CN106803784B - Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage - Google Patents

Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage Download PDF

Info

Publication number
CN106803784B
CN106803784B CN201710200885.3A CN201710200885A CN106803784B CN 106803784 B CN106803784 B CN 106803784B CN 201710200885 A CN201710200885 A CN 201710200885A CN 106803784 B CN106803784 B CN 106803784B
Authority
CN
China
Prior art keywords
user
algorithm
lattice
multimedia
keyword
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710200885.3A
Other languages
Chinese (zh)
Other versions
CN106803784A (en
Inventor
杨旸
张煜超
郑相涵
叶少珍
邹剑
董晨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuzhou University
Original Assignee
Fuzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuzhou University filed Critical Fuzhou University
Priority to CN201710200885.3A priority Critical patent/CN106803784B/en
Publication of CN106803784A publication Critical patent/CN106803784A/en
Application granted granted Critical
Publication of CN106803784B publication Critical patent/CN106803784B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage. Private semantic search of encrypted data is achieved by using semantic information. The search keywords selected by the user do not need to be completely the same as the keywords in the outsourced encrypted multimedia data; aiming at the defect that the existing scheme only supports single-user application, the scheme introduces a searchable broadcast encryption method; encrypted multimedia files can be shared by a group of users without sharing their respective private keys; each authorized user can use a unique private key to generate a key word trapdoor of the authorized user; the user may also upload encrypted multimedia documents using the group public key as a data sender. The scheme introduces the concept of post quantum security, designs a searchable broadcast encryption scheme supporting semantic keyword search, and is constructed by utilizing a lattice-based password technology and a lattice-based agent method; based on the difficulty of the LWE (error learning) problem, the scheme achieves security against quantum attacks.

