CN106803784A - The multi-user based on lattice is fuzzy in secure multimedia cloud storage can search for encryption method - Google Patents

The multi-user based on lattice is fuzzy in secure multimedia cloud storage can search for encryption method Download PDF

Info

Publication number
CN106803784A
CN106803784A CN201710200885.3A CN201710200885A CN106803784A CN 106803784 A CN106803784 A CN 106803784A CN 201710200885 A CN201710200885 A CN 201710200885A CN 106803784 A CN106803784 A CN 106803784A
Authority
CN
China
Prior art keywords
user
search
lattice
keyword
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710200885.3A
Other languages
Chinese (zh)
Other versions
CN106803784B (en
Inventor
杨旸
张煜超
郑相涵
叶少珍
邹剑
董晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuzhou University
Original Assignee
Fuzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuzhou University filed Critical Fuzhou University
Priority to CN201710200885.3A priority Critical patent/CN106803784B/en
Publication of CN106803784A publication Critical patent/CN106803784A/en
Application granted granted Critical
Publication of CN106803784B publication Critical patent/CN106803784B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

Obscured the present invention relates to the multi-user based on lattice in a kind of secure multimedia cloud storage and can search for encryption method.The privacy semantic search of encryption data is realized by using semantic information.The search keyword of user's selection need not be identical with the keyword in outsourcing encrypting multimedia data;For the defect that single user application is only supported in existing scheme, this programme is introduced and can search for broadcast encryption method;The multimedia file of encryption can be by one group of users to share, without sharing respective private key;Each authorized user can generate the keyword trapdoor of oneself using exclusive private key;User is also used as data is activation person and uses group's public key to upload the multimedia document of encryption.This programme introduces the concept of rear quantum safety, and devise support semantic key words search can search for broadcast encryption scheme, and the program is constructed using lattice cryptographic technique and lattice Proxy Method;Based on the difficulty of LWE (error study) problem, scheme realizes the security that resistance quantum is attacked.

Description

The multi-user based on lattice is fuzzy in secure multimedia cloud storage can search for encryption method
Technical field
Obscured the present invention relates to the multi-user based on lattice in a kind of secure multimedia cloud storage and can search for encryption method.
Background technology
Cloud computing can provide high-quality service using shared resource, triggered and got over from personal, business and government Carry out more extensive concern.Local information can be with outsourcing storage to high in the clouds, so as to avoid buying and safeguard private storage device institute band The great expense incurred come, effectively reduces management cost.This new computation schema can make enterprise be absorbed in core business rather than base Infrastructure.By internet, consumer can whenever and wherever possible obtain calculating and storage service from cloud.
Because the multi-medium data of storage is deposited with plaintext version in multimedia cloud (MC), MC service provider's is interior Portion staff may be by the sensitive data of user (for example:Finance consults video, electronic health care image, commercial contract photo etc.) Third party is sold to obtain interests.Worry bottleneck as MC development of the user to personal information privacy.Traditional encryption method The confidentiality of the multimedia file of sensitivity can be ensured, but do not support Information retrieval queries.In the multi-medium data of encryption Middle support search inquiry is extremely important, and thus user can just search the text related to some themes from substantial amounts of encryption data Shelves.Traditional AES can not meet these requirements.
In the lot of challenges that MC is faced, the most urgent problem for hindering MC widespread deployments is safety and privacy concern. Kang et al. realizes Multimedia Compression by protecting the compression sensing method of privacy, using sparse coding and transmission cognitive method Transmit the multimedia file of compression.Troncoso et al. proposes a kind of safety signal treatment technology to realize supporting secret protection MC treatment.Diaz-Sanchez et al. devises a kind of new multimedia gateway to provide the secret protection of interoperability. Want et al. introduces safety and shares with digital watermarking algorithm to realize the safeguard protection to user data, and combining Reed-Shannon Encode to reduce error of transmission.Li et al. realizes the security service of MC using the access control mechanisms based on semanteme.Also someone Proposition protects MC using safe cross multimedia model (2SBM).Yang et al. proposes a kind of safety based on smart card to be recognized Agreement is demonstrate,proved to ensure the privacy of user and data.
Can search for encryption (SE) be it is a kind of for protect data privacy and simultaneously support to encrypted document information retrieval Important mechanisms.The user that can search for encryption system specifies the keyword for describing file and keyword is encrypted to ciphertext. In information retrieval process, searching request is submitted to MC servers by user, and the request is generated by the private key of keyword and user. After receiving request, the multimedia messages of MC whois lookups matching, then send it to user.In whole process, in order to Protecting the privacy of user, sensitive multimedia must maintain secrecy with the keyword specified to server in plain text.Up to the present, it is big absolutely Most existing SE schemes are all based on number theory problem construction.But fact proved:Multinomial quantum algorithm can be solved These are based on the difficult hypothesis of number theory.This means the SE schemes that these hypothesis are based in the quantum epoch can be cracked.
Baek et al. proposes a kind of public key SE schemes without safe lane based on Bilinear map., Zhang et al. in 2011 Propose support and be coupled keyword search public key SE schemes, but do not provide complete security proving.Xu et al. is by fuzzy pass Keyword search is introduced into public key SE systems.Cao et al. proposes multi-key word sorted search, and is devised using safe KNN algorithms Support that the public key SE schemes of connection keyword search, these schemes are all constructed in the Fundamentals of Mathematics of bilinear map.Hwang is carried Safe lane public key SE algorithms are gone out and have supported to be coupled keyword search.2005, Regev et al. proposed an anti-quantum and attacks The difficult hypothesis hit:Error learning assumption (LWE:Learning with errors), and first offer Security Proof The encryption system based on LWE.Gentry devises the identity base encipherment scheme based on LWE.Cash proposes lattice agency's Method, it can generate new short base by way of safety using to the short base for fixing.Hereafter, above two technology turns into Many based on lattice cipher systems basis, such as public key cryptography scheme, based on hierarchical identity encipherment scheme (HIBE) and other Cryptography scheme.2012, Zhang et al. propose it is a kind of can search for encipherment scheme based on lattice, but not to be system use for it Family generates public key and private key, and this is a fatal shortcoming.Gu and Hou have separately designed two lattices and can search for encipherment scheme, But the two schemes are all the conceptual designs of Gentry, therefore they are closely similar.Additionally, both schemes are all only applicable to Single user application scenarios.If data owner wishes to share keyword query authority with other users, data owner must Its private key must be shared with authorized user.Therefore, they are not the ideal schemes for supporting multi-user system.
Encipherment scheme is can search for for current multimedia cloud storage, search efficiency is low, be only applicable to single user, can not The problems such as resistance quantum is attacked, the present invention proposes one kind and can improve search efficiency, be attacked suitable for multi-user, resistance quantum New type of safe data retrieval scheme.
The content of the invention
Obscured it is an object of the invention to provide the multi-user based on lattice in a kind of secure multimedia cloud storage and can search for adding Decryption method, the method
To achieve the above object, the technical scheme is that:It is multiplex based on lattice in a kind of secure multimedia cloud storage Family is fuzzy to can search for encryption method, including four entities:Key generation centre KGC, multi-medium data sender, user's group and cloud Server, methods described is implemented as follows:
S1, when setting up system, it is the user's group generation public key pk in multimedia cloud that KGC performs KeyGen algorithms, and is every Position user's group membership's generation private key, is embodied as:KeyGen(N)→(pk,{sk1,...,skN), wherein, N is that user is total Number, sk1,...,skNThe private key of respectively N number of user;The identification presentation of user i is IDi
S2, in encrypting stage, multi-medium data sender will extract a keyword for describing multimedia file, while A user's group set is defined, specifies the user in set to be able to access that the multimedia file;Then, multi-medium data sender Perform BEKS algorithms generation encryption file;
S3, user input need the keyword of search and then generate corresponding trapdoor using private key, then by keyword trapdoor Cloud Server is sent to as searching request;
S4, cloud server perform Test algorithms to after information retrieval requests, find the multimedia file of matching;So Afterwards, Search Results will be returned to user.
In an embodiment of the present invention, to implement process as follows for the step S1,
Using total number of users N as input;
S11, selection are random
S12, according to TrapGen algorithms be latticeGenerationWith
S13, calculatingWith
S14, latticeShort base be Bi←SampleBasis(Ai',B0, S={ 1 }, L (1));
S15, be user's group return public key:Pk=(A0, it is that user group membership returns to private key v):(sk1,...skN)= (B1,...BN)。
In an embodiment of the present invention, to implement process as follows for the step S2,
With user's group public key pk, search keyword KW ∈ { 0,1 }*Gather with user(k≤N) makees It is input;
S21, BEKS algorithm search the lexcographical order TongYiCi CiLin Γ that WordNet storehouses create KW keywordsKW
S22, calculatingWherein
S23, calculating
S24, randomly select vectorWith σ ∈ { 0,1 };
S25, calculatingWherein x1←χ3km,x2← χ;
S26, output ciphertext CT=(p, c, QS,σ)。
In an embodiment of the present invention, to implement process as follows for the step S3,
Using Trapdoor algorithms, with the private key sk of user ii=BiWith keyword KW as input;
S31, keyword KW is carried out using WordNet expand the synset Γ for obtaining itKW
S32, calculating
S33, latticeShort base TKW,iBy TKW,i←SampleBasis(Qi,Bi, S={ 1 }, L (1)) and generation;
S34, return TKW,iAs the trapdoor of keyword KW, wherein, | | TKW,i||≤L(1)。
In an embodiment of the present invention, to implement process as follows for the step S4,
Using Test algorithms, using CT and S as input;
If S41, IDi∈ S, calculate e ← GenSamplePre (QS,Qi,TKW,i, v, r (k+1)), wherein, e is obeyedDistribution;
S42, calculating η=c-eTp∈Zq
If the degree of S43, η close to 0 exceedes closeDegree, μ=0;Otherwise μ=1;
If S44, μ and σ are equal, return to 1 and represent, CT includes KW, if 0, CT of output does not include KW.
Compared to prior art, the invention has the advantages that:
(1) semantic key words search:This programme is searched for by the semantic key words that semantic information realizes encryption data;With The search keyword of family selection need not be identical with the keyword in outsourcing encrypting multimedia data;If search keyword There is semantic relation and the cryptography key word of outer APMB package between, then can retrieve the multimedia document of correlation;
(2) can search for broadcast enciphering:In this programme, the multimedia file of encryption can be shared by group user, without Share private key;Each authorized user can generate the keyword trapdoor of oneself using respective private key;User is also used as Data is activation person uploads the multimedia document of encryption using group's public key;
(3) quantum safety afterwards:What the support semantic key words that this programme realizes anti-quantum attack were searched for can search for broadcast Encipherment scheme;Specific algorithm make use of lattice Proxy Method, and the difficulty based on LWE problem realizes the work(that resistance quantum is attacked Energy.
Brief description of the drawings
Fig. 1 is the system framework framework of the inventive method.
Fig. 2 is the key generation process that the inventive method is used.
Fig. 3 is the ciphertext generating process that the inventive method is used.
Fig. 4 is that the trapdoor that the inventive method is used creates process.
Fig. 5 is the file retrieval process that the inventive method is used.
Specific embodiment
Below in conjunction with the accompanying drawings, technical scheme is specifically described.
As Figure 1-5, the multi-user based on lattice is fuzzy in a kind of secure multimedia cloud storage of the invention can search for adding Decryption method, including four entities:Key generation centre KGC, multi-medium data sender, user's group and Cloud Server, the side Method is implemented as follows:
S1, when setting up system, it is the user's group generation public key pk in multimedia cloud that KGC performs KeyGen algorithms, and is every Position user's group membership's generation private key, is embodied as:KeyGen(N)→(pk,{sk1,...,skN), wherein, N is that user is total Number, sk1,...,skNThe private key of respectively N number of user;The identification presentation of user i is IDi
Using total number of users N as input;
S11, selection are random
S12, according to TrapGen algorithms be latticeGenerationWith(||B0||≤L);
S13, calculatingWith
S14, latticeShort base be Bi←SampleBasis(Ai',B0, S={ 1 }, L (1));
S15, be user's group return public key:Pk=(A0, it is that user group membership returns to private key v):(sk1,...skN)= (B1,...BN)。
S2, in encrypting stage, multi-medium data sender will extract a keyword for describing multimedia file, while A user's group set is defined, specifies the user in set to be able to access that the multimedia file;Then, multi-medium data sender Perform BEKS algorithms generation encryption file;
S21, BEKS algorithm search the lexcographical order TongYiCi CiLin Γ that WordNet storehouses create KW keywordsKW
S22, calculatingWherein
S23, calculating
S24, randomly select vectorWith σ ∈ { 0,1 };
S25, calculatingWherein x1←χ3km,x2← χ;
S26, output ciphertext CT=(p, c, QS,σ)。
S3, user input need the keyword of search and then generate corresponding trapdoor using private key, then by keyword trapdoor Cloud Server is sent to as searching request;
Using Trapdoor algorithms, with the private key sk of user ii=BiWith keyword KW as input;
S31, keyword KW is carried out using WordNet expand the synset Γ for obtaining itKW
S32, calculating
S33, latticeShort base TKW,iBy TKW,i←SampleBasis(Qi,Bi, S={ 1 }, L (1)) and generation;
S34, return TKW,iAs the trapdoor of keyword KW, wherein, | | TKW,i||≤L(1)。
S4, cloud server perform Test algorithms to after information retrieval requests, find the multimedia file of matching;So Afterwards, Search Results will be returned to user;
Using Test algorithms, using CT and S as input;
If S41, IDi∈ S, calculate e ← GenSamplePre (QS,Qi,TKW,i, v, r (k+1)), wherein, e is obeyedDistribution;
S42, calculating η=c-eTp∈Zq
If the degree of S43, η close to 0 exceedes closeDegree, μ=0;Otherwise μ=1;
If S44, μ and σ are equal, return to 1 and represent, CT includes KW, if 0, CT of output does not include KW.
Hereinafter process is implemented for of the invention.
Fig. 1 is system framework of the invention, comprising four entities:Key generation centre (KGC), multi-medium data sends Side, user's group and Cloud Server, the multi-user based on lattice is fuzzy in secure multimedia cloud storage of the invention can search for encryption side Method is implemented as follows:
(1) once setting up, KGC can perform the user's group generation public key pk that KeyGen algorithms are multimedia cloud to system, be every Hyte member generation private key sk.Fig. 2 is the generating process of key of the present invention.KeyGen(N)→(pk,{sk1,...,skN}):With The maximum N of user's set is used as input.The identification presentation of user i is IDi
1. select random
2. the TrapGen algorithms according to lemma 1 areGenerationWith(||B0||≤L)。
3. calculateWith
4. lattice are calculatedShort base Bi←SampleBasis(Ai',B0, S={ 1 }, L (1)).
5. for group returns to public key pk=(A0, it is that user returns to private key (sk v)1,...skN)=(B1,...BN)。
(2) in encrypting stage, data sender can extract a keyword for describing multimedia file, equally define one Individual user's set, these users can access these files.Then, data sender performs BEKS algorithms generation encryption file. These encryption files will be contracted out to multimedia cloud and be stored and processed.Fig. 3 is the generating process of ciphertext of the present invention.BEKS (pk,KW,S)→CT:With public key pk, keyword KW ∈ { 0,1 }*With groups of users set(k≤N) makees It is input.
1.BEKS algorithms search WordNet storehouses to build the lexcographical order synset Γ of keyword KWKW
2. calculateWith
3, definition
4. vector is randomly selectedWith σ ∈ { 0,1 }.
5. calculateWhereinx2←χ。
6. ciphertext CT=(p, c, Q are exportedS,σ)。
(3) group member defines its keyword to be searched for and then generates corresponding trapdoor using private key, then by key Word trapdoor is sent to Cloud Server as searching request.Fig. 4 is the establishment process of trapdoor of the present invention.Trapdoor(ski,i,KW) →TKW,i:With the private key sk of user ii=BiWith keyword KW as input.
1. keyword KW is carried out using WordNet storehouses expanding the synset Γ for obtaining itKW
2. calculate
3. T is passed throughKW,i←SampleBasis(Qi,Bi, S={ 1 }, L (1)) and generation latticeShort base TKW,i
4. algorithm returns to TKW,iAs the trapdoor of keyword KW.According to theorem 1, it is known that | | TKW,i||≤L(1)。
(4) multimedia Cloud Server performs testing algorithm by receive information retrieval request, finds the multimedia text of matching Part.Then, Search Results are sent to group user.Fig. 5 is the retrieving of document.Test(pk,CT,TKW,i,i,S)→ 1or0:Using CT and S as input.
If 1. IDi∈ S, calculate e ← GenSamplePre (QS,Qi,TKW,i,v,r(k+1)).According to theorem 2, e ObeyDistribution.
2. η=c-e is calculatedTp∈Zq
If 3. degree of the η close to 0 exceedes closeDegree, μ=0.Otherwise μ=1.
If 4. μ and σ are equal, algorithm returns to 1, represents that CT includes KW.If output 0, represent that CT does not include KW.
In the above method, the WordNet that is related to, lattice and correlation theorem, lemma are explained as follows:
1、WordNet:
WordNet is an English glossary database.The synonym of English glossary is divided into different subsets by it.If two Individual word at least one common meaning, then they are considered as synonym.One synset of word and it is referred to as " synonym Collection ".Therefore, we can also regard WordNet as the integration of English dictionary and synonym.WordNet is noun, verb, Adjective and adverbial word construct synset, but have ignored preposition and determiner.Herein, we will be using WordNet structures Build the synset of keyword KW:It is made up of keyword KW and its synonym.Then the set is rearranged into dictionary suitable Sequence S'=(s1,...,sn) with convenient use.The synset Γ of KWKW=(KW, S') is represented.
2nd, lattice:
A=[a1,...,an] tie up lattice into, n by n Linear independent vectors and generated by matrix A, it is denoted as Λ={ Ac= ∑i∈{1,...,n}ciai,ci∈ z }, define two kinds of modular latticesWithWherein q be prime number and| | A | | representing matrixs A most long lines Norm,Represent the Gram-Schmidt orthogonal matrixes of matrix A.
RnOn centered on c n dimension Gaussian function be:ρσ,c(x)=exp (- π | | x-c | |22) and ρσ,c(Λ)=∑x ρσ,c(x) (σ > 0).The discrete Gaussian Profile of Λ is DΛ,σ(x)=ρσ,c(x)/ρσ,c(Λ)。
Define 1:Assuming that n, m, q are positive integers.χ isOn distribution, fromIn randomly select s.Randomly selectWith x ∈ χ, As,χObey { A, ATS+x (modq) } distribution.Prejudgementing character LWE (error study) problem should be by As,χ WithRandom sample in make a distinction.
Lemma 1:In the presence of a probabilistic polynomial time algorithm TrapGen, positive integer n, m, q (q >=2, m >=5nlgq) As input, outputSo that A be statisticallyIn it is equally distributed, B is lattice's Base, andProbability be nω(1)
Define matrixAnd A*=[A1,...Ak], whereinForS= {i1,...,ij, define ASRepresentFollowing theorem can utilize latticeMiddle generation lattice
Theorem 1:Assuming that n, q, m, k (n, q >=2, m >=2nlgq) are positive integer, input matrixSet Base BSWith an integerThen there is probabilistic polynomial Time algorithm SampleBasis output B ← SampleBasis (A, BS, S, L), wherein B isBase, and
Theorem 2:Assuming that n, q, m, k (n, q >=2, m >=2nlgq) are positive integer, input matrixSet Base BS, vectorAnd integerThen there is a probability many Item formula time algorithm GenSamplePre output e ← GenSamplePre (A, BS, S, y, r), the distribution of wherein e is obeyed
The invention aims to:Using multimedia cloud, user can be stored in cloud the multimedia file of oneself, with Reduction is locally stored and maintained the inconvenience that multimedia file is brought.In order to ensure data safety and individual privacy, user can be by Part sensitive data, is then stored into Cloud Server after encryption.When these data are needed to use, user can be right using the present invention High in the clouds data carry out keyword retrieval.When authorized user wishes to search the document related to searching keyword semanteme, or When cannot be input into accurate keyword due to a variety of causes, it is also possible to match the document of semantic correlation.Meanwhile, the present invention is supported Multi-user's broadcast encryption mechanisms without shared key, additionally it is possible to resist quantum attack.
Above is presently preferred embodiments of the present invention, all changes made according to technical solution of the present invention, produced function work During with scope without departing from technical solution of the present invention, protection scope of the present invention is belonged to.

Claims (5)

1. the multi-user based on lattice is fuzzy in a kind of secure multimedia cloud storage can search for encryption method, it is characterised in that:Including Four entities:Key generation centre KGC, multi-medium data sender, user's group and Cloud Server, methods described implement as Under:
S1, when setting up system, it is the user's group generation public key pk in multimedia cloud that KGC performs KeyGen algorithms, and is every use Family group membership generates private key, is embodied as:KeyGen(N)→(pk,{sk1,...,skN), wherein, N is total number of users, sk1,...,skNThe private key of respectively N number of user;The identification presentation of user i is IDi
S2, in encrypting stage, multi-medium data sender will extract a keyword for describing multimedia file, at the same definition One user's group set, specifies the user in set to be able to access that the multimedia file;Then, multi-medium data sender performs BEKS algorithms generation encryption file;
S3, user input need the keyword of search and then generate corresponding trapdoor using private key, then using keyword trapdoor as Searching request is sent to Cloud Server;
S4, cloud server perform Test algorithms to after information retrieval requests, find the multimedia file of matching;Then, will Search Results will be returned to user.
2. the multi-user based on lattice is fuzzy in secure multimedia cloud storage according to claim 1 can search for encryption method, It is characterized in that:It is as follows that the step S1 implements process,
Using total number of users N as input;
S11, selection are random
S12, according to TrapGen algorithms be latticeGenerationWith
S13, calculatingWith
S14, latticeShort base be Bi←SampleBasis(Ai',B0, S={ 1 }, L (1));
S15, be user's group return public key:Pk=(A0, it is that user group membership returns to private key v):(sk1,...skN)=(B1, ...BN)。
3. the multi-user based on lattice is fuzzy in secure multimedia cloud storage according to claim 2 can search for encryption method, It is characterized in that:It is as follows that the step S2 implements process,
With user's group public key pk, search keyword KW ∈ { 0,1 }*Gather with userAs defeated Enter;
S21, BEKS algorithm search the lexcographical order TongYiCi CiLin Γ that WordNet storehouses create KW keywordsKW
S22, calculatingWherein
S23, calculating
S24, randomly select vectorWith σ ∈ { 0,1 };
S25, calculatingWherein x1←χ3km,x2←χ;
S26, output ciphertext CT=(p, c, QS,σ)。
4. the multi-user based on lattice is fuzzy in secure multimedia cloud storage according to claim 3 can search for encryption method, It is characterized in that:It is as follows that the step S3 implements process,
Using Trapdoor algorithms, with the private key sk of user ii=BiWith keyword KW as input;
S31, keyword KW is carried out using WordNet expand the synset Γ for obtaining itKW
S32, calculating
S33, latticeShort base TKW,iBy TKW,i←SampleBasis(Qi,Bi, S={ 1 }, L (1)) and generation;
S34, return TKW,iAs the trapdoor of keyword KW, wherein, | | TKW,i||≤L(1)。
5. the multi-user based on lattice is fuzzy in secure multimedia cloud storage according to claim 4 can search for encryption method, It is characterized in that:It is as follows that the step S4 implements process,
Using Test algorithms, using CT and S as input;
If S41, IDi∈ S, calculate e ← GenSamplePre (QS,Qi,TKW,i, v, r (k+1)), wherein, e is obeyedDistribution;
S42, calculating η=c-eTp∈Zq
If the degree of S43, η close to 0 exceedes closeDegree, μ=0;Otherwise μ=1;
If S44, μ and σ are equal, return to 1 and represent, CT includes KW, if 0, CT of output does not include KW.
CN201710200885.3A 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage Active CN106803784B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710200885.3A CN106803784B (en) 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710200885.3A CN106803784B (en) 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage

Publications (2)

Publication Number Publication Date
CN106803784A true CN106803784A (en) 2017-06-06
CN106803784B CN106803784B (en) 2020-11-27

Family

ID=58981722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710200885.3A Active CN106803784B (en) 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage

Country Status (1)

Country Link
CN (1) CN106803784B (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN107943925A (en) * 2017-11-21 2018-04-20 华中师范大学 Fuzzy method for individual information in privacy information issue of anonymity system
CN108777623A (en) * 2018-05-03 2018-11-09 上海海事大学 A kind of revocable public key encryption method based on fuzzy keyword searching
CN109614818A (en) * 2018-11-30 2019-04-12 西南石油大学 The band keyword search encryption method of delegatable identity-based
TWI665580B (en) * 2017-12-14 2019-07-11 國立成功大學 Authorization and search method for image files in cloud environment
CN111917547A (en) * 2020-07-24 2020-11-10 北京科技大学 Trap door binary one-way function-based broadcast encryption method and device
CN112152803A (en) * 2020-09-15 2020-12-29 河海大学 Identity-based encryption method and system with multiple receiver ciphertext searchable
CN112332987A (en) * 2021-01-06 2021-02-05 成都信息工程大学 Cloud quantum privacy query method based on user agent
US11240014B1 (en) 2019-09-10 2022-02-01 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11322050B1 (en) 2020-01-30 2022-05-03 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11336462B1 (en) 2019-09-10 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11334667B1 (en) 2020-01-17 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for disparate quantum computing threat detection
US11343270B1 (en) 2019-09-10 2022-05-24 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11366897B1 (en) 2020-01-17 2022-06-21 Wells Fargo Bank, N.A. Systems and methods for layered quantum computing detection
CN114679272A (en) * 2022-05-27 2022-06-28 浙江九州量子信息技术股份有限公司 Cloud storage system and method using quantum key encryption
CN114884660A (en) * 2022-07-12 2022-08-09 西南石油大学 Searchable encryption method based on wildcard identity
CN115021993A (en) * 2022-05-27 2022-09-06 山东大学 Verifiable public key searchable encryption system and method
US11449799B1 (en) 2020-01-30 2022-09-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11477016B1 (en) 2019-09-10 2022-10-18 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11533175B1 (en) 2020-01-30 2022-12-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography on a smartcard
US11626983B1 (en) 2019-09-10 2023-04-11 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11838410B1 (en) 2020-01-30 2023-12-05 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611749A (en) * 2012-01-12 2012-07-25 电子科技大学 Cloud-storage data safety auditing method
CN104993931A (en) * 2015-06-05 2015-10-21 东南大学 Multi-user encrypted search method in cloud storage
US20160105279A1 (en) * 2014-10-13 2016-04-14 Futurewei Technologies, Inc. Data distributing over network to user devices
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment
WO2016173646A1 (en) * 2015-04-29 2016-11-03 Nec Europe Ltd. Method and system for providing homomorphically encrypted data on a client

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611749A (en) * 2012-01-12 2012-07-25 电子科技大学 Cloud-storage data safety auditing method
US20160105279A1 (en) * 2014-10-13 2016-04-14 Futurewei Technologies, Inc. Data distributing over network to user devices
WO2016173646A1 (en) * 2015-04-29 2016-11-03 Nec Europe Ltd. Method and system for providing homomorphically encrypted data on a client
CN104993931A (en) * 2015-06-05 2015-10-21 东南大学 Multi-user encrypted search method in cloud storage
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN107943925A (en) * 2017-11-21 2018-04-20 华中师范大学 Fuzzy method for individual information in privacy information issue of anonymity system
CN107943925B (en) * 2017-11-21 2021-06-01 华中师范大学 Fuzzification method for individual information in anonymous private information publishing system
TWI665580B (en) * 2017-12-14 2019-07-11 國立成功大學 Authorization and search method for image files in cloud environment
CN108777623A (en) * 2018-05-03 2018-11-09 上海海事大学 A kind of revocable public key encryption method based on fuzzy keyword searching
CN109614818A (en) * 2018-11-30 2019-04-12 西南石油大学 The band keyword search encryption method of delegatable identity-based
US11736303B1 (en) 2019-09-10 2023-08-22 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11736302B1 (en) 2019-09-10 2023-08-22 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11750378B1 (en) 2019-09-10 2023-09-05 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11902431B1 (en) 2019-09-10 2024-02-13 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11736281B1 (en) 2019-09-10 2023-08-22 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11240014B1 (en) 2019-09-10 2022-02-01 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11626983B1 (en) 2019-09-10 2023-04-11 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11336462B1 (en) 2019-09-10 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11477016B1 (en) 2019-09-10 2022-10-18 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11343270B1 (en) 2019-09-10 2022-05-24 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11366897B1 (en) 2020-01-17 2022-06-21 Wells Fargo Bank, N.A. Systems and methods for layered quantum computing detection
US11334667B1 (en) 2020-01-17 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for disparate quantum computing threat detection
US11914707B1 (en) 2020-01-17 2024-02-27 Wells Fargo Bank, N.A. Systems and methods for disparate quantum computing threat detection
US11727829B1 (en) 2020-01-30 2023-08-15 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11727310B1 (en) 2020-01-30 2023-08-15 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11449799B1 (en) 2020-01-30 2022-09-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11838410B1 (en) 2020-01-30 2023-12-05 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11533175B1 (en) 2020-01-30 2022-12-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography on a smartcard
US11322050B1 (en) 2020-01-30 2022-05-03 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
CN111917547A (en) * 2020-07-24 2020-11-10 北京科技大学 Trap door binary one-way function-based broadcast encryption method and device
CN112152803B (en) * 2020-09-15 2021-12-21 河海大学 Identity-based encryption method with searchable multi-receiver ciphertext
CN112152803A (en) * 2020-09-15 2020-12-29 河海大学 Identity-based encryption method and system with multiple receiver ciphertext searchable
CN112332987B (en) * 2021-01-06 2021-03-23 成都信息工程大学 Cloud quantum privacy query method based on user agent
CN112332987A (en) * 2021-01-06 2021-02-05 成都信息工程大学 Cloud quantum privacy query method based on user agent
CN114679272A (en) * 2022-05-27 2022-06-28 浙江九州量子信息技术股份有限公司 Cloud storage system and method using quantum key encryption
CN115021993A (en) * 2022-05-27 2022-09-06 山东大学 Verifiable public key searchable encryption system and method
CN114884660B (en) * 2022-07-12 2022-09-20 西南石油大学 Searchable encryption method based on wildcard identity
CN114884660A (en) * 2022-07-12 2022-08-09 西南石油大学 Searchable encryption method based on wildcard identity

Also Published As

Publication number Publication date
CN106803784B (en) 2020-11-27

Similar Documents

Publication Publication Date Title
CN106803784A (en) The multi-user based on lattice is fuzzy in secure multimedia cloud storage can search for encryption method
Li et al. Efficient medical big data management with keyword-searchable encryption in healthchain
CN107491497B (en) Multi-user multi-keyword sequencing searchable encryption system supporting query in any language
US9355271B2 (en) System and method for dynamic, non-interactive, and parallelizable searchable symmetric encryption
US8874930B2 (en) Graph encryption
CN108632032A (en) The safe multi-key word sequence searching system of no key escrow
CN106850656B (en) Multi-user's file-sharing control method under a kind of cloud environment
CN106921674A (en) The re-encryption semanteme of acting on behalf of that quantum is attacked after anti-can search for encryption method
CN107256248A (en) Encryption method can search for based on asterisk wildcard in cloud storage safety
CN104022866A (en) Searchable encryption method for multi-user cipher text keyword in cloud storage
CN111431705B (en) Reverse password firewall method suitable for searchable encryption
CN112332979B (en) Ciphertext search method, system and equipment in cloud computing environment
CN113037753B (en) Encrypted data sharing method with privacy protection based on block chain
Shao et al. Achieve efficient and verifiable conjunctive and fuzzy queries over encrypted data in cloud
Ma et al. CP‐ABE‐Based Secure and Verifiable Data Deletion in Cloud
CN115473703A (en) Identity-based ciphertext equivalence testing method, device, system and medium for authentication
Awais et al. A novel searchable encryption scheme to reduce the access pattern leakage
Verma Secure client-side deduplication scheme for cloud with dual trusted execution environment
CN109672525B (en) Searchable public key encryption method and system with forward index
Li et al. Attribute-based keyword search from lattices
Zhu et al. A secure data sharing scheme with designated server
Borodin et al. Key generation schemes for channel authentication in quantum key distribution protocol
Wang et al. An effective verifiable symmetric searchable encryption scheme in cloud computing
Cao et al. Fuzzy Identity‐Based Ring Signature from Lattices
Zhao et al. Searchable ciphertext-policy attribute-based encryption with multi-keywords for secure cloud storage

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant