CN114598472A - Conditional-hidden searchable agent re-encryption method based on block chain and storage medium - Google Patents

Conditional-hidden searchable agent re-encryption method based on block chain and storage medium Download PDF

Info

Publication number
CN114598472A
CN114598472A CN202210217855.4A CN202210217855A CN114598472A CN 114598472 A CN114598472 A CN 114598472A CN 202210217855 A CN202210217855 A CN 202210217855A CN 114598472 A CN114598472 A CN 114598472A
Authority
CN
China
Prior art keywords
data
encryption
ciphertext
key
follows
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210217855.4A
Other languages
Chinese (zh)
Inventor
张金英
万健
王海江
张蕾
黄杰
林高凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Lover Health Science and Technology Development Co Ltd
Original Assignee
Zhejiang Lover Health Science and Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Lover Health Science and Technology Development Co Ltd filed Critical Zhejiang Lover Health Science and Technology Development Co Ltd
Priority to CN202210217855.4A priority Critical patent/CN114598472A/en
Publication of CN114598472A publication Critical patent/CN114598472A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a condition hiding searchable agent re-encryption method based on a block chain, which can ensure the confidentiality of data search but not lose the efficiency of data sharing. The authorized sharing of the third-party user is realized by using the proxy re-encryption and searchable encryption technology, and the search condition and the search keyword are embedded into the re-encryption key, so that the cloud server is prevented from recording the search content of the user while the cloud server is ensured to support fine-grained search and re-encryption of the target data. By utilizing a block chain technology, each data sharing transaction is public and transparent and cannot be tampered, the flow of medical data is tracked efficiently, and the problem of single-node failure is avoided. The accuracy of data search is guaranteed by an intelligent contract mechanism, and a ciphertext data search algorithm is written into an intelligent contract and is handed to a block chain for execution, so that the completeness of a data search result is guaranteed.

Description

Conditional hiding searchable agent re-encryption method based on block chain and storage medium
Technical Field
The invention belongs to the field of cryptography, and relates to a condition-hidden searchable agent re-encryption method based on a block chain, which can ensure the confidentiality of data search but not the efficiency of data sharing.
Background
The proxy re-encryption is a key ciphertext conversion mechanism, ciphertext encrypted based on a public key of an authorizer can be converted into another ciphertext, and the converted ciphertext can be decrypted by a private key of the authorizer. The ciphertext conversion process is performed by a semi-trusted agent who needs to hold a re-encryption key from the authorizer to the authorizer, which is typically generated by the authorizer and handed to the agent, before performing the process. Meanwhile, in the whole process of ciphertext conversion, an agent cannot acquire any information about the plaintext corresponding to the ciphertext.
Bilinear pairings, also called bilinear maps, refer to a cyclic group G of order prime p1、G2There is a mapping e G1×G1→G2Satisfying bilinear, non-degeneracy and computability, then e is a bilinear map. Bilinear mathematical interpretation is for arbitrary
Figure BDA0003532855020000011
And x, y ∈ G1Having e (x)a,yb)=e(x,y)ab(ii) a The non-degradability is x, y ∈ G1, such that e (x, y) ≠ 1. Calculability for arbitrary x, y ∈ G1There are efficient algorithms to compute e (x, y).
The block chain is a shared database in nature, and has the characteristics of decentralization, no tampering, openness and transparency and the like. In 2008, this clever proposed the concept of bitcoin and pushed the blockchain technology to the public. The block chain development is mainly divided into a public chain (non-permission chain) and a alliance chain (permission chain) so far, and Bizhou and Ethengfang are two most popular public chain items at present. The bitcoin system's proof of workload algorithm ensures consensus in the network. The consensus mechanism of the ether workshop combines workload certification and equity certification, and also requires nodes to participate in the block making, which consumes certain computing cost.
Hyperledger Fabric is an increasingly popular item in federation chains. The appearance of HyperLegendr Fabric expands the application scene of the block chain technology from encryption currency to other fields including medical data management, and realizes the breakthrough of solving the problem of privacy protection of medical data by the block chain.
The intelligent contract is a digital protocol capable of being automatically executed, adds programmable attributes to a block chain, and provides possibility for realizing a programmable society. The technology is mainly realized based on the blockchain technology, and the blockchain can provide a decentralized trusted environment, which is just matched with the intelligent contract.
In view of the need for privacy protection, research by numerous scholars in the field of data protection and data sharing includes searchable encryption methods based on stream cipher and symmetric encryption, public key searchable encryption methods, multi-key searchable encryption methods, and attribute-based encryption methods suitable for storage and search of private data. The above research mainly focuses on secure encryption of data and efficient search on ciphertext, and the privacy problem in the data search process on the cloud server needs to be solved.
Disclosure of Invention
In order to solve the technical problems in the prior art, the invention provides a technology for hiding a searchable proxy re-encryption scheme based on condition of a block chain. In the data sharing process, the cloud server can record data searching behaviors, record frequently-searched data, frequently-used keywords and the like, and the invention aims to ensure the confidentiality of data searching without losing the data sharing efficiency and provide a condition-hidden searchable agent re-encryption method based on a block chain.
In order to achieve the purpose, the technical scheme of the invention is as follows:
a condition hiding searchable agent re-encryption method based on a block chain comprises the following steps:
step 1, initializing a system;
step 2, generating a key: generating a key pair consisting of a public key and a private key;
step 3, keyword extraction: extracting keywords from the medical data, wherein the keywords correspond to the medical data in a clear text;
step 4, medical data encryption: encrypting the medical data extracted by the keywords by using a public key to generate a ciphertext CT, and encrypting the keywords into a keyword ciphertext Iw,IwAs an index for the ciphertext CT; storing CT in cloud Server, IwStoring the data into a block chain;
and 5, re-encryption key generation: generating an agent re-encryption key by using a private key of an administrator and a public key of an authorized person, and sending the agent re-encryption key to a cloud server for agent re-encryption operation;
step 6, proxy re-encryption;
step 7, data search: firstly, an authorized person generates a trapdoor t with a keyword through a trapdoor algorithmwAnd then finding out the index I meeting the condition on the block chain by bilinear pairing operation of the test algorithmwWill find all IwSending the data to a cloud server;
step 8, data decryption: and the authorized person receives the re-encrypted ciphertext returned by the cloud server and decrypts the re-encrypted ciphertext by using the private key of the authorized person.
Further, the step 1 specifically comprises the following steps: setup (1)k): given a security parameter k, the Setup algorithm selects groups G and G of the order of a prime pT,e:G×G→GTPerforming bilinear mapping operation; randomly generating a generator f, G ∈ G, and two random hash functions H1:{0,1}*→ G and H2:{0,1}*→Zq *The common parameters are given as follows
param=(G,GT,e,f,g,H1,H2)。
Further, the step 2 specifically comprises the following steps: KeyGen (1)k): in the input of safety parameters 1kThen, each user generates a respective public and private key pair; randomly selecting a, b epsilon Zq *And let sk1=a,sk2=b;pk1=fa,pk2=gbThen the public and private keys of the user are respectively expressed as follows:
pk=(pk1,pk2),sk=(sk1,sk2)
with pkiTo represent the public key, sk, of the authorizer iiTo represent the authorizer's private key; public and private key of authorized party j in pkjAnd skjTo indicate.
Further, the step 4 is specifically as follows:
enc (pk, m, w): mapping a plaintext to G through a hash functionTGroup, get mapped GTM, authorizer i uses public key pkiEncrypting and randomly selecting s, r epsilon to Zq *The ciphertext is then computed as follows:
Figure BDA0003532855020000031
therein IDiThe user i is a pseudo identity card, and the final output ciphertext is as follows:
CTi=(C1,C2,C3,C4,C5)
will be C in ciphertext1And C4The keyword index as the ciphertext is expressed as follows:
Iw=(C1,C4)。
further, the step 5 specifically comprises the following steps:
ReKeyGen(ski,pkiw): the private key sk given by the data owner iiPublic key pk given by data user jjAnd a search condition w, the owner i can generate a re-encryption key
Figure BDA0003532855020000032
The specific generation formula is as follows:
Figure BDA0003532855020000033
Figure BDA0003532855020000034
Figure BDA0003532855020000035
further, the step 6 specifically includes:
Figure BDA0003532855020000036
giving a re-encryption key
Figure BDA0003532855020000037
And ciphertext CTi=(C1,C2,C3,C4,C5) Firstly, searching a ciphertext containing a keyword w by executing a data search algorithm, if not, directly outputting ^ T and then finishing, otherwise, the proxy server searches a searched ciphertext CTiCarrying out re-encryption and randomly selecting t e to Zq *The re-encrypted ciphertext is computed as follows:
Figure BDA0003532855020000038
further, the step 7 specifically includes:
trapdoor (sk, w): given the private key sk of the data authorizeriAnd a search condition w, then the trapdoor t corresponding to the key word is outputwThe generation method comprises the following steps:
Figure BDA0003532855020000039
passing through twThe searching operation of the specific keyword w can be carried out;
Test(CT,tw):given trapdoor t generated by trapdoor algorithmwAnd ciphertext CT, performing a bilinear pairing if e (t)w,C1)=C4Otherwise, a "1" is output, and a "0" is output.
Further, the step 8 specifically includes:
dec (sk, CT): inputting private key sk of data user iiAnd ciphertext CTi=(C1,C2,C3,C4,C5) The user can use the private key skiDecryption, the decryption operation is as follows:
Figure BDA0003532855020000041
the method combines the proxy re-encryption technology and the searchable encryption technology to realize authorized sharing of the third-party user, the search condition is embedded into the re-encryption key, and the server can search and re-encrypt the target data in a fine-grained manner. On the other hand, as the search keyword is hidden in the re-encryption key, the cloud server cannot know any effective information about the keyword in the process of searching and re-encrypting the target data, so that the record of the cloud server on the search behavior of the user is further avoided.
The scheme utilizes the characteristic of the block chain to realize that each data sharing transaction is public and transparent, and can not be falsified, the flow of medical data is efficiently tracked, and once the medical data is not used properly, users can be immediately checked out, so that the medical data can be effectively supervised. And the decentralized technology of the block chain can avoid the single-node fault problem. The ciphertext data search algorithm is written into an intelligent contract and is handed to the block chain for execution, so that the completeness of a data search result can be ensured. The intelligent contract mechanism ensures the accuracy of data search. The cloud server may have a problem of incomplete results in the search process due to limited resources of the cloud server and the like.
The present invention also encompasses a computer-readable storage medium having stored thereon a computer program which, when run on the computer, causes the computer to perform the above method.
Furthermore, the invention relates to a computing device having a processor and a memory thereon, wherein code is stored in the memory, which processor implements the above method when processing the code.
Drawings
Fig. 1 is a schematic diagram of an application model of a conditional hiding searchable agent re-encryption method based on a blockchain according to the present invention.
Detailed Description
In order to make the method more comprehensible, the method is described in detail below with reference to examples. In the model of the method, a plurality of hospitals and research institutions jointly form a alliance chain, each hospital encrypts medical data thereof through respective public keys to generate data ciphertexts and indexes corresponding to the ciphertexts. And uploading the data ciphertext to a cloud server, and uploading the corresponding index to a federation chain. The model of the scheme comprises the following six entities: the data authorizer, i.e. the data owner, typically a patient; data authorized parties, i.e., data users, typically doctors and research institutions; hospitals, hospital data administrators, federation chains, and cloud servers.
As shown in fig. 1, the conditional hiding searchable agent re-encryption method based on the blockchain of the present invention includes the following steps:
step 1, system initialization
Setup(1k): given a security parameter k, the Setup algorithm selects groups G and G of the order of a prime pT,e:G×G→GTIs a bilinear mapping operation. Randomly generating a generator f, G ∈ G, and two random hash functions H1:{0,1}*→ G and H2:{0,1}*→Zq *The common parameters are given as follows
param=(G,GT,e,f,g,H1,H2)。
Step 2, generation of key pair
Each hospital can generate a private-public key pair, the private key is controlled by a data administrator of the hospital and cannot be revealed, the public key can be published, and other hospitals can use the public key pairCan be used by hospitals. KeyGen (1)k): in inputting safety parameters 1kEach user can then generate a respective public-private key pair. Randomly selecting a, b epsilon Zq *And let sk1=a,sk2=b;pk1=fa,pk2=gbThen the public and private keys of the user are respectively expressed as follows:
pk=(pk1,pk2),sk=(sk1,sk2)
by pkiTo represent the public key, sk, of the authorizer iiTo represent the authorizer's private key; then the public and private keys of the authorized person j are pkjAnd skjTo indicate.
Step 3, extracting keywords
The medical data of the hospital is firstly extracted by a keyword extraction means, the keywords correspond to the medical data in a clear text manner, one keyword can be ensured to correspond to one medical data, and preparation is made for keyword search.
Step 4, encrypting medical data
The hospital data administrator has the control right of the key, encrypts the medical data extracted by the key by using the public key to generate a ciphertext CT, and encrypts the key into a key ciphertext Iw,IwAs an index to the ciphertext CT. The administrator stores the CT in the cloud server, IwAnd storing the data into a block chain. Enc (pk, m, w): mapping plaintext to G through hash functionTGroup, get mapped GTM, authorizer i uses public key pkiEncrypting and randomly selecting s, r epsilon to Zq *The ciphertext is then computed as follows:
Figure BDA0003532855020000051
therein IDiThe user i is a pseudo identity card, and the final output ciphertext is as follows:
CTi=(C1,C2,C3,C4,C5)
will be C in ciphertext1And C4The keyword index as the ciphertext is expressed as follows:
Iw=(C1,C4)。
step 5, re-encryption key generation
The generation of the re-encryption key is also executed by a data administrator of the hospital, and the proxy re-encryption key is generated by using a private key of the administrator and a public key of an authorized person and is delivered to the cloud server for re-encryption operation. It is worth mentioning that in the scheme, the keyword search condition w is embedded into the re-encryption key, so that fine-grained data re-encryption can be ensured, information of the keywords is not leaked to the cloud server, and the cloud server is prevented from recording the searched keywords.
ReKeyGen(ski,pkiW): the private key sk given by the data owner iiAnd the public key pk given by the data consumer jjAnd a search condition w, the owner i can generate a re-encryption key
Figure BDA0003532855020000061
The specific generation formula is as follows:
Figure BDA0003532855020000062
Figure BDA0003532855020000063
Figure BDA0003532855020000064
step 6, proxy re-encryption
The operation of proxy re-encryption is carried out by proxy by the cloud server, and the hospital data administrator only needs to put the generated proxy re-encryption key on the cloud server, and the cloud server executes the re-encryption algorithm. Wherein a keyword w is nested in the proxy re-encryption key, and cloudThe server only needs to re-encrypt the data containing the keyword w in all the data and send the data to the authorized party, so that effective control of the medical data can be ensured.
Figure BDA0003532855020000065
Giving a re-encryption key
Figure BDA0003532855020000066
And a ciphertext CTi=(C1,C2,C3,C4,C5) The cloud server searches a ciphertext containing the keyword w by executing a data search algorithm, if not, directly outputs reverse sign and then ends, otherwise, the proxy server searches a searched ciphertext CTiCarrying out re-encryption and randomly selecting t e to Zq *The re-encrypted ciphertext is computed as follows:
Figure BDA0003532855020000067
step 7, data search
The searching process is completed by a block chain, and accurate and complete medical data are searched by executing an intelligent contract. Firstly, an authorized person generates a trapdoor t with a keyword through a trapdoor algorithmwAnd then finding out the index I meeting the condition on the block chain by the pairing operation of the test algorithmwAll I's will be foundwAnd returning the data to the cloud server.
Trapdoor (sk, w): given the private key sk of the data authorizeriAnd a search condition w, then the trapdoor t corresponding to the key word is outputwThe generation method comprises the following steps:
Figure BDA0003532855020000068
passing through twA search operation for a specific keyword w can be performed.
Test(CT,tw): given trapdoor t generated by trapdoor algorithmwAnd ciphertext CT, performing a bilinear pairing if e (t)w,C1)=C4Otherwise, a "1" is output, and a "0" is output.
Step 8, data decryption
And the authorized person receives the re-encrypted ciphertext returned by the cloud server and decrypts the re-encrypted ciphertext by using the private key of the authorized person.
Dec(ski,CTi): inputting private key sk of data user iiAnd ciphertext CTi=(C1,C2,C3,C4,C5) The user can use the private key skiDecryption, the decryption operation is as follows:
Figure BDA0003532855020000071

Claims (10)

1. a condition hiding searchable agent re-encryption method based on a block chain comprises the following steps:
step 1, initializing a system;
step 2, generating a key: generating a key pair consisting of a public key and a private key;
step 3, keyword extraction: extracting keywords from the medical data, wherein the keywords correspond to the medical data in a clear text;
step 4, medical data encryption: encrypting the medical data extracted by the keywords by using a public key to generate a ciphertext CT, and encrypting the keywords into a keyword ciphertext Iw,IwAs an index for the ciphertext CT; storing CT in cloud Server, IwStoring the data into a block chain;
and 5, re-encryption key generation: generating an agent re-encryption key by using a private key of an administrator and a public key of an authorized person, and sending the agent re-encryption key to a cloud server for agent re-encryption operation;
step 6, proxy re-encryption;
step 7, data search: firstly, an authorized person generates a trapdoor t with a keyword through a trapdoor algorithmwThen, an index I meeting the conditions is found on the block chain through pairing operation of test algorithmwWill find outAll IwReturning to the cloud server;
step 8, data decryption: and the authorized person receives the re-encrypted ciphertext returned by the cloud server and decrypts by using the private key of the authorized person.
2. The blockchain-based conditionally searchable agent re-encryption method of claim 1, wherein: the step 1 is specifically as follows: setup (1)k): given a security parameter k, the Setup algorithm selects groups G and G of the order of a prime pT,e:G×G→GTPerforming bilinear mapping operation; randomly generating a generator f, G ∈ G, and two random hash functions H1:{0,1}*→ G and H2:{0,1}*→Zq *The common parameters are given as follows
param=(G,GT,e,f,g,H1,H2)。
3. The blockchain-based conditionally-hidden searchable agent re-encryption method of claim 2, wherein: the step 2 is specifically as follows: KeyGen (1)k): in inputting safety parameters 1kThen, each user generates a respective public and private key pair; randomly selecting a, b epsilon Zq *And let sk1=a,sk2=b;pk1=fa,pk2=gbThen the public and private keys of the user are respectively expressed as follows:
pk=(pk1,pk2),sk=(sk1,sk2)
by pkiTo represent the public key, sk, of the authorizer iiTo represent the authorizer's private key; public and private key of authorized party j in pkjAnd skjTo indicate.
4. The blockchain-based conditionally-hidden searchable agent re-encryption method of claim 3, wherein: the step 4 is specifically as follows:
enc (pk, m, w): mapping a plaintext of a string type to G through a hash functionTGroup, after taking mappingGTM, authorizer i uses public key pkiEncrypting and randomly selecting s, r epsilon to Zq *The ciphertext is then computed as follows:
Figure FDA0003532855010000021
therein IDiThe user i is a pseudo identity card, and the final output ciphertext is as follows:
CTi=(C1,C2,C3,C4,C5)
c therein is1And C4As an index I of the ciphertextwExpressed as follows:
Iw=(C1,C4)。
5. the blockchain-based conditionally-hidden searchable agent re-encryption method of claim 4, wherein: the step 5 is specifically as follows:
ReKeyGen(ski,pkiw): by the private key sk of the data owner iiPublic key pk of data user jjAnd a search condition w, the owner i can generate a re-encryption key
Figure FDA0003532855010000022
The specific generation formula is as follows:
Figure FDA0003532855010000023
Figure FDA0003532855010000024
Figure FDA0003532855010000025
6. the blockchain-based conditionally-hidden searchable agent re-encryption method of claim 5, wherein: the step 6 is specifically as follows:
Figure FDA0003532855010000026
giving a re-encryption key
Figure FDA0003532855010000027
And ciphertext CTi=(C1,C2,C3,C4,C5) Firstly, searching a ciphertext containing a keyword w by executing a data search algorithm, if not, directly outputting ^ T and finishing, otherwise, the proxy server searches the searched ciphertext CTiCarrying out re-encryption and randomly selecting t e to Zq *And calculating a re-encrypted ciphertext:
Figure FDA0003532855010000028
7. the blockchain-based conditionally-hidden searchable agent re-encryption method of claim 6, wherein: the step 7 is specifically as follows:
trapdoor (sk, w): given the private key sk of the data authorizeriAnd a search condition w, outputting the trap door t corresponding to wwThe generation method comprises the following steps:
Figure FDA0003532855010000029
passing through twCarrying out searching operation of a specific keyword w;
Test(CT,tw): given trapdoor t generated by trapdoor algorithmwAnd ciphertext CT, performing a bilinear pairing if e (t)w,C1)=C4Otherwise, a "1" is output, and a "0" is output.
8. The blockchain-based conditionally-hidden searchable agent re-encryption method of claim 7, wherein: the step 8 is specifically as follows:
dec (sk, CT): private key sk of user for inputting dataiAnd ciphertext CTi=(C1,C2,C3,C4,C5) The user can use the private key skiDecryption, the decryption operation is as follows:
Figure FDA0003532855010000031
9. a computer-readable storage medium having a computer program stored thereon, characterized in that: the computer program, when executed in the computer, causes the computer to perform the method of any one of claims 1 to 8.
10. A computing device having a processor and memory thereon, characterized in that: code is stored in a memory, which when processed by the processor implements the method of one of claims 1 to 8.
CN202210217855.4A 2022-03-04 2022-03-04 Conditional-hidden searchable agent re-encryption method based on block chain and storage medium Pending CN114598472A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210217855.4A CN114598472A (en) 2022-03-04 2022-03-04 Conditional-hidden searchable agent re-encryption method based on block chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210217855.4A CN114598472A (en) 2022-03-04 2022-03-04 Conditional-hidden searchable agent re-encryption method based on block chain and storage medium

Publications (1)

Publication Number Publication Date
CN114598472A true CN114598472A (en) 2022-06-07

Family

ID=81808278

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210217855.4A Pending CN114598472A (en) 2022-03-04 2022-03-04 Conditional-hidden searchable agent re-encryption method based on block chain and storage medium

Country Status (1)

Country Link
CN (1) CN114598472A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115801397A (en) * 2022-11-15 2023-03-14 成都理工大学 Proxy searchable encryption method for preventing collusion attack
CN115913581A (en) * 2023-02-27 2023-04-04 湖南半岛医疗科技有限公司 Medical data management method and system
CN116599771A (en) * 2023-07-14 2023-08-15 浙江云针信息科技有限公司 Data hierarchical protection transmission method and device, storage medium and terminal

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115801397A (en) * 2022-11-15 2023-03-14 成都理工大学 Proxy searchable encryption method for preventing collusion attack
CN115801397B (en) * 2022-11-15 2024-04-09 成都理工大学 Proxy searchable encryption method for resisting collusion attack
CN115913581A (en) * 2023-02-27 2023-04-04 湖南半岛医疗科技有限公司 Medical data management method and system
CN115913581B (en) * 2023-02-27 2023-05-16 湖南半岛医疗科技有限公司 Medical data management method and system
CN116599771A (en) * 2023-07-14 2023-08-15 浙江云针信息科技有限公司 Data hierarchical protection transmission method and device, storage medium and terminal
CN116599771B (en) * 2023-07-14 2023-09-22 浙江云针信息科技有限公司 Data hierarchical protection transmission method and device, storage medium and terminal

Similar Documents

Publication Publication Date Title
Sun et al. PMRSS: privacy-preserving medical record searching scheme for intelligent diagnosis in IoT healthcare
Liu et al. Toward highly secure yet efficient KNN classification scheme on outsourced cloud data
Liu et al. Achieving privacy-preserving DSSE for intelligent IoT healthcare system
WO2019080281A1 (en) Health record access control system and method in electronic medical cloud
Peng et al. An efficient ranked multi-keyword search for multiple data owners over encrypted cloud data
Zhang et al. Anonymizing popularity in online social networks with full utility
Yao et al. Privacy-preserving search over encrypted personal health record in multi-source cloud
Xiang et al. Blockchain-assisted searchable attribute-based encryption for e-health systems
CN114598472A (en) Conditional-hidden searchable agent re-encryption method based on block chain and storage medium
JP2010220212A (en) Securing communications sent by first user to second user
Ma et al. Trusted data sharing with flexible access control based on blockchain
CN108040056A (en) Safety medical treatment big data system based on Internet of Things
Xu et al. Enabling authorized encrypted search for multi-authority medical databases
Sun et al. Research on logistics information blockchain data query algorithm based on searchable encryption
Li et al. Traceable and controllable encrypted cloud image search in multi-user settings
Huang et al. FSSR: Fine-grained EHRs sharing via similarity-based recommendation in cloud-assisted eHealthcare system
Chi et al. An efficient searchable public-key authenticated encryption for cloud-assisted medical internet of things
Xu et al. Enabling comparable search over encrypted data for IoT with privacy-preserving
Ge et al. Verifiable keyword search supporting sensitive information hiding for the cloud-based healthcare sharing system
Lin et al. A blockchain-based fine-grained data sharing scheme for e-healthcare system
Ying et al. Reliable policy updating under efficient policy hidden fine-grained access control framework for cloud data sharing
Cao et al. A Lightweight Fine‐Grained Search Scheme over Encrypted Data in Cloud‐Assisted Wireless Body Area Networks
Zhang et al. NANO: Cryptographic Enforcement of Readability and Editability Governance in Blockchain Databases
Niu et al. A data-sharing scheme that supports multi-keyword search for electronic medical records
Liu et al. Searchable attribute-based signcryption scheme for electronic personal health record

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination