CN105069358A - Keyword searchable encryption method based on Bloom filter with storage structure - Google Patents

Keyword searchable encryption method based on Bloom filter with storage structure Download PDF

Info

Publication number
CN105069358A
CN105069358A CN201510408233.XA CN201510408233A CN105069358A CN 105069358 A CN105069358 A CN 105069358A CN 201510408233 A CN201510408233 A CN 201510408233A CN 105069358 A CN105069358 A CN 105069358A
Authority
CN
China
Prior art keywords
search
ciphertext
keyword
index
encryption method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510408233.XA
Other languages
Chinese (zh)
Other versions
CN105069358B (en
Inventor
王尚平
龙庚
刘丽华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou shared foreign exchange information technology Co., Ltd.
Original Assignee
Xian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Technology filed Critical Xian University of Technology
Priority to CN201510408233.XA priority Critical patent/CN105069358B/en
Publication of CN105069358A publication Critical patent/CN105069358A/en
Application granted granted Critical
Publication of CN105069358B publication Critical patent/CN105069358B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/334Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present invention discloses a keyword searchable encryption method based on a Bloom filter with a storage structure, which the following steps: step 1, system parameter initialization; step 2, user secret key generation; step 3, retrieval index generation; and step 4, search token generation; step5,cloud storage server search on cryptograph key word. The present invention allows users to use trap door search linking with a key word to encrypt a document, allows data users to encrypt their data and store the data in the cloud storage server, when needed, the needed cryptograph data can be searched by a key word search token, and then is loaded and decoded. The present invention solves the problem of low retrieval efficiency of a conventional encryption method in the prior art.

Description

Keyword based on the Bloom filtrator with storage organization can search for encryption method
Technical field
The invention belongs to field of information security technology, be specifically related to a kind of keyword based on the Bloom filtrator with storage organization and can search for encryption method.
Background technology
Cloud computing, as a kind of new computation model, can provide the calculation services of lower, the extendible various advanced person of cost, and in order to save the cost of storage and management data, data can be outsourced to cloud storage server by enterprises and individuals.The data that cloud stores service provides have the advantage such as availability and reliability, but it also has a shortcoming clearly, namely data are not under the management of user and controlling, and so how the confidentiality and integrity of service data just becomes the problem that user urgently pays close attention to.
Although the reliability, availability, fault-tolerance etc. of cloud storage service provider (CloudStorageServiceProvider, CSSP) are believed by enterprise, the data of trustship are not used for other objects by the people CSSP that is uncertain about; Same for personal user, they wish that the data of oneself can only be accessed by oneself or the people specified and can not be accessed by CSSP.This will cause the problem of two aspects: on the one hand, from the angle of user, and they cannot find and allow they complete believable CSSP carry out their data of store and management; On the other hand from the angle of CSSP, a large amount of clients will be lost when not solving the problem.Therefore, the popularization that cloud will be hindered to store of the confidentiality of data and integrality and use.
In view of above practical problems, during cloud stores, data before being transferred to CSSP, must being encrypted by user oneself, and also can only be decrypted by user oneself, will alleviate the danger that user data leaks like this.Do their data of wanting of the acquisition that so user can be very fast also ensure the confidentiality of data to CSSP but this is by problem new for introducing one, as user needs the document comprising certain key word?
Summary of the invention
The object of this invention is to provide a kind of keyword based on the Bloom filtrator with storage organization and can search for encryption method, solve the problem that the existing encryption method searching ciphertext efficiency that exists in prior art is not high.
The technical solution adopted in the present invention is, the keyword based on the Bloom filtrator with storage organization can search for encryption method, specifically implements according to following steps:
Step 1, systematic parameter initialization;
Step 2, user key generate;
Step 3, search index generate;
Step 4, search token generate;
Step 5, cloud storage server are about the search of ciphertext keyword.
Feature of the present invention is also,
Step 1 detailed process is:
Set up a Bloom filtrator with storage organization, Bloom filtrator is made up of two parts, and one is a size is the array M of n, its two be m codomain for [1 ..., n] independent random hash function h 1..., h m, m hash function is here all from { 0,1} *be mapped to [1 ..., n] in the function of arbitrary integer, express with mathematical function and be: h i: { 0,1} *→ [1 ..., n] (i=1 ..., m), input security parameter λ by cloud storage server Serv, select G 1, G tfor the group that rank are Big prime p, wherein g is G 1generator, select a hash function wherein be the integer from 1 to p-1, export common parameter ρ=<G 1, G t, g, H>.
Step 2 detailed process is:
Independently calculated by user side, receive the common parameter ρ that cloud storage server Serv exports, Stochastic choice will as the private key sk=<x> of oneself, maintain secrecy.
Step 3 is specifically implemented according to following steps:
Step (3.1), set user to select collection of document to be encrypted as D=(D 1..., D n), user selects the crucial phrase W={w of document D to be encrypted 1..., w l, 1≤i≤n, receives the key sk of common parameter ρ and previous step generation, for crucial phrase W={w 1..., w lin each keyword w i(i ∈ [1 ..., l]), Stochastic choice on element s i, calculate
A i = g x H ( w i ) + s i ,
B i = g s i ;
Step (3.2), establish ciphertext bloom filtrator is utilized to generate crucial phrase W={w 1..., w lindex M and compressed index M *, index M and compressed index M *the array of to be all size be n, the element deposited in index M is the μ that following formula calculates ij, compressed index M *what deposit is 0 or 1, and the number of hash function is m, calculates:
&mu; i j = h i ( w j ) i &Element; &lsqb; 1 , ... , m &rsqb; , j &Element; &lsqb; 1 , ... , l &rsqb; ,
And by μ ijcorresponding ciphertext be inserted into M [μ ij] in;
Step (3.3), generate the compressed index M of its correspondence according to array M *if, namely M i-th (i=1 ..., n) not empty in individual component, then corresponding to M *i-th component be labeled as 1, then according to uploading the sequencing of document, M is inserted in the concordance list of database, by M *add in the compressed index table of database.
Step 4 is specifically implemented according to following steps:
Step (4.1), user to be searched input crucial phrase to be searched at user side with key sk, wherein l 1≤ l, generates the search token t that connects crucial phrase, and all keywords in search token t are w i, wherein, i ∈ [1 ..., l 1], l 1≤ l generates token for all crucial phrases to be retrieved, selects on a random element r, calculate:
S = e ( g r &Sigma; i = 1 l 1 H ( w i ) , g x ) , T = g r ;
Step (4.2), a newly-generated compressed index its size is n, namely be a size be the array of n, and initialization each element be 0, calculate each keyword w jμ ij=h i(w j), wherein, i ∈ [1 ..., m], j ∈ [1 ..., l 1], and will be labeled as 1, export search token to Serv.
Step 5 is specifically implemented according to following steps:
Step (5.1), cloud storage server Serv receive search token to be matched server retrieves index corresponding to all storage documents and compressed index from database, and the index retrieved if current is M and compressed index is M *;
Step (5.2), to judge:
A () judges compressed index whether be included in M *in, namely here i 2={ i|M *(i)=1}, if namely be included in M *in, then carry out next step operation;
B () is according to compressed index add up the repeat element deposited in all M [i], wherein i meets find all repetition numbers to equal the element of m, and it can be used as ciphertext collection owing to there is the situation of Hash collision, therefore obtained ciphertext concentrates ciphertext number can there is the situation of the number being greater than keyword to be retrieved, at this moment, needs ciphertext collection carry out being combined to form a series of new ciphertext collection, and ensure that the number of ciphertext collection is identical with the number of keyword to be retrieved, then next step operation is carried out to new ciphertext collection;
C () is to all newly-generated ciphertext collection make the following judgment, for judge whether following formula is set up:
e ( &Pi; j = 1 l 1 A i j , T ) S &CenterDot; e ( &Pi; j = 1 l 1 B i j , T ) = 1 ,
If above formula is set up, then the match is successful, exports 1 to user, otherwise export 0.
The invention has the beneficial effects as follows, keyword based on the Bloom filtrator with storage organization can search for encryption method, data user can by after the data encryption of oneself, be stored in cloud storage server, when needing, can by keyword retrieval Token Retrieval to the encrypt data needed, then download decryption, simultaneously, cloud storage server does not also know the keyword of user search, guarantee the data message privacy of user, at calculation cost, namely the overall efficiency of Serv to the speed aspect of document searching is improved, simultaneously, the keyword quantity that each document comprises does not retrain, the affiliated territory of keyword is also in abandoned situation, still ensure that the file retrieval efficiency of Serv.
Embodiment
Below in conjunction with embodiment, the present invention is described in detail.
The keyword that the present invention is based on the Bloom filtrator of storage organization can search for encryption method, specifically implements according to following steps:
Step 1, systematic parameter initialization:
Detailed process is:
Set up a Bloom filtrator with storage organization, Bloom filtrator is made up of two parts, and one is a size is the array M of n, its two be m codomain for [1 ..., n] independent random hash function h 1..., h m, m hash function is here all from { 0,1} *be mapped to [1 ..., n] in the function of arbitrary integer, express with mathematical function and be: h i: { 0,1} *→ [1 ..., n] (i=1 ..., m), input security parameter λ by cloud storage server Serv, select G 1, G tfor the group that rank are Big prime p, wherein g is G 1generator, select a hash function wherein from the integer of 1 to p-1, export common parameter ρ=<G 1, G t, g, H>;
Step 2, user key generate:
Detailed process is:
Independently calculated by user side, receive the common parameter ρ that cloud storage server Serv exports, Stochastic choice will as the private key sk=<x> of oneself, maintain secrecy;
Step 3, search index generate:
Specifically implement according to following steps:
Step (3.1), set user to select collection of document to be encrypted as D=(D 1..., D n), user selects the crucial phrase W={w of document D to be encrypted 1..., w l, 1≤i≤n, receives the key sk of common parameter ρ and previous step generation, for crucial phrase W={w 1..., w lin each keyword w i(i ∈ [1 ..., l]), Stochastic choice on element s i, calculate
A i = g x H ( w i ) + s i ,
B i = g s i ;
Step (3.2), establish ciphertext bloom filtrator is utilized to generate crucial phrase W={w 1..., w lindex M and compressed index M *, index M and compressed index M *size be all n, the number of hash function is m, calculate:
&mu; i j = h i ( w j ) i &Element; &lsqb; 1 , ... , m &rsqb; , j &Element; &lsqb; 1 , ... , l &rsqb; ,
And by μ ijcorresponding ciphertext be inserted into M [μ ij] in;
Step (3.3), generate the compressed index M of its correspondence according to array M *if, namely M i-th (i=1 ..., n) not empty in individual component, then corresponding to M *i-th component be labeled as 1, then according to uploading the sequencing of document, M is inserted in the concordance list of database, by M *add in the compressed index table of database;
Step 4, search token generate:
Specifically implement according to following steps:
Step (4.1), user to be searched input crucial phrase to be searched at user side with key sk, wherein l 1≤ l, generate the search token t that connects crucial phrase, all keywords in rope token t are w i, wherein i ∈ [1 ..., l 1], l 1≤ l, generates token for all crucial phrases to be retrieved, selects on a random element r, calculate:
S = e ( g r &Sigma; i = 1 l 1 H ( w i ) , g x ) , T = g r ;
Step (4.2), a newly-generated compressed index its size is n, namely be a size be the array of n, and initialization each element be 0, calculate each keyword w jμ ij=h i(w j), wherein, i ∈ [1 ..., m], j ∈ [1 ..., l 1], and will be labeled as 1, export search token to Serv;
Step 5, cloud storage server are about the search of ciphertext keyword:
Specifically implement according to following steps:
Step (5.1), cloud storage server Serv receive search token to be matched server retrieves index corresponding to all storage documents and compressed index from database, and the index retrieved if current is M and compressed index is M *;
Step (5.2), to judge:
A () judges compressed index whether be included in M *in, namely here i 2={ i|M *(i)=1}, if namely be included in M *in, then enter next step operation of *;
B () is according to compressed index add up the repeat element deposited in all M [i], wherein i meets find all repetition numbers to equal the element of m, and it can be used as ciphertext collection owing to there is the situation of Hash collision, therefore obtained ciphertext concentrates ciphertext number can there is the situation of the number being greater than keyword to be retrieved, at this moment, needs ciphertext collection carry out being combined to form a series of new ciphertext collection, and ensure that the number of ciphertext collection is identical with the number of keyword to be retrieved, then next step operation is carried out to new ciphertext collection;
C () is to all newly-generated ciphertext collection make the following judgment, for judge whether following formula is set up:
e ( &Pi; j = 1 l 1 A i j , T ) S &CenterDot; e ( &Pi; j = 1 l 1 B i j , T ) = 1 ,
If above formula is set up, then the match is successful, exports 1 to user, otherwise export 0.
The correctness of encryption method can be searched for the keyword of the Bloom filtrator of storage organization and security is analyzed below to the present invention is based on:
(1) Correctness Analysis:
Prove: if all data all describe generation according to the present invention, and have when the match is successful
e ( &Pi; j = 1 l 1 A i j , T ) S &CenterDot; e ( &Pi; j = 1 l 1 B i j , T ) = e ( g &Sigma; j = 1 l 1 s i j g &Sigma; j = 1 l 1 x H ( w i j ) g r ) e ( g r &Sigma; j = 1 l 1 H ( w i j ) g x ) e ( g &Sigma; j = 1 l 1 s i j g r ) = e ( g , g ) x r &Sigma; j = 1 l 1 x H ( w i j ) e ( g , g ) r &Sigma; j = 1 l 1 s i j e ( g , g ) x r &Sigma; j = 1 l 1 H ( w i j ) e ( g , g ) r &Sigma; j = 1 l 1 s i j = 1
If when mating unsuccessful, the cryptographic hash of keyword is exactly on random element.
(2) safety analysis:
Our whole invention has Semantic Security under undistinguishable Sexual behavior mode keyword (IND-CKA) is attacked.In order to prove this security, need by following safety game.
Suppose opponent and challenger between play, if opponent win game, then he will break through our whole encipherment scheme.
IND-CPA-SEARCH game process:
(1) 1 is inquired: opponent to challenger carry out following inquiry:
● inquiry p different keyword w i(i ∈ [1 ..., p]) ciphertext;
● inquiry q crucial phrase W j = { w j 1 , ... , w j n j } , ( j = &lsqb; 1 , ... , q &rsqb; , 1 &le; n j &le; n ) | Search token;
(2) challenge: opponent export two different keywords with as keyword to be challenged;
Restriction 1: opponent the ciphertext waiting to challenge keyword can not be inquired
&ForAll; i w i &NotEqual; w 0 * &Lambda;w i &NotEqual; w 1 *
Restriction 2: opponent can not inquire that any comprising waits to challenge the search token of keyword.That is:
Challenger { 0,1} exports keyword to random throwing coin b ∈ ciphertext
(3) 2 are inquired: opponent continue ciphertext and q the search token of inquiry p keyword, restriction is with the same above
(4) guess: opponent export the conjecture b of a b *if, b=b *then guess successfully
We define opponent advantage is in gaming
If opponent advantage and when 1/poly (λ) is a negligible functions about security parameter λ, we claim scheme safety under above-mentioned game.
Prove: construct a challenger according to the inquiry stage in game IND-CPA-SEARCH and give challenger about G 1some examples g of DDH problem, g on group a, g b, g c∈ G 1.
Inquiry 1: preserve a list L=<w i, α i, l i>, wherein α ibe and keyword w ivalue of money l is thrown with non-homogeneous irelevant on random value.Be empty when list is initial, when inquiring a random oracle keyword w, query List L returns one of them value.
(1) if l i=0, then reply
(2) if l i=1, then reply g a
(3) if keyword w does not exist in list L, then the non-homogeneous coin l ∈ of random throwing one piece 0,1}, and have Pr [coin=0]=δ (value of δ calculates later).
If (a) l=0, stochastic choice one and <w, α, 0> are added in list L
If (b) l=1, <w, ⊥, 1> are added in list L
(c) inquiry is replied according to situation above
Here h is one and is subject to the random oracle controlled.
If opponent need the ciphertext of a keyword w, so challenger to the ciphertext of random oracle inquiry keyword w, namely in list L, search <w by w, α, l>.If throw value of money l=1. terminating operation.Therefore we know the l=0 when the ciphertext inquiry stage does not stop, so g h (w)=g α. select a random value calculate
A=g xH(w)+s=g s(g b) α、B=g s
If opponent inquire crucial phrase W={w 1..., w ntrapdoor, then each keyword w is inquired to random oracle ithe ciphertext of (1≤i≤n), namely passes through w in list L isearch <w i, α i, l i>.If throw value of money l=1, terminating operation.Therefore we know the l when the trapdoor inquiry stage does not stop i=0, so all H (w i)=α i. select a random value and calculate
S = e ( g r &Sigma; i = 1 l 1 H ( w i ) , g x ) = e ( ( g b ) r &Sigma; i = 1 l 1 &alpha; i , g )
T=g r
Challenge: opponent export two different keywords with { 0,1}, to random oracle inquiry keyword w for random throwing one piece of coin b ∈ b, and <w is inquired about in list L b, α, l>.If throw value of money l=0, terminating operation.If therefore we know and not to stop in the challenge stage, then l=1, namely calculate
A=g xH(w)+s=g sg c、B=g s
Inquiry 2: challenger the same as inquiry 1 answer opponent inquiry
Conjecture: opponent export his conjecture value b *if, b *=b, then export g c=g ab.Otherwise g cfor G 1on random element.
If challenger not terminating operation and the example of problem is a DDH tlv triple, so for opponent in whole game process he is the same with the information observed when true attack in whole simulation process.And also the same with the situation under true attack to the inquiry of hash function H, because at G 1elements all on group is all independent and uniform distribution.If the example of problem is not DDH tlv triple, the ciphertext so challenged will be equally distributed, and not comprise the information of any keyword.According to this rule, the plaintext of all inquiries and the plaintext of challenge are not identical, and the search token of inquiry also cannot distinguish challenge ciphertext.
If g c=g ab, so opponent just have break through game IND-CPA-SEARCH, so challenger when not stopping, the probability solving DDH problem is
The probability that lower surface analysis does not stop.
Suppose opponent the inquiry of p ciphertext inquiry q search token has all been carried out in each inquiry process.So challenger the probability do not stopped in inquiry 1 and 2 is δ 2 (p+nq), the probability do not stopped in the challenge stage is 1-δ, and the probability therefore do not stopped at whole game process is δ 2 (p+nq)(1-δ), when derived function goes out maximum probability maximum probability is here e is natural constant.Therefore opponent is worked as just have when breaking through game IND-CPA-SEARCH, challenger have at least solve DDH problem.
The present invention is summarized:
The keyword that the present invention is based on the Bloom filtrator of storage organization can search for encryption method, can in the enterprising line search inquiry of the data acquisition of encryption, concrete grammar is, it is first the set of file set generating indexes, re-using can search for encrypt is encrypted with hiding index content to these indexes, and encryption will meet following character: a 1) token of given multiple key word (i.e. index), can obtain the pointer of the All Files comprising these key words; 2) do not have token, the content of index is hiding; 3) user only with association key could generate token; 4) retrieving is except exposing certain key word of which file-sharing, can not expose the specifying information of any relevant document and key word.The central role can searching for encryption is for cloud stores service provides: one is that user oneself controls its data; Two is that the security property of data can be verified by Cryptography Principles, instead of determines security by law, physical equipment.
Embodiment:
Suppose that user will by a document D, comprise 4 keywords: Xi'an, Hangzhou, Beijing, Shanghai, deposit in a database, after this retrieval is comprised 2 keywords again by this user: the document in Xi'an, Hangzhou, if the size of array M is n=12 in Bloom filtrator, the number of hash function is m=3
First generated by the initialization of step 1 systematic parameter and step 2 user key,
(1) user uploads the document stage:
3 different hash functions are utilized to calculate the cryptographic hash of crucial phrase { Beijing, Shanghai, Hangzhou, Xi'an } respectively as following table:
Table 1 keyword Hash table
Then by ciphertext C corresponding for this 4 keywords 1, C 2, C 3, C 4add in index M
According to index M, (size is compressed index M n) generating its correspondence *(size is n) be 111110101001,
Then the index M of document D is stored in the concordance list of database, compressed index M *leave in compressed index table.
(2) the user search document stage
3 cryptographic hash in calculating Xi'an, Hangzhou are as shown in table 1, generate search token wherein compressed index be 111110000000, t uploaded onto the server and carries out matching operation.
When server mates the carrying out of document D, have belong to M, carry out second step coupling, statistics M it is as shown in the table that 1,2,3,4,5} locates position the number of times that each ciphertext occurs altogether:
Table 2 ciphertext frequency table
Occurrence number is equaled the ciphertext C of 3 1, C 2, C 3be set to ciphertext collection, again because ciphertext concentrates the number of element to be 3 numbers 2 being greater than keyword to be retrieved, therefore ciphertext collection combined, form new ciphertext collection { C 1, C 2, { C 1, C 3, { C 2, C 3, finally the 3rd step coupling is carried out, when ciphertext collection is { C to new 3 the ciphertext collection formed 1, C 2time, equation is set up, therefore document matches success, then output document D is the document needing to look for.

Claims (6)

1. the keyword based on the Bloom filtrator with storage organization can search for encryption method, it is characterized in that, specifically implements according to following steps:
Step 1, systematic parameter initialization;
Step 2, user key generate;
Step 3, search index generate;
Step 4, search token generate;
Step 5, cloud storage server are about the search of ciphertext keyword.
2. the keyword based on the Bloom filtrator with storage organization according to claim 1 can search for encryption method, it is characterized in that, described step 1 detailed process is:
Set up a Bloom filtrator with storage organization, Bloom filtrator is made up of two parts, and one is a size is the array M of n, its two be m codomain for [1 ..., n] independent random hash function h 1..., h m, m hash function is here all from { 0,1} *be mapped to [1 ..., n] in the function of arbitrary integer, express with mathematical function and be: h i: { 0,1} *→ [1 ..., n], wherein, i=1 ..., m, inputs security parameter λ by cloud storage server Serv, selects G 1, G tfor the group that rank are Big prime p, wherein g is G 1generator, select a hash function wherein from the integer of 1 to p-1, export common parameter ρ=<G 1, G t, g, H>.
3. the keyword based on the Bloom filtrator with storage organization according to claim 1 can search for encryption method, it is characterized in that, described step 2 detailed process is:
Independently calculated by user side, receive the common parameter ρ that cloud storage server Serv exports, Stochastic choice will as the private key sk=<x> of oneself, maintain secrecy.
4. the keyword based on the Bloom filtrator with storage organization according to claim 1 can search for encryption method, and it is characterized in that, described step 3 is specifically implemented according to following steps:
Step (3.1), set user to select collection of document to be encrypted as D=(D 1..., D n), user selects the crucial phrase W={w of document D to be encrypted 1..., w l, 1≤i≤n, receives the key sk of common parameter ρ and previous step generation, for crucial phrase W={w 1..., w lin each keyword w i(i ∈ [1 ..., l]), Stochastic choice on element s i, calculate
A i = g x H ( w i ) + s i ,
B i = g s i ;
Step (3.2), establish ciphertext bloom filtrator is utilized to generate crucial phrase W=[w 1..., w lindex M and compressed index M *, index M and compressed index M *size be all n, the number of hash function is m, calculate:
&mu; i j = h i ( w j ) i &Element; &lsqb; 1 , ... , m &rsqb; , j &Element; &lsqb; 1 , ... , l &rsqb; ,
And by μ ijcorresponding ciphertext be inserted into M [μ ij] in;
Step (3.3), generate the compressed index M of its correspondence according to array M *if, namely M i-th (i=1 ..., n) not empty in individual component, then corresponding to M *i-th component be labeled as 1, then according to uploading the sequencing of document, M is inserted in the concordance list of database, by M *add in the compressed index table of database.
5. the keyword based on the Bloom filtrator with storage organization according to claim 1 can search for encryption method, and it is characterized in that, described step 4 is specifically implemented according to following steps:
Step (4.1), user to be searched input crucial phrase to be searched at user side with key sk, wherein l 1≤ l, generate the search token t that connects crucial phrase, all keywords in rope token t are w i, wherein, i ∈ [1 ..., l 1], l 1≤ l, generates token for all crucial phrases to be retrieved, selects on a random element r, calculate:
S = e ( g r&Sigma; i = 1 l 1 H ( w i ) , g x ) , T = g r ;
Step (4.2), a newly-generated compressed index its size is n, namely be a size be the array of n, and initialization each element be 0, calculate each keyword w jμ ij=h i(w j), wherein, i ∈ [1 ..., m], j ∈ [1 ..., l 1], and will be labeled as 1, export search token to Serv.
6. the keyword based on the Bloom filtrator with storage organization according to claim 1 can search for encryption method, and it is characterized in that, described step 5 is specifically implemented according to following steps:
Step (5.1), cloud storage server Serv receive search token to be matched server retrieves index corresponding to all storage documents and compressed index from database, and the index retrieved if current is M and compressed index is M *;
Step (5.2), to judge:
A () judges compressed index whether be included in M *in, namely here i 2={ i|M *(i)=1}, if namely be included in M *in, then carry out next step operation;
B () is according to compressed index add up the repeat element deposited in all M [i], wherein i meets find all repetition numbers to equal the element of m, and it can be used as ciphertext collection owing to there is the situation of Hash collision, therefore obtained ciphertext concentrates ciphertext number can there is the situation of the number being greater than keyword to be retrieved, at this moment, needs ciphertext collection carry out being combined to form a series of new ciphertext collection, and ensure that the number of ciphertext collection is identical with the number of keyword to be retrieved, then next step operation is carried out to new ciphertext collection;
C () is to all newly-generated ciphertext collection make the following judgment, for judge whether following formula is set up:
e ( &Pi; j = 1 l 1 A i j , T ) S &CenterDot; e ( &Pi; j = 1 l 1 B i j , T ) = 1 ,
If above formula is set up, then the match is successful, exports 1 to user, otherwise export 0.
CN201510408233.XA 2015-07-13 2015-07-13 Keyword based on the Bloom filters with storage organization can search for encryption method Expired - Fee Related CN105069358B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510408233.XA CN105069358B (en) 2015-07-13 2015-07-13 Keyword based on the Bloom filters with storage organization can search for encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510408233.XA CN105069358B (en) 2015-07-13 2015-07-13 Keyword based on the Bloom filters with storage organization can search for encryption method

Publications (2)

Publication Number Publication Date
CN105069358A true CN105069358A (en) 2015-11-18
CN105069358B CN105069358B (en) 2018-09-04

Family

ID=54498721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510408233.XA Expired - Fee Related CN105069358B (en) 2015-07-13 2015-07-13 Keyword based on the Bloom filters with storage organization can search for encryption method

Country Status (1)

Country Link
CN (1) CN105069358B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106127075A (en) * 2016-06-27 2016-11-16 湖南大学 The encryption method of can search for based on secret protection under a kind of cloud storage environment
CN106548083A (en) * 2016-11-25 2017-03-29 维沃移动通信有限公司 A kind of note encryption method and terminal
CN107133199A (en) * 2016-02-29 2017-09-05 奥多比公司 Font component is obtained using compression mechanism
CN107273467A (en) * 2017-06-06 2017-10-20 南京搜文信息技术有限公司 A kind of Security Index structure and its building method for supporting to can search for encryption
CN108712366A (en) * 2018-03-27 2018-10-26 西安电子科技大学 That morphology meaning of a word fuzzy search is supported in cloud environment can search for encryption method and system
CN109766707A (en) * 2019-01-17 2019-05-17 南方科技大学 Data processing method, device, equipment and medium based on block chain
CN109923549A (en) * 2016-08-24 2019-06-21 罗伯特·博世有限公司 Processing inverted index can search for symmetric encryption system and method
CN110032891A (en) * 2019-04-16 2019-07-19 中国电力科学研究院有限公司 A kind of smart grid distributed cryptograph search method and system model based on alliance's block chain
CN110334526A (en) * 2019-05-30 2019-10-15 西安电子科技大学 It is a kind of that the forward secrecy verified is supported to can search for encryption storage system and method
CN110431822A (en) * 2017-03-20 2019-11-08 华为技术有限公司 A kind of wireless telecom equipment for being communicated within a wireless communication network
CN111538984A (en) * 2020-04-17 2020-08-14 南京东科优信网络安全技术研究院有限公司 Fast matching device and method for credible white list
CN113064898A (en) * 2021-04-06 2021-07-02 北京瑞卓喜投科技发展有限公司 Retrieval method and device based on miniature index of contract on chain and electronic equipment
CN113434555A (en) * 2021-07-09 2021-09-24 支付宝(杭州)信息技术有限公司 Data query method and device based on searchable encryption technology

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938767A (en) * 2012-11-13 2013-02-20 西安电子科技大学 Efficient verified fuzzy key word searching method based on cloud data subcontract system
CN103955537A (en) * 2014-05-16 2014-07-30 福州大学 Method and system for designing searchable encrypted cloud disc with fuzzy semantics

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102938767A (en) * 2012-11-13 2013-02-20 西安电子科技大学 Efficient verified fuzzy key word searching method based on cloud data subcontract system
CN103955537A (en) * 2014-05-16 2014-07-30 福州大学 Method and system for designing searchable encrypted cloud disc with fuzzy semantics

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
李双: "一种安全的具有匿名性的可搜索加密方案", 《计算机工程与应用》 *
林柏钢等: "云计算中可验证的语义模糊可搜索加密方案", 《四川大学学报》 *
沈志荣等: "可搜索加密机制研究与进展", 《软件学报》 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107133199A (en) * 2016-02-29 2017-09-05 奥多比公司 Font component is obtained using compression mechanism
CN107133199B (en) * 2016-02-29 2023-08-22 奥多比公司 Acquiring font parts using a compression mechanism
CN106127075A (en) * 2016-06-27 2016-11-16 湖南大学 The encryption method of can search for based on secret protection under a kind of cloud storage environment
CN106127075B (en) * 2016-06-27 2019-11-08 湖南大学 Encryption method can search for based on secret protection under a kind of cloud storage environment
CN109923549B (en) * 2016-08-24 2023-11-07 罗伯特·博世有限公司 Searchable symmetric encryption system and method for processing inverted index
CN109923549A (en) * 2016-08-24 2019-06-21 罗伯特·博世有限公司 Processing inverted index can search for symmetric encryption system and method
CN106548083B (en) * 2016-11-25 2019-10-15 维沃移动通信有限公司 A kind of note encryption method and terminal
CN106548083A (en) * 2016-11-25 2017-03-29 维沃移动通信有限公司 A kind of note encryption method and terminal
US11039308B2 (en) 2017-03-20 2021-06-15 Huawei Technologies Co., Ltd. Wireless communication device for communication in a wireless communication network
CN110431822A (en) * 2017-03-20 2019-11-08 华为技术有限公司 A kind of wireless telecom equipment for being communicated within a wireless communication network
CN110431822B (en) * 2017-03-20 2020-12-08 华为技术有限公司 Wireless communication device for communicating in wireless communication network
CN107273467A (en) * 2017-06-06 2017-10-20 南京搜文信息技术有限公司 A kind of Security Index structure and its building method for supporting to can search for encryption
CN108712366B (en) * 2018-03-27 2021-02-19 西安电子科技大学 Searchable encryption method and system supporting word form and word meaning fuzzy retrieval in cloud environment
CN108712366A (en) * 2018-03-27 2018-10-26 西安电子科技大学 That morphology meaning of a word fuzzy search is supported in cloud environment can search for encryption method and system
CN109766707B (en) * 2019-01-17 2022-01-14 南方科技大学 Data processing method, device, equipment and medium based on block chain
CN109766707A (en) * 2019-01-17 2019-05-17 南方科技大学 Data processing method, device, equipment and medium based on block chain
CN110032891A (en) * 2019-04-16 2019-07-19 中国电力科学研究院有限公司 A kind of smart grid distributed cryptograph search method and system model based on alliance's block chain
CN110032891B (en) * 2019-04-16 2021-06-22 中国电力科学研究院有限公司 Intelligent power grid distributed ciphertext retrieval method and system model based on alliance block chain
CN110334526A (en) * 2019-05-30 2019-10-15 西安电子科技大学 It is a kind of that the forward secrecy verified is supported to can search for encryption storage system and method
CN111538984A (en) * 2020-04-17 2020-08-14 南京东科优信网络安全技术研究院有限公司 Fast matching device and method for credible white list
CN113064898A (en) * 2021-04-06 2021-07-02 北京瑞卓喜投科技发展有限公司 Retrieval method and device based on miniature index of contract on chain and electronic equipment
CN113434555A (en) * 2021-07-09 2021-09-24 支付宝(杭州)信息技术有限公司 Data query method and device based on searchable encryption technology

Also Published As

Publication number Publication date
CN105069358B (en) 2018-09-04

Similar Documents

Publication Publication Date Title
CN105069358A (en) Keyword searchable encryption method based on Bloom filter with storage structure
Wang et al. Secure ranked keyword search over encrypted cloud data
Huang et al. Achieving big data privacy via hybrid cloud
CN105024802B (en) Multi-user&#39;s multi-key word based on Bilinear map can search for encryption method in cloud storage
CN105049196B (en) The encryption method that multiple keywords of designated position can search in cloud storage
CN106330865B (en) Attribute-based keyword searching method supporting efficient revocation in cloud environment and cloud computing application system
CN106776904B (en) The fuzzy query encryption method of dynamic authentication is supported in a kind of insincere cloud computing environment
CN106407822B (en) A kind of keyword, multi-key word can search for encryption method and system
CN112270006A (en) Searchable encryption method for hiding search mode and access mode in e-commerce platform
CN107480163A (en) The efficient ciphertext image search method of secret protection is supported under a kind of cloud environment
Bringer et al. Security analysis and improvement of some biometric protected templates based on Bloom filters
CN109493017A (en) Credible outsourcing storage method based on block chain
CN107423632A (en) Customizable sensitive data desensitization method and system
CN105024812B (en) The encryption method that can search for of the nominative testing person of identity-based in cloud storage
CN107172071A (en) A kind of cloud Data Audit method and system based on attribute
CN104022866A (en) Searchable encryption method for multi-user cipher text keyword in cloud storage
Chenam et al. A designated cloud server-based multi-user certificateless public key authenticated encryption with conjunctive keyword search against IKGA
CN104052740A (en) Verifiable and searchable encryption method based on dictionary in cloud storage
CN109740364A (en) The cipher text searching method based on attribute of controllable search permission
CN108777616A (en) A kind of electronic voting method, managing device and and the electronic voting system of anti-quantum computer attack
CN104636462A (en) Rapid ciphertext retrieval method and system capable of resisting statistical analysis attack
CN108111587A (en) A kind of cloud storage searching method based on time release
CN110164021A (en) A kind of random lottery drawing method and equipment of application block chain
Wang et al. Practical volume-hiding encrypted multi-maps with optimal overhead and beyond
CN109740378A (en) A kind of safety of anti-keyword privacy leakage is to index construction and its search method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20180720

Address after: 310000 room 1202, West 1 building, Xihu District West Port Development Center, Hangzhou, Zhejiang.

Applicant after: Hangzhou shared foreign exchange information technology Co., Ltd.

Address before: 710048 No. 5 Jinhua South Road, Shaanxi, Xi'an

Applicant before: Xi'an University of Technology

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180904

Termination date: 20200713