CN109885640B - Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree - Google Patents

Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree Download PDF

Info

Publication number
CN109885640B
CN109885640B CN201910014134.1A CN201910014134A CN109885640B CN 109885640 B CN109885640 B CN 109885640B CN 201910014134 A CN201910014134 A CN 201910014134A CN 109885640 B CN109885640 B CN 109885640B
Authority
CN
China
Prior art keywords
retrieval
document
alpha
vector
tree
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910014134.1A
Other languages
Chinese (zh)
Other versions
CN109885640A (en
Inventor
戴华
李啸
赵志翔
保静静
杨庚
黄海平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN201910014134.1A priority Critical patent/CN109885640B/en
Publication of CN109885640A publication Critical patent/CN109885640A/en
Application granted granted Critical
Publication of CN109885640B publication Critical patent/CN109885640B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a multi-keyword ciphertext sequencing retrieval method based on an alpha cross index tree, wherein a data owner firstly carries out vectorization on a plaintext document through a vector space model; then constructing a binary clustering tree by a binary k-means clustering method, and traversing leaf nodes of the binary clustering tree to obtain a clustering document sequence; then, constructing an alpha-fork index tree from bottom to top based on the clustering document sequence; finally, the encrypted document and the index tree are outsourced to a cloud server, and a secret key is shared by authorized users; and the authorized user sends a retrieval request to the cloud server through the retrieval trap door, the cloud server returns a retrieval result through a greedy depth-first retrieval algorithm, and the authorized user obtains a plaintext retrieval result after decryption. The method has the advantages of simple protocol flow, high safety and easy realization, is beneficial to improving the retrieval efficiency of multi-keyword ciphertext sequencing retrieval, and realizes accurate retrieval.

Description

Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree
Technical Field
The invention belongs to the field of cloud computing security, and particularly relates to a multi-keyword ciphertext sorting retrieval method based on an alpha-fork index tree.
Background
In the environment of big data, how to efficiently search information needed by a user from massive data at high speed is a problem which needs to be solved at present. Cloud computing technology has become a mainstream mode in the IT industry by virtue of ITs high-quality computing, storage and application capabilities. In a cloud environment, a user outsources resource data service to a cloud server to minimize expenditure cost, so that the privacy of the user is protected, the data is prevented from being leaked, and the high efficiency and effectiveness of obtaining the data from the cloud server are ensured.
The traditional method for solving the data leakage is to encrypt the original data, but this makes the data utilization face serious challenges. A plaintext-based search scheme may guarantee data security, but has high time complexity and space complexity, and is not suitable for large data retrieval. To solve this problem, a series of searchable encryption methods have been proposed based on the theory of cryptography, and these encryption methods either do not have highly accurate retrieval results or are expensive in terms of time and space. Therefore, it is necessary to provide an efficient and effective indexing method to improve the efficiency of the search.
The multi-keyword retrieval method allows a user to input a plurality of query keywords to obtain the most relevant documents. The search results can be classified into orderable search and non-orderable search. In the non-orderable retrieval, a common retrieval scheme comprises a connection keyword search scheme, namely all documents containing retrieval keywords are returned; extracting a keyword search scheme, namely returning all documents containing the keyword subset; and a predicate search scheme supporting the above two schemes. It is clear that non-orderable searches are not suitable for accurate top-k lookups. For the orderable retrieval, the mature scheme at present is to abstract a plaintext document into a point in a high-dimensional space by using a vector space model, encrypt a retrieved document and a retrieved keyword by using a secure inner product method, further describe a relevance score between the retrieved document and the retrieved keyword by using a value of the secure inner product, and obtain the top-k most relevant document required by us by comparing the relevance scores. In order to improve the retrieval efficiency, a safe and efficient index construction mode is very important. At present, typical index structures include linear indexes, balanced binary tree indexes, multidimensional B-tree indexes, keyword balanced binary tree indexes, hierarchical clustering tree indexes, and the like. These schemes may be able to return sorted documents more accurately, but with the increase of the document cardinality, the index tree space overhead is large, and the pruning effect of the retrieval algorithm is also reduced, thereby resulting in a reduction in retrieval efficiency, and therefore it is necessary to provide a safe, efficient, and effective multi-keyword ciphertext sorting retrieval method.
Disclosure of Invention
The purpose of the invention is as follows: the invention provides an efficient multi-keyword ciphertext sorting retrieval method based on an alpha-fork index tree, which can enable a data owner to construct a safe multi-fork index tree with lower index overhead and upload the safe multi-keyword ciphertext to a cloud server; meanwhile, a data user can obtain higher retrieval efficiency and realize accurate retrieval.
The technical scheme is as follows: the invention relates to a multi-keyword ciphertext sequencing and searching method based on an alpha-fork index tree, which comprises the following steps of:
(1) data owner generates key K ═ key, S, M1,M2Where key is the encryption key, S is the random vector, M1And M2Is a random reversible matrix; preprocessing a plaintext document set, and vectorizing the plaintext documents through a vector space model;
(2) performing binary clustering processing on a plaintext document set by a binary k-means clustering method to construct a binary clustering tree, and traversing leaf nodes of the binary clustering tree to obtain a clustered document sequence;
(3) constructing a plaintext alpha-fork index tree from bottom to top based on the clustered document sequence;
(4) the plaintext document is encrypted by a key, S, M1And M2Encrypting the alpha-fork index tree, sending the encrypted document and the encrypted index tree to a cloud server, and sharing a secret key with an authorized user;
(5) the authorized user generates a search vector according to the search requirement, via S, M1And M2Carrying out encryption processing on the retrieval vector to generate a retrieval trapdoor;
(6) an authorized user sends the retrieval trapdoor and the number k of the documents to be returned in the retrieval to the cloud server, and then waits for receiving a retrieval result;
(7) after receiving the retrieval trap gate, the cloud server retrieves the index tree in the step (4) by adopting a greedy depth-first traversal search algorithm, obtains k encrypted documents with the largest inner product calculation result of the encrypted document vector and the retrieval trap gate, and returns the k encrypted documents to an authorized user as a retrieval result;
(8) and after receiving the encrypted document returned by the cloud server, the authorized user decrypts the encrypted document through the key to obtain a plaintext retrieval result.
The step (2) comprises the following steps:
(21) taking a plaintext document set DS as an original cluster, taking the original cluster as a root node of a dichotomous clustering tree, and performing dichotomous processing from top to bottom by using a dichotomous k-means clustering method;
(22) dividing the original cluster into two sub-clusters when performing binary k-means clustering once, and constructing a binary clustering tree by taking the two sub-clusters as two child nodes of the original cluster; recursion is continuously carried out until the sub-clusters generated by division only contain one document;
(23) traversing leaf nodes in binary clustering tree to obtain clustering document sequence
Figure BDA0001938439400000036
The step (3) comprises the following steps:
(31) data owner based on clustered document sequence generated in step (23)
Figure BDA0001938439400000037
Generating leaf nodes of an alpha-cross index tree by the documents and the vectors in the sequence, and adding all the leaf nodes into a sub-layer node sequence;
(32) sequentially taking alpha nodes from the sub-layer node sequence to construct father nodes, and adding the father nodes into the father layer node sequence; if the number of the residual nodes in the sub-layer node sequence is less than alpha, directly moving the residual nodes into the parent-layer node sequence;
(33) and (3) sequentially moving the nodes in the parent-layer node sequence into the sub-layer node sequence, repeating the step (32), and continuously upwards constructing an index tree.
The step (4) comprises the following steps:
(41) using key to collect every document d in DSiPerforming encryption processing to generate ciphertext
Figure BDA0001938439400000031
All the generated ciphertexts form a set of ciphertexts
Figure BDA0001938439400000032
(42) For any document d in the set DS of plaintext documentsiGenerating a plaintext document vector D corresponding to the plaintext document vectoriIf the keyword wj∈diThen D isi[j]Store wjCorresponding TF value, otherwise Di[j]Is 0;
(43) pairing document vector D with Key SiIs split into D 'according to the following formula'iAnd D ″)iReuse of invertible matrix M1,M2Encryption is carried out to obtain an index vector
Figure BDA0001938439400000033
Figure BDA0001938439400000034
The step (5) comprises the following steps:
(51) according to the search keyword set WqConstructing a search vector Q if wi∈Wq,Q[i]In memory wiIDF value of (1), otherwise Q [ i ]]Is 0;
(52) with the secret key S, Q is split into two vectors Q' and Q "according to the following formula,
Figure BDA0001938439400000035
(53) using M1And M2Encryption is carried out to obtain a retrieval trapdoor
Figure BDA0001938439400000041
The step (6) comprises the following steps:
(61) after receiving the retrieval trap door uploaded by the authorized user, the cloud server retrieves the index tree in the step (4) by adopting a greedy depth-first traversal search algorithm;
(62) if the retrieval node is an intermediate node, calculating the inner product value of the filtering vector and the retrieval trapdoor, if the calculation result is larger than the inner product value of the kth most relevant document and the retrieval trapdoor, continuing to search downwards, otherwise, directly pruning a subtree taking the intermediate node as a root;
(63) and if the retrieval node is a leaf node, calculating the inner product value of the leaf node document vector and the retrieval trapdoor, and acquiring k documents with the largest inner product value of the retrieval trapdoor as a return result.
Has the advantages that: compared with the prior art, the invention has the beneficial effects that: 1. the method has the advantages that the clustering processing is carried out on the original document data by adopting the binary k-means to generate the clustering tree, then the index tree is constructed from bottom to top, the retrieval efficiency is higher, the pruning effect is better, the constructed alpha-fork index tree has fewer intermediate nodes and lower index space overhead, the number of times of inner product calculation and comparison between the filter vector and the retrieval trap door in the retrieval process is less, and the retrieval efficiency is better; 2. the alpha-fork index tree nodes adopt a mode of storing filter vectors, and when documents are retrieved, all nodes with the scores higher than the minimum relevancy score in the returned result list are necessarily retrieved, so that the documents with higher relevancy to the retrieval trapdoor are also necessarily traversed and updated in the returned result list, and accurate retrieval can be realized; 3. the invention adopts a construction mode of an alpha-fork index tree, each intermediate node comprises 1-alpha child nodes, and compared with an index based on linearity and an index mode based on a balanced binary tree, the height of the alpha-fork index tree and the total number of nodes are inevitably smaller, thereby greatly reducing the cost of index space.
Drawings
FIG. 1 is a system architecture diagram of the present invention;
FIG. 2 is a data processing flow diagram of the present invention;
FIG. 3 is a flow chart of the ranking search of the present invention;
fig. 4 is a generation process of a dichotomous clustering tree when τ is 3;
fig. 5 illustrates the generation process of the α -ary index tree when α is 3.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
For convenience of description, the associated symbols are defined as follows:
n represents the number of documents, and m represents the length of the keyword dictionary. Key K ═ key, S, M1,M2In which key is a document encryption key, S is a random vector of M dimensions, M1,M2Is an m reversible matrix. Document set DS ═ d1,d2,…,dnGet the encrypted ciphertext set
Figure BDA0001938439400000051
The keywords included in each document in DS constitute a keyword dictionary W ═ W1,w2,…,wm},DS(wi) Representation containing a keyword wiThe document collection of (2); diRepresenting a document diThe corresponding vector of the document is then compared to the corresponding vector of the document,
Figure BDA0001938439400000052
representing the encrypted form of the document vector. The data structure of the node u of the alpha-ary index tree may be represented as u ═ u<FV,PL,DC>Wherein alpha represents the number of child nodes which can be contained by the middle node u at most, u.FV is a filter vector, and each dimension takes the maximum value of the corresponding bit of the filter vector in all the child nodes of u; pl denotes a list of pointers to child nodes, u.dc stores all the text in the nodeAnd (4) gear information. Search keyword combination Wq={w1,w2,…,wqQ represents a retrieval vector, k represents the number of documents to be returned in the retrieval, and TD represents a retrieval trapdoor.
Fig. 1 is a system framework diagram of the present invention, which describes the logic of data exchange and processing between a data owner, a cloud server, and an authorized user. The data owner is responsible for carrying out data encryption on the outsourced data set DS, uploading the data to the cloud server together with the encryption index tree, and meanwhile sharing the secret key for the authorized user. The authorized user can generate a retrieval trapdoor instruction TD through the retrieval instruction Q, and sends a retrieval request to the cloud server to obtain a retrieval result. Cloud server storing encrypted data sets
Figure BDA0001938439400000053
And the encrypted index tree structure returns the k sorted most relevant documents to the user through retrieval after receiving a trapdoor instruction sent by an authorized user.
The invention comprises two stages: a data processing stage and a sorting retrieval stage.
As shown in fig. 2, the data processing stage includes the following steps:
(1) data owner generates key K ═ key, S, M1,M2Where key is the encryption key, S is the random vector, M1And M2A random invertible matrix of m x m;
(2) and the data owner preprocesses the plaintext document set and vectorizes the plaintext documents through the vector space model. The specific implementation method comprises the following steps: the data owner is any document d in the clear text document set DSiGenerating a plaintext document vector D corresponding to the plaintext document vectoriIf the keyword wjIn document diIn, then Di[j]Store wjAt diA TF value of (1); otherwise Di[j]Is 0.
(3) And the data owner carries out binary clustering processing on the plaintext document set by a binary k-means clustering method to construct a binary clustering tree, and finally, leaf nodes of the binary clustering tree are traversed to obtain a clustered document sequence. The specific implementation method comprises the following steps:
(ii) as shown in fig. 4, set DS of plaintext documents is { d ═ d1,d2,…,d6And (4) regarding the cluster as an original cluster, using the original cluster as a root node of a dichotomous clustering tree, and performing dichotomous processing from top to bottom by using a dichotomous k-means clustering method.
Dividing the original cluster into two sub-clusters when performing binary k-means clustering once, and constructing a binary clustering tree by taking the two sub-clusters as two child nodes of the original cluster; and repeating recursion until the sub-clusters generated by division only contain one document, and at the moment, completing the construction of the binary clustering tree.
Thirdly, traversing leaf nodes of the binary clustering tree to obtain a clustering document sequence
Figure BDA0001938439400000061
(4) Data owner based on clustering document sequences
Figure BDA0001938439400000062
And constructing an alpha-fork index tree from bottom to top. The specific method comprises the following steps:
(ii) As shown in FIG. 5, data owners are based on clustering document sequences
Figure BDA0001938439400000063
The document and the vector in (1) generate leaf nodes of an alpha-cross index tree, and all the leaf nodes are added into a sub-layer node sequence.
Sequentially taking alpha nodes from the sub-layer node sequence to construct father nodes, and adding the father nodes into the father-layer node sequence; and if the number of the residual nodes in the sub-layer node sequence is less than alpha, directly moving the residual nodes into the parent-layer node sequence.
And thirdly, sequentially moving the nodes in the parent-layer node sequence into the sub-layer node sequence, repeating the step two, and continuously building the index tree upwards. And when the parent layer node sequence only contains one node, the alpha-fork index tree construction is completed, and the node is the root node of the alpha-fork index tree.
(5) The data owner encrypts the plaintext document through the keyS、M1And M2And encrypting the plaintext index, sending the encrypted document and the index tree to a cloud server, and sharing a secret key for an authorized user. The specific encryption method is as follows:
using key to each document d in document set DSiPerforming encryption processing to generate ciphertext
Figure BDA0001938439400000064
All the generated ciphertexts form a set of ciphertexts
Figure BDA0001938439400000065
Second, using secret key S to vector D of documentiIs split into D 'according to the following formula'iAnd D ″)iReuse of invertible matrix M1,M2Encryption is carried out to obtain an index vector
Figure BDA0001938439400000066
Figure BDA0001938439400000067
As shown in fig. 3, the ranking retrieval phase includes the following steps:
(1) the authorized user generates a search vector according to the search requirement, via S, M1And M2And carrying out encryption processing on the retrieval vector to generate a retrieval trapdoor. The specific treatment process is as follows:
firstly, according to search keyword set WqConstructing a search vector Q if wi∈Wq,Q[i]In memory wiIDF value of (1), otherwise Q [ i ]]The value of (d) is 0.
② splitting Q into two vectors Q 'and Q' by using secret key S according to the following formula,
Figure BDA0001938439400000071
utilizing M1And M2To carry outEncrypted retrieved trapdoor
Figure BDA0001938439400000072
(2) And the authorized user sends the retrieval trapdoor and the number k of the documents to be returned by the retrieval to the cloud server and then waits for receiving the retrieval result.
(3) And after receiving a retrieval trap sent by an authorized user, the cloud server retrieves the alpha-fork index tree by adopting a depth-first traversal search algorithm. The specific treatment process is as follows:
firstly, after receiving a retrieval trap door uploaded by an authorized user, the cloud server retrieves the index tree by adopting a greedy depth-first traversal search algorithm.
If the retrieval node is an intermediate node, calculating the inner product value of the filtering vector and the retrieval trapdoor, if the calculation result is larger than the inner product value of the kth most relevant document and the retrieval trapdoor, continuing to search downwards, otherwise, directly pruning a subtree taking the intermediate node as a root.
And thirdly, if the retrieval node is a leaf node, calculating the inner product value of the leaf node document vector and the retrieval trapdoor, and acquiring k documents with the largest inner product value of the retrieval trapdoor as a return result.
(4) And after receiving the encrypted document returned by the cloud server, the authorized user decrypts the encrypted document through the key to obtain a plaintext retrieval result.

Claims (3)

1. A multi-keyword ciphertext sequencing retrieval method based on an alpha-fork index tree is characterized by comprising the following steps:
(1) data owner generates key K ═ key, S, M1,M2Where key is the encryption key, S is the random vector, M1And M2Is a random reversible matrix; preprocessing a plaintext document set, and vectorizing the plaintext documents through a vector space model;
(2) performing binary clustering processing on a plaintext document set by a binary k-means clustering method to construct a binary clustering tree, and traversing leaf nodes of the binary clustering tree to obtain a clustered document sequence;
(3) constructing a plaintext alpha-fork index tree from bottom to top based on the clustered document sequence;
(4) the plaintext document is encrypted by a key, S, M1And M2Encrypting the alpha-fork index tree, sending the encrypted document and the encrypted index tree to a cloud server, and sharing a secret key with an authorized user;
(5) the authorized user generates a search vector according to the search requirement, via S, M1And M2Carrying out encryption processing on the retrieval vector to generate a retrieval trapdoor;
(6) an authorized user sends the retrieval trapdoor and the number k of the documents to be returned in the retrieval to the cloud server, and then waits for receiving a retrieval result;
(7) after receiving the retrieval trap gate, the cloud server retrieves the index tree in the step (4) by adopting a greedy depth-first traversal search algorithm, obtains k encrypted documents with the largest inner product calculation result of the encrypted document vector and the retrieval trap gate, and returns the k encrypted documents to an authorized user as a retrieval result;
(8) after receiving the encrypted document returned by the cloud server, the authorized user decrypts the encrypted document through the key to obtain a plaintext retrieval result;
the step (2) comprises the following steps:
(21) taking a plaintext document set DS as an original cluster, taking the original cluster as a root node of a dichotomous clustering tree, and performing dichotomous processing from top to bottom by using a dichotomous k-means clustering method;
(22) dividing the original cluster into two sub-clusters when performing binary k-means clustering once, and constructing a binary clustering tree by taking the two sub-clusters as two child nodes of the original cluster; recursion is continuously carried out until the sub-clusters generated by division only contain one document;
(23) traversing leaf nodes in binary clustering tree to obtain clustering document sequence
Figure FDA0002801837990000011
The step (3) comprises the following steps:
(31) data ownerBased on the clustered document sequence generated in step (23)
Figure FDA0002801837990000012
Generating leaf nodes of an alpha-cross index tree by the documents and the vectors in the sequence, and adding all the leaf nodes into a sub-layer node sequence;
(32) sequentially taking alpha nodes from the sub-layer node sequence to construct father nodes, and adding the father nodes into the father layer node sequence; if the number of the residual nodes in the sub-layer node sequence is less than alpha, directly moving the residual nodes into the parent-layer node sequence;
(33) sequentially moving the nodes in the parent-layer node sequence into the sub-layer node sequence, repeating the step (32), continuously building an index tree upwards, and when the parent-layer node sequence only contains one node, completing the construction of the alpha-fork index tree, wherein the node is the root node of the alpha-fork index tree; the data structure of the root node u of the alpha-ary index tree can be expressed as u ═ FV, PL, DC >, wherein alpha represents the number of child nodes that the middle node u can contain at most, u.fv is a filter vector, and each dimension takes the maximum value of the corresponding bits of the filter vector in all the child nodes of u; pl represents a child node pointer list, u.dc stores all document information in the node;
the step (6) comprises the following steps:
(61) after receiving the retrieval trap door uploaded by the authorized user, the cloud server retrieves the index tree in the step (4) by adopting a greedy depth-first traversal search algorithm;
(62) if the retrieval node is an intermediate node, calculating the inner product value of the filtering vector and the retrieval trapdoor, if the calculation result is larger than the inner product value of the kth most relevant document and the retrieval trapdoor, continuing to search downwards, otherwise, directly pruning a subtree taking the intermediate node as a root;
(63) and if the retrieval node is a leaf node, calculating the inner product value of the leaf node document vector and the retrieval trapdoor, and acquiring k documents with the largest inner product value of the retrieval trapdoor as a return result.
2. The method for multi-keyword ciphertext sorting retrieval based on the alpha-fork index tree as claimed in claim 1, wherein the step (4) comprises the following steps:
(41) using key to collect every document d in DSiPerforming encryption processing to generate ciphertext
Figure FDA0002801837990000021
All the generated ciphertexts form a set of ciphertexts
Figure FDA0002801837990000022
(42) For any document d in the set DS of plaintext documentsiGenerating a plaintext document vector D corresponding to the plaintext document vectoriIf the keyword wj∈diThen D isi[j]Store wjCorresponding TF value, otherwise Di[j]Is 0;
(43) pairing document vector D with Key SiIs split into D 'according to the following formula'iAnd D ″)iReuse of invertible matrix M1,M2Encryption is carried out to obtain an index vector
Figure FDA0002801837990000023
Figure FDA0002801837990000024
3. The method for multi-keyword ciphertext sorting retrieval based on the alpha-fork index tree as claimed in claim 1, wherein the step (5) comprises the following steps:
(51) according to the search keyword set WqConstructing a search vector Q if wi∈Wq,Q[i]In memory wiIDF value of (1), otherwise Q [ i ]]Is 0;
(52) with the secret key S, Q is split into two vectors Q' and Q "according to the following formula,
Figure FDA0002801837990000031
(53) using M1And M2Encryption is carried out to obtain a retrieval trapdoor
Figure FDA0002801837990000032
CN201910014134.1A 2019-01-08 2019-01-08 Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree Active CN109885640B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910014134.1A CN109885640B (en) 2019-01-08 2019-01-08 Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910014134.1A CN109885640B (en) 2019-01-08 2019-01-08 Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree

Publications (2)

Publication Number Publication Date
CN109885640A CN109885640A (en) 2019-06-14
CN109885640B true CN109885640B (en) 2021-05-11

Family

ID=66925647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910014134.1A Active CN109885640B (en) 2019-01-08 2019-01-08 Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree

Country Status (1)

Country Link
CN (1) CN109885640B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110569327A (en) * 2019-07-08 2019-12-13 电子科技大学 multi-keyword ciphertext retrieval method supporting dynamic updating
CN111597582B (en) * 2020-05-18 2023-07-21 北京思特奇信息技术股份有限公司 Method for constructing encrypted inverted rectangular tree and space keyword query method
CN111966778B (en) * 2020-07-08 2022-07-29 南京邮电大学 Multi-keyword ciphertext sorting and searching method based on keyword grouping reverse index
CN111859421B (en) * 2020-07-08 2024-08-13 中国软件与技术服务股份有限公司 Word vector-based multi-keyword ciphertext storage and retrieval method and system
CN112134880A (en) * 2020-09-21 2020-12-25 南京工程学院 Authorization protection method of lightweight XML (extensive Makeup language) in complex network environment
CN112446041A (en) * 2020-11-30 2021-03-05 西安电子科技大学 Verifiable multi-keyword ciphertext query method and system based on security index
CN116980408B (en) * 2023-09-25 2023-12-26 杭州斯诺康技术有限公司 Cloud communication method and device for Internet of things
CN117271711A (en) * 2023-11-21 2023-12-22 湖南格尔智慧科技有限公司 Medical case retrieval method and system based on similarity calculation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927340A (en) * 2014-03-27 2014-07-16 中国科学院信息工程研究所 Ciphertext retrieval method
CN108062485A (en) * 2017-12-15 2018-05-22 北京工业大学 A kind of fuzzy keyword searching method of multi-service oriented device multi-user
CN108388807A (en) * 2018-02-28 2018-08-10 华南理工大学 It is a kind of that the multiple key sequence that efficiently can verify that of preference search and Boolean Search is supported to can search for encryption method
CN108647529A (en) * 2018-05-09 2018-10-12 上海海事大学 A kind of semantic-based multi-key word sorted search intimacy protection system and method

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100903599B1 (en) * 2007-11-22 2009-06-18 한국전자통신연구원 Searching method for encrypted data using inner product and terminal and server therefor
CN103345526B (en) * 2013-07-22 2016-12-28 武汉大学 A kind of efficient secret protection cryptogram search method under cloud environment
CN103593476B (en) * 2013-11-28 2017-01-25 中国科学院信息工程研究所 Multi-keyword plaintext and ciphertext retrieving method and device oriented to cloud storage
US9894042B2 (en) * 2015-07-24 2018-02-13 Skyhigh Networks, Inc. Searchable encryption enabling encrypted search based on document type
US9760637B2 (en) * 2015-09-11 2017-09-12 Skyhigh Networks, Inc. Wildcard search in encrypted text using order preserving encryption
CN109145079B (en) * 2018-07-24 2022-07-19 南京邮电大学 Cloud searchable encryption method based on personal interest user model

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927340A (en) * 2014-03-27 2014-07-16 中国科学院信息工程研究所 Ciphertext retrieval method
CN108062485A (en) * 2017-12-15 2018-05-22 北京工业大学 A kind of fuzzy keyword searching method of multi-service oriented device multi-user
CN108388807A (en) * 2018-02-28 2018-08-10 华南理工大学 It is a kind of that the multiple key sequence that efficiently can verify that of preference search and Boolean Search is supported to can search for encryption method
CN108647529A (en) * 2018-05-09 2018-10-12 上海海事大学 A kind of semantic-based multi-key word sorted search intimacy protection system and method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data;Zhihua Xia et al;《IEEE Transactions on Parallel and Distributed Systems》;20160201;第340-352页 *
云环境下一种隐私保护的高效密文排序查询方法;程芳权 等;《计算机学报》;20121130;第35卷(第11期);第2215-2227页 *
云环境下的隐私保护密文排序查询;孔凡新 等;《计算机工程与设计》;20140130;第35卷(第1期);第47-50页 *
面向隐私保护的两层传感网Top-k查询处理方法;戴华 等;《计算机研究与发展》;20130630;第2013年卷(第06期);第1239-1252页 *

Also Published As

Publication number Publication date
CN109885640A (en) 2019-06-14

Similar Documents

Publication Publication Date Title
CN109885640B (en) Multi-keyword ciphertext sorting and searching method based on alpha-fork index tree
CN108388807B (en) Efficient and verifiable multi-keyword sequencing searchable encryption method supporting preference search and logic search
CN106815350B (en) Dynamic ciphertext multi-keyword fuzzy search method in cloud environment
Zhang et al. SE-PPFM: A searchable encryption scheme supporting privacy-preserving fuzzy multikeyword in cloud systems
CN111026788B (en) Homomorphic encryption-based multi-keyword ciphertext ordering and retrieving method in hybrid cloud
CN109885650B (en) Outsourcing cloud environment privacy protection ciphertext sorting retrieval method
CN108171071B (en) Multi-keyword orderable ciphertext retrieval method oriented to cloud computing
CN109145079B (en) Cloud searchable encryption method based on personal interest user model
CN109471964B (en) Synonym set-based fuzzy multi-keyword searchable encryption method
CN109739945B (en) Multi-keyword ciphertext sorting and searching method based on mixed index
CN108228849A (en) Ciphertext sorted search method based on classification packet index in cloud network
CN112328606B (en) Keyword searchable encryption method based on block chain
CN111797409A (en) Big data Chinese text carrier-free information hiding method
CN103970889A (en) Security cloud disc for Chinese and English keyword fuzzy search
Chen et al. A hierarchical clustering method for big data oriented ciphertext search
CN111859421B (en) Word vector-based multi-keyword ciphertext storage and retrieval method and system
CN107908779A (en) The searching method of dynamic multi-attribute connection keyword based on MAT trees under cloud environment
Cuzzocrea et al. An effective and efficient technique for supporting privacy-preserving keyword-based search over encrypted data in clouds
CN109165226B (en) Searchable encryption method for ciphertext large data set
Raghavendra et al. Split keyword fuzzy and synonym search over encrypted cloud data
Zhao et al. Secure and efficient product information retrieval in cloud computing
Liu et al. Privacy-preserving multi-keyword ranked search over encrypted big data
CN115795029A (en) Searchable encryption method based on binary clustering tree
CN111966778B (en) Multi-keyword ciphertext sorting and searching method based on keyword grouping reverse index
CN107342863A (en) Public key encryption method that is a kind of while supporting conjunction and keyword query of extracting

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190614

Assignee: NUPT INSTITUTE OF BIG DATA RESEARCH AT YANCHENG

Assignor: NANJING University OF POSTS AND TELECOMMUNICATIONS

Contract record no.: X2021980013920

Denomination of invention: A method based on a Multi keyword ciphertext sorting and retrieval method based on fork index tree

Granted publication date: 20210511

License type: Common License

Record date: 20211202