CN111427998A - Cloud data multi-keyword weight expansion security ciphertext query method - Google Patents

Cloud data multi-keyword weight expansion security ciphertext query method Download PDF

Info

Publication number
CN111427998A
CN111427998A CN202010193751.5A CN202010193751A CN111427998A CN 111427998 A CN111427998 A CN 111427998A CN 202010193751 A CN202010193751 A CN 202010193751A CN 111427998 A CN111427998 A CN 111427998A
Authority
CN
China
Prior art keywords
query
vector
keyword
query vector
weight
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010193751.5A
Other languages
Chinese (zh)
Other versions
CN111427998B (en
Inventor
李晓会
孙爽
陈鑫
史伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Liaoning University of Technology
Original Assignee
Liaoning University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liaoning University of Technology filed Critical Liaoning University of Technology
Priority to CN202010193751.5A priority Critical patent/CN111427998B/en
Publication of CN111427998A publication Critical patent/CN111427998A/en
Application granted granted Critical
Publication of CN111427998B publication Critical patent/CN111427998B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/3332Query translation
    • G06F16/3334Selection or weighting of terms from queries, including natural language queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/31Indexing; Data structures therefor; Storage structures
    • G06F16/313Selection or weighting of terms for indexing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/3332Query translation
    • G06F16/3338Query expansion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a security ciphertext query method of cloud data multi-keyword expansion weight, which comprises the following steps: step one, generating a corresponding key for the key matrix and the vector, wherein the key is described as K (M)1,M2S); step two, index vector is paired
Figure DDA0002416834830000011
Splitting to obtain a vector set
Figure DDA0002416834830000012
And establishing a secure index; wherein the security index is:
Figure DDA0002416834830000013
step three, screeningThe method comprises the steps of obtaining core words in an initial query vector, searching out similar words of the core words, and adding the similar words into the initial query vector to obtain a first query vector; step four, updating and expanding the first query vector to obtain a second query vector
Figure DDA0002416834830000014
For the second query vector
Figure DDA0002416834830000015
Splitting to obtain a vector set
Figure DDA0002416834830000016
Obtaining a safety query vector after encryption; wherein the secure query vector is:
Figure DDA0002416834830000017
and fifthly, calculating the inner product of the index vector and the second query vector to obtain the matching degree of the file and the query keyword.

Description

Cloud data multi-keyword weight expansion security ciphertext query method
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a security ciphertext query method for cloud data multi-keyword expansion weights.
Background
The cloud storage provides a convenient and reliable implementation scheme for file persistence of a user, files stored in the cloud server are converted into ciphertext forms in order to protect data privacy, and the problem of difficulty in data query is also brought while the security is improved. How to accurately and efficiently query data and prevent information leakage is a major difficulty faced by current research.
Most of the existing methods are correspondingly improved and optimized based on fuzzy query of multiple keywords, but the possible primary and secondary and grammatical correlations among the multiple keywords input by a user are ignored. In addition, the existing keyword expansion method aims at all keywords, so that the calculation vector and the construction time are greatly increased, and the accuracy performance of the query result is reduced.
Disclosure of Invention
The invention aims to provide a safe ciphertext query method of cloud data multi-keyword expansion weight, which can control the query tendency through keyword weight calculation; moreover, the invention designs the encryption of the submatrix and the dynamic update of the index, thereby increasing the query security and effectively controlling the algorithm complexity.
The technical scheme provided by the invention is as follows:
a secure ciphertext query method of cloud data multi-keyword expansion weight comprises the following steps:
step one, generating a corresponding key for the key matrix and the vector, wherein the key is described as K (M)1,M2,S);
In the formula, M1And M2A matrix formed by keywords recently added into the dictionary, and S is a corresponding vector;
step two, index vector is paired
Figure BDA0002416834810000011
Splitting to obtain a vector set
Figure BDA0002416834810000012
And establishing a secure index;
wherein the security index is:
Figure BDA0002416834810000013
screening out core words in the initial query vector, searching out near-meaning words of the core words, and adding the near-meaning words to the initial query vector to obtain a first query vector;
step four, updating and expanding the first query vector to obtain a second query vector
Figure BDA0002416834810000021
For the second query vector
Figure BDA0002416834810000022
Splitting to obtain a vector set
Figure BDA0002416834810000023
Obtaining a safety query vector after encryption;
wherein the secure query vector is:
Figure BDA0002416834810000024
step five, calculating the inner product of the index vector and the second query vector to obtain the matching degree of the file and the query keyword:
Figure BDA0002416834810000025
in the formula (I), the compound is shown in the specification,iis a random number, σiExpressing a query precision standard deviation, r expressing a correlation coefficient, t expressing an index item, and v expressing a dimension;
when the matching degree is not 0, the file contains the keyword, and the larger the matching degree value is, the more the query keyword is contained.
Preferably, in said step two, the mixture is subjected to
Figure BDA0002416834810000026
Splitting to obtain a vector set
Figure BDA0002416834810000027
The method comprises the following steps:
when s isi∈ S and SiWhen 1, the split satisfies equation i'i=i″i=ii
When s isi∈ S and SiWhen 0, the split satisfies the following relationship:
Figure BDA0002416834810000028
in the formula, b represents a random number,
Figure BDA0002416834810000029
preferably, in the third step, the core words in the initial vector are screened out by a weight calculation method; wherein, the weight expression of any keyword ω can be described as:
Figure BDA00024168348100000210
in the formula, W represents the weight of a keyword omega; represents an increment; n represents the cumulative weight of the query keyword.
Preferably, in step three, a second query vector is obtained
Figure BDA00024168348100000211
The process comprises the following steps:
step 1, comparing the first query vector with a dictionary, and when a certain element in the first query vector appears in the dictionary, replacing the corresponding element in the first query vector by adopting the product of document frequency and the keyword weight to obtain an updated first query vector;
step 2, expanding the dimensionality of the updated first query vector to be (n + u +1) to obtain a second query vector
Figure BDA0002416834810000031
Preferably, in said step four, the second query vector is used
Figure BDA0002416834810000032
Splitting to obtain a vector set
Figure BDA0002416834810000033
The method comprises the following steps:
when s isi∈ S and SiWhen 0, the relationship q 'is satisfied'i=q″i=qi
When s isi∈ S and SiWhen 1, the following relationship should be satisfied:
Figure BDA0002416834810000034
in the formula (I), the compound is shown in the specification,
Figure BDA0002416834810000035
an expansion vector with dimension (n + u + 1);
Figure BDA0002416834810000036
b represents a random number.
The invention has the beneficial effects that:
the safe ciphertext query method of the cloud data multi-keyword expansion weight provided by the invention is used for calculating the corresponding weight aiming at the query keyword input by a user so as to measure the importance degree of each keyword in the query process; then, based on weight calculation, screening out core words in the keyword set, performing semantic expansion on the core words, increasing a retrieval range aiming at query key points, and avoiding the overhead problem caused by the increase of the trap door without restriction; in the encryption process, a sub-matrix calculation key is provided, and dynamic updating of indexes is introduced, so that the query performance and safety are improved; and finally, calculating by using the inner product of the query and the index vector to obtain the query matching degree, thereby realizing data query. Simulation experiment results show that the multi-keyword weight expansion method has remarkable high efficiency and accuracy when ciphertext cloud data are queried, and meanwhile, the security of data query is effectively guaranteed.
Drawings
FIG. 1 is a graph of results of an inquiry accuracy experiment according to the present invention.
FIG. 2 is a graph of an experimental query safety graph according to the present invention.
FIG. 3 is a graph illustrating the relationship between query time and file number according to the present invention.
Detailed Description
The present invention is further described in detail below with reference to the attached drawings so that those skilled in the art can implement the invention by referring to the description text.
The invention provides a secure ciphertext query method of cloud data multi-keyword expansion weight, which comprises the following specific processes:
(1) initializing a key: the cloud storage system generates a corresponding key for the keyword matrix and the vector in the dictionary, and the key is described as K (M)1,M2S), hereM of (A)1And M2Are all reversible matrices, and have a dimension of (n + u +1) × (n + u +, n representing the number of keys, u +1 representing the dimension of the extension.
(2) Establishing a security index: a set of files on a cloud storage system may be denoted as F ═ F1,f2,…,fdThe keyword set searched from is represented as W ═ ω12,…,ωn}. For query vector IiWhen the comparison reveals that the keyword is contained in W, modifying IiThe corresponding element position is the word frequency; meanwhile, the correlation between the query and the index is obtained according to a correlation formula, the index vector is updated, and the updated index vector is expressed as
Figure BDA0002416834810000041
Then, the encryption processing is carried out on the data, and firstly, the data are encrypted
Figure BDA0002416834810000047
Splitting to obtain a vector set
Figure BDA0002416834810000042
When s isi∈ S and SiWhen the condition 1 is satisfied, the split satisfies equation i'i=i″i=ii(ii) a When s isi∈ S and SiWhen the condition 0 is satisfied, the split satisfies the following relationship:
Figure BDA0002416834810000043
wherein r represents a random number, for the split
Figure BDA0002416834810000044
Take { M1,M2The key is encrypted, so the resulting security index is:
Figure BDA0002416834810000045
(3) expanding the query vector: all documents in the query document set are respectively marked as havingVector I of nbit elementsiN represents the number of keywords contained in the document; when a set of input keywords is obtained, it is marked as a vector Q with nbit elements, and the query vector Q ═ ω for the system input12,…,ωiAnd calculating a weight, screening out core words in the weight, searching out similar meaning words of the core words, and constructing to obtain a new query vector Q' ═ omega12,…,ωi+z}。
Wherein, the weight expression of any keyword ω can be described as:
Figure BDA0002416834810000046
in the formula, W represents the weight of a keyword omega; represents an increment; n represents the cumulative weight of the query keyword.
(4) Constructing a trapdoor: comparing the processed new query vector with a dictionary, when an element in the vector appears in the dictionary, replacing a corresponding element in Q by the product of the document frequency and the keyword weight, performing expansion operation on Q, and randomly extracting v dimensions to set to 1, so that the expanded dimension is (n + u +1), and representing the obtained vector as (n + u +1)
Figure BDA0002416834810000051
Will be provided with
Figure BDA0002416834810000052
Performing encryption processing, and performing query execution efficiency by using a submatrix method
Figure BDA0002416834810000053
Is split into
Figure BDA0002416834810000054
If si∈ S and SiWhen the condition 0 is satisfied, the relationship q 'should be satisfied'i=q″i=qi(ii) a If si∈ S and SiWhen the condition 1 is satisfied, the following relationship should be satisfied:
Figure BDA0002416834810000055
thus, the encrypted query vector is represented as:
Figure BDA0002416834810000056
here, the encrypted Enc _ sk (q) is used to construct the security trapdoor.
(5) And (3) inquiring: in the query process, the matching degree of the query is obtained by solving the inner product of the query and the index, and the calculation is as follows:
Figure BDA0002416834810000057
in order to ensure the safety of the device,iis a random number and follows a normal distribution, σiAnd standard deviation is expressed, and is used for adjusting the query precision and the query safety. According to the formula, the matching between the file and the query keyword can be judged, so that the query task is completed; when the matching degree is not 0, the file is indicated to contain the keyword, and the larger the matching degree value is, the more the query keyword is contained.
In order to prove the effectiveness of the method, an Enron data set is used as a query file set in a simulation experiment, the number of files of the Enron data set reaches 11008, and a safety query algorithm and a safety query function are realized based on Java and Storm of a big data processing framework. In order to effectively verify the performance of the method, keyword fuzzy query is introduced as comparison, and simulation experiments and result analysis are respectively carried out from three aspects of query precision, safety and time efficiency.
(1) Query accuracy result analysis
The query accuracy is the primary index for measuring the query performance, so the query accuracy of the text method is firstly verified through a simulation experiment. Suppose with PkRepresenting the query precision, the calculation formula is as follows:
Pk=k′/k;
and k' is the correct file amount in the query result, and k is the total file amount in the cloud storage system. Through simulation experiments, the relationship between the query precision and the file scale is obtained, as shown in fig. 1. According to the result curve, the query precision of the method is not affected by the file scale basically, and the query precision is obviously higher than that of the comparison method and fluctuates slightly above and below 90% all the time. In the method, a multi-keyword weight technology is adopted in the query process, the core words are determined through the weights and are expanded, and the influence degree of each keyword on the query result is reasonably distributed; meanwhile, the matching degree calculation is adopted, the query precision is adjusted through sigma in the calculation, and when the sigma value is reasonably reduced, the precision can be prevented from being interfered.
(2) Query security result analysis
In order to verify the security of the query method, sequencing privacy is introduced as a measurement index, and the number of files contained in the query result is assumed to be k, so that
Figure BDA0002416834810000061
Representing the corresponding ordering privacy of these files, then
Figure BDA0002416834810000062
The calculation formula of (a) is described as:
Figure BDA0002416834810000063
where r isdRepresenting the ordering of the d-files within the query result,
Figure BDA0002416834810000064
representing the d file as the correct file and its ordering within the query result. The result of the query security obtained by the simulation experiment is shown in fig. 2.
According to the analysis of the results in FIG. 2, as the file size increases, the safety of each method is affected correspondingly, but the method is minimally affected, the safety is always kept best, and the reduction is slow. The reason is that the matching degree calculation is designed in the encryption process, sequencing information can be effectively protected by adjusting the sigma value, submatrix splitting and dynamic index updating are designed, the encryption processing speed is improved, and the index can meet privacy requirements of various conditions.
(3) Query time result analysis
In order to verify the efficiency of the method for cloud data query, on the premise of ensuring that the dictionary parameter N is 5000 unchanged, firstly only the size of the cloud storage file scale is changed, and a simulation experiment obtains the relationship between the query time and the file number, as shown in fig. 3. According to the experimental curve, the security query efficiency of the cloud data by each method is influenced by the number of the files stored in the cloud, but the execution time of the method is superior to that of the comparison method under the same file scale. The reasons for this result are: each method needs to establish indexes for files, the increase of the file scale leads to the increase of index vectors, and the complexity of the algorithm is increased along with the increase of the index vectors, but as the core word expansion is provided by the method, the similar words of all keywords do not need to be searched like a comparison method, so that the query time is greatly saved; in addition, the splitting of the sub-matrix is designed in the process of query encryption, and the complexity of encryption processing of the original matrix is directly reduced by half, so that the query efficiency is effectively improved.
In the case where only the number of query keywords is changed, the relationship between the query time and the number of keywords is obtained through a simulation experiment, as shown in table 1. According to the result data in the table, the query efficiency of the methods for the cloud data is basically not influenced by the number of the query keywords, but the execution time of the methods has obvious advantages. The reasons for this result are: in the query process, each method is based on vector inner product calculation, and the change of the number of keywords does not influence the vector dimension, so that the time for executing the query is not influenced.
TABLE 1 relationship between query time and number of keywords
Figure BDA0002416834810000071
While embodiments of the invention have been described above, it is not limited to the applications set forth in the description and the embodiments, which are fully applicable in various fields of endeavor to which the invention pertains, and further modifications may readily be made by those skilled in the art, it being understood that the invention is not limited to the details shown and described herein without departing from the general concept defined by the appended claims and their equivalents.

Claims (5)

1. A secure ciphertext query method of cloud data multi-keyword expansion weight is characterized by comprising the following steps:
step one, generating a corresponding key for the key matrix and the vector, wherein the key is described as K (M)1,M2,S);
In the formula, M1And M2A matrix formed by keywords recently added into the dictionary, and S is a corresponding vector;
step two, index vector is paired
Figure FDA0002416834800000011
Splitting to obtain a vector set
Figure FDA0002416834800000012
And establishing a secure index;
wherein the security index is:
Figure FDA0002416834800000013
screening out core words in the initial query vector, searching out near-meaning words of the core words, and adding the near-meaning words to the initial query vector to obtain a first query vector;
step four, updating and expanding the first query vector to obtain a second query vector
Figure FDA0002416834800000014
For the second query vector
Figure FDA0002416834800000015
Splitting to obtain a vector set
Figure FDA0002416834800000016
Obtaining a safety query vector after encryption;
wherein the secure query vector is:
Figure FDA0002416834800000017
step five, calculating the inner product of the index vector and the second query vector to obtain the matching degree of the file and the query keyword:
Figure FDA0002416834800000018
in the formula (I), the compound is shown in the specification,iis a random number, σiExpressing a query precision standard deviation, r expressing a correlation coefficient, t expressing an index item, and v expressing a dimension;
when the matching degree is not 0, the file contains the keyword, and the larger the matching degree value is, the more the query keyword is contained.
2. The method for querying security ciphertext of cloud data multi-keyword expansion weight according to claim 1, wherein in the second step, the method further comprises
Figure FDA0002416834800000019
Splitting to obtain a vector set
Figure FDA00024168348000000110
The method comprises the following steps:
when s isi∈ S and SiWhen 1, the split satisfies equation i'i=i″i=ii
When s isi∈ S and SiWhen 0, the split satisfies the following relationship:
Figure FDA00024168348000000111
in the formula, b represents a random number,
Figure FDA00024168348000000112
3. the method for querying the security ciphertext of the cloud data multi-keyword expansion weight according to claim 2, wherein in the third step, the core words in the initial vector are screened out by a weight calculation method; wherein, the weight expression of any keyword ω can be described as:
Figure FDA0002416834800000021
in the formula, W represents the weight of a keyword omega; represents an increment; n represents the cumulative weight of the query keyword.
4. The method for secure ciphertext query of cloud data multi-keyword expansion weight according to claim 3, wherein in the third step, a second query vector is obtained
Figure FDA0002416834800000028
The process comprises the following steps:
step 1, comparing the first query vector with a dictionary, and when a certain element in the first query vector appears in the dictionary, replacing the corresponding element in the first query vector by adopting the product of document frequency and the keyword weight to obtain an updated first query vector;
step 2, expanding the dimensionality of the updated first query vector to be (n + u +1) to obtain a second query vector
Figure FDA0002416834800000022
5. The cloud data multi-keyword weight expansion security ciphertext query method according to claim 3 or 4, wherein in the fourth step, the second query vector is used
Figure FDA0002416834800000023
Splitting to obtain a vector set
Figure FDA0002416834800000024
The method comprises the following steps:
when s isi∈ S and SiWhen 0, the relationship q 'is satisfied'i=q″i=qi
When s isi∈ S and SiWhen 1, the following relationship should be satisfied:
Figure FDA0002416834800000025
in the formula (I), the compound is shown in the specification,
Figure FDA0002416834800000026
an expansion vector with dimension (n + u + 1);
Figure FDA0002416834800000027
b represents a random number.
CN202010193751.5A 2020-03-19 2020-03-19 Secure ciphertext query method for cloud data multi-keyword extension weight Active CN111427998B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010193751.5A CN111427998B (en) 2020-03-19 2020-03-19 Secure ciphertext query method for cloud data multi-keyword extension weight

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010193751.5A CN111427998B (en) 2020-03-19 2020-03-19 Secure ciphertext query method for cloud data multi-keyword extension weight

Publications (2)

Publication Number Publication Date
CN111427998A true CN111427998A (en) 2020-07-17
CN111427998B CN111427998B (en) 2024-03-26

Family

ID=71548107

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010193751.5A Active CN111427998B (en) 2020-03-19 2020-03-19 Secure ciphertext query method for cloud data multi-keyword extension weight

Country Status (1)

Country Link
CN (1) CN111427998B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112732790A (en) * 2021-01-12 2021-04-30 宁波云麟信息科技有限公司 Encryption searching method based on block chain, electronic device and computer storage medium
CN112837770A (en) * 2021-01-21 2021-05-25 北京理工大学 Privacy protection similar medical record query method in large-scale electronic medical system
CN112988980A (en) * 2021-05-12 2021-06-18 太平金融科技服务(上海)有限公司 Target product query method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108416037A (en) * 2018-03-14 2018-08-17 安徽大学 Centric keyword cipher text searching method based on two-stage index in cloud environment
CN108549701A (en) * 2018-04-17 2018-09-18 上海海事大学 Cloud environment encrypts outsourcing data semantic extended search method and system
CN108647529A (en) * 2018-05-09 2018-10-12 上海海事大学 A kind of semantic-based multi-key word sorted search intimacy protection system and method
US20190121873A1 (en) * 2017-10-24 2019-04-25 University Of Louisiana At Lafayette Architecture for semantic search over encrypted data in the cloud
CN109902143A (en) * 2019-03-04 2019-06-18 南京邮电大学 A kind of multiple key query expansion method based on ciphertext

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190121873A1 (en) * 2017-10-24 2019-04-25 University Of Louisiana At Lafayette Architecture for semantic search over encrypted data in the cloud
CN108416037A (en) * 2018-03-14 2018-08-17 安徽大学 Centric keyword cipher text searching method based on two-stage index in cloud environment
CN108549701A (en) * 2018-04-17 2018-09-18 上海海事大学 Cloud environment encrypts outsourcing data semantic extended search method and system
CN108647529A (en) * 2018-05-09 2018-10-12 上海海事大学 A kind of semantic-based multi-key word sorted search intimacy protection system and method
CN109902143A (en) * 2019-03-04 2019-06-18 南京邮电大学 A kind of multiple key query expansion method based on ciphertext

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
朱保平;张金康;: "云环境中基于本体语义扩展的密文检索方案" *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112732790A (en) * 2021-01-12 2021-04-30 宁波云麟信息科技有限公司 Encryption searching method based on block chain, electronic device and computer storage medium
CN112837770A (en) * 2021-01-21 2021-05-25 北京理工大学 Privacy protection similar medical record query method in large-scale electronic medical system
CN112988980A (en) * 2021-05-12 2021-06-18 太平金融科技服务(上海)有限公司 Target product query method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111427998B (en) 2024-03-26

Similar Documents

Publication Publication Date Title
Fu et al. Enabling personalized search over encrypted outsourced data with efficiency improvement
CN111427998B (en) Secure ciphertext query method for cloud data multi-keyword extension weight
Fu et al. Enabling central keyword-based semantic extension search over encrypted outsourced data
CN108388807B (en) Efficient and verifiable multi-keyword sequencing searchable encryption method supporting preference search and logic search
Chen et al. An efficient privacy-preserving ranked keyword search method
Gollapalli et al. Ranking authors in digital libraries
Cai et al. Simultaneous ranking and clustering of sentences: A reinforcement approach to multi-document summarization
Sun et al. Privacy-preserving keyword search over encrypted data in cloud computing
Hozhabr et al. Dynamic secure multi-keyword ranked search over encrypted cloud data
JP6722615B2 (en) Query clustering device, method, and program
CN115438230A (en) Safe and efficient dynamic encrypted cloud data multidimensional range query method
CN111552849A (en) Searchable encryption method, system, storage medium, vehicle-mounted network and smart grid
CN110222012B (en) Data ciphertext query method based on fine-grained sequencing in single user environment
CN113076319B (en) Dynamic database filling method based on outlier detection technology and bitmap index
KR101489876B1 (en) System and method for searching encryption document
Coşkun et al. Indexed fast network proximity querying
Fu et al. A privacy-preserving fuzzy search scheme supporting logic query over encrypted cloud data
Zhao et al. Privacy-preserving personalized search over encrypted cloud data supporting multi-keyword ranking
CN114398660A (en) High-efficiency fuzzy searchable encryption method based on Word2vec and ASPE
JP6495206B2 (en) Document concept base generation device, document concept search device, method, and program
Zhang et al. Efficient searchable symmetric encryption supporting dynamic multikeyword ranked search
CN105468680A (en) Data retrieval method and device
Thangamani et al. Ontology based fuzzy document clustering scheme
CN114201532A (en) Data query method, device, medium and equipment based on ESOP system
CN114610843A (en) Multi-keyword fuzzy ciphertext retrieval method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant