CN106951411A - The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing - Google Patents

The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing Download PDF

Info

Publication number
CN106951411A
CN106951411A CN201710181664.6A CN201710181664A CN106951411A CN 106951411 A CN106951411 A CN 106951411A CN 201710181664 A CN201710181664 A CN 201710181664A CN 106951411 A CN106951411 A CN 106951411A
Authority
CN
China
Prior art keywords
document
vector
cloud server
sid
owned cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710181664.6A
Other languages
Chinese (zh)
Other versions
CN106951411B (en
Inventor
杨旸
刘佳
叶少珍
蔡圣暐
杨书略
邹剑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuzhou University
Original Assignee
Fuzhou University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuzhou University filed Critical Fuzhou University
Priority to CN201710181664.6A priority Critical patent/CN106951411B/en
Publication of CN106951411A publication Critical patent/CN106951411A/en
Application granted granted Critical
Publication of CN106951411B publication Critical patent/CN106951411B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/334Query execution
    • G06F16/3344Query execution using natural language analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present invention relates to the quick multi-key word Semantic Ranking searching method that data-privacy is protected in a kind of cloud computing, among the scoring that the concept of domain weighted scoring is introduced to document, assign different weights to the keyword in title, summary etc. not same area and be distinguish between;Semantic expansion is carried out to search key, computing semantic similarity, by semantic similarity, domain weighted scoring and relevance score triplicity, a kind of three factors sort method is devised, Cloud Server, which can accurately be sorted and be returned to Search Results, searches for user;The defect not high for can search for encipherment scheme search efficiency, devises a kind of vectorial piecemeal indicia matched algorithm, the vectorial piecemeal of the document that vector space model is created, and generates the less label vector of dimension.The present invention can improve search efficiency, reduction index creation time, and realize the ciphertext keyword search of semanteme.

Description

The quick multi-key word Semantic Ranking search of data-privacy is protected in a kind of cloud computing Method
Technical field
The present invention relates to field of cloud calculation, protect the quick multi-key word of data-privacy semantic in particularly a kind of cloud computing Sorted search method.
Background technology
With developing rapidly for cloud computing technology, sensitive data is more and more stored into cloud, such as Email, individual Health records, personal video and photo, corporate financial data and public document etc..Cloud Server is deposited there is provided high-quality data Storage service, is stored data into cloud, it is possible to reduce the data storage and maintenance costs of user.But data owner and cloud clothes Business device can not make outer bag data be in danger in same trust domain, in order to protect the personal secrets of user, by data It is a kind of common solution that Cloud Server is then stored into after encryption.But data no longer have original spy after encryption Property, when user needs some data, it is impossible to required data are directly told in ciphertext, in the situation of data volume very little Under, all ciphertext data can be downloaded to locally, search for oneself desired data after decryption in plaintext.However as cloud The sharp increase of end data scale, this way for wasting plenty of time expense and bandwidth power consumption obviously can not meet use The actual demand at family, therefore, the document of needs how is searched in a large amount of ciphertexts becomes a problem.
After Song etc. proposes to can search for encipherment scheme by key stream encryption data and realization, Wang etc. proposes single pass Keyword sorted search scheme, is encrypted by order-preserving and the tf-idf (term frequency-inverse document frequency) of document is encrypted, and is realized to searching The accurate sequence of hitch fruit.Cao etc. proposes multi-key word sequence and can search for encipherment scheme, introduces vector space model and peace Full KNN (secure k-nearest neighbor) method, index vector is encrypted by matrix, and to index vector Calculate inner product similarity to realize the sorted search of multi-key word with locating vector.Li etc. propose support boolean queries can Encipherment scheme is searched for, "or", "AND", the weight of " non-" query word will be performed and be set to three groups of positive number increasing sequence ai,bj,ck, and And super incremental, i.e. ∑ a is met between sequencei< b1,∑ai+∑bj< c1, will then perform the weight c of " non-" query wordkIt is replaced as Corresponding opposite number-ck, then the document that relevance score is more than 0 is the relevant documentation for meeting boolean queries.But above-mentioned side The height that case does not account for document vector is openness, and a small amount of keyword, therefore document often only occur in a document Substantial amounts of 0 occurs in vector, in retrieval, Cloud Server can not know which is relevant documentation, thus will be to all texts Shelves carry out the calculating and sequence of similarity score, waste the substantial amounts of time, reduce the search efficiency of scheme.
Misspelling or the situation of format mismatching often occurs in the searching request of user input, and above scheme can not Meet the actual demand of user.Therefore, what Li etc. realized keyword searches for scheme generally, crucial with the method construct of asterisk wildcard Word fuzzy set, and measuring similarity standard is used as using editing distance.Liu etc. proposes the side of searching for generally for saving memory space Case, fuzzy set is constructed by dictionary, but the accuracy of search decreases.Chai et al. propose first " half it is honest and The Cloud Server model of curiosity ", provider server may only perform part and search to save amount of calculation and bandwidth resources Rope operation and returning part Search Results, therefore, article propose based on search tree index structure can verify that can search for plus Close scheme.Wang etc. utilizes asterisk wildcard and index tree, realizes and efficiently searches for scheme generally.Chuah etc. is in order to improve search Efficiency, realizes the multi-key word based on BedTree and searches for scheme generally.Wang etc. is by local sensitivity Hash and safe KNN side Method (secure k-nearest neighbor) is combined, and is realized a kind of new multi-key word and is searched for scheme generally.Wang et al. On the basis of keyword is searched for generally, by constructing notation index tree, it is proposed that the keyword that can verify that searches for scheme generally. But the above search for generally scheme only only account for key word character symbol on it is similar, not in view of in keywords semantics It is similar.Therefore, Fu etc. carries out synonym expansion to document keyword, by way of calculating inner product, realizes support synonym The multi-key word sorted search scheme of inquiry.Xia etc. is that document sets create inverted index, crucial using semantic base expanding query Word, and relevance score is encrypted by one-to-many order-preserving encryption function, realize the search of multi-key word Semantic Ranking Scheme.However, these semantic ambiguity search plans do not participate in semantic similarity in the scoring of document, and it have ignored not The weight difference of keyword in same area.
For in current ciphertext keyword search scheme, search efficiency is low, index creation time length, ranking results it is not smart Really the problems such as, the present invention proposes one kind and can improved search efficiency, reduction index creation time, and realizes that the ciphertext of semanteme is closed Keyword search plan.
The content of the invention
In view of this, the purpose of the present invention is to propose to protect the quick multi-key word of data-privacy semantic in a kind of cloud computing Sorted search method, can improve search efficiency, reduction index creation time, and realize the ciphertext keyword search of semanteme.
The present invention is realized using following scheme:The quick multi-key word Semantic Ranking of data-privacy is protected in a kind of cloud computing Searching method, including data owner, authorized user, privately owned Cloud Server and publicly-owned Cloud Server, specifically include following step Suddenly:
Step S1:Data owner is from plain text document set F=(f1,f2,…,fm) in extracting keywords, obtain keyword Set W=(w1,w2,…,wn);
Step S2:What vectorial S and two (n+2) × (n+2) that data owner randomly generates (n+2) bit was tieed up can Inverse matrix { M1,M2, key SK is by four-tuple { S, M1,M2, u } and composition, u is a positive integer and u | n;Then, data possess Person generates the key sk of an encrypted document, and key SK, sk are sent into authorized user;
Step S3:Create index:Data owner is every document fiGenerate document vectorIf document fiIn comprising close Keyword wj, then makeOtherwise makeThen by document vectorDivide u blocks, obtain document markup vector bi= (bb1,bb2,…,bbu) and ei=(bi,sidi), then calculate keyword wjIn document fiIn word frequency weight wft,f, inverse document Frequency idftWith domain weight score ZijAfterwards, willIn 1 value be set to Zij·(wft,f×idft);Then it is rightCarry out dimension expansion Exhibition, wherein (n+1) position is arranged to a random number ε, (n+2) position is arranged to 1, thenIt is expressed as
Using safe KNN algorithm for encryption document vectorObtainIi=(sidi,Vi);Wherein,For vectorDivision vector;Finally, data owner is by E=(e1,e2,···,em) it is sent to private clound clothes Business device, index is gatheredIt is uploaded to publicly-owned Cloud Server;
Step S4:Data owner is using symmetric encipherment algorithm to collection of document F=(f1,f2,…,fm) be encrypted, obtain To ciphertext set C=(c1,c2,…,cm) and be uploaded to publicly-owned Cloud Server;
Step S5:Build trapdoor:When authorized user searches for, η search keyword Γ=(q is inputted first1,q2,…, qs,…,qη), semantic extension is then carried out, former word q is calculatedsAnd the semantic similarity expanded between word and sequence, choose most phase First σ closed expands word and expands word as final, obtains semanteme and expands set Q=(q1,q2,…,qη1,…,δσ) and its correspondingly Semantic similarity fraction SC=(sc1,sc2,…,scη,scη+1,…,scη+σ);Query vector is created according to semantic extension collection QIf wj∈ Q, then makeOtherwiseWillIt is divided into u blocks, obtains inquiring about label vectorThen by query vector In 1 be set to corresponding semantic similarity fraction scj, then willIt is extended to (n+1) dimension and (n+1) position is set to 1, with big In 0 r pairs of random numberScaling, and (n+2) dimension is extended to, (n+2) position is arranged to η+σ, thereforeIt is expressed as
Using safe KNN algorithm for encryption query vectorObtain trapdoorFinally, authorized user will Inquire about label vectorPrivately owned Cloud Server is issued, by trapdoor TQUpload to publicly-owned Cloud Server;
Step S6:Privately owned Cloud Server receives the inquiry label vector of authorized user's transmissionAfterwards, by itself and document markup Vectorial bi=(bb1,bb2,…,bbu) matched, obtain that the candidate index set of identifiers of search keyword may be included SID=(, sidi,···,sidj,···,sidz,···);
Privately owned Cloud Server is by SIDIt is uploaded to publicly-owned Cloud Server, publicly-owned Cloud Server is according to the identifier sid of indexi Find corresponding Security Index Ii, by corresponding ViWith trapdoor TQThe similarity score of document is calculated, after all fractions are sorted, K documents are to user before returning;
Step S7:Authorized user uses the key sk that data owner distributes, and the top-k piece ciphertexts to return are solved It is close, the plain text document collection needed for obtaining.
Further, also the less document mark of dimension is generated including carrying out piecemeal to document vector sum query vector respectively Remember vector sum inquiry label vector, the matching of label vector is inquired about by document markup vector sum, fast filtering falls a large amount of unrelated Document.
Further, piecemeal is carried out to document vector and specifically includes following steps:
Step S11:Document vectorIt is divided into u blocks, if some block is all 0, mark value bbs=0, otherwise bbs=1, obtain Document markup vector bi=(bb1,bb2,…,bbu);
Step S12:All documents are traveled through, document markup vector set B=(b are obtained1,b2,...,bm)。
Further, the matching for inquiring about label vector by document markup vector sum specifically includes following steps:
Step S21:Privately owned Cloud Server receives the inquiry label vector of authorized user's transmissionAfterwards, use successivelyIn it is every Go for one 1 to match eiIn corresponding piece, i.e. block mark value bbsWhether it is 0;
Step S22:The mark value bb of blocksIf 0, then illustrate corresponding piece of keyword without search of the document, if For 1 by corresponding index identifier sidiRecord, obtain that the candidate index identifier collection of search keyword may be included Close SID=(, sidi,···,sidj,···,sidz,···);
Step S23:Privately owned Cloud Server is by SIDIt is uploaded to publicly-owned Cloud Server, publicly-owned Cloud Server is according to the mark of index Know symbol sidiFind corresponding Security Index Ii, by corresponding ViWith trapdoor TQThe similarity score of document is calculated, by all fractions After sequence, k documents are to user before returning.
Further, also including document vector is segmented, by each section of matrix multiple reduced respectively with dimension, specific bag Include following steps:
Step S31:Data owner randomly generates vectorial S and two (n+2) × (n+2) dimensions of (n+2) bit Invertible matrix { M1,M2, key SK is by four-tuple { S, M1,M2, u } and composition, u is a positive integer and u | n;
Step S32:Data owner is vectorial by document according to safe KNN algorithms in index buildingSplit intoWithAfterwards, willWithH sections are respectively classified into, is obtained Then use Key SK is encrypted, and obtainsWith corresponding index Ii=(sidi,Vi);Finally, data owner is by E=(e1,e2,···,em) privately owned Cloud Server is sent to, by indexed set CloseIt is uploaded to publicly-owned Cloud Server;
Step S33:Similar operation when authorized user also uses index building in step S32 when generating trapdoor, is obtained TrapdoorFinally, authorized user will inquire about label vectorPrivately owned Cloud Server is issued, by trapdoor TQUpload to publicly-owned Cloud Server;
Step S34:Publicly-owned Cloud Server is when calculating relevance score, and the formula of use is as follows:
Further, the sequence uses three factor sort methods, and the keyword in document not same area is assigned not Same weight, by semantic similarity, domain weighted scoring and relevance score triplicity, specifically includes following steps:
Step S41:Computing semantic similarity:Using the Resnik algorithms based on the information content;
Step S42:Computational fields weighted scoring:Given a series of document, it is assumed that every document has l domain, its corresponding power Weight coefficient is g respectively1,…gl∈ [0,1], they meet:
Make siTo inquire about the matching score with i-th of domain of document, wherein 1 and 0 indicates whether matching, then, domain respectively Weighted scoring is defined as:
Step S43:Calculate relevance score:Sublinear change of scale side based on tf-idf weight calculation methods and tf Method calculates relevance score.
Compared with prior art, the present invention has following beneficial effect:
1st, the present invention can realize efficient search efficiency:For can search for, encipherment scheme is inefficient to be lacked the present invention Fall into, devise a kind of vectorial piecemeal indicia matched algorithm, respectively to document vector sum query vector carry out piecemeal, generation dimension compared with Small document markup vector sum inquiry label vector.The matching of label vector, fast filtering are inquired about by document markup vector sum Fall a large amount of irrelevant documents, reduce the time for calculating Documents Similarity fraction and sequence, improve effectiveness of retrieval.
2nd, the present invention can reduce the index creation time:It can search for the dimension of document vector of encipherment scheme establishment generally very Greatly, so time major expenses being mutually multiplied by document vector sum matrix of scheme constructses index.The present invention devise it is a kind of to Sectional encryption algorithm is measured, document vector is segmented, the matrix multiple that each section is greatly reduced with dimension respectively, this causes this side The index construct time of case greatly reduces.
3rd, the present invention can return exactly to ranking results:The concept of domain weighted scoring is introduced commenting for document by the present invention first Among point, different weights are assigned to the keyword in document not same area, solves and does not consider keyword in existing scheme The defect of positional information, while realizing semantic ambiguity retrieval.The present invention divides semantic similarity, domain weighted scoring and the degree of correlation Number triplicity, devises a kind of three factors sort method, Cloud Server accurately can be sorted and be returned to Search Results Back to search user.
Brief description of the drawings
Fig. 1 is the system framework figure of the embodiment of the present invention.
Fig. 2 is the establishment process that the present embodiment is indexed.
Fig. 3 is the building process of trapdoor in the embodiment of the present invention.
Fig. 4 be the embodiment of the present invention in as number of documents m=10, keyword number n=100, label vector dimension u=10 When, the process of vectorial piecemeal labeling algorithm.
Fig. 5 is, as number of documents m=10, document markup vector matches calculation with inquiry label vector in the embodiment of the present invention The process of method.
Fig. 6 is the main process of vectorial sectional encryption algorithm in the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawings and embodiment the present invention will be further described.
Fig. 1 is the system framework of the embodiment of the present invention, includes four entities:Data owner, authorized user, private clound clothes Business device and publicly-owned Cloud Server.Index and the trapdoor encryption of the present embodiment (may be referred to Wong W using safe KNN algorithm for encryption K,Cheung W L,Kao B,et al.Secure kNN computation on encrypted databases// Proceedings of the ACM Sigmod International Conference on Management of Data.New York,USA,2009:139-152.).The basic procedure of the present embodiment is as follows:
(1)Setup:Data owner is from plain text document set F=(f1,f2,…,fm) in extracting keywords, obtain key Set of words W=(w1,w2,…,wn)。
(2)KeyGen(n):Data owner randomly generates vectorial S and two (n+2) × (n+2) of (n+2) bit Invertible matrix { the M of dimension1,M2, key SK is by four-tuple { S, M1,M2, u } and composition, u is a positive integer and u | n.Then, number The key sk of an encrypted document is generated according to owner, key SK, sk are sent to authorized user.
(3)BuildIndex(F,W,SK):Fig. 2 is the establishment process that the present embodiment is indexed, based on vector space model, number It is every document f according to owneriGenerate document vectorIf document fiIn include keyword wj, thenOtherwiseThen by document vectorDivide u blocks, obtain document markup vector bi=(bb1,bb2,…,bbu),ei=(bi, sidi).Then keyword w is calculatedjIn document fiIn word frequency weight wft,f, inverse document frequency idftWith domain weight score ZijAfterwards, WillIn 1 value be set to (Zij·(wft,f×idft)).Then it is rightDimension extension is carried out, wherein (n+1) position is arranged to One random number ε, (n+2) position is arranged to 1, thenIt is expressed as
Using safe KNN algorithm for encryption document vectorObtainIi=(sidi,Vi).Finally, Data owner is by E=(e1,e2,···,em) privately owned Cloud Server is sent to, index is gatheredUpload To publicly-owned Cloud Server.
(4)Encrypt(F,sk):Data owner is using symmetric encipherment algorithm to collection of document F=(f1,f2,…,fm) It is encrypted, obtains ciphertext set C=(c1,c2,…,cm) and be uploaded to publicly-owned Cloud Server.
(5)Trapdoor(Γ,SK):Fig. 3 is the building process of trapdoor in the embodiment of the present invention, when authorized user's search When, η search keyword Γ=(q is inputted first1,q2,…,qs,…,qη).Then semantic extension is carried out, former word q is calculatedsWith The semantic similarity expanded between word and sequence, choose maximally related first σ and expand word as final expansion word, obtain semanteme and open up Open up set Q=(q1,q2,…,qη1,…,δσ) and its corresponding semantic similarity fraction SC=(sc1,sc2,…,scη, scη+1,…,scη+σ).Query vector is created according to semantic extension collection QIf wj∈ Q, then willOtherwiseWillPoint For u blocks, obtain inquiring about label vectorThen by vectorIn 1 be set to corresponding semantic similarity fraction scj, then will It is extended to (n+1) dimension and (n+1) position is set to 1, with r pairs of the random number more than 0Scaling, and it is extended to (n+2) dimension, (n+ 2) position is arranged to (η+σ), thereforeIt is expressed as
Using safe KNN algorithm for encryption query vectorObtain trapdoorFinally, authorized user will Inquire about label vectorPrivately owned Cloud Server is issued, by trapdoor TQUpload to publicly-owned Cloud Server.
(6)QueryPrivately owned Cloud Server receives the inquiry label vector of authorized user's transmissionAfterwards, By itself and document markup vector bi=(bb1,bb2,…,bbu) matched, obtain that candidate's rope of search keyword may be included Draw set of identifiers SID=(, sidi,···,sidj,···,sidz,···)。
Privately owned Cloud Server is by SIDIt is uploaded to publicly-owned Cloud Server, publicly-owned Cloud Server is according to the identifier sid of indexi Find corresponding Security Index Ii, by corresponding ViWith trapdoor TQThe similarity score of document is calculated, after all fractions are sorted, K documents are to user before returning.
(7)Decrypt(C,sk):Authorized user uses the key sk that data owner distributes, close to a top-k pieces for return Text is decrypted, the plain text document collection needed for obtaining.
Preferably, the present embodiment additionally uses vectorial piecemeal indicia matched algorithm, it is specific as follows:
The wordbook that can search for encipherment scheme establishment is general very big, this cause MRSE schemes (Cao N, Wang C, Li M, et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data.IEEE Transactions on Parallel and Distributed Systems,2014,25(1):829- 837) dimension of the document vector created in is generally very big.In retrieval, Cloud Server can not know which is relevant documentation, because And all documents are carried out with the calculating and sequence of similarity score, waste the substantial amounts of time.
The present embodiment carries out piecemeal to document vector sum query vector respectively, generates the less document markup vector sum of dimension Inquire about label vector.The matching of label vector is inquired about by document markup vector sum, fast filtering falls a large amount of irrelevant documents, reduced The time of Documents Similarity fraction and sequence is calculated, effectiveness of retrieval is improved.
(1) vectorial piecemeal labeling algorithm:
Document vectorIt is divided into u blocks, if some block is all 0, mark value bbs=0, otherwise bbs=1, obtain document markup Vectorial bi=(bb1,bb2,…,bbu);
All documents are traveled through, document markup vector set B=(b are obtained1,b2,...,bm)。
Fig. 4 represents to work as number of documents m=10, keyword number n=100, during label vector dimension u=10, vectorial piecemeal mark Remember the process of algorithm.
Keyword number n=100, then document is vectorialDimension for 100 dimension.WillIt is divided into u=10 blocks, each piece there are 10 Element, if 10 elements are all 0, bb is labeled as by this blocks=0, as long as it is 1 to have an element in 10 elements, this block Mark is just 1, obtains document markup vector b1=(1,0,0,0,0,1,0,0,1,0);
10 documents are obtained into document markup vector b by this operation successively1To b10
(2) matching algorithm of inquiry label vector and document markup vector:
Privately owned Cloud Server receives the inquiry label vector of authorized user's transmissionAfterwards, use successivelyIn each 1 go With eiIn corresponding piece, i.e. block mark value bbsWhether it is 0;
The mark value bb of blocksIf 0, then illustrate corresponding piece of keyword without search of the document, will be right if 1 The index identifier sid answerediRecord, obtain that the candidate index set of identifiers SID of search keyword may be included= (···,sidi,···,sidj,···,sidz,···);
Privately owned Cloud Server is by SIDIt is uploaded to publicly-owned Cloud Server, publicly-owned Cloud Server is according to the identifier sid of indexi Find corresponding Security Index Ii, by corresponding ViWith trapdoor TQThe similarity score of document is calculated, after all fractions are sorted, K documents are to user before returning.
Fig. 5 represents that as number of documents m=10 document markup is vectorial and inquires about the process of label vector matching algorithm.
When the label vector of searching keyword isWhen, willIn second 1 with 10 documents The value of label vector correspondence position compares, and obtains b3Corresponding document may include the keyword of inquiry, record its index Identifier sid3
Successively willIn 1 compared the index identifier for obtaining candidate with the value of the label vector correspondence position of 10 documents Set SID=(sid3,sid8,sid5);
Privately owned Cloud Server is by candidate index set of identifiers SIDPublicly-owned Cloud Server is sent to, similarity score is carried out Calculating and sorting operation.
Preferably, the present embodiment additionally uses vectorial sectional encryption algorithm, it is specific as follows:
MRSE schemes (Cao N, Wang C, Li M, et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data.IEEE Transactions on Parallel and Distributed Systems,2014,25(1):The dimension of document vector 829-837) created is generally very big, so scheme The time major expenses of index building are mutually multiplied by document vector sum matrix.Document vector is segmented by the present embodiment, will be each The matrix multiple that section is greatly reduced with dimension respectively, this make it that the index construct time of this scheme greatly reduces.
Fig. 6 is the main process of vectorial sectional encryption algorithm, and step is as follows:
1) data owner randomly generates the reversible square of vectorial S and two (n+2) × (n+2) dimensions of (n+2) bit Battle array { M1,M2, key SK is by four-tuple { S, M1,M2, u } and composition, u is a positive integer and u | n.
2) data owner is vectorial by document according to safe KNN algorithms in index buildingSplit intoWithAfterwards, WillWithH sections are respectively classified into, is obtainedThen key SK is used It is encrypted, obtains With corresponding index Ii= (sidi,Vi).Finally, data owner is by E=(e1,e2,···,em) privately owned Cloud Server is sent to, index is gatheredIt is uploaded to publicly-owned Cloud Server.
3) similar operation, obtains trapdoor when authorized user also uses index building when generating trapdoorFinally, authorized user will inquire about label vectorHair To privately owned Cloud Server, by trapdoor TQUpload to publicly-owned Cloud Server.
4) publicly-owned Cloud Server is when calculating relevance score, and the formula of use is as follows:
Preferably, the present embodiment additionally uses three factor sort methods.It is specific as follows:
The present embodiment realizes semantic ambiguity retrieval, when authorized user wishes to search the semantic related text of searching keyword Shelves, or due to the document of semantic correlation when a variety of causes can not input accurate keyword, can also be matched and returned to Authorized user, meets the search need of user.
The present embodiment first introduces the concept of domain weighted scoring among the scoring of document, in document not same area Keyword assigns different weights, by semantic similarity, domain weighted scoring and relevance score triplicity, it is proposed that Yi Zhongsan Factor sort method so that ranking results are more accurate.
(1) semantic similarity
The present embodiment (may be referred to Resnik P.Using using the Resnik algorithms based on the information content Information Content to Evaluate Semantic Similarity in a Taxonomy.// Proceedings of the 14th International Joint Conference on Artificial Intelligence.Montreal,Canada,1995:448-453.) computing semantic similarity, step is as follows:
1) two concept c are calculated using Resnik algorithms1And c2Similarity, computing formula is as follows:
sim(c1, c2)=- log p (lso (c1, c2))=IC (lso (c1, c2))
Wherein lso (c1,c2) represent concept c1And c2The public father node of bottommost layer in WordNet is-a trees.
P (c) is that the probability of concept c noun occur in WordNet corpus, and its computational methods is as follows:
Wherein, N represents the number of noun in WordNet corpus, and freq (c) represents the list for including concept c in corpus Word number, its computing formula is as follows:
Wherein, words (c) represents the set of letters for including concept c.
2) Resnik algorithms calculate two word w1And w2Similarity, computing formula is as follows:
Wherein, s (w1) and s (w2) word w is represented respectively1And w2Comprising concept set, a word may include some Individual concept.
(2) domain weighted scoring
Domain weighted scoring (may be referred to Manning C D, Raghavan P, Sch ü tze by the present embodiment first H.Introduction to information retrieval.Cambridge:Cambridge University Press, 2008.) concept is introduced among the scoring of document, gives a series of document, it is assumed that every document has l domain, its corresponding power Weight coefficient is g respectively1,…gl∈ [0,1], they meet:
Make siTo inquire about the matching score (1 and 0 indicates whether matching respectively) with i-th of domain of document, then, domain weighting Methods of marking can be defined as:
(3) relevance score
Based on tf-idf weight calculation methods, and with reference to tf sublinear scale transformation method (may be referred to Jin L I, Chen X.Efficient multi-user keyword search over encrypted data in cloud computing.Computing&Informatics,2013,32(4):723-738), step is as follows:
1) word frequency weight wf is calculatedt,f
2) inverse document frequency idf is calculatedt
Semantic similarity, domain weighted scoring and relevance score triplicity are designed a kind of three factors row by the present embodiment Sequence method so that ranking results are more accurate.The computing formula of publicly-owned Cloud Server shelves score above is as follows:
Wherein, Zij、(wft,f×idft) and scjRespectively document fiMiddle keyword wjDomain weighted scoring, relevance score And semantic similarity.
The foregoing is only presently preferred embodiments of the present invention, all impartial changes done according to scope of the present invention patent with Modification, should all belong to the covering scope of the present invention.

Claims (6)

1. the quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing, it is characterised in that:Including Data owner, authorized user, privately owned Cloud Server and publicly-owned Cloud Server, specifically include following steps:
Step S1:Data owner is from plain text document set F=(f1,f2,…,fm) in extracting keywords, obtain keyword set W=(w1,w2,…,wn);
Step S2:Data owner randomly generates the reversible square of vectorial S and two (n+2) × (n+2) dimensions of (n+2) bit Battle array { M1,M2, key SK is by four-tuple { S, M1,M2, u } and composition, u is a positive integer and u | n;Then, data owner gives birth to Into the key sk of an encrypted document, key SK, sk are sent to authorized user;
Step S3:Create index:Data owner is every document fiGenerate document vectorIf document fiIn include keyword wj, then makeOtherwise makeThen by document vectorDivide u blocks, obtain document markup vector bi=(bb1, bb2,…,bbu) and ei=(bi,sidi), then calculate keyword wjIn document fiIn word frequency weight wft,f, inverse document frequency idftWith domain weight score ZijAfterwards, willIn 1 value be set to Zij·(wft,f×idft);Then it is rightDimension extension is carried out, Wherein (n+1) position is arranged to a random number ε, and (n+2) position is arranged to 1, thenIt is expressed as
Using safe KNN algorithm for encryption document vectorObtainIi=(sidi,Vi);Wherein,For vectorDivision vector;Finally, data owner is by E=(e1,e2,…,em) privately owned Cloud Server is sent to, By index setIt is uploaded to publicly-owned Cloud Server;
Step S4:Data owner is using symmetric encipherment algorithm to collection of document F=(f1,f2,…,fm) be encrypted, obtain close Collected works close C=(c1,c2,…,cm) and be uploaded to publicly-owned Cloud Server;
Step S5:Build trapdoor:When authorized user searches for, η search keyword Γ=(q is inputted first1,q2,…,qs,…, qη), semantic extension is then carried out, former word q is calculatedsAnd the semantic similarity expanded between word and sequence, before selection is maximally related Expand word for σ and expand word as final, obtain semantic expansion set Q=(q1,q2,…,qη1,…,δσ) and its corresponding semanteme Similarity score SC=(sc1,sc2,…,scη,scη+1,…,scη+σ);Query vector is created according to semantic extension collection QIf wj ∈ Q, then makeOtherwiseWillIt is divided into u blocks, obtains inquiring about label vectorThen by query vectorIn 1 put For corresponding semantic similarity fraction scj, then willBe extended to (n+1) dimension and (n+1) position is set to 1, with more than 0 with R pairs of machine numberScaling, and (n+2) dimension is extended to, (n+2) position is arranged to η+σ, thereforeIt is expressed as
Using safe KNN algorithm for encryption query vectorObtain trapdoorFinally, authorized user will inquire about Label vectorPrivately owned Cloud Server is issued, by trapdoor TQUpload to publicly-owned Cloud Server;
Step S6:Privately owned Cloud Server receives the inquiry label vector of authorized user's transmissionAfterwards, by itself and document markup vector bi=(bb1,bb2,…,bbu) matched, obtain that the candidate index set of identifiers SID of search keyword may be included= (…,sidi,…,sidj,…,sidz,…);
Privately owned Cloud Server is by SIDIt is uploaded to publicly-owned Cloud Server, publicly-owned Cloud Server is according to the identifier sid of indexiFind Corresponding Security Index Ii, by corresponding ViWith trapdoor TQThe similarity score of document is calculated, after all fractions are sorted, is returned Preceding k document is to user;
Step S7:Authorized user uses the key sk that data owner distributes, and the top-k piece ciphertexts to return are decrypted, obtained Obtain required plain text document collection.
2. the quick multi-key word Semantic Ranking searcher of data-privacy is protected in a kind of cloud computing according to claim 1 Method, it is characterised in that:Also include respectively to document vector sum query vector carry out piecemeal, generation the less document markup of dimension to Amount and inquiry label vector, the matching of label vector are inquired about by document markup vector sum, fast filtering falls a large amount of irrelevant documents.
3. the quick multi-key word Semantic Ranking searcher of data-privacy is protected in a kind of cloud computing according to claim 2 Method, it is characterised in that:Piecemeal is carried out to document vector and specifically includes following steps:
Step S11:Document vectorIt is divided into u blocks, if some block is all 0, mark value bbs=0, otherwise bbs=1, obtain document Label vector bi=(bb1,bb2,…,bbu);
Step S12:All documents are traveled through, document markup vector set B=(b are obtained1,b2,...,bm)。
4. the quick multi-key word Semantic Ranking searcher of data-privacy is protected in a kind of cloud computing according to claim 2 Method, it is characterised in that:The matching for inquiring about label vector by document markup vector sum specifically includes following steps:
Step S21:Privately owned Cloud Server receives the inquiry label vector of authorized user's transmissionAfterwards, use successivelyIn each 1 Go to match eiIn corresponding piece, i.e. block mark value bbsWhether it is 0;
Step S22:The mark value bb of blocksIf 0, then illustrate corresponding piece of keyword without search of the document, if 1 By corresponding index identifier sidiRecord, obtain that the candidate index set of identifiers SID of search keyword may be included =(..., sidi,…,sidj,…,sidz,…);
Step S23:Privately owned Cloud Server is by SIDIt is uploaded to publicly-owned Cloud Server, publicly-owned Cloud Server is according to the identifier of index sidiFind corresponding Security Index Ii, by corresponding ViWith trapdoor TQThe similarity score of document is calculated, all fractions are sorted Afterwards, k documents are to user before returning.
5. the quick multi-key word Semantic Ranking searcher of data-privacy is protected in a kind of cloud computing according to claim 1 Method, it is characterised in that:Also include document vector being segmented, each section of matrix multiple reduced respectively with dimension is specifically included Following steps:
Step S31:Data owner randomly generates the reversible of vectorial S and two (n+2) × (n+2) dimensions of (n+2) bit Matrix { M1,M2, key SK is by four-tuple { S, M1,M2, u } and composition, u is a positive integer and u | n;
Step S32:Data owner is vectorial by document according to safe KNN algorithms in index buildingSplit intoWithAfterwards, WillWithH sections are respectively classified into, is obtained Then key SK is used It is encrypted, obtainsWith corresponding index Ii= (sidi,Vi);Finally, data owner is by E=(e1,e2,…,em) privately owned Cloud Server is sent to, index is gatheredIt is uploaded to publicly-owned Cloud Server;
Step S33:Similar operation when authorized user also uses index building in step S32 when generating trapdoor, obtains trapdoorFinally, authorized user will inquire about label vectorHair To privately owned Cloud Server, by trapdoor TQUpload to publicly-owned Cloud Server;
Step S34:Publicly-owned Cloud Server is when calculating relevance score, and the formula of use is as follows:
6. the quick multi-key word Semantic Ranking searcher of data-privacy is protected in a kind of cloud computing according to claim 1 Method, it is characterised in that:The sequence uses three factor sort methods, the keyword in document not same area is assigned different Weight, by semantic similarity, domain weighted scoring and relevance score triplicity, specifically includes following steps:
Step S41:Computing semantic similarity:Using the Resnik algorithms based on the information content;
Step S42:Computational fields weighted scoring:Given a series of document, it is assumed that every document has l domain, its corresponding weight system Number is g respectively1,…gl∈ [0,1], they meet:
Σ i = 1 l g i = 1 ;
Make siTo inquire about the matching score with i-th of domain of document, wherein 1 and 0 indicates whether matching respectively, then, domain weighting is commented Divide and be defined as:
Z = Σ i = 1 l g i s i ;
Step S43:Calculate relevance score:Sublinear scale transformation method meter based on tf-idf weight calculation methods and tf Calculate relevance score.
CN201710181664.6A 2017-03-24 2017-03-24 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing Active CN106951411B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710181664.6A CN106951411B (en) 2017-03-24 2017-03-24 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710181664.6A CN106951411B (en) 2017-03-24 2017-03-24 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing

Publications (2)

Publication Number Publication Date
CN106951411A true CN106951411A (en) 2017-07-14
CN106951411B CN106951411B (en) 2019-10-15

Family

ID=59472824

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710181664.6A Active CN106951411B (en) 2017-03-24 2017-03-24 The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing

Country Status (1)

Country Link
CN (1) CN106951411B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108390855A (en) * 2018-01-11 2018-08-10 中国人民解放军战略支援部队信息工程大学 A kind of attribute base keyword search encryption system and method towards cloud storage
CN108549701A (en) * 2018-04-17 2018-09-18 上海海事大学 Cloud environment encrypts outsourcing data semantic extended search method and system
CN108647529A (en) * 2018-05-09 2018-10-12 上海海事大学 A kind of semantic-based multi-key word sorted search intimacy protection system and method
CN108959567A (en) * 2018-07-04 2018-12-07 武汉大学 It is suitable for the safe retrieving method of large-scale image under a kind of cloud environment
CN109063509A (en) * 2018-08-07 2018-12-21 上海海事大学 It is a kind of that encryption method can search for based on keywords semantics sequence
CN109165520A (en) * 2018-07-16 2019-01-08 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN109271485A (en) * 2018-09-19 2019-01-25 南京邮电大学 It is a kind of to support semantic cloud environment encrypted document ordering searching method
CN109308264A (en) * 2018-10-22 2019-02-05 北京天融信网络安全技术有限公司 The evaluation method and relevant device and storage medium of data desensitization effect
CN109376288A (en) * 2018-09-28 2019-02-22 北京北斗方圆电子科技有限公司 A kind of cloud computing platform and its equalization methods for realizing semantic search
CN109471964A (en) * 2018-10-23 2019-03-15 哈尔滨工程大学 A kind of fuzzy multi-key word based on synset can search for encryption method
CN109766314A (en) * 2019-01-07 2019-05-17 西安电子科技大学 Ciphertext data multi-key word searching method based on probability trapdoor
CN109815730A (en) * 2018-12-29 2019-05-28 中国科学院软件研究所 It is a kind of support skyline inquire can search for encryption method and system
CN109960757A (en) * 2019-02-27 2019-07-02 北京搜狗科技发展有限公司 Web search method and device
CN110175328A (en) * 2019-05-16 2019-08-27 镇江市高等专科学校 A kind of Documents Similarity measure and system based on keyword sequence structure
CN110555198A (en) * 2018-05-31 2019-12-10 北京百度网讯科技有限公司 method, apparatus, device and computer-readable storage medium for generating article
CN110727951A (en) * 2019-10-14 2020-01-24 桂林电子科技大学 Lightweight outsourcing file multi-keyword retrieval method and system with privacy protection function
CN110795544A (en) * 2019-09-10 2020-02-14 腾讯科技(深圳)有限公司 Content search method, device, equipment and storage medium
CN110858251A (en) * 2018-08-22 2020-03-03 阿里巴巴集团控股有限公司 Data query method and device
CN111966778A (en) * 2020-07-08 2020-11-20 南京邮电大学 Multi-keyword ciphertext sorting and searching method based on keyword grouping reverse index
CN112134872A (en) * 2020-09-16 2020-12-25 江苏省未来网络创新研究院 Network system with multi-application-layer cloud computing function
CN112966018A (en) * 2021-03-03 2021-06-15 北京邮电大学 Fuzzy retrieval method based on mixed cloud
CN113139106A (en) * 2021-05-07 2021-07-20 杭州世平信息科技有限公司 Event auditing method and device for security check
CN113987593A (en) * 2021-12-28 2022-01-28 北京妙医佳健康科技集团有限公司 Data processing method
CN115630154A (en) * 2022-12-19 2023-01-20 竞速信息技术(廊坊)有限公司 Big data environment-oriented dynamic summary information construction method and system
CN117278216A (en) * 2023-11-23 2023-12-22 三亚学院 Encryption system based on cloud computing virtualization and network storage files

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104023051A (en) * 2014-05-22 2014-09-03 西安理工大学 Multi-user multi-keyword searchable encryption method in cloud storage
CN104765848A (en) * 2015-04-17 2015-07-08 中国人民解放军空军航空大学 Symmetrical searchable encryption method for supporting result high-efficiency sequencing in hybrid cloud storage
CN105335510A (en) * 2015-10-30 2016-02-17 成都博睿德科技有限公司 Text data efficient searching method
CN106407447A (en) * 2016-09-30 2017-02-15 福州大学 Simhash-based fuzzy sequencing searching method for encrypted cloud data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104023051A (en) * 2014-05-22 2014-09-03 西安理工大学 Multi-user multi-keyword searchable encryption method in cloud storage
CN104765848A (en) * 2015-04-17 2015-07-08 中国人民解放军空军航空大学 Symmetrical searchable encryption method for supporting result high-efficiency sequencing in hybrid cloud storage
CN105335510A (en) * 2015-10-30 2016-02-17 成都博睿德科技有限公司 Text data efficient searching method
CN106407447A (en) * 2016-09-30 2017-02-15 福州大学 Simhash-based fuzzy sequencing searching method for encrypted cloud data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JUN XU ET AL.: "Two-Step-Ranking Secure Multi-Keyword Search over Encrypted Cloud Data", 《2012 INTERNATIONAL CONFERENCE ON CLOUD AND SERVICE COMPUTING》 *
NING CAO ET AL.: "Privacy-preserving multi-keyword ranked search over encrypted cloud data", 《2011 PROCEEDINGS IEEE INFOCOM》 *

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107734054A (en) * 2017-11-06 2018-02-23 福州大学 Encryption data searching system in safe cloud storage
CN108390855A (en) * 2018-01-11 2018-08-10 中国人民解放军战略支援部队信息工程大学 A kind of attribute base keyword search encryption system and method towards cloud storage
CN108549701A (en) * 2018-04-17 2018-09-18 上海海事大学 Cloud environment encrypts outsourcing data semantic extended search method and system
CN108647529A (en) * 2018-05-09 2018-10-12 上海海事大学 A kind of semantic-based multi-key word sorted search intimacy protection system and method
CN110555198B (en) * 2018-05-31 2023-05-23 北京百度网讯科技有限公司 Method, apparatus, device and computer readable storage medium for generating articles
CN110555198A (en) * 2018-05-31 2019-12-10 北京百度网讯科技有限公司 method, apparatus, device and computer-readable storage medium for generating article
CN108959567A (en) * 2018-07-04 2018-12-07 武汉大学 It is suitable for the safe retrieving method of large-scale image under a kind of cloud environment
CN108959567B (en) * 2018-07-04 2021-05-04 武汉大学 Safe retrieval method suitable for large-scale images in cloud environment
CN109165520A (en) * 2018-07-16 2019-01-08 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN109165520B (en) * 2018-07-16 2020-08-11 哈尔滨工业大学(深圳) Data encryption method and device and data encryption retrieval system
CN109063509A (en) * 2018-08-07 2018-12-21 上海海事大学 It is a kind of that encryption method can search for based on keywords semantics sequence
CN110858251A (en) * 2018-08-22 2020-03-03 阿里巴巴集团控股有限公司 Data query method and device
CN110858251B (en) * 2018-08-22 2020-07-21 阿里巴巴集团控股有限公司 Data query method and device
CN109271485A (en) * 2018-09-19 2019-01-25 南京邮电大学 It is a kind of to support semantic cloud environment encrypted document ordering searching method
CN109376288A (en) * 2018-09-28 2019-02-22 北京北斗方圆电子科技有限公司 A kind of cloud computing platform and its equalization methods for realizing semantic search
CN109376288B (en) * 2018-09-28 2021-04-23 邦道科技有限公司 Cloud computing platform for realizing semantic search and balancing method thereof
CN109308264A (en) * 2018-10-22 2019-02-05 北京天融信网络安全技术有限公司 The evaluation method and relevant device and storage medium of data desensitization effect
CN109308264B (en) * 2018-10-22 2021-11-16 北京天融信网络安全技术有限公司 Method for evaluating data desensitization effect, corresponding device and storage medium
CN109471964A (en) * 2018-10-23 2019-03-15 哈尔滨工程大学 A kind of fuzzy multi-key word based on synset can search for encryption method
CN109815730A (en) * 2018-12-29 2019-05-28 中国科学院软件研究所 It is a kind of support skyline inquire can search for encryption method and system
CN109766314A (en) * 2019-01-07 2019-05-17 西安电子科技大学 Ciphertext data multi-key word searching method based on probability trapdoor
CN109960757A (en) * 2019-02-27 2019-07-02 北京搜狗科技发展有限公司 Web search method and device
CN110175328B (en) * 2019-05-16 2023-02-17 镇江市高等专科学校 Method and system for measuring document similarity based on keyword sequence structure
CN110175328A (en) * 2019-05-16 2019-08-27 镇江市高等专科学校 A kind of Documents Similarity measure and system based on keyword sequence structure
CN110795544B (en) * 2019-09-10 2023-07-21 腾讯科技(深圳)有限公司 Content searching method, device, equipment and storage medium
CN110795544A (en) * 2019-09-10 2020-02-14 腾讯科技(深圳)有限公司 Content search method, device, equipment and storage medium
CN110727951B (en) * 2019-10-14 2021-08-27 桂林电子科技大学 Lightweight outsourcing file multi-keyword retrieval method and system with privacy protection function
CN110727951A (en) * 2019-10-14 2020-01-24 桂林电子科技大学 Lightweight outsourcing file multi-keyword retrieval method and system with privacy protection function
CN111966778A (en) * 2020-07-08 2020-11-20 南京邮电大学 Multi-keyword ciphertext sorting and searching method based on keyword grouping reverse index
CN112134872A (en) * 2020-09-16 2020-12-25 江苏省未来网络创新研究院 Network system with multi-application-layer cloud computing function
CN112134872B (en) * 2020-09-16 2022-07-26 江苏省未来网络创新研究院 Network system with multi-application-layer cloud computing function
CN112966018A (en) * 2021-03-03 2021-06-15 北京邮电大学 Fuzzy retrieval method based on mixed cloud
CN112966018B (en) * 2021-03-03 2022-04-01 北京邮电大学 Fuzzy retrieval method based on mixed cloud
CN113139106A (en) * 2021-05-07 2021-07-20 杭州世平信息科技有限公司 Event auditing method and device for security check
CN113139106B (en) * 2021-05-07 2022-03-15 杭州世平信息科技有限公司 Event auditing method and device for security check
CN113987593A (en) * 2021-12-28 2022-01-28 北京妙医佳健康科技集团有限公司 Data processing method
CN113987593B (en) * 2021-12-28 2022-03-15 北京妙医佳健康科技集团有限公司 Data processing method
CN115630154A (en) * 2022-12-19 2023-01-20 竞速信息技术(廊坊)有限公司 Big data environment-oriented dynamic summary information construction method and system
CN117278216A (en) * 2023-11-23 2023-12-22 三亚学院 Encryption system based on cloud computing virtualization and network storage files
CN117278216B (en) * 2023-11-23 2024-02-13 三亚学院 Encryption system based on cloud computing virtualization and network storage files

Also Published As

Publication number Publication date
CN106951411B (en) 2019-10-15

Similar Documents

Publication Publication Date Title
CN106951411B (en) The quick multi-key word Semantic Ranking searching method of data-privacy is protected in a kind of cloud computing
Fu et al. Privacy-preserving smart semantic search based on conceptual graphs over encrypted outsourced data
CN104765848B (en) What support result efficiently sorted in mixing cloud storage symmetrically can search for encryption method
CN106997384B (en) Semantic fuzzy searchable encryption method capable of verifying sequencing
Zhang et al. SE-PPFM: A searchable encryption scheme supporting privacy-preserving fuzzy multikeyword in cloud systems
Chen et al. Collabseer: a search engine for collaboration discovery
Tong et al. Center-piece subgraphs: problem definition and fast solutions
CN108647529A (en) A kind of semantic-based multi-key word sorted search intimacy protection system and method
CN107480163A (en) The efficient ciphertext image search method of secret protection is supported under a kind of cloud environment
CN109063509A (en) It is a kind of that encryption method can search for based on keywords semantics sequence
Murugesan et al. Providing privacy through plausibly deniable search
CN107220343A (en) Chinese multi-key word Fuzzy Sorting cipher text searching method based on local sensitivity Hash
Zhong et al. Efficient dynamic multi-keyword fuzzy search over encrypted cloud data
CN108171071B (en) Multi-keyword orderable ciphertext retrieval method oriented to cloud computing
Liu et al. FSSE: An effective fuzzy semantic searchable encryption scheme over encrypted cloud data
CN109255244A (en) Data ciphering method and its device, data encryption searching system
CN109902143A (en) A kind of multiple key query expansion method based on ciphertext
Raghavendra et al. MSIGT: Most significant index generation technique for cloud environment
CN108549701A (en) Cloud environment encrypts outsourcing data semantic extended search method and system
CN109614521A (en) A kind of efficient secret protection subgraph inquiry processing method
Er et al. Set of t-uples expansion by example
Onal et al. Utilizing word embeddings for result diversification in tweet search
Yang et al. A keyword-based scholar recommendation framework for biomedical literature
Hassanpour et al. An adaptive meta-search engine considering the user’s field of interest
Ma et al. Joining user profiles across online social networks: From the perspective of an adversary

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant