloud storage
CN108345802A (en) * 2018-02-11 2018-07-31 西安电子科技大学 Join safe and efficient cipher text retrieval method, the onboard system of cloud system based on vehicle
CN108416037A (en) * 2018-03-14 2018-08-17 安徽大学 Centric keyword cipher text searching method based on two-stage index in cloud environment
CN108599937A (en) * 2018-04-20 2018-09-28 西安电子科技大学 A kind of public key encryption method that multiple key can search for
CN109902501A (en) * 2019-03-19 2019-06-18 中国海洋大学 A kind of structuring encryption method and system carrying out equality test based on cloud service platform
CN111416710A (en) * 2020-03-24 2020-07-14 国网山东省电力公司 Certificateless searchable encryption method and system applied to multiple receiving ends
CN112257096A (en) * 2020-11-23 2021-01-22 中电万维信息技术有限责任公司 Searching method for cloud storage ciphertext encrypted data
CN113254982A (en) * 2021-07-13 2021-08-13 深圳市洞见智慧科技有限公司 Secret track query method and system supporting keyword query

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090300351A1 (en) * 2008-05-30 2009-12-03 Nec (China) Co., Ltd. Fast searchable encryption method
CN103731261A (en) * 2014-01-09 2014-04-16 西安电子科技大学 Secret key distribution method under encrypted repeating data deleted scene

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090300351A1 (en) * 2008-05-30 2009-12-03 Nec (China) Co., Ltd. Fast searchable encryption method
CN103731261A (en) * 2014-01-09 2014-04-16 西安电子科技大学 Secret key distribution method under encrypted repeating data deleted scene

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王尚平等: ""一个高效的基于连接关键词的可搜索加密方案"", 《电子与信息学报》 *

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN104394155B (en) * 2014-11-27 2017-12-12 暨南大学 It can verify that multi-user's cloud encryption keyword searching method of integrality and completeness
CN104899517A (en) * 2015-05-15 2015-09-09 陕西师范大学 Phrase-based searchable symmetric encryption method
CN105049196A (en) * 2015-07-13 2015-11-11 西安理工大学 Searchable encryption method of multiple keywords at specified location in cloud storage
CN105049196B (en) * 2015-07-13 2018-08-03 佛山市明茂网络科技有限公司 The encryption method that multiple keywords of designated position can search in cloud storage
CN105187190A (en) * 2015-08-28 2015-12-23 浙江工商大学 Searchable cloud security data encryption method
CN105763324A (en) * 2016-04-19 2016-07-13 四川理工学院 Controllable searchable encryption searching method being able to verify multi user-ends
CN106850652A (en) * 2017-02-21 2017-06-13 重庆邮电大学 One kind arbitration can search for encryption method
CN106850652B (en) * 2017-02-21 2020-05-26 重庆邮电大学 Arbitration searchable encryption method
CN106951411A (en) * 2017-03-24 2017-07-14 福州大学 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing
CN106951411B (en) * 2017-03-24 2019-10-15 福州大学 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing
CN107256248A (en) * 2017-06-07 2017-10-17 福州大学 Encryption method can search for based on asterisk wildcard in cloud storage safety
CN107256248B (en) * 2017-06-07 2020-05-08 福州大学 Wildcard-based searchable encryption method in cloud storage security
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108011713B (en) * 2017-11-16 2020-11-20 南京邮电大学 Ciphertext retrieval method based on homomorphic encryption in cloud storage
CN108011713A (en) * 2017-11-16 2018-05-08 南京邮电大学 Cipher text retrieval method based on homomorphic cryptography in a kind of cloud storage
CN108345802A (en) * 2018-02-11 2018-07-31 西安电子科技大学 Join safe and efficient cipher text retrieval method, the onboard system of cloud system based on vehicle
CN108345802B (en) * 2018-02-11 2021-09-17 西安电子科技大学 Safe and efficient ciphertext retrieval method based on vehicle-connected cloud system and vehicle-mounted system
CN108416037A (en) * 2018-03-14 2018-08-17 安徽大学 Centric keyword cipher text searching method based on two-stage index in cloud environment
CN108416037B (en) * 2018-03-14 2021-07-23 安徽大学 Central keyword ciphertext searching method based on two-stage index in cloud environment
CN108599937B (en) * 2018-04-20 2020-10-09 西安电子科技大学 Multi-keyword searchable public key encryption method
CN108599937A (en) * 2018-04-20 2018-09-28 西安电子科技大学 A kind of public key encryption method that multiple key can search for
CN109902501A (en) * 2019-03-19 2019-06-18 中国海洋大学 A kind of structuring encryption method and system carrying out equality test based on cloud service platform
CN109902501B (en) * 2019-03-19 2021-09-17 中国海洋大学 Structured encryption method and system for carrying out equivalence test based on cloud service platform
CN111416710A (en) * 2020-03-24 2020-07-14 国网山东省电力公司 Certificateless searchable encryption method and system applied to multiple receiving ends
CN112257096A (en) * 2020-11-23 2021-01-22 中电万维信息技术有限责任公司 Searching method for cloud storage ciphertext encrypted data
CN113254982A (en) * 2021-07-13 2021-08-13 深圳市洞见智慧科技有限公司 Secret track query method and system supporting keyword query
CN113254982B (en) * 2021-07-13 2021-10-01 深圳市洞见智慧科技有限公司 Secret track query method and system supporting keyword query

Similar Documents

Publication Publication Date Title
CN104023051A (en) Multi-user multi-keyword searchable encryption method in cloud storage
CN104021157B (en) Keyword in cloud storage based on Bilinear map can search for encryption method
CN105024802B (en) Multi-user's multi-key word based on Bilinear map can search for encryption method in cloud storage
CN106921674B (en) The proxy re-encryption semanteme of quantum attack can search for encryption method after anti-
CN105049196B (en) The encryption method that multiple keywords of designated position can search in cloud storage
CN104022866A (en) Searchable encryption method for multi-user cipher text keyword in cloud storage
CN113194078B (en) Sequencing multi-keyword search encryption method with privacy protection supported by cloud
CN107547525B (en) Privacy protection method for big data query processing
Wang et al. Secure ranked keyword search over encrypted cloud data
CN106330865B (en) The attribute base keyword searching method efficiently cancelled and cloud computing application system are supported under cloud environment
CN104486315B (en) A kind of revocable key outsourcing decryption method based on contents attribute
CN105262843B (en) A kind of anti-data-leakage guard method for cloud storage environment
CN106254324B (en) A kind of encryption method and device of storage file
EP3375129B1 (en) Method for re-keying an encrypted data file
CN103281377B (en) A kind of encrypt data storage and querying method of facing cloud
CN106407822B (en) A kind of keyword, multi-key word can search for encryption method and system
CN108062485A (en) A kind of fuzzy keyword searching method of multi-service oriented device multi-user
CN105743888A (en) Agent re-encryption scheme based on keyword research
CN103095733B (en) Keyword cipher text retrieval method for cloud storage
CN105915520A (en) File storage and searching method based on public key searchable encryption, and storage system
CN106803784A (en) The multi-user based on lattice is fuzzy in secure multimedia cloud storage can search for encryption method
CN104052740A (en) Verifiable and searchable encryption method based on dictionary in cloud storage
CN105610910A (en) Cloud storage oriented ciphertext full-text search method and system based on full homomorphic ciphers
CN109493017A (en) Credible outsourcing storage method based on block chain
CN108092972B (en) Multi-authorization-center attribute-based searchable encryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140903

RJ01 Rejection of invention patent application after publication