CN105024812A - Identity-based designated tester searchable encryption method in cloud storage - Google Patents

Identity-based designated tester searchable encryption method in cloud storage Download PDF

Info

Publication number
CN105024812A
CN105024812A CN201510408086.6A CN201510408086A CN105024812A CN 105024812 A CN105024812 A CN 105024812A CN 201510408086 A CN201510408086 A CN 201510408086A CN 105024812 A CN105024812 A CN 105024812A
Authority
CN
China
Prior art keywords
identity
data
encryption method
cloud storage
keyword
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510408086.6A
Other languages
Chinese (zh)
Other versions
CN105024812B (en
Inventor
王尚平
赵宝华
张亚玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kds Datacenter Solution Co ltd
Anhui Phetom Intelligent Traffic Technology Co Ltd
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN201510408086.6A priority Critical patent/CN105024812B/en
Publication of CN105024812A publication Critical patent/CN105024812A/en
Application granted granted Critical
Publication of CN105024812B publication Critical patent/CN105024812B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses an identity-based designated tester searchable encryption method in cloud storage. The steps includes: 1. initialization of system parameters; 2. generation of a private key of a server; 3. generation of a private key of a data receiver; 4. encryption of a keyword by a data owner; 5. generation of a trap door; and 6. testing. According to the identity-based designated tester searchable encryption method provided by the invention, only an authorized cloud storage server can execute storage and retrieval, thereby resisting an attacks of a malicious cloud storage server, the data owner can store data in a designated cloud storage server after encryption of the data and the extracted corresponding keyword, and only the designated cloud storage server can retrieve required ciphertext data and transmit to the data receiver, thereby solving the problem existing in the prior art that the malicious cloud storage server reveals data that a user searches in the process of executing a search.

Description

The encryption method of searching for of the nominative testing person of identity-based during cloud stores
Technical field
The invention belongs to field of information security technology, be specifically related to the encryption method of searching for of the nominative testing person of identity-based in the storage of a kind of cloud.
Background technology
Cloud computing, as a kind of new computation model, can provide the calculation services of lower, the extendible various advanced person of cost, and in order to save the cost of storage and management data, data can be outsourced to cloud storage server by enterprises and individuals.The data that cloud stores service provides have the advantage such as availability and reliability, but it also has a shortcoming clearly, namely data are not under the management of user and controlling, and so how the confidentiality and integrity of service data just becomes the problem that user urgently pays close attention to.
Although the reliability, availability, fault-tolerance etc. of cloud storage service provider (Cloud Storage Service Provider, CSSP) are believed by enterprise, the data of trustship are not used for other objects by the people CSSP that is uncertain about; Same for personal user, they wish that the data of oneself can only be accessed by oneself or the people specified and can not be accessed by CSSP.This will cause the problem of two aspects: on the one hand, from the angle of user, and they cannot find and allow they complete believable CSSP carry out their data of store and management; On the other hand from the angle of CSSP, a large amount of clients will be lost when not solving the problem.Therefore, the popularization that cloud will be hindered to store of the confidentiality of data and integrality and use.
In view of above practical problem, during cloud stores, data before being transferred to CSSP, must being encrypted by user oneself, and also can only be decrypted by user oneself, will alleviate the danger that user data leaks like this.Do their data of wanting of the acquisition that so user can be very fast also ensure the confidentiality of data to CSSP but this is by problem new for introducing one, as user needs the document comprising certain keyword?
Summary of the invention
The object of this invention is to provide a kind of cloud store in the encryption method of searching for of nominative testing person of identity-based, solve exist in prior art malice cloud storage server performing the problem revealing the data of user search in search procedure.
The technical solution adopted in the present invention is, the encryption method of searching for of the nominative testing person of identity-based during cloud stores, and specifically implements according to following steps:
Step 1, system parameters initialization;
The generation of step 2, privacy key;
The generation of step 3, Data receiver's private key;
Step 4, data owner are encrypted keyword;
The generation of step 5, trapdoor;
Step 6, test.
Feature of the present invention is also,
Step 1 is specifically implemented according to following steps:
Step (1.1), given security parameter k, first PKI maker PKG generates bilinear map e:G 1× G 1→ G 2, wherein G 1be rank be Big prime q>2 kaddition cyclic group, G 2be rank be Big prime q>2 kmultiplication loop group, PKI maker PKG Stochastic choice master key here and calculate P pub=s -1p ∈ G 1as system PKI, wherein P is G 1generator;
Step (1.2), PKG select 3 hash functions:
H 1:{0,1} n→G 1
H 2:G 2→{0,1} n
H 3 : { 0,1 } n → Z q * ,
Wherein, n is the length of keyword, and note keyword space is W={0,1} n, system common parameter PP is { q, G 1, G 2, e, P, P pub, n, H 1, H 2, H 3, main private key msk=s -1.
Step 2 is specially:
The identity ID of given server s∈ { 0,1} n, PKG utilizes main private key msk=s -1, the private key sk of calculation server s=s -1h 1(ID s).
Step 3 is specially:
The identity ID of given recipient r∈ { 0,1} n, PKG utilizes main private key msk=s -1, the private key sk of calculated data recipient r=s -1h 1(ID r).
Step 4 is concrete to be implemented according to the following steps:
Step (4.1), given ID s, ID r, w ∈ W={0,1} n, data owner's Stochastic choice r 1∈ Z p, and calculate ciphertext C=(C 1, C 2, C 3) be respectively:
C 1=r 1P,
C 2=H 2[e(H 1(ID R),r 1P pub)]+H 2[e(H 1(ID S),r 1P pub)],
C 3 = H 3 { w ⊕ H 2 [ e ( H 1 ( ID R ) , P p u b ) ] - H 2 [ e ( H 1 ( ID R ) , r 1 p p u b ) ] } ,
Ciphertext C=(C after keyword w encrypts by step (4.2), data owner 1, C 2, C 3) and comprise corresponding keyword encryption after files passe to cloud storage server.
Step 5 is concrete to be implemented according to the following steps:
Step (5.1), given ID s, sk rwith keyword w ∈ W={0,1} n, recipient's Stochastic choice r 2∈ Z pand calculate:
T 1=r 2P,
T 2=H 3{H 2[e(r 2H 1(ID S),P pub)]},
T 3 = w ⊕ H 2 [ e ( sk R , P ) ] - H 2 [ e ( H 1 ( ID S ) , r 2 P p u b ) ] ;
Step (5.2), document receivers are by T w=T 1send to server, and oneself retains T 2, T 3.
Step 6 is concrete to be implemented according to the following steps:
Himself private key sk of step (6.1), server by utilizing scalculate H 3(H 2(e (sk s, T 1))), and this result is sent to Data receiver;
Step (6.2), Data receiver test equation T 2=H 3(H 2(e (sk s, T 1))) whether set up, if set up, Data receiver is by T 3send to cloud storage server, cloud storage server is for ciphertext C=(C subsequently 1, C 2, C 3), judge whether formula is below set up:
C 3=H 3{H 2[e(sk S,C 1)]+H 2[e(sk S,T 1)]+T 3-C 2},
If set up, illustrate that ciphertext is consistent with trapdoor coupling, the encrypt file corresponding to ciphertext C is sent to Data receiver; Otherwise, continue the test of next ciphertext, until terminate all ciphertext tests.
The invention has the beneficial effects as follows, the encryption method of searching for of the nominative testing person of identity-based during cloud stores, the keyword extracted from document can utilize the identity of server and Data receiver to be encrypted by data owner, and be stored on cloud storage server together with respective document, what wherein document adopted is another kind of encryption method, when Data receiver wants to search for the document about certain keyword, this keyword is utilized to generate trapdoor, and the partial information in this trapdoor sent to cloud storage server to confirm whether this server is authorize, and then just can resist the attack of malice cloud storage server.
Embodiment
Below in conjunction with embodiment, the present invention is described in detail.
The encryption method of searching for of the nominative testing person of identity-based during cloud of the present invention stores, specifically implement according to following steps:
Step 1, system parameters initialization:
Specifically implement according to following steps:
Step (1.1), given security parameter k, first PKI maker PKG generates bilinear map e:G 1× G 1→ G 2, wherein G 1be rank be Big prime q>2 kaddition cyclic group, G 2be rank be Big prime q>2 kmultiplication loop group, PKI maker PKG Stochastic choice master key here and calculate P pub=s -1p ∈ G 1as system PKI, wherein P is G 1generator;
Step (1.2), PKG select 3 hash functions:
H 1:{0,1} n→G 1
H 2:G 2→{0,1} n
H 3 : { 0,1 } n → Z q * ,
Wherein, n is the length of keyword, and note keyword space is W={0,1} n, system common parameter PP is { q, G 1, G 2, e, P, P pub, n, H 1, H 2, H 3, main private key msk=s -1.
The generation of step 2, privacy key:
The identity ID of given server s∈ { 0,1} n, PKG utilizes main private key msk=s -1, the private key sk of calculation server s=s -1h 1(ID s).
The generation of step 3, Data receiver's private key:
The identity ID of given recipient r∈ { 0,1} n, PKG utilizes main private key msk=s -1, the private key sk of calculated data recipient r=s -1h 1(ID r).
Step 4, data owner are encrypted keyword:
Concrete enforcement according to the following steps:
Step (4.1), given ID s, ID r, w ∈ W={0,1} n, data owner's Stochastic choice r 1∈ Z p, and calculate ciphertext C=(C 1, C 2, C 3) be respectively:
C 1=r 1P,
C 2=H 2[e(H 1(ID R),r 1P pub)]+H 2[e(H 1(ID S),r 1P pub)],
C 3 = H 3 { w ⊕ H 2 [ e ( H 1 ( ID R ) , P p u b ) ] - H 2 [ e ( H 1 ( ID R ) , r 1 p p u b ) ] } ,
Ciphertext C=(C after keyword w encrypts by step (4.2), data owner 1, C 2, C 3) and comprise corresponding keyword encryption after files passe to cloud storage server.
The generation of step 5, trapdoor:
Concrete enforcement according to the following steps:
Step (5.1), given ID s, sk rwith keyword w ∈ W={0,1} n, recipient's Stochastic choice r 2∈ Z pand calculate:
T 1=r 2P,
T 2=H 3{H 2[e(r 2H 1(ID S),P pub)]},
T 3 = w ⊕ H 2 [ e ( sk R , P ) ] - H 2 [ e ( H 1 ( ID S ) , r 2 P pub ) ] ;
Step (5.2), document receivers are by T w=T 1send to server, and oneself retains T 2, T 3.
Step 6, test:
Concrete enforcement according to the following steps:
Himself private key sk of step (6.1), server by utilizing scalculate H 3(H 2(e (sk s, T 1))), and this result is sent to Data receiver;
Step (6.2), Data receiver test equation T 2=H 3(H 2(e (sk s, T 1))) whether set up.If set up, Data receiver is by T 3send to cloud storage server, cloud storage server is for ciphertext C=(C subsequently 1, C 2, C 3), judge whether formula is below set up:
C 3=H 3{H 2[e(sk S,C 1)]+H 2[e(sk S,T 1)]+T 3-C 2},
If set up, illustrate that ciphertext is consistent with trapdoor coupling, the encrypt file corresponding to ciphertext C is sent to Data receiver, otherwise, continue the test of next ciphertext, until terminate all ciphertext tests.
The fail safe of the encryption method of searching for of the nominative testing person of identity-based during lower surface analysis cloud of the present invention stores:
Prove: utilize the relevant nature that Bilinear map maps:
H 2 ( e ( sk S , C 1 ) ) + H 2 ( e ( sk S , T 1 ) ) + T 3 - C 2 = H 2 ( e ( s - 1 H 1 ( ID S ) , r 1 P ) ) + H 2 ( e ( s - 1 H 1 ( ID S ) , r 2 P ) ) + w ⊕ H 2 ( e ( sk R , P ) ) - H 2 ( e ( H 1 ( ID S ) , r 2 P p u b ) ) - H 2 ( e ( H 1 ( ID R ) , r 1 P p u b ) ) - H 2 ( e ( H 1 ( ID S ) , r 1 P p u b ) ) = w ⊕ H 2 ( e ( sk R , P ) ) - H 2 ( e ( H 1 ( ID R ) , r 1 P p u b ) ) = w ⊕ H 2 ( e ( H 1 ( ID R ) , P p u b ) ) - H 2 ( e ( H 1 ( ID R ) , r 1 P p u b ) ) ;
So there is C 3=H 3(H 2(e (sk s, C 1))+H 2(e (sk s, T 1))+T 3-C 2) set up.Illustrate that this ciphertext is consistent with trapdoor coupling.
Summary to content of the present invention:
The encryption method of searching for of the nominative testing person of identity-based during cloud stores, can in the enterprising line search inquiry of the data acquisition system of encryption, concrete grammar is, it is first the set of file set generating indexes, re-using can search for encrypt is encrypted with hiding index content to these indexes, and encryption will meet following character: the 1) token of a given keyword (i.e. index), can obtain the pointer of the All Files comprising this keyword; 2) do not have token, the content of index is hiding; 3) user only with association key could generate token; 4) retrieving is except exposing certain keyword of which file-sharing, can not expose the specifying information of any relevant document and keyword.The central role can searching for encryption is for cloud stores service provides: one is that user oneself controls its data; Two is that the security property of data can be verified by Cryptography Principles, instead of determines fail safe by law, physical equipment.
In cloud stores service, user can use the encipherment scheme that can search for after data encryption, be outsourced to cloud storage server, can search for encipherment scheme makes user can selectively access its encrypt data, the confidentiality of user search data can also be guaranteed simultaneously, the encipherment scheme searched for of the nominative testing person of identity-based has higher confidentiality because of it in the process of search, and has important using value in cloud stores service.The present invention adopts data owner and Data receiver successively the data after encryption to be carried out on the cloud storage server of specifying the mode storing and retrieve, make to only have the trapdoor search encrypted document of authorizing cloud storage server can utilize keyword, cloud storage server does not also know the keyword of user search, guarantee the data message privacy of user, at communication and calculation cost, namely search for trapdoor size, the overall efficiency of the aspect such as speed of keyword encryption and search is improved.

Claims (7)

1. cloud store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, specifically implement according to following steps:
Step 1, system parameters initialization;
The generation of step 2, privacy key;
The generation of step 3, Data receiver's private key;
Step 4, data owner are encrypted keyword;
The generation of step 5, trapdoor;
Step 6, test.
2. cloud according to claim 1 store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, described step 1 is specifically implemented according to following steps:
Step (1.1), given security parameter k, first PKI maker PKG generates bilinear map e:G 1× G 1→ G 2, wherein G 1and G 2be rank be respectively Big prime q>2 kaddition cyclic group and multiplication loop group, PKI maker PKG Stochastic choice master key here and calculate P pub=s -1p ∈ G 1as system PKI, wherein P is G 1generator;
Step (1.2), PKG select 3 hash functions:
H 1:{0,1} n→G 1
H 2:G 2→{0,1} n
H 3 : { 0 , 1 } n → Z q * ,
Wherein, n is the length of keyword, and note keyword space is W={0,1} n, system common parameter PP is { q, G 1, G 2, e, P, P pub, n, H 1, H 2, H 3, main private key msk=s -1.
3. cloud according to claim 1 store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, described step 2 is specially:
The identity ID of given server s∈ { 0,1} n, PKG utilizes main private key msk=s -1, the private key sk of calculation server s=s -1h 1(ID s).
4. cloud according to claim 1 store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, described step 3 is specially:
The identity ID of given recipient r∈ { 0,1} n, PKG utilizes main private key msk=s -1, the private key sk of calculated data recipient r=s -1h 1(ID r).
5. cloud according to claim 1 store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, described step 4 is concrete to be implemented according to the following steps:
Step (4.1), given ID s, ID r, w ∈ W={0,1} n, data owner's Stochastic choice r 1∈ Z p, and calculate ciphertext C=(C 1, C 2, C 3) be respectively:
C 1=r 1P,
C 2=H 2[e(H 1(ID R),r 1P pub)]+H 2[e(H 1(ID S),r 1P pub)],
C 3 = H 3 { w ⊕ H 2 [ e ( H 1 ( ID R ) , P p u b ) ] - H 2 [ e ( H 1 ( ID R ) , r 1 P p u b ) ] } ,
Ciphertext C=(C after keyword w encrypts by step (4.2), data owner 1, C 2, C 3) and comprise corresponding keyword encryption after files passe to cloud storage server.
6. cloud according to claim 1 store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, described step 5 is concrete to be implemented according to the following steps:
Step (5.1), given ID s, sk rwith keyword w ∈ W={0,1} n, recipient's Stochastic choice r 2∈ Z pand calculate:
T 1=r 2P,
T 2=H 3{H 2[e(r 2H 1(ID S),P pub)]},
T 3 = w ⊕ H 2 [ e ( sk R , P ) ] - H 2 [ e ( H 1 ( ID S ) , r 2 P p u b ) ] ;
Step (5.2), document receivers are by T w=T 1send to server, and oneself retains T 2, T 3.
7. cloud according to claim 1 store in the encryption method of searching for of nominative testing person of identity-based, it is characterized in that, described step 6 is concrete to be implemented according to the following steps:
Himself private key sk of step (6.1), server by utilizing scalculate H 3(H 2(e (sk s, T 1))), and this result is sent to Data receiver;
Step (6.2), Data receiver test equation T 2=H 3(H 2(e (sk s, T 1))) whether set up.If set up, then Data receiver is by T 3send to cloud storage server, cloud storage server is for ciphertext C=(C subsequently 1, C 2, C 3), judge whether formula is below set up:
C 3=H 3{H 2[e(sk S,C 1)]+H 2[e(sk S,T 1)]+T 3-C 2},
If set up, illustrate that ciphertext is consistent with trapdoor coupling, the encrypt file corresponding to ciphertext C is sent to Data receiver, otherwise, continue the test of next ciphertext, until terminate all ciphertext tests.
CN201510408086.6A 2015-07-13 2015-07-13 The encryption method that can search for of the nominative testing person of identity-based in cloud storage Active CN105024812B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510408086.6A CN105024812B (en) 2015-07-13 2015-07-13 The encryption method that can search for of the nominative testing person of identity-based in cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510408086.6A CN105024812B (en) 2015-07-13 2015-07-13 The encryption method that can search for of the nominative testing person of identity-based in cloud storage

Publications (2)

Publication Number Publication Date
CN105024812A true CN105024812A (en) 2015-11-04
CN105024812B CN105024812B (en) 2018-07-06

Family

ID=54414549

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510408086.6A Active CN105024812B (en) 2015-07-13 2015-07-13 The encryption method that can search for of the nominative testing person of identity-based in cloud storage

Country Status (1)

Country Link
CN (1) CN105024812B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106407822A (en) * 2016-09-14 2017-02-15 华南理工大学 Keyword or multi-keyword based searchable encryption method and system
CN107086917A (en) * 2017-06-06 2017-08-22 华中科技大学 The encryption method that a kind of parallelization and structuring public key can search for
CN107181596A (en) * 2017-06-05 2017-09-19 福建师范大学 It is a kind of that encryption method can search for based on Bilinear map
CN108243000A (en) * 2018-01-12 2018-07-03 哈尔滨工业大学深圳研究生院 Cipher text searching method in cloud storage system
CN109614818A (en) * 2018-11-30 2019-04-12 西南石油大学 The band keyword search encryption method of delegatable identity-based
CN111930688A (en) * 2020-09-23 2020-11-13 西南石油大学 Method and device for searching secret data of multi-keyword query in cloud server
CN114338025A (en) * 2021-06-23 2022-04-12 河南科技大学 Ciphertext equivalence testing method in cloud environment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938767A (en) * 2012-11-13 2013-02-20 西安电子科技大学 Efficient verified fuzzy key word searching method based on cloud data subcontract system
CN104021157A (en) * 2014-05-22 2014-09-03 西安理工大学 Method for keyword searchable encryption based on bilinear pairs in cloud storage
CN104468121A (en) * 2014-11-27 2015-03-25 重庆邮电大学 Public-key searchable encryption method supporting multi-secret-key encryption based on designated server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938767A (en) * 2012-11-13 2013-02-20 西安电子科技大学 Efficient verified fuzzy key word searching method based on cloud data subcontract system
CN104021157A (en) * 2014-05-22 2014-09-03 西安理工大学 Method for keyword searchable encryption based on bilinear pairs in cloud storage
CN104468121A (en) * 2014-11-27 2015-03-25 重庆邮电大学 Public-key searchable encryption method supporting multi-secret-key encryption based on designated server

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ZHANG YALING ETC.: "A Multi-User Searchable Symmetric Encryption Scheme for Cloud Storage System", 《IEEE》 *
王少辉等: "指定测试者的基于身份可搜索加密方案", 《通信学报》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106407822A (en) * 2016-09-14 2017-02-15 华南理工大学 Keyword or multi-keyword based searchable encryption method and system
CN106407822B (en) * 2016-09-14 2019-06-18 华南理工大学 A kind of keyword, multi-key word can search for encryption method and system
CN107181596A (en) * 2017-06-05 2017-09-19 福建师范大学 It is a kind of that encryption method can search for based on Bilinear map
CN107181596B (en) * 2017-06-05 2020-08-04 福建师范大学 Searchable encryption method based on bilinear pairings
CN107086917A (en) * 2017-06-06 2017-08-22 华中科技大学 The encryption method that a kind of parallelization and structuring public key can search for
CN108243000A (en) * 2018-01-12 2018-07-03 哈尔滨工业大学深圳研究生院 Cipher text searching method in cloud storage system
CN108243000B (en) * 2018-01-12 2021-07-09 哈尔滨工业大学深圳研究生院 Ciphertext searching method in cloud storage system
CN109614818A (en) * 2018-11-30 2019-04-12 西南石油大学 The band keyword search encryption method of delegatable identity-based
CN111930688A (en) * 2020-09-23 2020-11-13 西南石油大学 Method and device for searching secret data of multi-keyword query in cloud server
CN114338025A (en) * 2021-06-23 2022-04-12 河南科技大学 Ciphertext equivalence testing method in cloud environment

Also Published As

Publication number Publication date
CN105024812B (en) 2018-07-06

Similar Documents

Publication Publication Date Title
CN105024812A (en) Identity-based designated tester searchable encryption method in cloud storage
CN104021157B (en) Keyword in cloud storage based on Bilinear map can search for encryption method
US20220368545A1 (en) Searchable encrypted data sharing method and system based on blockchain and homomorphic encryption
CN105049196B (en) The encryption method that multiple keywords of designated position can search in cloud storage
CN104023051A (en) Multi-user multi-keyword searchable encryption method in cloud storage
CN103095733B (en) Keyword cipher text retrieval method for cloud storage
CN105262843B (en) A kind of anti-data-leakage guard method for cloud storage environment
Wang et al. Secure ranked keyword search over encrypted cloud data
CN105024802A (en) Bilinear pairing-based multi-user multi-keyword searchable encryption method in cloud storage
CN105743888A (en) Agent re-encryption scheme based on keyword research
CN106407822B (en) A kind of keyword, multi-key word can search for encryption method and system
CN104022866A (en) Searchable encryption method for multi-user cipher text keyword in cloud storage
CN106330865A (en) Attribute-Based Keyword Search Method Supporting Efficient Revocation in Cloud Environment
CN105069358A (en) Keyword searchable encryption method based on Bloom filter with storage structure
CN108092972B (en) Multi-authorization-center attribute-based searchable encryption method
CN105007161B (en) A kind of fuzzy keyword public key search encryption method of trapdoor None- identified
CN109493017A (en) Credible outsourcing storage method based on block chain
Chenam et al. A designated cloud server-based multi-user certificateless public key authenticated encryption with conjunctive keyword search against IKGA
CN104052740A (en) Verifiable and searchable encryption method based on dictionary in cloud storage
CN110413652B (en) Big data privacy retrieval method based on edge calculation
CN106599719A (en) Ciphertext retrieval method supporting efficient key management
CN104468121B (en) The encrypted public key of support multi-key cipher based on given server can search for encryption method
CN108390760B (en) End-to-end public key keyword searchable encryption method in cloud data transmission
CN105282167A (en) Searchable certificateless public key encryption method
CN112861153A (en) Keyword searchable delay encryption method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190506

Address after: Room 1431, 14th floor, Shining Building, 35 College Road, Haidian District, Beijing, 100089

Patentee after: BEIJING KDS DATACENTER SOLUTION CO.,LTD.

Address before: 234000 Suzhou City, Anhui Province, Suma Modern Industrial Park Building 2

Patentee before: ANHUI PHETOM INTELLIGENT TRAFFIC TECHNOLOGY Co.,Ltd.

Effective date of registration: 20190506

Address after: 234000 Suzhou City, Anhui Province, Suma Modern Industrial Park Building 2

Patentee after: ANHUI PHETOM INTELLIGENT TRAFFIC TECHNOLOGY Co.,Ltd.

Address before: 710048 No. 5 Jinhua South Road, Shaanxi, Xi'an

Patentee before: Xi'an University of Technology