Description

Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage
Technical Field
The invention relates to a lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage.
Background
Cloud computing has generated an increasing interest from individuals, businesses, and governments by being able to leverage shared resources to provide high quality services. The local information can be outsourced and stored to the cloud, so that huge expenditure caused by purchasing and maintaining private storage equipment is avoided, and the management cost is effectively reduced. This new computing model enables enterprises to focus on core business rather than infrastructure. Through the internet, consumers can obtain computing and storage services from the cloud anytime and anywhere.
Because the multimedia data stored in the Multimedia Cloud (MC) is stored in the clear, the internal staff of the MC service provider may sell the user's sensitive data (e.g., financial negotiation video, electronic health image, business contract photo, etc.) to a third party for benefit. User concerns about privacy of personal information become a bottleneck in the development of MC. Traditional encryption methods can guarantee confidentiality of sensitive multimedia files, but do not support information retrieval queries. It is important to support search queries in encrypted multimedia data so that a user can find documents related to certain topics from a large amount of encrypted data. Conventional encryption algorithms have been unable to meet these requirements.
Among the many challenges facing MC, the most pressing issue that prevents widespread deployment of MC is security and privacy issues. Kang et al achieve multimedia compression by a privacy-preserving compressed sensing method, and transmit compressed multimedia files using sparse coding and transmission sensing methods. Troncoso et al propose a secure signal processing technique to implement MC processing that supports privacy protection. Diaz-Sanchez et al devised a new multimedia gateway to provide privacy protection for interoperability. Want et al introduced secure sharing and digital watermarking algorithms to achieve secure protection of user data, and combined with reed-shannon coding to reduce transmission errors. Li et al utilize a semantic-based access control mechanism to implement the security services of the MC. It has also been proposed to protect the MC using a cross-secure multimedia model (2 SBM). Yang et al propose a smart card based security authentication protocol to ensure privacy of users and data.
Searchable Encryption (SE) is an important mechanism for protecting data privacy while supporting information retrieval from encrypted documents. A user of the searchable encryption system specifies keywords that are used to describe the file and encrypts the keywords into ciphertext. During information retrieval, a user submits a search request to the MC server, the request being generated from a keyword and a private key of the user. After receiving the request, the MC server searches the matched multimedia information and then sends the multimedia information to the user. In the whole process, sensitive multimedia plaintext and specified keywords must be kept secret from the server in order to protect the privacy of the user. To date, most existing SE schemes have been constructed based on number theory challenges. However, it has been demonstrated that: polynomial quantum algorithms can solve these difficult assumptions based on number theory. This means that SE schemes based on these assumptions can be broken in quantum age.
Baek et al propose a public key SE scheme without a secure channel based on bilinear pairing. In 2011, Zhang et al proposed a public key SE scheme supporting join key search, but did not give a complete security proof. Xu et al introduced a fuzzy keyword search into a public key SE system. Cao et al propose a multi-keyword ranking search and design a public key SE scheme supporting a join keyword search using a secure KNN algorithm, which are all constructed on the mathematical basis of bilinear mapping. Hwang proposes secure channel public key SE algorithm and supports join keyword search. In 2005, Regev et al proposed a difficult hypothesis against quantum attacks: error learning assumptions (LWE) and the first LWE-based cryptosystem to provide proof of security. Gentry designed an identity-based encryption scheme based on LWE. Cash proposes a method of lattice-based brokering that can generate new short bases in a secure manner using a given lattice of short bases. Since then, the two techniques described above have become the basis of many lattice-based cryptosystems, such as public key encryption schemes, hierarchical identity based encryption schemes (HIBE) and other cryptographic schemes. In 2012, Zhang et al proposed a lattice-based searchable encryption scheme, which, however, did not generate public and private keys for system users, which is a fatal disadvantage. Gu and Hou designed two lattice-searchable encryption schemes, respectively, but both schemes were designed by the scheme of Gentry, so they are very similar. Furthermore, both schemes are only applicable to single-user application scenarios. If the data owner wishes to share keyword query permissions with other users, the data owner must share its private key with authorized users. Therefore, they are not ideal for supporting multi-user systems.
Aiming at the problems that in the prior searchable encryption scheme of multimedia cloud storage, the query efficiency is low, the scheme is only suitable for a single user, quantum attack cannot be resisted and the like, the invention provides a novel security data retrieval scheme which can improve the query efficiency, is suitable for multiple users and resists quantum attack.
Disclosure of Invention
The invention aims to provide a lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage, and the method
In order to achieve the purpose, the technical scheme of the invention is as follows: a lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage comprises four entities: the method comprises the following steps that a key generation center KGC, a multimedia data sending party, a user group and a cloud server are specifically realized:
s1, when the system is established, KGC executes a KeyGen algorithm to generate a public key pk for the user group in the multimedia cloud, and generates a private key for each user group member, which is specifically expressed as: KeyGen (N) → (pk, { sk)1,...,skN}), where N is the total number of users, sk1,...,skNPrivate keys of N users respectively; the identity of user i is denoted as IDi
S2, in the encryption stage, the multimedia data sender will extract a keyword to describe the multimedia file, and at the same time, define a user group set, and the users in the set can access the multimedia file; then, the multimedia data sender executes a BEKS algorithm to generate an encrypted file;
s3, inputting a keyword to be searched by a user, generating a corresponding trapdoor by using a private key, and sending the trapdoor serving as a search request to a cloud server;
s4, after receiving the information retrieval request, the cloud server executes a Test algorithm to search a matched multimedia file; the search results will then be returned to the user.
In an embodiment of the present invention, the step S1 is implemented as follows,
taking the total number N of users as input;
s11, selecting random
Figure BDA0001258429510000031
S12, lattice according to TrapGen algorithm
Figure BDA0001258429510000032
Generating
Figure BDA0001258429510000033
And
Figure BDA0001258429510000034
s13, calculating
Figure BDA0001258429510000035
And
Figure BDA0001258429510000036
s14, lattice
Figure BDA0001258429510000037
Short radical of (A) is Bi←SampleBasis(Ai',B0,S={1},L(1));
S15, returning a public key for the user group: pk ═ a0V), returning private keys for user group members: (sk)1,...skN)=(B1,...BN)。
In an embodiment of the present invention, the step S2 is implemented as follows,
searching keyword KW E (0, 1) by using user group public key pk*And user set
Figure BDA0001258429510000038
(k is less than or equal to N) as input;
s21, searching word Net library by BEKS algorithm to create dictionary sequence synonym set of KW keywordsKW
S22, calculating
Figure BDA0001258429510000039
Wherein
Figure BDA00012584295100000310
S23, calculating
Figure BDA00012584295100000311
S24, randomly selecting vectors
Figure BDA00012584295100000312
And σ ∈ {0,1 };
s25, calculating
Figure BDA00012584295100000313
Wherein x1←χ3km,x2←χ;
S26, outputting ciphertext CT ═ p, c, QS,σ)。
In an embodiment of the present invention, the step S3 is implemented as follows,
adopting Trapdoor algorithm and using private key sk of user ii=BiAnd keyword KW as input;
s31, expanding the keyword KW by using WordNet to obtain the synonym set thereofKW
S32, calculating
Figure BDA00012584295100000314
S33, lattice
Figure BDA00012584295100000315
Short base T ofKW,iThrough TKW,i←SampleBasis(Qi,BiAnd S is {1}, L (1));
s34, Return TKW,iTrapdoors as keywords KW, where | | TKW,i||≤L(1)。
In an embodiment of the present invention, the step S4 is implemented as follows,
adopting a Test algorithm, and taking CT and S as input;
s41, if the user IDiE ← GenSamplePre (Q) is calculated for SS,Qi,TKW,iV, r (k +1)), where e obeys
Figure BDA0001258429510000041
Distributing;
s42, calculating eta ═ c-eTp∈Zq
S43, if η is close to 0, the degree is more than close
Figure BDA0001258429510000042
Degree of (d), μ ═ 0; otherwise, mu is 1;
s44, if μ and σ are equal, return to 1 indicates that CT includes KW, and if 0 is output, CT does not include KW.
Compared with the prior art, the invention has the following beneficial effects:
(1) searching semantic keywords: according to the scheme, the semantic keyword search of the encrypted data is realized through semantic information; the search keywords selected by the user do not need to be completely the same as the keywords in the outsourced encrypted multimedia data; if semantic relation exists between the search keywords and the encrypted keywords of the outsourced file, related multimedia documents can be retrieved;
(2) searchable broadcast encryption: in the scheme, the encrypted multimedia file can be shared by group users without sharing a private key; each authorized user can use a respective private key to generate a key word trapdoor of the authorized user; the user can also be used as a data sender to upload encrypted multimedia documents by using the group public key;
(3) the rear quantum is safe: the scheme realizes a searchable broadcast encryption scheme which is resistant to quantum attack and supports semantic keyword search; the specific algorithm utilizes a lattice-based agent method, and realizes the function of resisting quantum attack based on the difficulty of the LWE problem.
Drawings
FIG. 1 is a system framework of the method of the present invention.
Fig. 2 shows a key generation process used in the method of the present invention.
Fig. 3 is a ciphertext generation process employed by the method of the present invention.
FIG. 4 is a trapdoor creation process employed by the method of the present invention.
FIG. 5 is a document retrieval process employed by the method of the present invention.
Detailed Description
The technical scheme of the invention is specifically explained below with reference to the accompanying drawings.
As shown in fig. 1 to 5, the lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage according to the present invention includes four entities: the method comprises the following steps that a key generation center KGC, a multimedia data sending party, a user group and a cloud server are specifically realized:
s1, when the system is established, KGC executes a KeyGen algorithm to generate a public key pk for the user group in the multimedia cloud, and generates a private key for each user group member, which is specifically expressed as: KeyGen (N) → (pk, { sk)1,...,skN}), where N is the total number of users, sk1,...,skNPrivate keys of N users respectively; the identity of user i is denoted as IDi
Taking the total number N of users as input;
s11, selecting random
Figure BDA0001258429510000051
S12, lattice according to TrapGen algorithm
Figure BDA0001258429510000052
Generating
Figure BDA0001258429510000053
And
Figure BDA0001258429510000054
(||B0||≤L);
s13, calculating
Figure BDA0001258429510000055
And
Figure BDA0001258429510000056
s14, lattice
Figure BDA0001258429510000057
Short radical of (A) is Bi←SampleBasis(Ai',B0,S={1},L(1));
S15, returning a public key for the user group: pk ═ a0V), returning private keys for user group members: (sk)1,...skN)=(B1,...BN)。
S2, in the encryption stage, the multimedia data sender will extract a keyword to describe the multimedia file, and at the same time, define a user group set, and the users in the set can access the multimedia file; then, the multimedia data sender executes a BEKS algorithm to generate an encrypted file;
s21, searching word Net library by BEKS algorithm to create dictionary sequence synonym set of KW keywordsKW
S22, calculating
Figure BDA0001258429510000058
Wherein
Figure BDA0001258429510000059
S23, calculating
Figure BDA00012584295100000510
S24, randomly selecting vectors
Figure BDA00012584295100000511
And σ ∈ {0,1 };
s25, calculating
Figure BDA00012584295100000512
Wherein x1←χ3km,x2←χ;
S26, outputting ciphertext CT ═ p, c, QS,σ)。
S3, inputting a keyword to be searched by a user, generating a corresponding trapdoor by using a private key, and sending the trapdoor serving as a search request to a cloud server;
adopting Trapdoor algorithm and using private key sk of user ii=BiAnd keyword KW as input;
s31, expanding the keyword KW by using WordNet to obtain the synonym set thereofKW
S32, calculating
Figure BDA00012584295100000513
S33, lattice
Figure BDA00012584295100000514
Short base T ofKW,iThrough TKW,i←SampleBasis(Qi,BiAnd S is {1}, L (1));
s34, Return TKW,iTrapdoors as keywords KW, where | | TKW,i||≤L(1)。
S4, after receiving the information retrieval request, the cloud server executes a Test algorithm to search a matched multimedia file; then, the search result is returned to the user;
adopting a Test algorithm, and taking CT and S as input;
s41, if the user IDiE ← GenSamplePre (Q) is calculated for SS,Qi,TKW,iV, r (k +1)), where e obeys
Figure BDA0001258429510000061
Distributing;
s42, calculating eta ═ c-eTp∈Zq
S43, if η is close to 0, the degree is more than close
Figure BDA0001258429510000062
Degree of (d), μ ═ 0; otherwise, mu is 1;
s44, if μ and σ are equal, return to 1 indicates that CT includes KW, and if 0 is output, CT does not include KW.
The following is a specific implementation of the present invention.
FIG. 1 is a system framework of the present invention, comprising four entities: the invention discloses a Key Generation Center (KGC), a multimedia data sender, a user group and a cloud server, and particularly discloses a lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage, which is realized as follows:
(1) once the system is established, the KGC executes a KeyGen algorithm to generate a public key pk for the user group of the multimedia cloud and a private key sk for each group member. Fig. 2 shows the key generation process of the present invention. KeyGen (N) → (pk, { sk)1,...,skN}): the maximum value N of the user set is taken as input. The identity of user i is denoted as IDi
1. Selecting random
Figure BDA0001258429510000063
2. TrapGen algorithm according to lem 1
Figure BDA0001258429510000064
Generating
Figure BDA0001258429510000065
And
Figure BDA0001258429510000066
(||B0||≤L)。
3. computing
Figure BDA0001258429510000067
And
Figure BDA0001258429510000068
4. calculation grid
Figure BDA0001258429510000069
Short radical B ofi←SampleBasis(Ai',B0,S={1},L(1))。
5. Returning public key p for a groupk=(A0V) return private key (sk) for user1,...skN)=(B1,...BN)。
(2) During the encryption phase, the data sender will extract a keyword to describe the multimedia file, and also define a set of users who can access the file. Then, the data sender executes the BEKS algorithm to generate an encrypted file. These encrypted files will be outsourced to the multimedia cloud for storage and processing. Fig. 3 shows the process of generating the ciphertext according to the present invention. Beeks (pk, KW, S) → CT: with the public key pk, the keyword KW belongs to {0,1}*And user group set
Figure BDA00012584295100000610
(k.ltoreq.N) as input.
BEKS algorithm searches WordNet library to construct dictionary order synonym set of keyword KWKW
2. Computing
Figure BDA0001258429510000071
And
Figure BDA0001258429510000072
3, definition of
Figure BDA0001258429510000073
4. Randomly selecting a vector
Figure BDA0001258429510000074
And σ ∈ {0,1 }.
5. Computing
Figure BDA0001258429510000075
Wherein
Figure BDA0001258429510000076
x2←χ。
6. Output ciphertext CT ═ p, c, QS,σ)。
(3) Group members define the keywords they will search and then use privacyAnd generating a corresponding trapdoor by using the key, and sending the trapdoor as a search request to the cloud server. Fig. 4 shows the creation process of the trapdoor of the present invention. Trapdoor (sk)i,i,KW)→TKW,i: with the private key sk of user ii=BiAnd keyword KW as input.
1. Method for expanding keyword KW by using WordNet library to obtain synonym set thereofKW
2. Computing
Figure BDA0001258429510000077
3. Through TKW,i←SampleBasis(Qi,BiS ═ 1, L (1)) generation lattice
Figure BDA0001258429510000078
Short base T ofKW,i
4. Algorithm returns TKW,iAs a trapdoor for keyword KW. According to theorem 1, | | T can be knownKW,i||≤L(1)。
(4) The multimedia cloud server executes a test algorithm by receiving the information retrieval request, and searches for a matched multimedia file. The search results are then sent to the group users. FIG. 5 is a process of document retrieval. Test (pk, CT, T)KW,iI, S) → 1or 0: CT and S are used as inputs.
1. If the user IDiE ← GenSamplePre (Q) is calculated for SS,Qi,TKW,iV, r (k + 1)). Obey 2, e
Figure BDA0001258429510000079
And (4) distribution.
2. Calculating eta ═ c-eTp∈Zq
3. If η is closer to 0 than to
Figure BDA00012584295100000710
Degree of (c), μ ═ 0. Otherwise, μ ═ 1.
4. If μ and σ are equal, the algorithm returns 1, indicating that CT contains KW. If 0 is output, CT does not contain KW.
In the method, the explanation of WordNet, lattice and related theorem and lemma is as follows:
1、WordNet:
WordNet is an english vocabulary database. It divides synonyms of the english vocabulary into different subsets. Two words are considered synonyms if they have at least one common meaning. A synonym set of words is called a "synonym set". Therefore, we can also consider WordNet as an integration of english dictionary and synonyms. WordNet constructs a synonym set for nouns, verbs, adjectives and adverbs, but omits prepositions and qualifiers. Here we will construct a synonym set for the keyword KW using WordNet: consisting of a keyword KW and its synonyms. The collection is then rearranged to dictionary order S' ═ S (S)1,...,sn) So as to facilitate the use. Use of synonym sets for KWKWAnd (KW, S').
2. Grid:
A=[a1,...,an]consisting of n linearly independent vectors, with an n-dimensional lattice generated by the matrix a, denoted as Λ ═ Ac ═ Σi∈{1,...,n}ciai,ciE.g. z), two patterns are defined
Figure BDA0001258429510000081
And
Figure BDA0001258429510000082
wherein q is a prime number and
Figure BDA0001258429510000083
| a | | represents the norm of the longest column of matrix a,
Figure BDA0001258429510000084
Gram-Schmidt orthogonal matrix representing matrix a.
RnThe upper n-dimensional gaussian function centered around c is: rhoσ,c(x)=exp(-π||x-c||22) And ρσ,c(Λ)=∑xρσ,c(x) (σ > 0). Of ΛDiscrete Gaussian distribution of DΛ,σ(x)=ρσ,c(x)/ρσ,c(Λ)。
Definition 1: let n, m, q be positive integers. X is
Figure BDA0001258429510000085
Is distributed from
Figure BDA0001258429510000086
S is randomly extracted. Random decimation
Figure BDA0001258429510000087
And x ∈ χ, As,χObey { A, ATs + x (modq) }. Deterministic LWE (error learning) problem should be As,χAnd
Figure BDA0001258429510000088
are distinguished from random samples of (a).
Introduction 1: a probability polynomial time algorithm TrapGen exists, positive integers n, m and q (q is more than or equal to 2, m is more than or equal to 5nlgq) are taken as input and output
Figure BDA0001258429510000089
Such that A is statistically
Figure BDA00012584295100000810
In a uniform distribution, B is a lattice
Figure BDA00012584295100000811
A base of (A) and
Figure BDA00012584295100000812
has a probability of nω(1)
Definition matrix
Figure BDA00012584295100000813
And a ═ a1,...Ak]Wherein
Figure BDA00012584295100000814
For the
Figure BDA00012584295100000815
S={i1,...,ij}, definition of ASTo represent
Figure BDA00012584295100000816
The following theorem can be used with lattices
Figure BDA00012584295100000817
Middle generation lattice
Figure BDA00012584295100000818
Theorem 1: assuming n, q, m, k (n, q ≧ 2, m ≧ 2nlgq) is a positive integer, the input matrix
Figure BDA00012584295100000819
Collection
Figure BDA00012584295100000820
Figure BDA00012584295100000821
Group B ofSAnd an integer
Figure BDA00012584295100000822
There is a probabilistic polynomial time algorithm samplebalis output B ← samplebalis (a, B)SS, L) in which B is
Figure BDA00012584295100000823
A base of (a) and
Figure BDA00012584295100000824
theorem 2: assuming n, q, m, k (n, q ≧ 2, m ≧ 2nlgq) is a positive integer, the input matrix
Figure BDA00012584295100000825
Collection
Figure BDA00012584295100000826
Figure BDA0001258429510000091
Group B ofSVector of motion
Figure BDA0001258429510000092
And integer of
Figure BDA0001258429510000093
There is one probability polynomial time algorithm, GenSamplePre output e ← GenSamplePre (a, B)SS, y, r), wherein the distribution of e obeys
Figure BDA0001258429510000094
The application of the invention is as follows: by utilizing the multimedia cloud, a user can store own multimedia files in the cloud so as to reduce inconvenience brought by local storage and maintenance of the multimedia files. In order to guarantee data security and personal privacy, a user can encrypt part of sensitive data and then store the encrypted data in a cloud server. When the data needs to be used, the user can use the method and the system to perform keyword retrieval on the cloud data. Semantically related documents may also be matched when an authorized user wishes to search for documents that are semantically related to the query keyword, or fails to enter an accurate keyword for various reasons. Meanwhile, the invention supports a multi-user broadcast encryption mechanism without a shared key and can resist quantum attack.
The above are preferred embodiments of the present invention, and all changes made according to the technical scheme of the present invention that produce functional effects do not exceed the scope of the technical scheme of the present invention belong to the protection scope of the present invention.

Claims (1)

1. A lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage is characterized by comprising the following steps: the method comprises four entities: the method comprises the following steps that a key generation center KGC, a multimedia data sending party, a user group and a cloud server are specifically realized:
s1, when the system is established, the KGC executes a KeyGen algorithm to be the multimedia cloudThe user group in (1) generates a public key pk, and generates a private key for each user group member, which is specifically represented as: KeyGen (N) → (pk, { sk)1,...,skN}), where N is the total number of users, sk1,...,skNPrivate keys of N users respectively; the identity of user i is denoted as IDi
S2, in the encryption stage, the multimedia data sender will extract a keyword to describe the multimedia file, and at the same time, define a user group set, and the users in the set can access the multimedia file; then, the multimedia data sender executes a BEKS algorithm to generate an encrypted file;
s3, inputting a keyword to be searched by a user, generating a corresponding trapdoor by using a private key, and sending the trapdoor serving as a search request to a cloud server;
s4, after receiving the information retrieval request, the cloud server executes a Test algorithm to search a matched multimedia file; the search results will then be returned to the user;
the specific implementation process of the keygen (n) algorithm in S1 is as follows,
taking the total number N of users as input;
s11, selecting random
Figure FDA0002551746090000011
S12, lattice according to TrapGen algorithm
Figure FDA0002551746090000012
Generating
Figure FDA0002551746090000013
And
Figure FDA0002551746090000014
s13, calculating
Figure FDA0002551746090000015
And
Figure FDA0002551746090000016
s14, lattice
Figure FDA0002551746090000017
Short radical of (A) is Bi←SampleBasis(Ai',B0,S={1},L(1));
S15, returning a public key for the user group: pk ═ a0V), returning private keys for user group members: (sk)1,...skN)=(B1,...BN);
The concrete implementation process of the becs algorithm in S2 is as follows,
searching keyword KW E (0, 1) by using user group public key pk*And user set
Figure FDA0002551746090000018
(k is less than or equal to N) as input;
s21, searching word Net library by BEKS algorithm to create dictionary sequence synonym set of KW keywordsKW
S22, calculating
Figure FDA0002551746090000019
Wherein
Figure FDA00025517460900000110
S23, calculating
Figure FDA00025517460900000111
S24, randomly selecting vectors
Figure FDA00025517460900000112
And σ ∈ {0,1 };
s25, calculating
Figure FDA0002551746090000021
Wherein
Figure FDA0002551746090000022
x2←χ;
S26, outputting ciphertext CT ═ p, c, QS,σ);
In the step S3, a Trapdoor is generated by using a Trapdoor algorithm, and a specific implementation process of the Trapdoor algorithm is as follows,
adopting Trapdoor algorithm and using private key sk of user ii=BiAnd keyword KW as input;
s31, expanding the keyword KW by using WordNet to obtain the synonym set thereofKW
S32, calculating
Figure FDA0002551746090000023
S33, lattice
Figure FDA0002551746090000024
Short base T ofKW,iThrough TKW,i←SampleBasis(Qi,BiAnd S is {1}, L (1));
s34, Return TKW,iTrapdoors as keywords KW, where | | TKW,i||≤L(1);
The specific implementation process of the Test algorithm in S4 is as follows,
adopting a Test algorithm, and taking CT and S as input;
s41, if the user IDiE ← GenSamplePre (Q) is calculated for SS,Qi,TKW,iV, r (k +1)), where e obeys
Figure FDA0002551746090000025
Distributing;
s42, calculating
Figure FDA0002551746090000026
S43, if η is close to 0, the degree is more than close
Figure FDA0002551746090000027
Degree of (d), μ ═ 0; otherwise, mu is 1;
s44, if μ and σ are equal, return to 1 indicates that CT includes KW, and if 0 is output, CT does not include KW.
CN201710200885.3A 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage Active CN106803784B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710200885.3A CN106803784B (en) 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710200885.3A CN106803784B (en) 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage

Publications (2)

Publication Number Publication Date
CN106803784A CN106803784A (en) 2017-06-06
CN106803784B true CN106803784B (en) 2020-11-27

Family

ID=58981722

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710200885.3A Active CN106803784B (en) 2017-03-30 2017-03-30 Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage

Country Status (1)

Country Link
CN (1) CN106803784B (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN107943925B (en) * 2017-11-21 2021-06-01 华中师范大学 Fuzzification method for individual information in anonymous private information publishing system
TWI665580B (en) * 2017-12-14 2019-07-11 國立成功大學 Authorization and search method for image files in cloud environment
CN108777623B (en) * 2018-05-03 2021-07-30 上海海事大学 Revocable public key encryption method based on fuzzy keyword search
CN109614818B (en) * 2018-11-30 2020-06-05 西南石油大学 Authorized identity-based keyword search encryption method
US11626983B1 (en) 2019-09-10 2023-04-11 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11477016B1 (en) 2019-09-10 2022-10-18 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11336462B1 (en) 2019-09-10 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11343270B1 (en) 2019-09-10 2022-05-24 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11240014B1 (en) 2019-09-10 2022-02-01 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11366897B1 (en) 2020-01-17 2022-06-21 Wells Fargo Bank, N.A. Systems and methods for layered quantum computing detection
US11334667B1 (en) 2020-01-17 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for disparate quantum computing threat detection
US11838410B1 (en) 2020-01-30 2023-12-05 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11322050B1 (en) 2020-01-30 2022-05-03 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
US11533175B1 (en) 2020-01-30 2022-12-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography on a smartcard
US11449799B1 (en) 2020-01-30 2022-09-20 Wells Fargo Bank, N.A. Systems and methods for post-quantum cryptography optimization
CN111917547B (en) * 2020-07-24 2021-06-01 北京科技大学 Trap door binary one-way function-based broadcast encryption method and device
CN112152803B (en) * 2020-09-15 2021-12-21 河海大学 Identity-based encryption method with searchable multi-receiver ciphertext
CN112332987B (en) * 2021-01-06 2021-03-23 成都信息工程大学 Cloud quantum privacy query method based on user agent
CN114679272B (en) * 2022-05-27 2022-09-20 浙江九州量子信息技术股份有限公司 Cloud storage system and method using quantum key encryption
CN115021993B (en) * 2022-05-27 2023-02-28 山东大学 Verifiable public key searchable encryption system and method
CN114884660B (en) * 2022-07-12 2022-09-20 西南石油大学 Searchable encryption method based on wildcard identity

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611749A (en) * 2012-01-12 2012-07-25 电子科技大学 Cloud-storage data safety auditing method
CN104993931A (en) * 2015-06-05 2015-10-21 东南大学 Multi-user encrypted search method in cloud storage
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment
WO2016173646A1 (en) * 2015-04-29 2016-11-03 Nec Europe Ltd. Method and system for providing homomorphically encrypted data on a client

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10181949B2 (en) * 2014-10-13 2019-01-15 Futurewei Technologies, Inc. Data distributing over network to user devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611749A (en) * 2012-01-12 2012-07-25 电子科技大学 Cloud-storage data safety auditing method
WO2016173646A1 (en) * 2015-04-29 2016-11-03 Nec Europe Ltd. Method and system for providing homomorphically encrypted data on a client
CN104993931A (en) * 2015-06-05 2015-10-21 东南大学 Multi-user encrypted search method in cloud storage
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment

Also Published As

Publication number Publication date
CN106803784A (en) 2017-06-06

Similar Documents

Publication Publication Date Title
CN106803784B (en) Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage
Alloghani et al. A systematic review on the status and progress of homomorphic encryption technologies
Yang et al. Multi-user multi-keyword rank search over encrypted data in arbitrary language
Yang et al. Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud
US8898478B2 (en) Method for querying data in privacy preserving manner using attributes
Wang et al. Search in my way: Practical outsourced image retrieval framework supporting unshared key
CN109450935B (en) Verifiable semantic security multi-keyword search method in cloud storage
CN112270006A (en) Searchable encryption method for hiding search mode and access mode in e-commerce platform
CN109361644B (en) Fuzzy attribute based encryption method supporting rapid search and decryption
Liu et al. Secure multi-label data classification in cloud by additionally homomorphic encryption
WO2022099495A1 (en) Ciphertext search method, system, and device in cloud computing environment
CN112332979B (en) Ciphertext search method, system and equipment in cloud computing environment
Wang et al. Generalized pattern matching string search on encrypted data in cloud systems
CN110866135B (en) Response length hiding-based k-NN image retrieval method and system
Li et al. Multi-keyword fuzzy search over encrypted cloud storage data
CN108282328A (en) A kind of ciphertext statistical method based on homomorphic cryptography
Awais et al. A novel searchable encryption scheme to reduce the access pattern leakage
Yang et al. Semantic searchable encryption scheme based on lattice in quantum-era
Yang et al. Mu-teir: Traceable encrypted image retrieval in the multi-user setting
CN109672525B (en) Searchable public key encryption method and system with forward index
Xu et al. A searchable encryption scheme based on lattice for log systems in blockchain
Song et al. An efficient and privacy-preserving multi-user multi-keyword search scheme without key sharing
CN108920968B (en) File searchable encryption method based on connection keywords
Yan et al. Privacy-preserving content-based image retrieval in edge environment
Hong et al. Constructing conditional PKEET with verification mechanism for data privacy protection in intelligent systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant