CN107634829A - Encrypted electronic medical records system and encryption method can search for based on attribute - Google Patents

Encrypted electronic medical records system and encryption method can search for based on attribute Download PDF

Info

Publication number
CN107634829A
CN107634829A CN201710815211.4A CN201710815211A CN107634829A CN 107634829 A CN107634829 A CN 107634829A CN 201710815211 A CN201710815211 A CN 201710815211A CN 107634829 A CN107634829 A CN 107634829A
Authority
CN
China
Prior art keywords
keyword
user
key
trapdoor
cloud storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710815211.4A
Other languages
Chinese (zh)
Inventor
李晓蓉
任婧怡
宋子夜
徐磊
许春根
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN201710815211.4A priority Critical patent/CN107634829A/en
Publication of CN107634829A publication Critical patent/CN107634829A/en
Pending legal-status Critical Current

Links

Abstract

Encrypted electronic medical records system and encryption method can search for based on attribute the invention discloses a kind of, system includes KDC and cloud storage center, and KDC produces common parameter and master key initializes to system;KDC is that user generates and distributes the key containing user property;Data owner is counted one by one according to access strategy is before set in upload, and cloud storage center is uploaded to after being encrypted;Data access person generates trapdoor according to keyword and close sick key, and inquiry request is provided to cloud storage center;Cloud storage center receives after inquiry request to be judged according to trapdoor and keyword ciphertext come the corresponding encryption data of person that returns to data access.Present invention reduces key management difficulty under multi-user environment, supports data user to carry out keyword to ciphertext and accurately inquire about, can resist keyword guessing attack, effectively prevent the leakage of private data.

Description

Encrypted electronic medical records system and encryption method can search for based on attribute
Technical field
The present invention relates to cryptological technique in cloud computing, and in particular to a kind of to can search for encrypted electronic case history based on attribute System and encryption method.
Background technology
With developing rapidly for electronic medical system and cloud computing, many enterprise customers and individual start to arrive Data Migration Cloud server stores, and avoids cumbersome local data management and obtain more easily to service with this.The appearance of emerging service Also along with potential safety hazard while bringing advantage to the user, and the data for being stored in cloud, user are not intended to cloud clothes The employee at business center can arbitrarily inquire about the information of oneself, and now the security of data just becomes particularly important.To ensure data Safety and privacy of user, data are usually to be stored in the form of ciphertext in cloud server, and traditional encryption technology will be big After the data encryption of amount is uploaded to high in the clouds, it is difficult to read any cleartext information in the case of without decryption, user will meet To the problem how to be searched in ciphertext.
In traditional information retrieval, user is more concerned about data to all substantial secrecies beyond retrieval server, Without being maintained secrecy to server, but server is not necessarily believable, and retrieval server will during user search data Any content that user is concerned about is obtained easily, and data query and storage provider may also can utilize the sensitive information of user and damage Evil or the privacy of leakage user, therefore, to ensure the personal secrets of user, also except private data to be prevented is obtained by other people Prevent server from stealing the private data of user.In view of the above-mentioned problems, one of most popular solution is based on key at present Word can search for encryption technology, and the program is that develop in recent years a kind of supports user to carry out the close of keyword lookup in ciphertext Code learns primitive, and it can be that user saves substantial amounts of network and computing cost, and make full use of the huge calculating of cloud server The keyword that resource is carried out in ciphertext is searched.
With the development of cloud storage, cipher theory also further improves and is constantly employed for actual scene, and one kind is by disease People controls encryption, the electronic health record scheme that can search for of protection individual privacy to be suggested, but the program needs high key pipe Cost is managed, search operaqtion need to be interacted repeatedly, and search efficiency is not high.It can be searched based on CP-ABE (ciphertext policy ABE based encryption system) Rope encipherment scheme solves the problems, such as search efficiency, but key is directly uploaded to cloud service by it in the case of no encryption Device, the problem of result in Key Exposure.It is then, a kind of to assign search server keyword search encryption attribute scheme to be suggested, Key Exposure problem is prevented, realizes the access privilege control of keyword search, and offline or online keyword conjecture can be resisted Attack, but its scheme complexity is high, and in practice, encrypt and the attribute plan more than more than ten will not be set when searching for Slightly.Encipherment scheme can be retrieved by having scholar to propose a kind of hiding strategy attribute for resisting keyword guessing attack, can be by hidden The mode for hiding access strategy resists keyword attack, but needs data owner and data user's shared key, and is encrypting It is relatively low without replacing key, the security of scheme during keyword.
The content of the invention
Encrypted electronic medical records system and encryption method can search for based on attribute it is an object of the invention to provide a kind of.
Realize that the technical scheme of the object of the invention is as follows:It is a kind of that encrypted electronic medical records system, bag can search for based on attribute Include KDC and cloud storage center;KDC is a third-party server, for generating open parameter, life Into with distribution key, increase or revocation access privilege;Cloud storage center is used for the storage and retrieval of data;Data owner Possess increase or recall the authority of its file access person, data access person possesses the attribute set specified and corresponding key;
KDC produces common parameter and master key initializes to system;KDC gives birth to for user Into and distribute the key containing user property;Data owner counts evidence one by one in upload and before sets access strategy, after being encrypted It is uploaded to cloud storage center;Data access person generates trapdoor according to keyword and close sick key, and providing inquiry to cloud storage center please Ask;Cloud storage center receives to judge that person is corresponding to return to data access according to trapdoor and keyword ciphertext after inquiry request Encryption data.
It is a kind of to can search for encryption method based on can search for encrypted electronic medical records system, comprise the following steps:
(1a) system initialization:KDC generates common parameter and master key;
(1b) key generates:KDC is by common parameter, master key, the attribute of user and tree-like access structure Generate the key containing user property;
(1c) keyword ciphertext generates:User is generated crucial by common parameter, the specified attribute set possessed and keyword Word ciphertext;
(1d) keyword trapdoor generates:User by key with keyword into keyword trapdoor, that is, search for token, and this is made Board is sent to cloud storage center;
(1e) trapdoor matches:After cloud storage center receives the inquiry request of user, according to the close of trapdoor and searching keyword Text and user property judge whether user meets the tree-like access structure for encrypting file.
Compared with prior art, its distinguishing feature is as follows by the present invention:
(1) computation complexity is small;AES, decipherment algorithm, keyword trapdoor matching algorithm only need one to double twice Linearly to computing, the calculating requirement of data owner and inquiry are reduced;
(2) fine-granularity access control;The present invention uses the structure of access control tree, and different files have different access plans Slightly, AES is associated with access control, only meets that the user of corresponding attribute just possesses retrieval permissions;
(3) key safety is high;In this programme, every user possesses different attributes, the private of these attributes and user Key is associated, i.e., different users possesses independent private key, and the situation of shared key is avoided under multi-user scene, is reduced The risk that Key Exposure is brought;
(4) it is safe;The difficulty based on q-ABDHE problems of the invention it is assumed that can anti-keyword guessing attack, ensure Private key for user safety and keyword trapdoor safety;
(5) keyword is disguised;Keyword in Cloud Server is stored with ciphertext form, and user is to Cloud Server The key word information of submission is submitted in the form of keyword trapdoor, in the interaction that can search for function realization, service Device can not know keyword cleartext information.
Brief description of the drawings
Fig. 1 is the application scenario diagram of the invention that can search for encrypted electronic medical records system based on attribute.
Fig. 2 is that the present invention can search for encryption method flow chart based on can search for encrypted electronic medical records system.
Fig. 3 is access control tree construction exemplary plot in the present invention.
Embodiment
It is a kind of that encrypted electronic medical records system, including KDC and cloud storage can search for based on attribute with reference to Fig. 1 Center;KDC is a third-party server, for generating open parameter, generation and distribution key, increasing or remove Sell access privilege;Cloud storage center is used for the storage and retrieval of data;Data owner possesses increase or recalls its file The authority of visitor, data access person possess the attribute set specified and corresponding key, meet to visit during attribute specification Ask data;
KDC produces common parameter and master key initializes to system;KDC gives birth to for user Into and distribute the key containing user property;Data owner counts evidence one by one in upload and before sets access strategy, after being encrypted It is uploaded to cloud storage center;Data access person generates trapdoor according to keyword and close sick key, and providing inquiry to cloud storage center please Ask;Cloud storage center receives to judge that person is corresponding to return to data access according to trapdoor and keyword ciphertext after inquiry request Encryption data.
KDC is increased according to the request of data owner or the access rights of revocation data access person and to cloud Storage center provides user's cancellation of doucment.
It is a kind of to can search for encryption method based on can search for encrypted electronic medical records system with reference to Fig. 2, comprise the following steps:
(1a) system initialization:KDC generates common parameter Pub and master key Msk;
(1b) key generates:KDC is by common parameter Pub, master key Msk, the attribute γ of user and tree-like Access structure Γ generates the key Priv containing user propertyx;Attribute includes section office, post, time, patient's inspection project etc.;
(1c) keyword ciphertext generates:User is given birth to by common parameter Pub, the specified attribute set γ possessed and keyword w Into keyword ciphertext E;
(1d) keyword trapdoor generates:User is by key PrivxWith keyword w into keyword trapdoor Tw, that is, token is searched for, And this token is sent to cloud storage center;
(1e) trapdoor matches:After cloud storage center receives the inquiry request of user, according to the close of trapdoor and searching keyword Text and user property judge whether user meets the tree-like access structure for encrypting file.
Further, common parameter Pub and master key Msk represents as follows in step (1a):
Pub=(g0,g1,g',t1…,tn+1),
Msk=(y, α);
N is to input the number that property set includes element, g ', t1,…,tn+1It is for the element randomly selected on G, y, αOn The element randomly selected,g0=gy,g1=gα, g be p rank multiplicative groups G generation member.
Further, tree-like access structure Γ foundation and the key Priv containing user property in step (1b)xLife Into specially:
(1b1) corresponds to all properties of userIn only element, construct tree-like access structure Γ:From root knot Point starts, and is that each node x chooses a multinomial q in tree-like access structurex, its exponent number dxMeet dx=kx- 1, kxFor the knot The threshold value and 0 < k of satisfaction of pointx< numx, wherein numxFor the number of child node,
(1b2) makes q to root node rr(0)=y, and qrIn other dxIndividual point randomly selects;
(1b3) represents the father node of x in tree-like access structure Γ, q to non-root node x, parent (x)x(0)=qparent (index (x)), other dxThe value of individual point defines at random.If meeting Γ (γ)=1, user can decrypt to be encrypted by property set γ Message;One specific access control tree construction example such as Fig. 3;
(1b4) user x fromIn randomly select rx, for the part D of each leafy node calculating private keyxAnd Rx
Wherein att (x) represents the property value associated with x, and x is leafy node;Define Lagrange coefficientWhereinS be byThe set that middle element is formed;I, j ∈ { 1 ..., n+1 } are made, it is fixed Adopted function
(1b5) returns to (α, { Privx}x∈Γ) user is given, wherein the key Priv containing user propertyx=(Dx,Rx)。
Further, in step (1c) keyword ciphertext E generation, carry out as follows:
(1c1) inputs keyword w, fromIn randomly select element s, calculate t=g(α+ω)s, E'=e (g, g')s·e(g0, g')s, E "=gs, E " '=e (g, g)s,{Ei=T (i)s}i∈γ
(1c2) with property set γ mark keyword ciphertext E=(γ, t, E', E ", E " ', { Ei}i∈γ):
E=(γ, t, e (gg0,g')s,gs,e(g,g)s,{Ei=T (i)s}i∈γ)
Further, step (1d) is specially:
User x input keys PrivxWith keyword w, randomly selectOn element r, pass through the Bilinear map meter on group Calculate keyword trapdoorUser obtains keyword trapdoor.
Further, what step (1e) trapdoor matched concretely comprises the following steps:
(1e1) user is by trapdoorCiphertext E=(γ, t, the e (gg of searching keyword0, g')s,gs,e(g,g)s,{Ei=T (i)s}i∈γ) and attribute corresponding to node x be sent to cloud storage center;
Is made to node x by following computing for (1e2) cloud storage center:
If x is leafy node, function is defined as follows:
When x is n omicronn-leaf child node, to node x all child node z, note function F (E, Tw, x) output valve be Nz;Order Meet N in all child node zz=⊥ and size are kxThe collection of node be combined into SxIf nodeExport Nz=⊥, otherwise Output
(1e3) judges whether the attribute of x nodes meets the attribute Γ (γ)=1 of visiting demand, even x nodes, then cloud is deposited Storage center carries out keyword trapdoor and the matching of keyword ciphertext:
Calculate F (E, Tw, x) and=e (g0,g)sIfSet up, whereinE′ =e (gg0,g')s, E " '=e (g, g)s, then keyword trapdoor Γ is illustratedwSame keyword corresponding with ciphertext, the match is successful, Otherwise it fails to match.

Claims (8)

1. a kind of can search for encrypted electronic medical records system based on attribute, it is characterised in that be deposited including KDC and cloud Storage center;KDC is a third-party server, for generate open parameter, generation and distribution key, increase or Cancel access privilege;Cloud storage center is used for the storage and retrieval of data;Data owner possesses increase or recalls its text The authority of part visitor, data access person possess the attribute set specified and corresponding key;
KDC produces common parameter and master key initializes to system;KDC is that user generates simultaneously Distribute the key containing user property;Data owner is counted one by one according to access strategy is before set in upload, is uploaded after being encrypted To cloud storage center;Data access person generates trapdoor according to keyword and close sick key, and inquiry request is provided to cloud storage center;Cloud Storage center receives to judge that person encrypts accordingly to return to data access according to trapdoor and keyword ciphertext after inquiry request Data.
2. according to claim 1 can search for encrypted electronic medical records system based on attribute, it is characterised in that key is distributed Center increases or cancelled the access rights of data access person according to the request of data owner and provides user to cloud storage center Cancellation of doucment.
3. a kind of can search for encryption method based on can search for encrypted electronic medical records system described in claim 1, it is characterised in that Comprise the following steps:
(1a) system initialization:KDC generates common parameter and master key;
(1b) key generates:KDC is by common parameter, master key, the attribute of user and the generation of tree-like access structure Key containing user property;
(1c) keyword ciphertext generates:User is close by common parameter, the specified attribute set possessed and keyword generation keyword Text;
(1d) keyword trapdoor generates:User by key with keyword into keyword trapdoor, that is, search for token, and this token is sent out Give cloud storage center;
(1e) trapdoor matches:After cloud storage center receives the inquiry request of user, according to the ciphertext of trapdoor and searching keyword with And user property judges whether user meets the tree-like access structure for encrypting file.
4. according to claim 3 can search for encryption method, it is characterised in that common parameter Pub and master in step (1a) Key Msk represents as follows:
Pub=(g0,g1,g',t1…,tn+1),
Msk=(y, α);
N is to input the number that property set includes element, g ', t1,…,tn+1It is for the element randomly selected on G, y, αIt is upper random The element of selection,g0=gy,g1=gα, g be p rank multiplicative groups G generation member.
5. according to claim 3 can search for encryption method, it is characterised in that tree-like access structure Γ in step (1b) Foundation and the key Priv containing user propertyxGeneration, be specially:
(1b1) corresponds to all properties of userIn only element, construct tree-like access structure Γ:Opened from root node Begin, be that each node x chooses a multinomial q in tree-like access structurex, its exponent number dxMeet dx=kx- 1, kxFor the node Threshold value and 0 < k of satisfactionx< numx, wherein numxFor the number of child node,
(1b2) makes q to root node rr(0)=y, and qrIn other dxIndividual point randomly selects;
(1b3) represents the father node of x in tree-like access structure Γ, q to non-root node x, parent (x)x(0)=qparent(index (x)), other dxThe value of individual point defines at random;If meeting Γ (γ)=1, user can decrypt the message encrypted by property set γ;
(1b4) user x fromIn randomly select rx, for the part D of each leafy node calculating private keyxAnd Rx
Wherein att (x) represents the property value associated with x, and x is leafy node;Define Lagrange coefficient WhereinS be byThe set that middle element is formed;Make i, j ∈ { 1 ..., n+1 }, defined function
(1b5) returns to (α, { Privx}x∈Γ) user is given, wherein the key Priv containing user propertyx=(Dx,Rx)。
6. according to claim 3 can search for encryption method, it is characterised in that keyword ciphertext E life in step (1c) Into carrying out as follows:
(1c1) inputs keyword w, fromIn randomly select element s, calculate t=g(α+ω)s, E'=e (g, g')s·e(g0,g')s, E "=gs, E " '=e (g, g)s,{Ei=T (i)s}i∈γ
(1c2) with property set γ mark keyword ciphertext E=(γ, t, E', E ", E " ', { Ei}i∈γ):
E=(γ, t, e (gg0,g')s,gs,e(g,g)s,{Ei=T (i)s}i∈γ)。
7. according to claim 3 can search for encryption method, it is characterised in that step (1d) is specially:
User x input keys PrivxWith keyword w, randomly selectOn element r, calculated and closed by Bilinear map on group Keyword trapdoorUser obtains keyword trapdoor.
8. according to claim 3 can search for encryption method, it is characterised in that the specific steps of step (1e) trapdoor matching For:
(1e1) user is by trapdoorCiphertext E=(γ, t, the e (gg of searching keyword0,g')s, gs,e(g,g)s,{Ei=T (i)s}i∈γ) and attribute corresponding to node x be sent to cloud storage center;
Is made to node x by following computing for (1e2) cloud storage center:
If x is leafy node, function is defined as follows:
When x is n omicronn-leaf child node, to node x all child node z, note function F (E, Tw, x) output valve be Nz;Order is all Meet N in child node zz=⊥ and size are kxThe collection of node be combined into SxIf nodeExport Nz=⊥, is otherwise exported
(1e3) judges whether the attribute of x nodes meets the attribute Γ (γ)=1 of visiting demand, even x nodes, then in cloud storage The heart carries out keyword trapdoor and the matching of keyword ciphertext:
Calculate F (E, Tw, x) and=e (g0,g)sIfSet up, whereinE '=e (gg0,g')s, E " '=e (g, g)s, then keyword trapdoor Γ is illustratedwSame keyword corresponding with ciphertext, the match is successful, otherwise It fails to match.
CN201710815211.4A 2017-09-12 2017-09-12 Encrypted electronic medical records system and encryption method can search for based on attribute Pending CN107634829A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710815211.4A CN107634829A (en) 2017-09-12 2017-09-12 Encrypted electronic medical records system and encryption method can search for based on attribute

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710815211.4A CN107634829A (en) 2017-09-12 2017-09-12 Encrypted electronic medical records system and encryption method can search for based on attribute

Publications (1)

Publication Number Publication Date
CN107634829A true CN107634829A (en) 2018-01-26

Family

ID=61101934

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710815211.4A Pending CN107634829A (en) 2017-09-12 2017-09-12 Encrypted electronic medical records system and encryption method can search for based on attribute

Country Status (1)

Country Link
CN (1) CN107634829A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108363689A (en) * 2018-02-07 2018-08-03 南京邮电大学 Secret protection multi-key word Top-k cipher text retrieval methods towards mixed cloud and system
CN108632257A (en) * 2018-04-12 2018-10-09 深圳大学 Support the acquisition methods and system of the encryption health records of hierarchical search
CN108650268A (en) * 2018-05-15 2018-10-12 华南农业大学 It is a kind of realize multistage access can search for encryption method and system
CN109361644A (en) * 2018-08-22 2019-02-19 西安工业大学 A kind of Fog property base encryption method for supporting fast search and decryption
CN109872787A (en) * 2019-02-02 2019-06-11 上海龙健信息技术科技有限公司 A kind of publication of distributed data and method for subscribing
CN110008746A (en) * 2019-04-01 2019-07-12 大连理工大学 Medical records storage, shared and safety Claims Resolution model and method based on block chain
WO2019196042A1 (en) * 2018-04-12 2019-10-17 深圳大学 Hierarchical search-supported method and system for obtaining encrypted health record
CN110688673A (en) * 2019-09-19 2020-01-14 安徽师范大学 Medical data sharing method, device and system based on cloud server and block chain
CN111104434A (en) * 2019-11-25 2020-05-05 北京理工大学 Electronic medical recommendation method based on privacy protection multi-level attribute similarity
CN111147508A (en) * 2019-12-30 2020-05-12 福建师范大学 Searchable attribute-based encryption method for resisting keyword guessing attack
CN111431898A (en) * 2020-03-23 2020-07-17 齐鲁工业大学 Multi-attribute mechanism attribute-based encryption method with search function for cloud-assisted Internet of things
CN112257096A (en) * 2020-11-23 2021-01-22 中电万维信息技术有限责任公司 Searching method for cloud storage ciphertext encrypted data
CN112287368A (en) * 2020-10-29 2021-01-29 重庆大学 Cloud storage searchable encryption method based on-grid attribute base
CN112380553A (en) * 2020-11-25 2021-02-19 华南理工大学 Multi-key searchable encryption method and system based on attribute access control structure
CN112436936A (en) * 2020-11-11 2021-03-02 安徽量安通信息科技有限公司 Cloud storage method and system with quantum encryption function
CN112667674A (en) * 2021-03-12 2021-04-16 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN113053481A (en) * 2021-03-29 2021-06-29 郑静 Medical information identity authentication method and system
WO2022025822A1 (en) * 2020-07-27 2022-02-03 Singapore Management University Cloud data sharing systems and methods for sharing data using the systems
CN114826736A (en) * 2022-04-26 2022-07-29 平安普惠企业管理有限公司 Information sharing method, device, equipment and storage medium
CN114826575A (en) * 2022-04-19 2022-07-29 西安电子科技大学 Single keyword searchable encryption method based on inner product predicates in cloud
CN115174568A (en) * 2022-06-23 2022-10-11 南京信息工程大学 Attribute-based ciphertext retrieval method
CN116910788A (en) * 2023-08-15 2023-10-20 广州粤建三和软件股份有限公司 Searchable encryption management method and device for service data and storage medium
CN117271711A (en) * 2023-11-21 2023-12-22 湖南格尔智慧科技有限公司 Medical case retrieval method and system based on similarity calculation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105049196A (en) * 2015-07-13 2015-11-11 西安理工大学 Searchable encryption method of multiple keywords at specified location in cloud storage
CN105656881A (en) * 2015-12-21 2016-06-08 湖北工业大学 Verifiable outsourcing storage and retrieval system and method for electronic medical record
CN105681355A (en) * 2016-03-25 2016-06-15 西安电子科技大学 Attribute-based encryption access control system of cloud storage digit library, and access control method thereof
US20170083586A1 (en) * 2015-09-22 2017-03-23 Riffsy, Inc. Integrated dynamic interface for expression-based retrieval of expressive media content
CN107104982A (en) * 2017-05-26 2017-08-29 福州大学 Have traitor tracing function in mobile electron medical treatment can search for encryption system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105049196A (en) * 2015-07-13 2015-11-11 西安理工大学 Searchable encryption method of multiple keywords at specified location in cloud storage
US20170083586A1 (en) * 2015-09-22 2017-03-23 Riffsy, Inc. Integrated dynamic interface for expression-based retrieval of expressive media content
CN105656881A (en) * 2015-12-21 2016-06-08 湖北工业大学 Verifiable outsourcing storage and retrieval system and method for electronic medical record
CN105681355A (en) * 2016-03-25 2016-06-15 西安电子科技大学 Attribute-based encryption access control system of cloud storage digit library, and access control method thereof
CN107104982A (en) * 2017-05-26 2017-08-29 福州大学 Have traitor tracing function in mobile electron medical treatment can search for encryption system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李双: "基于属性的可搜索加密方案", 《计算机学报》 *
苏航: "移动云存储中基于属性的搜索加密方案研究", 《计算机应用研究》 *

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108363689B (en) * 2018-02-07 2021-03-19 南京邮电大学 Privacy protection multi-keyword Top-k ciphertext retrieval method and system facing hybrid cloud
CN108363689A (en) * 2018-02-07 2018-08-03 南京邮电大学 Secret protection multi-key word Top-k cipher text retrieval methods towards mixed cloud and system
CN108632257A (en) * 2018-04-12 2018-10-09 深圳大学 Support the acquisition methods and system of the encryption health records of hierarchical search
WO2019196042A1 (en) * 2018-04-12 2019-10-17 深圳大学 Hierarchical search-supported method and system for obtaining encrypted health record
CN108632257B (en) * 2018-04-12 2021-02-09 深圳大学 Method and system for acquiring encrypted health record supporting hierarchical search
CN108650268B (en) * 2018-05-15 2020-09-01 华南农业大学 Searchable encryption method and system for realizing multi-level access
CN108650268A (en) * 2018-05-15 2018-10-12 华南农业大学 It is a kind of realize multistage access can search for encryption method and system
CN109361644A (en) * 2018-08-22 2019-02-19 西安工业大学 A kind of Fog property base encryption method for supporting fast search and decryption
CN109361644B (en) * 2018-08-22 2021-03-16 西安工业大学 Fuzzy attribute based encryption method supporting rapid search and decryption
CN109872787A (en) * 2019-02-02 2019-06-11 上海龙健信息技术科技有限公司 A kind of publication of distributed data and method for subscribing
CN110008746A (en) * 2019-04-01 2019-07-12 大连理工大学 Medical records storage, shared and safety Claims Resolution model and method based on block chain
CN110688673B (en) * 2019-09-19 2023-04-28 安徽师范大学 Medical data sharing method, device and system based on cloud server and blockchain
CN110688673A (en) * 2019-09-19 2020-01-14 安徽师范大学 Medical data sharing method, device and system based on cloud server and block chain
CN111104434A (en) * 2019-11-25 2020-05-05 北京理工大学 Electronic medical recommendation method based on privacy protection multi-level attribute similarity
CN111104434B (en) * 2019-11-25 2022-01-18 北京理工大学 Electronic medical recommendation method based on privacy protection multi-level attribute similarity
CN111147508A (en) * 2019-12-30 2020-05-12 福建师范大学 Searchable attribute-based encryption method for resisting keyword guessing attack
CN111147508B (en) * 2019-12-30 2022-05-24 福建师范大学 Searchable attribute-based encryption method for resisting keyword guessing attack
CN111431898B (en) * 2020-03-23 2022-06-07 齐鲁工业大学 Multi-attribute mechanism attribute-based encryption method with search function for cloud-assisted Internet of things
CN111431898A (en) * 2020-03-23 2020-07-17 齐鲁工业大学 Multi-attribute mechanism attribute-based encryption method with search function for cloud-assisted Internet of things
WO2022025822A1 (en) * 2020-07-27 2022-02-03 Singapore Management University Cloud data sharing systems and methods for sharing data using the systems
CN112287368B (en) * 2020-10-29 2024-02-13 重庆大学 Cloud storage searchable encryption method based on lattice attribute base
CN112287368A (en) * 2020-10-29 2021-01-29 重庆大学 Cloud storage searchable encryption method based on-grid attribute base
CN112436936A (en) * 2020-11-11 2021-03-02 安徽量安通信息科技有限公司 Cloud storage method and system with quantum encryption function
CN112257096A (en) * 2020-11-23 2021-01-22 中电万维信息技术有限责任公司 Searching method for cloud storage ciphertext encrypted data
CN112380553A (en) * 2020-11-25 2021-02-19 华南理工大学 Multi-key searchable encryption method and system based on attribute access control structure
CN112667674A (en) * 2021-03-12 2021-04-16 华控清交信息科技(北京)有限公司 Data processing method and device and data processing device
CN113053481A (en) * 2021-03-29 2021-06-29 郑静 Medical information identity authentication method and system
CN113053481B (en) * 2021-03-29 2023-12-12 郑静 Medical information identity authentication system
CN114826575A (en) * 2022-04-19 2022-07-29 西安电子科技大学 Single keyword searchable encryption method based on inner product predicates in cloud
CN114826736A (en) * 2022-04-26 2022-07-29 平安普惠企业管理有限公司 Information sharing method, device, equipment and storage medium
CN115174568A (en) * 2022-06-23 2022-10-11 南京信息工程大学 Attribute-based ciphertext retrieval method
CN116910788A (en) * 2023-08-15 2023-10-20 广州粤建三和软件股份有限公司 Searchable encryption management method and device for service data and storage medium
CN117271711A (en) * 2023-11-21 2023-12-22 湖南格尔智慧科技有限公司 Medical case retrieval method and system based on similarity calculation

Similar Documents

Publication Publication Date Title
CN107634829A (en) Encrypted electronic medical records system and encryption method can search for based on attribute
Xue et al. An attribute-based controlled collaborative access control scheme for public cloud storage
CN105871543B (en) Multiple key cipher text retrieval method under more data owner's backgrounds based on attribute
CN105071937B (en) Ciphertext policy ABE base encryption method with the revocation of efficient attribute
CN105049430B (en) A kind of ciphertext policy ABE base encryption method with efficient user revocation
CN104021157B (en) Keyword in cloud storage based on Bilinear map can search for encryption method
CN108989026B (en) Method for revoking user attribute in publishing/subscribing environment
CN105141574B (en) A kind of cloud storage ciphertext access control system and method based on form attributes
CN106375346B (en) Data guard method based on condition broadcast agent re-encryption under a kind of cloud environment
CN106059763B (en) The properties base multi-mechanism hierarchical Ciphertext policy weight encryption method of cloud environment
Zaghloul et al. P-MOD: Secure privilege-based multilevel organizational data-sharing in cloud computing
CN107864139A (en) A kind of cryptography attribute base access control method and system based on dynamic rules
CN108512662A (en) The hiding multimachine structure encryption method of support policy on a kind of lattice
CN105024802B (en) Multi-user's multi-key word based on Bilinear map can search for encryption method in cloud storage
Edemacu et al. Collaborative ehealth privacy and security: An access control with attribute revocation based on OBDD access structure
CN106127075A (en) The encryption method of can search for based on secret protection under a kind of cloud storage environment
CN104883254B (en) Towards the ciphertext access control system and its access control method of cloud computing platform
CN108418784A (en) A kind of distributed cross-domain authorization and access control method based on properties secret
CN108156138A (en) A kind of fine granularity calculated for mist can search for encryption method
CN107968780A (en) A kind of method for secret protection of mobile cloud storage shared data
CN111143471A (en) Ciphertext retrieval method based on block chain
CN109819323B (en) Video content access method in mixed cloud system
CN108021677A (en) The control method of cloud computing distributed search engine
Hao et al. Secure and fine-grained self-controlled outsourced data deletion in cloud-based IoT
CN109740364A (en) The cipher text searching method based on attribute of controllable search permission

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180126

RJ01 Rejection of invention patent application after publication