CN108390760B - End-to-end public key keyword searchable encryption method in cloud data transmission - Google Patents

End-to-end public key keyword searchable encryption method in cloud data transmission Download PDF

Info

Publication number
CN108390760B
CN108390760B CN201810031181.2A CN201810031181A CN108390760B CN 108390760 B CN108390760 B CN 108390760B CN 201810031181 A CN201810031181 A CN 201810031181A CN 108390760 B CN108390760 B CN 108390760B
Authority
CN
China
Prior art keywords
keyword
public
receiving end
cloud server
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810031181.2A
Other languages
Chinese (zh)
Other versions
CN108390760A (en
Inventor
张小松
周让
牛伟纳
汪小芬
李经纬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201810031181.2A priority Critical patent/CN108390760B/en
Publication of CN108390760A publication Critical patent/CN108390760A/en
Application granted granted Critical
Publication of CN108390760B publication Critical patent/CN108390760B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses an end-to-end public key keyword searchable encryption method in cloud data transmission, and belongs to the technical field of network security. The invention aims to solve the problems of traversal matching calculation consumption and returned data distinguishing when the server keyword ciphertext is matched in end-to-end keyword search. The invention is suitable for end-to-end data transmission needing to ensure data security and retrieval efficiency, and aims to safely and reliably carry out searchable encryption based on accurate matching of keyword ciphertexts on the data of a receiving end stored on a server and improve the searching efficiency of the keyword ciphertexts. Compared with the traditional search method that all the file keyword ciphertexts on the server need to be matched and tested, the method has the advantages that the matching range is narrowed through the file set held by one user, so that the consumption of traversing access of the server to the keyword ciphertexts and the calculation consumption of testing the keyword ciphertexts are reduced, and the returned data are distinguished by means of file labels.

Description

End-to-end public key keyword searchable encryption method in cloud data transmission
Technical Field
The invention belongs to the technical field of network security, and particularly relates to an end-to-end public key keyword searchable encryption method in cloud data transmission.
Background
Cloud data transmission is one of the earliest cloud storage applications, which allows users to transmit data to other users in a manner of outsourcing storage to a cloud platform, and allows authorized users to perform keyword query and data access operation anytime and anywhere, so that the problem of user offline in end-to-end data transmission and the storage requirement of user extraction as required are solved, the burden of data storage and data transmission of users is greatly reduced, and the cloud data transmission is popular among many users. Although cloud data transmission has many advantages, the problem of data leakage may be caused when data is stored in a cloud server, and in order to protect the confidentiality of the data stored in the cloud server and provide a data query function for a user receiving end, a keyword searchable encryption technology based on cloud storage is introduced by researchers.
The keyword searchable encryption technology can provide data privacy protection and effectively reduce data storage management overhead through encrypted data outsourcing storage, and therefore the keyword searchable encryption technology is widely applied. The searchable encryption technology saves the data storage overhead on the basis of ensuring the data privacy through the privacy search matching of the ciphertext, and achieves the purpose of optimizing the user service. Therefore, it is necessary to research a searchable encryption method for secure and reliable cloud storage end-to-end data transmission.
End-to-end searchable encryption in the prior art, while implementing searchable functionality, has several problems that must be overcome: the first is that the server manages according to file resource data, and the retrieved keyword ciphertext is stored as an attachment to the file resource data, so that before actual keyword matching, matching is required first for resource search authority, and then the submitted search query trapdoor is required to match the keyword ciphertext added after the resource, thereby realizing the keyword ciphertext search function. Obviously, for each search query trapdoor, the server traverses key word ciphertexts accessing all resource storage and performs matching calculation, so that the whole system has low search efficiency. The second is that the traditional keyword can be searched and encrypted, when matching is carried out, all data corresponding to a ciphertext set matched with the keyword ciphertext are returned every time, the returned data are not further distinguished, a data filtering task is delivered to a user, and the service is rough. Therefore, it is necessary to research an exact match retrieval method for reducing the matching times of the keyword ciphertext and distinguishing the returned data when the cloud server performs search matching on the keyword ciphertext.
Disclosure of Invention
The invention aims to provide an end-to-end public key keyword searchable encryption method in cloud data transmission, and solves the problems that in the execution process of the conventional keyword searchable encryption technology, a server has low search operation efficiency and returned search results are not distinguished due to traversal access of keywords corresponding to all file data and test search thereof.
The technical problem proposed by the invention is solved as follows:
an end-to-end public key keyword searchable encryption method in cloud data transmission comprises the following steps:
step a, system initialization:
selecting a safety parameter lambda and setting a system public parameter P;
b, the cloud server generates a key:
the cloud server generates a public and private key pair (sk) according to the public parameter Ps,pks) Wherein sksSecret private key, pk, for cloud serversIs a cloud server public key;
step c, the user receiving end generates a secret key:
the user receiving end calculates the own public and private key pair (sk) according to the secret and private key selected by the user and the public parameter Pu,pku) Wherein pkuIs the receiving end public key, skuA private key is secret for a receiving end;
step d, generating a keyword ciphertext C:
aiming at the keywords w existing in each file, the data sending end and the receiving end public key pk according to the public parameter PuCloud server public key pksThe file number i and the keyword w calculate a ciphertext C by using a temporary random parameter selected by a user; the keyword ciphertext C corresponding to each file number is different due to different selected temporary random parameters, and finally, the keyword ciphertext and the encrypted file are uploaded to a cloud server;
step e, the cloud server updates the file set S held by the receiving end:
the cloud server updates the file set S held by the receiving end according to the received files;
step f, the receiving end generates a keyword search query trapdoor Tr:
aiming at each keyword w needing to be searched, the receiving end holds a file set S and a secret private key sk of the receiving end according to the public parameter PuCloud server public key pksAnd a keyword w, calculating a keyword search query trapdoor Tr by using the self-selected temporary random parameter; and sending a keyword search query trapdoor Tr to the cloud server;
step g, searching keywords of the cloud server:
the cloud server holds the file set S at the receiving end according to the public parameter P, and the secret private key sk of the cloud serversAnd the keyword ciphertext C and the search query trapdoor Tr are searched, verified and matched item by item according to a file set S held by the receiving end, a file containing the query keyword of the receiving end is retrieved, and a search result is returned to the receiving end.
Step a, setting a system public parameter P ═<p,g,G,GT,e,H,n,v1,v2,h1,1,...,h1,2n,h2,1,...,h2,2n>The specific process is as follows:
selecting a prime number p, G and G according to a security parameter lambdaTFor two multiplication cyclic groups of order p, G is the generator of group G, and the bilinear pairing operation e is from multiplication cyclic group G to multiplication cyclic group GTMapping of (2);
wherein n is the upper limit value of the sending file number, H is a one-way hash function, and the mapping relation of H is {0,1}*→ZPWherein {0,1}*Representing keys w, Z of arbitrary lengthPIs an integer cyclic group of order p;
selecting four positive integers alpha, beta112Calculating public parameters
Figure GDA0002632216790000031
Wherein (i ∈ (1.... 2n)), destroying α, β112
In the step b, the cloud server generates a public and private key pair (sk)s,pks) The specific process comprises the following steps:
the server randomly selects a positive integer beta according to the public parameter P2Calculating
Figure GDA0002632216790000032
Get the public and private key pair of the server
Figure GDA0002632216790000033
Step c, the user receiving end generates a public and private key pair (sk)u,pku) The specific process comprises the following steps:
the user receiving end randomly selects a positive integer x according to the public parameter PuCalculating
Figure GDA0002632216790000034
Get the public and private key pair of the server
Figure GDA0002632216790000035
The specific process of generating the keyword ciphertext C in the step d is as follows:
the data sending end selects two random secret parameters a and b according to the public parameter P;
aiming at each keyword w existing in the file, the data sending end and the receiving end public key pk according to the public parameter PuCloud server public key pksThe transmitted file number i, the keyword w and the random secret parameters a and b generate a keyword ciphertext (C ═ C)1,C2,C3,C4) In which C is1=v1 ab,C2=pks ab,C3=v2 b,C4=(pku aH(w)h1,i)bI is more than or equal to 1 and less than or equal to n, and H (w) is the hash value of the keyword w.
In step e, the updating, by the cloud server, the user-side data file set S specifically includes:
and adding the file number i into the receiving end data file set S.
In the step f, the specific process of the receiving end generating the keyword search query trapdoor Tr is as follows:
a receiving end selects a random parameter y;
aiming at each keyword w to be searched, the receiving end collects S files and a private key sk according to a public parameter PuCloud server public key pksAnd a keyword w, the keyword search query trapdoor Tr ═ Tr (Tr)1,Tr2) Wherein
Figure GDA0002632216790000036
Tr2=v1 y
The specific process of searching the cloud server keywords in the step g is as follows:
the cloud server receives the end file set S and the cloud server private key sk according to the public parameter PsAnd searching and inquiring the trapdoor Tr, and judging whether each keyword ciphertext C meets the following conditions:
Figure GDA0002632216790000041
wherein
Figure GDA0002632216790000042
The keyword ciphertext meeting the conditions is used as a search result and a corresponding file number is returned, and the user receiving end extracts the data file stored in the server according to the file number; and if all the keyword ciphertexts are not matched by detection, returning to be null.
The invention has the beneficial effects that:
(1) in the end-to-end public key keyword searchable encryption method in cloud data transmission, a data receiving end only maintains one keyword search key, can be used for searching keywords from data transmitted by all transmitting ends, and has the advantages of simple generation of the receiving end keyword search trap, low calculation cost, high speed and the like compared with the generation of the query trap in the traditional keyword searchable method;
(2) in the end-to-end public key keyword searchable encryption method in cloud data transmission, after a data sending end sends a data file, the data file is not directly sent to a receiving end but stored on a cloud server in a ciphertext form, and the receiving end obtains the corresponding data files in a sequence arranged according to file labels rather than the whole unsorted data files through encrypted keyword search, so that the search results are distinguished, and compared with the traditional end-to-end data transmission, the method has the characteristic that the receiving end receives data more accurately;
(3) in the end-to-end public key keyword searchable encryption method in cloud data transmission, the server can perform keyword cipher text access and test matching operation according to the file set held by the user, and compared with the traditional keyword cipher text matching operation, the method has the advantages that the test range is reduced, and therefore the calculation consumption of the server is reduced.
Drawings
FIG. 1 is a flow chart of the method of the present invention;
fig. 2 is a schematic diagram of interaction among entities of the end-to-end searchable encryption protocol according to the present invention.
Detailed Description
The invention is further described below with reference to the figures and examples.
The embodiment provides an end-to-end public key keyword searchable encryption method in cloud data transmission, and a flowchart thereof is shown in fig. 1. The end-to-end public key keyword searchable encryption system in cloud data transmission constructed in the embodiment comprises a system initialization module, a key generation module, a keyword ciphertext encryption module, a file set management module, an inquiry trapdoor generation module and a search matching module.
1. A system initialization module:
selecting a safety parameter lambda and setting a system public parameter P;
setting a system disclosure parameter P ═<p,g,G,GT,e,H,n,v1,v2,h1,1,...,h1,2n,h2,1,...,h2,2n>The specific process is as follows:
selecting a prime number p, G and G according to a security parameter lambdaTFor two multiplication cyclic groups of order p, G is the generator of group G, and the bilinear pairing operation e is from multiplication cyclic group G to multiplication cyclic group GTMapping of (2);
wherein n is the upper limit value of the sending file number, H is a one-way hash function, and the mapping relation of H is {0,1}*→ZPWherein {0,1}*Representing keys w, Z of arbitrary lengthPIs an integer cyclic group of order p;
selecting four positive integers alpha, beta1,γ1,γ2Calculating public parameters
Figure GDA0002632216790000051
Wherein (i ∈ (1.... 2n)), destroying α, β1,γ1,γ2
2. A key generation module:
the server randomly selects a positive integer beta according to the public parameter P2Calculating
Figure GDA0002632216790000052
Get the public and private key pair of the server
Figure GDA0002632216790000053
The user receiving end randomly selects a positive integer x according to the public parameter PuCalculating
Figure GDA0002632216790000054
Get the public and private key pair of the server
Figure GDA0002632216790000055
3. The key word ciphertext encryption module:
the data sending end selects two random secret parameters a and b according to the public parameter P;
aiming at each keyword w existing in the file, the data sending end and the receiving end public key according to the public parameter PpkuCloud server public key pksThe transmitted file number i, the keyword w and the random secret parameters a and b generate a keyword ciphertext (C ═ C)1,C2,C3,C4) In which C is1=v1 ab,C2=pks ab,C3=v2 b,C4=(pku aH(w)h1,i)bI is more than or equal to 1 and less than or equal to n, and H (w) is the hash value of the keyword w.
4. A file set management module:
the module creates a data file set S for each user receiving end in the system, and adds a file number i to the receiving end data file set S when a sent data file is transmitted to the cloud server.
5. Query trapdoor generation module:
a receiving end selects a random parameter y;
aiming at each keyword w to be searched, the receiving end collects S files and a private key sk according to a public parameter PuCloud server public key pksAnd a keyword w, the keyword search query trapdoor Tr ═ Tr (Tr)1,Tr2) Wherein
Figure GDA0002632216790000061
Tr2=v1 y
6. A search matching module:
the cloud server receives the end file set S and the cloud server private key sk according to the public parameter PsAnd searching and inquiring the trapdoor Tr, and judging whether each keyword ciphertext C meets the following conditions:
Figure GDA0002632216790000062
wherein
Figure GDA0002632216790000063
The key word cryptograph meeting the above conditions is used as a search result and the pair is returnedAccording to the file number, the user receiving end extracts the data file stored in the server according to the file number; and if all the keyword ciphertexts are not matched by detection, returning to be null.
The above description is only an embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention.

Claims (6)

1. An end-to-end public key keyword searchable encryption method in cloud data transmission is characterized by comprising the following steps:
step a, system initialization:
selecting a safety parameter lambda and setting a system public parameter P;
setting a system public parameter P ═ P, G, GT,e,H,n,v1,v2,h1,1,...,h1,2n,h2,1,...,h2,2nThe specific process of > is as follows:
selecting a prime number p, G and G according to a security parameter lambdaTFor two multiplication cyclic groups of order p, G is the generator of group G, and the bilinear pairing operation e is from multiplication cyclic group G to multiplication cyclic group GTMapping of (2);
wherein n is the upper limit value of the sending file number, H is a one-way hash function, and the mapping relation of H is {0,1}*→ZPWherein {0,1}*Representing keys w, Z of arbitrary lengthPIs an integer cyclic group of order p;
selecting four positive integers alpha, beta1,γ1,γ2Calculating public parameters
Figure FDA0002683058370000011
Wherein (i ∈ (1.... 2n)), destroying α, β1,γ1,γ2
B, the cloud server generates a key:
cloud server rootGenerating a public and private key pair (sk) according to the public parameter Ps,pks) Wherein sksSecret private key, pk, for cloud serversIs a cloud server public key;
step c, the user receiving end generates a secret key:
the user receiving end calculates the own public and private key pair (sk) according to the secret and private key selected by the user and the public parameter Pu,pku) Wherein pkuIs the receiving end public key, skuA private key is secret for a receiving end;
step d, generating a keyword ciphertext C:
aiming at the keywords w existing in each file, the data sending end and the receiving end public key pk are determined according to the public parameter PuCloud server public key pksThe file number i and the keyword w, and the ciphertext C is calculated by the temporary random parameter selected by the user; finally, uploading the keyword ciphertext and the encrypted file to a cloud server;
step e, the cloud server updates the file set S held by the receiving end:
the cloud server updates the file set S held by the receiving end according to the received files;
step f, the receiving end generates a keyword search query trapdoor Tr:
aiming at each keyword w needing to be searched, the receiving end holds a file set S and a secret private key sk of the receiving end according to the public parameter PuCloud server public key pksAnd a keyword w, calculating a keyword search query trapdoor Tr by using the self-selected temporary random parameter; and sending a keyword search query trapdoor Tr to the cloud server;
step g, searching keywords of the cloud server:
the cloud server holds the file set S at the receiving end according to the public parameter P, and the secret private key sk of the cloud serversAnd the keyword ciphertext C and the search query trapdoor Tr are searched, verified and matched item by item according to a file set S held by the receiving end, a file containing the query keyword of the receiving end is retrieved, and a search result is returned to the receiving end.
2. The cloud data transmission middle-end according to claim 1The searchable encryption method of the public key keywords at the end is characterized in that in the step b, the cloud server generates a public and private key pair (sk)s,pks) The specific process comprises the following steps:
the server randomly selects a positive integer beta according to the public parameter P2Calculating
Figure FDA0002683058370000021
Get the public and private key pair of the server
Figure FDA0002683058370000022
3. The method of claim 2, wherein the user receiving end generates a public and private key pair (sk) in step cu,pku) The specific process comprises the following steps:
the user receiving end randomly selects a positive integer x according to the public parameter PuCalculating
Figure FDA0002683058370000023
Get the public and private key pair of the server
Figure FDA0002683058370000024
4. The method for searchable encryption of public key keywords by end-to-end in cloud data transmission according to claim 3, wherein the specific process of generating the keyword ciphertext C in step d is as follows:
the data sending end selects two random secret parameters a and b according to the public parameter P;
aiming at each keyword w existing in the file, the data sending end and the receiving end public key pk according to the public parameter PuCloud server public key pksThe transmitted file number i, the keyword w and the random secret parameters a and b generate a keyword ciphertext (C ═ C)1,C2,C3,C4) In which C is1=v1 ab,C2=pks ab,C3=v2 b,C4=(pku aH(w)h1,i)bI is more than or equal to 1 and less than or equal to n, and H (w) is the hash value of the keyword w.
5. The method according to claim 4, wherein the specific process of the cloud server updating the user-side data file set S in step e is as follows:
adding the file number i into a receiving end data file set S;
in the step f, the specific process of the receiving end generating the keyword search query trapdoor Tr is as follows:
a receiving end selects a random parameter y;
aiming at each keyword w to be searched, the receiving end collects S files and a private key sk according to a public parameter PuCloud server public key pksAnd a keyword w, the keyword search query trapdoor Tr ═ Tr (Tr)1,Tr2) Wherein
Figure FDA0002683058370000025
Tr2=v1 y
6. The method for encrypting the searchable public key words in the cloud data transmission end-to-end according to claim 5, wherein the specific process of searching the key words of the cloud server in the step g is as follows:
the cloud server receives the end file set S and the cloud server private key sk according to the public parameter PsAnd searching and inquiring the trapdoor Tr, and judging whether each keyword ciphertext C meets the following conditions:
Figure FDA0002683058370000031
wherein
Figure FDA0002683058370000032
The keyword ciphertext meeting the conditions is used as a search result and a corresponding file number is returned, and the user receiving end extracts the data file stored in the server according to the file number; and if all the keyword ciphertexts are not matched by detection, returning to be null.
CN201810031181.2A 2018-01-12 2018-01-12 End-to-end public key keyword searchable encryption method in cloud data transmission Active CN108390760B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810031181.2A CN108390760B (en) 2018-01-12 2018-01-12 End-to-end public key keyword searchable encryption method in cloud data transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810031181.2A CN108390760B (en) 2018-01-12 2018-01-12 End-to-end public key keyword searchable encryption method in cloud data transmission

Publications (2)

Publication Number Publication Date
CN108390760A CN108390760A (en) 2018-08-10
CN108390760B true CN108390760B (en) 2020-10-23

Family

ID=63076239

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810031181.2A Active CN108390760B (en) 2018-01-12 2018-01-12 End-to-end public key keyword searchable encryption method in cloud data transmission

Country Status (1)

Country Link
CN (1) CN108390760B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274659B (en) * 2018-09-05 2021-04-16 广东石油化工学院 Certificateless online/offline searchable ciphertext method
CN110928980B (en) * 2019-11-15 2023-05-30 中山大学 Ciphertext data storage and retrieval method oriented to mobile cloud computing
CN113312643B (en) * 2021-06-09 2022-09-27 杭州趣链科技有限公司 Keyword matching method based on SM2 and SM3 algorithms
CN114666050B (en) * 2022-03-30 2024-03-12 浙江科技学院 Data transmission method for resisting on-line and off-line keyword guessing attack
CN115333845B (en) * 2022-08-19 2024-04-12 南京理工大学 Privacy data verification method based on subset

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104852801A (en) * 2015-02-13 2015-08-19 陕西师范大学 Searchable public key encryption method
CN105282167A (en) * 2015-11-06 2016-01-27 福建工程学院 Searchable certificateless public key encryption method
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment
CN106603561A (en) * 2016-12-30 2017-04-26 电子科技大学 Block level encryption method in cloud storage and multi-granularity deduplication method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104852801A (en) * 2015-02-13 2015-08-19 陕西师范大学 Searchable public key encryption method
CN105282167A (en) * 2015-11-06 2016-01-27 福建工程学院 Searchable certificateless public key encryption method
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment
CN106603561A (en) * 2016-12-30 2017-04-26 电子科技大学 Block level encryption method in cloud storage and multi-granularity deduplication method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"BL-MLE:Block-Level Message-Locked Encryption for Secure Large File Deduplication";Rongmao Chen etal;《IEEE》;20151231 *
"基于流相似性的两阶段P2P僵尸网络检测方法";牛伟纳,张小松,孙恩博,杨国武,赵凌园;《电子科技大学学报》;20171130 *

Also Published As

Publication number Publication date
CN108390760A (en) 2018-08-10

Similar Documents

Publication Publication Date Title
CN108390760B (en) End-to-end public key keyword searchable encryption method in cloud data transmission
CN106254324B (en) A kind of encryption method and device of storage file
CN109614818B (en) Authorized identity-based keyword search encryption method
CN105320896B (en) A kind of cloud storage encryption and its cipher text retrieval method and system
CN105007161B (en) A kind of fuzzy keyword public key search encryption method of trapdoor None- identified
CN111930688B (en) Method and device for searching secret data of multi-keyword query in cloud server
CN108156138A (en) A kind of fine granularity calculated for mist can search for encryption method
CN109493017A (en) Credible outsourcing storage method based on block chain
CN108924103B (en) Identity-based online/offline searchable encryption method for cloud storage
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
CN112861153A (en) Keyword searchable delay encryption method and system
CN111898164A (en) Data integrity auditing method supporting tag block chain storage and query
CN110908959A (en) Dynamic searchable encryption method supporting multi-keyword and result sorting
CN109889332A (en) Equation testing encryption method based on certificate
CN107181596B (en) Searchable encryption method based on bilinear pairings
CN107766739B (en) Phrase retrieval method and device for encrypted text data
KR100899450B1 (en) Method of similarity string matching from ciphertext, Recording medium and System using by the same
Zhang et al. Secure and efficient searchable public key encryption for resource constrained environment based on pairings under prime order group
CN115632880A (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
CN105007258B (en) A kind of quick keyword can search for public key encryption method
CN113992397A (en) Efficient public key encryption method supporting differential equation test
CN113407966A (en) Searchable public key encryption method and system with key updating and ciphertext sharing functions
CN109815730A (en) It is a kind of support skyline inquire can search for encryption method and system
KR101232385B1 (en) Searchable Symmetric Encryption Method and System
Yang et al. Keyword searchable encryption scheme based on blockchain in cloud environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant