CN108259172A - Cipher text searching method in cloud storage system - Google Patents

Cipher text searching method in cloud storage system Download PDF

Info

Publication number
CN108259172A
CN108259172A CN201810031166.8A CN201810031166A CN108259172A CN 108259172 A CN108259172 A CN 108259172A CN 201810031166 A CN201810031166 A CN 201810031166A CN 108259172 A CN108259172 A CN 108259172A
Authority
CN
China
Prior art keywords
data
key
generation
private key
private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810031166.8A
Other languages
Chinese (zh)
Other versions
CN108259172B (en
Inventor
陈建铭
吴祖扬
孟超
王景行
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Graduate School Harbin Institute of Technology filed Critical Shenzhen Graduate School Harbin Institute of Technology
Priority to CN201810031166.8A priority Critical patent/CN108259172B/en
Publication of CN108259172A publication Critical patent/CN108259172A/en
Application granted granted Critical
Publication of CN108259172B publication Critical patent/CN108259172B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present invention discloses a kind of cipher text searching method in cloud storage system, including:Receive and store the ciphertext of the keyword of data owner's transmission;Receive the trapdoor for the search key that data consumer sends;And trapdoor and ciphertext are matched, obtain search result;Wherein, private key generation of the ciphertext based on the data owner, private key generation of the trapdoor based on the data consumer, the private key of the data owner includes data owner using the part private key of key generation centre generation and the private value of data owner oneself generation, and the private key of the data consumer includes data consumer using the part private key of key generation centre generation and the private value of data consumer oneself generation.The present invention can solve the safety issue that can search for sex chromosome mosaicism and keyword of ciphertext in cloud storage system without CertPubKey cipher mode.

Description

Cipher text searching method in cloud storage system
Technical field
The present invention relates to the cipher text searchings in cloud storage technology more particularly to cloud storage system.
Background technology
With the development of internet, cloud storage and cloud computing by remote access service, low cost, data it is highly reliable Property, memory space the advantages that being easy to extension receive user's favor, become more and more important in daily life, personal and enterprise The data of oneself high in the clouds has been stored in more and more.However, due to high in the clouds data management departing from user supervision, very More sensitive informations are easily leaked, in cloud storage the safety of data also increasingly closed by cloud service supplier and user Note.The private data leakage of oneself in order to prevent, data owner would generally first encrypt private data, then be stored in cloud again End, but this can bring another problem, that is, when user needs to retrieve a cryptograph files, since Cloud Server does not have The key of user can only retrieve the filename of user's ciphertext, and this method shortage protects the keyword of ciphertext, Some information of user data have also been revealed to a certain extent.Therefore, the property of can search for of ciphertext and safety are asked in cloud storage Topic has become a urgent problem.
Analysis is investigated to domestic and international existing cloud storage system it is found that Baidu's cloud uses stored in clear, without correlation Encryption mode, but support user upload to high in the clouds again using third party software encryption data.Baidu's cloud is using progress in plain text Storage, the clear data of user is easily under attack in storing process, and therefore, the safety of this memory module is general.And If user wants to protect the data of oneself, user oneself is needed to be encrypted using third party software and then upload to cloud again, The safety of this Encryption Model is that comparison is high, but the text of ciphertext can only be but retrieved during the ciphertext of Cloud Server retrieval user Part name, and the filename of user's ciphertext has also revealed the relevant information of ciphertext to a certain extent.If in addition, user think and During other users to share ciphertext, it is necessary to tell the decruption key of other side's ciphertext.Imply two problems during this, first Different ciphertexts is encrypted using different keys if problem is exactly data owner, then data owner needs to remember Firmly a large amount of key, therefore, this mode are very inconvenient, nor user is desired.And if data owner is using a certain A key encrypts many data, then after may result in the decruption key for telling others some ciphertext again, using same close The encrypted data of key may be leaked.Therefore this method, which is not also one, can meet safety but also meet user function The cloud storage encryption method of demand.
Amazon cloud storage service (Amazon S3) carrys out encrypted transmission data using HTTPS, and data are carried out beyond the clouds Encryption storage, safety is more much better than Baidu cloud, can prevent the attack of external attacker.But the SSE- used due to it In tri- kinds of encryption methods of S3, SSE-KMS and SSE-C, the key of data encryption and decryption is always obtained by Cloud Server, therefore, Such cipher mode can only prevent the attack of external attacker, it is impossible to prevent the attack inside cloud.In addition, in cipher text searching side Face, always first decryption searches again for, and also has a certain impact in efficiency, especially in a large amount of data and the situation of big file Under, decryption needs to take some time, institute's also certain room for promotion in safety and efficiency in this way.
In conclusion Baidu's cloud uses stored in clear, safety is general, and cloud is uploaded to again if data to be encrypted End, then can only support to retrieve the filename of ciphertext, and this mode can also leak some information of ciphertext.Amazon Although cloud storage service is stored using ciphertext, support to carry out ciphertext the key federation quilt of key search, encryption and decryption High in the clouds obtains, and therefore, still cannot resist the attack inside cloud.That is, there are data for both cloud storage methods Safety issue.
For ciphertext can search for sex chromosome mosaicism and safety issue, Song et al. propose first practical symmetrical expression can Encryption method (Symmetric searchable encryption, SSE) is searched for, but such method may be only available for being applied alone Family environment is not suitable for cloud storage environment.Later, Boneh et al. proposes first and can search for public key encryption method (public Key encryption with keyword search, PEKS), this method can be used in multi-user environment, therefore can be with For in cloud storage environment.PEKS methods can allow user quickly to retrieve oneself desired ciphertext, enhance public key encryption Practicability, founded a new research direction.Although PEKS methods solve the sex chromosome mosaicism that can search for of ciphertext, but Byun etc. People [3] attacks PEKS methods, it is indicated that PEKS methods can be by offline keyword guessing attack (off-line Keyword guessing attack, KG attack), keyword message still can be leaked.Later, Rhee et al. is proposed Given server can search for public key cryptography scheme (Searchable Public-Key Encryption Scheme with a Designated Tester, dPEKS), the program can resist the KG attacks of external attacker, but still cannot resist service The KG attacks of device.Since no CertPubKey encryption system inherits the data confidentiality and identity-based of conventional public-key encryption system Public key encryp does not need to the advantages of management certificate, and there is better safety and practicability, Peng et al. handle can search for adding It is close and be combined without certificate encryption system, it is proposed that encryption method (Certificateless can search for based on no certificate Public key encryption with keyword search, CLPEKS), it has given full play to without certificate encryption system Advantage so that CLPEKS method practicabilities are stronger, safety higher.However, in the near future, Wu et al. points out Peng's et al. CLPEKS methods are also subjected to KG attack problems.Later, many scholars improved CLPEKS, but up to the present, did not had The CLPEKS methods of KG attacks can be resisted by being found.
Invention content
The present invention provides a kind of cipher text searching method in cloud storage system, including:
Receive and store the ciphertext of the keyword of data owner's transmission;
Receive the trapdoor for the search key that data consumer sends;And
The trapdoor and ciphertext are matched, obtain search result;
Wherein, private key generation of the ciphertext based on the data owner, the trapdoor are based on the data consumer Private key generation, the private key of the data owner include data owner using the part private key of key generation centre generation and The private value of data owner oneself generation, the private key of the data consumer include data consumer and utilize key generation centre The part private key of generation and the private value of data consumer oneself generation.
During matched to the trapdoor and ciphertext progress, the private key using Cloud Server is needed.
Utilize the private key of data owner, data consumer's public key, data consumer's mark and Cloud Server mark generation The ciphertext of the keyword.
The trapdoor of the keyword is generated using data owner's public key, data consumer's private key and Cloud Server public key.
Data consumer part private key, data owner part private key and Cloud Server part private key are based respectively on data and make User's mark, data owner's mark and Cloud Server mark generation;
The private value generation of part private key and data consumer of data consumer's private key based on data consumer, data are gathered around The private value generation of part private key and data owner of the person's of having private key based on data owner, Cloud Server private key are taken based on cloud The generation of the private value of business device part private key and Cloud Server;
What data consumer's public key, data owner's public key and Cloud Server public key were generated based on the key generation centre Open parameter and the private value generation for corresponding respectively to data consumer, data owner and Cloud Server.
Utilize the private key SK of the following formula generation data ownerO, part private key DOWith public key PKO
DO=sQO, SKO={ xO,DO, PKO=xOP2
Utilize the private key SK of the following formula generation data consumerU, part private key DUWith public key PKU
DU=sQU, SKU={ xU,DU, PKU=xUP2
Utilize the private key SK of the following formula generation Cloud ServerS, part private key DSWith public key PKS
DS=sQS, SKS={ xS,DS, PKS=xS·P1
Wherein, xS、xO、xURespectively Cloud Server, data owner, data consumer private value, P1And P2For generation Member, P1,P2∈G1
Wherein, QS=H1(IDS), QU=H1(IDU), QO=H1(IDO), IDS、IDU、IDORespectively Cloud Server mark, number According to user's mark and data owner's mark.
Utilize the ciphertext C of the following formula generation keyword ww={ C1,C2,C3}:
C1=rP1,
C2=rP2,
Wherein, r is random number, xOFor the private value of data owner, P1And P2For generation member, P1,P2∈G1, PKUFor number According to user's public key, IDUIt is identified for data consumer, IDSIt is identified for Cloud Server.
Utilize the trapdoor T of the following formula generation search key ww={ T1,T2}:
T1=DU+xU·H2(w)·PKO+r1P2,
T2=r1PKS,
Wherein, r1For random number, xUFor the private value of data consumer, DUFor data consumer part private key, PKOFor number According to owner's public key, PKSFor Cloud Server public key.
Using equation below to the trapdoor Tw={ T1,T2And ciphertext Cw={ C1,C2,C3Matched:
e(C1,DS+T1)=C3·e(T2,C2)x;Wherein,xSFor the private value of Cloud Server, DSFor Cloud Server Part private key;
If equation is set up, represent that the keyword w in trapdoor is identical with the keyword w in ciphertext, successful match, otherwise, With failure.
The embodiment of the present invention is realized in a manner that no certificate can search for public key encryption, has both met what ciphertext in cloud storage can search for Function can resist the KG attacks of external attacker and server again, so as to solve can search for for ciphertext in cloud storage system The safety issue of sex chromosome mosaicism and keyword.In addition to this, this method has stronger practicability and high property in congenic method Energy.
Description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, needed in being described below to the embodiment of the present invention Attached drawing to be used is briefly described, it should be apparent that, the accompanying drawings in the following description is only some embodiments of the present invention, For those of ordinary skill in the art, without having to pay creative labor, it can also be obtained according to these attached drawings Obtain other attached drawings.
Fig. 1 shows the key step of the cipher text searching method in the cloud storage system of one embodiment of the invention;And
Fig. 2 shows the detailed steps of the cipher text searching method in the cloud storage system of another embodiment of the present invention.
Specific embodiment
The embodiment of the present invention is described below in detail, the example of the embodiment is shown in the drawings, wherein from beginning to end Same or similar label represents same or similar component or the component with same or like function.Below with reference to attached The embodiment of figure description is exemplary, it is intended to for explaining the present invention, and is not considered as limiting the invention.
Fig. 1 shows the key step of the cipher text searching method in the cloud storage system of one embodiment of the invention, and this method can It is performed by Cloud Server, including:
ST1, the ciphertext for receiving and storing the keyword that data owner sends;
ST2, the trapdoor for receiving the search key that data consumer sends;And
ST3, the trapdoor and ciphertext are matched, obtains search result;
Wherein, private key generation of the ciphertext based on the data owner, the trapdoor are based on the data consumer Private key generation, the private key of the data owner include data owner using the part private key of key generation centre generation and The private value of data owner oneself generation, the private key of the data consumer include data consumer and utilize key generation centre The part private key of generation and the private value of data consumer oneself generation.
During matched to the trapdoor and ciphertext progress, the private key using Cloud Server is needed.
Utilize the private key of data owner, data consumer's public key, data consumer's mark and Cloud Server mark generation The ciphertext of the keyword.
The trapdoor of the keyword is generated using data owner's public key, data consumer's private key and Cloud Server public key.
Data consumer part private key, data owner part private key and Cloud Server part private key are based respectively on data and make User's mark, data owner's mark and Cloud Server mark generation;
The private value generation of part private key and data consumer of data consumer's private key based on data consumer, data are gathered around The private value generation of part private key and data owner of the person's of having private key based on data owner, Cloud Server private key are taken based on cloud The generation of the private value of business device part private key and Cloud Server;
Data consumer's public key, data owner's public key and Cloud Server public key are given birth to based on the key generation centre Into open parameter and correspond respectively to data consumer, data owner and Cloud Server private value generation.
Fig. 2 shows the detailed step of the cipher text searching method in the cloud storage system of another embodiment of the present invention, including:
Systematic parameter disclosed in S1, key generation centre (Key Generation Center, abbreviation KGC) generation;It can wrap Include following steps S11~S13:
One S11, input k select a bilinear map e as security parameter:G1×G1→G2
S12, random selectionWith two generation member P1,P2∈G1, and calculate Ppub=sP1
S13, setting master key msk=s, systematic parameter param disclosed in output:
Param={ k, G1,G2,e,q,P1,P2,Ppub,H1,H2,H3}
Wherein H1,H2,H3It is 3 different hash functions:
S2, KGC generate the part private key D of serverS, data consumer part private key DUAnd the portion of data owner Divide private key DO.Can D be generated by following steps S21~S23S、DUAnd DO.Can SK be generated by following steps S21 and S22SWith PKS
S21, calculating:QS=H1(IDS),QU=H1(IDU),QO=H1(IDO), wherein IDS、IDU、IDORespectively cloud service Device mark, data consumer's mark and data owner's mark.
S22, master key s calculating section private keys are utilized:DS=sQS,DU=sQU,DO=sQO.,
S23, D is sent respectivelyS、DU、DOTo server, data consumer and data owner.
S3, Cloud Server generation privacy key SKSWith server public key PKS.It can be generated by following steps S31 and S32 SKSAnd PKS
S31, Cloud Server select a random number xS(the also referred to as private value of Cloud Server);
S32, Cloud Server utilize random number xSWith server section private key DSThe private key SK of oneself is setS={ xS,DS, profit With random number xSWith generation member P1Calculate server public key PKS=xS·P1
S4, generation data owner's public key PKO, data owner's private key SKO, data consumer's public key PKUAnd data use Person's private key SKU.Can PK be generated by following steps S41 and S42O、SKO、PKUAnd SKU
S41, data owner and data consumer select a random number x respectivelyO(the also referred to as secret of data owner Value) and a random number xU(private value of data consumer).
S42, data owner utilize random number xOWith data owner part private key DOThe private key SK of oneself is setO= {xO,DO, utilize random number xOWith generation member P2Calculate data owner's public key PKO=xOP2;Data consumer is using at random Number xUWith data consumer part private key DUThe private key SK of oneself is setU={ xU,DU, utilize random number xUWith generation member P2It calculates Go out data consumer's public key PKU=xUP2
Keyword w is encrypted in S5, data owner, generation keyword ciphertext Cw, it is sent to Cloud Server and is deposited Storage.Preferably, it may include step S51~S54:
S51, selection random number r.
S52, Q is calculatedU=H1(IDU),QS=H1(IDS)
S53, random number r, random number x are utilizedO, generation member P1And P2, server public key PKSAnd data consumer's public key PKU Generate the corresponding ciphertext C of keyword ww={ C1,C2,C3}.Preferably, detailed process is as follows:
C1=rP1,
C2=rP2,
S54, ciphertext C is sentwIt is stored to Cloud Server.
When S6, data consumer want ciphertext of the retrieval with keyword w, the trapdoor T of retrieval is generatedw, it is sent to cloud Server is retrieved.Preferably, it may include step S61~S63:
S61, selection random number r1
S62, random number r is utilized1, random number xU, data consumer part private key DU, data owner's public key PKO, cloud clothes Be engaged in device public key PKSWith generation member P2Calculate the trapdoor T of retrievalw={ T1,T2, it is specific as follows:
T1=DU+xU·H2(w)·PKO+r1P2,
T2=r1PKS,
S63, trapdoor T is sentwIt is retrieved to Cloud Server.
The trapdoor T that S7, Cloud Server send data consumerwWith stored keyword ciphertext CwIt is matched, according to Matching result carries out subsequent processing.
The trapdoor T that cloud server is sent to data consumerwLater, trapdoor TwWith stored data owner Ciphertext CwIt is matched, can first be calculatedFollowing matching formula is recycled to be verified:
e(C1,DS+T1)=C3·e(T2,C2)x
If the keyword w in ciphertext is identical with the keyword w in trapdoor, equation is set up, and represents successful match, otherwise, It fails to match.
Wherein, the verification process of above-mentioned matching formula is as follows:
The embodiment of the present invention can meet the function that ciphertext can search in cloud storage, can resist again external attacker and The KG attacks of server, so as to solve the safety issue that can search for sex chromosome mosaicism and keyword of ciphertext in cloud storage system, and With stronger practicability and high-performance.
In addition to this, the present invention is there is no certificate management problem, searching ciphertext speed, and practicability is stronger.Company or Individual can develop relevant system, protect the data safety of oneself according to the invention.Existing cloud storage platform can also root According to the invention, increase corresponding function, so as to fulfill the more protection to user data.
In the description of this specification, reference term " embodiment ", " some embodiments ", " an implementation The description of example ", " some embodiments ", " example ", " specific example " or " some examples " etc. means to combine the embodiment or example Particular features, structures, materials, or characteristics described are contained at least one embodiment of the present invention or example.In this explanation In book, schematic expression of the above terms may not refer to the same embodiment or example.Moreover, the specific spy of description Sign, structure, material or feature can in an appropriate manner combine in any one or more embodiments or example.
The above content is combine specific embodiment further description made for the present invention, it is impossible to assert this hair Bright specific implementation is confined to these explanations.For those of ordinary skill in the art to which the present invention belongs, it is not taking off Under the premise of from present inventive concept, several simple deduction or replace can also be made.

Claims (9)

1. a kind of cipher text searching method in cloud storage system, including:
Receive and store the ciphertext of the keyword of data owner's transmission;
Receive the trapdoor for the search key that data consumer sends;And
The trapdoor and ciphertext are matched, obtain search result;
Wherein, private key generation of the ciphertext based on the data owner, private of the trapdoor based on the data consumer Key generates, and the private key of the data owner includes part private key and data of the data owner using key generation centre generation The private value of owner oneself generation, the private key of the data consumer are included data consumer and are generated using key generation centre Part private key and data consumer oneself generation private value.
2. the method as described in claim 1, which is characterized in that utilize cloud during matched to the trapdoor and ciphertext progress The private key of server.
3. method as claimed in claim 2, which is characterized in that utilize the private key of data owner, data consumer's public key, number The ciphertext of the keyword is generated according to user's mark and Cloud Server mark.
4. method as claimed in claim 3, which is characterized in that utilize data owner's public key, data consumer's private key and cloud Server public key generates the trapdoor of the keyword.
5. method as claimed in claim 4, it is characterised in that:
Data consumer part private key, data owner part private key and Cloud Server part private key are based respectively on data consumer Mark, data owner's mark and Cloud Server mark generation;
The private value generation of part private key and data consumer of data consumer's private key based on data consumer;Data owner The private value generation of part private key and data owner of the private key based on data owner, Cloud Server private key are based on Cloud Server Part private key and Cloud Server private value generation;
What data consumer's public key, data owner's public key and Cloud Server public key were generated based on the key generation centre Open parameter and the private value generation for corresponding respectively to data consumer, data owner and Cloud Server.
6. method as claimed in claim 5, it is characterised in that:
Utilize the private key SK of the following formula generation data ownerO, part private key DOWith public key PKO
DO=sQO, SKO={ xO,DO, PKO=xOP2
Utilize the private key SK of the following formula generation data consumerU, part private key DUWith public key PKU
DU=sQU, SKU={ xU,DU, PKU=xUP2
Utilize the private key SK of the following formula generation Cloud ServerS, part private key DSWith public key PKS
DS=sQS, SKS={ xS,DS, PKS=xS·P1
Wherein, xS、xO、xURespectively Cloud Server, data owner, data consumer private value, P1And P2It is first for generation, P1,P2∈G1
Wherein, QS=H1(IDS), QU=H1(IDU), QO=H1(IDO), IDS、IDU、IDORespectively Cloud Server mark, data make User identifies and data owner's mark.
7. such as claim 1 to 6 any one of them method, which is characterized in that utilize the ciphertext of the following formula generation keyword w Cw={ C1,C2,C3}:
C1=rP1,
C2=rP2,
Wherein, r is random number, xOFor the private value of data owner, P1And P2For generation member, P1,P2∈G1, PKUIt is used for data Person's public key, IDUIt is identified for data consumer, IDSIt is identified for Cloud Server.
8. the method for claim 7, which is characterized in that utilize the trapdoor T of the following formula generation search key ww= {T1,T2}:
T1=DU+xU·H2(w)·PKO+r1P2,
T2=r1PKS,
Wherein, r1For random number, xUFor the private value of data consumer, DUFor data consumer part private key, PKOPossess for data Person's public key, PKSFor Cloud Server public key.
9. method as claimed in claim 8, which is characterized in that using equation below to the trapdoor Tw={ T1,T2And ciphertext Cw={ C1,C2,C3Matched:
e(C1,DS+T1)=C3·e(T2,C2)x;Wherein, x=xS -1, xSFor the private value of Cloud Server, DSFor Cloud Server part Private key;
If equation is set up, represent that the keyword w in trapdoor is identical with the keyword w in ciphertext, successful match, otherwise, matching are lost It loses.
CN201810031166.8A 2018-01-12 2018-01-12 Ciphertext searching method in cloud storage system Expired - Fee Related CN108259172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810031166.8A CN108259172B (en) 2018-01-12 2018-01-12 Ciphertext searching method in cloud storage system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810031166.8A CN108259172B (en) 2018-01-12 2018-01-12 Ciphertext searching method in cloud storage system

Publications (2)

Publication Number Publication Date
CN108259172A true CN108259172A (en) 2018-07-06
CN108259172B CN108259172B (en) 2021-02-05

Family

ID=62726967

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810031166.8A Expired - Fee Related CN108259172B (en) 2018-01-12 2018-01-12 Ciphertext searching method in cloud storage system

Country Status (1)

Country Link
CN (1) CN108259172B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109255244A (en) * 2018-07-16 2019-01-22 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN109889332A (en) * 2019-01-21 2019-06-14 电子科技大学 Equation testing encryption method based on certificate

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100106980A1 (en) * 2008-10-17 2010-04-29 Sap Ag Searchable encryption for outsourcing data analytics
US20140298009A1 (en) * 2012-01-25 2014-10-02 Mitsubishi Electric Corporation Data search device, data search method, data search program, data registration device, data registration method, data registration program, and information processing device
CN104408177A (en) * 2014-12-15 2015-03-11 西安电子科技大学 Cipher searching method based on cloud document system
CN104852801A (en) * 2015-02-13 2015-08-19 陕西师范大学 Searchable public key encryption method
CN105282167A (en) * 2015-11-06 2016-01-27 福建工程学院 Searchable certificateless public key encryption method
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100106980A1 (en) * 2008-10-17 2010-04-29 Sap Ag Searchable encryption for outsourcing data analytics
US20140298009A1 (en) * 2012-01-25 2014-10-02 Mitsubishi Electric Corporation Data search device, data search method, data search program, data registration device, data registration method, data registration program, and information processing device
CN104408177A (en) * 2014-12-15 2015-03-11 西安电子科技大学 Cipher searching method based on cloud document system
CN104852801A (en) * 2015-02-13 2015-08-19 陕西师范大学 Searchable public key encryption method
CN105282167A (en) * 2015-11-06 2016-01-27 福建工程学院 Searchable certificateless public key encryption method
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
BAOJIANG CUI ET AL.: "《Key-Aggregate Searchable Encrypition(KASE) for Group Data Sharing via Cloud Storge》", 《IEEE TRANSACTIONS ON COMPUTERS》 *
PENG YANGUO ET AL.: "《Certificateless Public Key Encryption with Keyword Search》", 《CHINA COMMUNICATIONS》 *
TSU-YANG WU ET AL.: "《On the Security of a Certificateless Public Key Encryption with Keyword Search》", 《INTERNATIONAL CONFERENCE ON INTELLIGENT INFORMATION HIDING AND MULTIMEDIA SIGNAL PROCESSING》 *
TSU-YANG WU ET AL.: "《Security Analysis and Enhancement of a Certificateless Searchable Public Key Encryption Scheme for IIoT Environments》", 《IEEE ACCESS》 *
伍祈应等: "《无证书连接关键字密文检索》", 《西安电子科技大学学报(自然科学版)》 *
孟超: "《基于关键字搜索的公钥加密方法研究》", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
马米米等: "《大数据环境下支持多关键字的可搜索公钥加密方案》", 《南京信息工程大学学报(自然科学版)》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109255244A (en) * 2018-07-16 2019-01-22 哈尔滨工业大学(深圳) Data ciphering method and its device, data encryption searching system
CN109889332A (en) * 2019-01-21 2019-06-14 电子科技大学 Equation testing encryption method based on certificate

Also Published As

Publication number Publication date
CN108259172B (en) 2021-02-05

Similar Documents

Publication Publication Date Title
CN111835500B (en) Searchable encryption data secure sharing method based on homomorphic encryption and block chain
CN104038349B (en) Effective and verifiable public key searching encryption method based on KP-ABE
CN104021157B (en) Keyword in cloud storage based on Bilinear map can search for encryption method
CN110474893A (en) A kind of isomery is across the close state data safety sharing method of trust domain and system
CN105049196B (en) The encryption method that multiple keywords of designated position can search in cloud storage
CN105610910B (en) Towards cloud storage and based on the ciphertext full-text search method and system of full homomorphism password
CN106161428B (en) A kind of ciphertext can comparison of equalization encryption attribute method
CN108737374A (en) The method for secret protection that data store in a kind of block chain
Chenam et al. A designated cloud server-based multi-user certificateless public key authenticated encryption with conjunctive keyword search against IKGA
CN105024812B (en) The encryption method that can search for of the nominative testing person of identity-based in cloud storage
CN101924739A (en) Method for encrypting, storing and retrieving software certificate and private key
Dong et al. Attribute-based keyword search efficiency enhancement via an online/offline approach
CN108092972A (en) A kind of more authorization centers can search for encryption method based on attribute
Joshi et al. Secure cloud storage
Liu et al. EMK-ABSE: Efficient multikeyword attribute-based searchable encryption scheme through cloud-edge coordination
WO2022242572A1 (en) Personal digital identity management system and method
CN114142996B (en) Searchable encryption method based on SM9 cryptographic algorithm
CN108259172A (en) Cipher text searching method in cloud storage system
CN105007258B (en) A kind of quick keyword can search for public key encryption method
CN108243000A (en) Cipher text searching method in cloud storage system
Suveetha et al. Ensuring confidentiality of cloud data using homomorphic encryption
CN107294701B (en) Multidimensional ciphertext interval query device and method with efficient key management
CN109274659A (en) A kind of on-line/off-line searchable cryptograph method of no certificate
CN112804052A (en) User identity encryption method based on composite order group
Wang et al. Fine-grained task access control system for mobile crowdsensing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210205

Termination date: 20220112