CN114900318A - Key agreement protocol and verifiable round-of-communication searchable encryption method - Google Patents

Key agreement protocol and verifiable round-of-communication searchable encryption method Download PDF

Info

Publication number
CN114900318A
CN114900318A CN202210624726.7A CN202210624726A CN114900318A CN 114900318 A CN114900318 A CN 114900318A CN 202210624726 A CN202210624726 A CN 202210624726A CN 114900318 A CN114900318 A CN 114900318A
Authority
CN
China
Prior art keywords
document
key
encryption
authentication code
message authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210624726.7A
Other languages
Chinese (zh)
Other versions
CN114900318B (en
Inventor
韩嵩
徐璇璇
任思琪
陈晓莉
林建洪
赵帅
杨柏林
王璐瑶
徐云华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Ponshine Information Technology Co ltd
Zhejiang Gongshang University
Original Assignee
Zhejiang Ponshine Information Technology Co ltd
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Ponshine Information Technology Co ltd, Zhejiang Gongshang University filed Critical Zhejiang Ponshine Information Technology Co ltd
Priority to CN202210624726.7A priority Critical patent/CN114900318B/en
Priority claimed from CN202210624726.7A external-priority patent/CN114900318B/en
Publication of CN114900318A publication Critical patent/CN114900318A/en
Application granted granted Critical
Publication of CN114900318B publication Critical patent/CN114900318B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these

Abstract

The invention discloses a round of communication searchable encryption method based on a key agreement protocol and verifiable. The present invention employs a key agreement protocol to improve key transmission. The searchable scheme based on the key agreement protocol can resist simulation attack, known key attack. The security in the transmission of the key between the data consumer and the data owner is further increased. In addition, the invention verifies the search result through the message authentication code, and provides a verifiable function. Finally, the invention can obtain the target document only by one round of communication, and compared with the prior searchable encryption scheme, the invention has greatly improved safety, result correctness and search efficiency.

Description

Key agreement protocol and verifiable round-of-communication searchable encryption method
Technical Field
The invention relates to the field of searchable encryption, in particular to a round of searchable encryption method based on a key agreement protocol and capable of being verified.
Background
The data cloud storage mode based on the searchable encryption solves the problem of data operability on the cloud to a certain extent, can support many-to-many query and range query, and has good expandability. However, in the existing searchable encryption method, the cloud server is honest and curious, but in real life, the server is often not trusted, so that the verification of the search result of the server is necessary. By comparing the message authentication code exclusive or value in the intelligent contract with the exclusive or value returned by the cloud server, the correctness of the search result can be verified. In addition, through a Diffie-Hellman key agreement protocol, a data user safely utilizes a key to search and decrypt, and finally, through two times of address mapping, the data user can obtain a document containing keywords more quickly.
Disclosure of Invention
To make up for the deficiencies of the prior art, the present invention provides a round of communication searchable encryption method based on the key agreement (Diffie-Hellman) protocol and verifiable.
The invention comprises the following steps:
1) the data owner negotiates a key k with the data user through a key negotiation protocol, and then generates two sub-keys k by using the key k in an exclusive or mode 1 ,k 2
2) The data owner encrypts each key in the document using a hash function to generate a key k 3 ,k 4
3) Data owner utilizing pseudo-random function, global counter and k 3 ,k 4 Generating a label and an index value of a document id;
4) the data owner stores the generated label and the index value on an encryption database, and then sends the encryption database to the intelligent contract;
5) encrypting each document in the local database, generating a corresponding authentication code for each document, sending the encrypted document and the message authentication code to the cloud server, and sending the message authentication code to the intelligent contract;
6) during the search process, the data user acquires the key from the data owner through Diffie-Hellman protocol to generate a search token;
7) during query, the intelligent contract firstly searches an encryption id containing a keyword document according to a search token, calculates an exclusive or value of a message authentication code corresponding to the encryption value corresponding to the id, simultaneously sends the encryption id to a cloud server, searches an encryption document corresponding to the encryption id by the cloud server, and then sends the encryption document and the exclusive or value of the message authentication code to a data user;
8) the data user decrypts the encrypted document containing the key words sent by the cloud server;
9) in the verification process, the data user compares the message authentication code exclusive or value generated by the intelligent contract with the message authentication code exclusive or value generated by the cloud server according to the document, so as to judge whether the document returned by the cloud server is correct.
The invention has the beneficial effects that: the method has higher practicability and is suitable for the real scene that the data user and the data owner are not the same party. Meanwhile, an address mapping mode is used, so that the efficiency in the searching process is greatly improved. In addition, by carrying out address mapping on the document and the keywords, a data user can obtain the corresponding document only in a one-round communication mode, and the key agreement protocol in the invention is based on computable Diffie-Hellman, can resist known key attack and UKS attack, has higher safety, and verifies the search result by carrying out XOR on the encrypted value. By the technical means, the efficiency can be ensured, and the accuracy, the integrity and the confidentiality of the ciphertext can be greatly improved.
Drawings
Fig. 1 is a schematic diagram of the present invention.
Detailed Description
As shown in fig. 1, a round of communication searchable encryption method based on Diffie-Hellman and verifiable includes the following steps:
1) the data owner negotiates a key k with a data user through a key negotiation protocol, and then generates two sub-keys k by using the key k in an XOR mode 1 ,k 2
2) The data owner encrypts each key in the document using a hash function to generate a key k 3 ,k 4
3) Data owner utilizing pseudo-random function, global counter and k 3 ,k 4 Generating a label and an index value of a document id;
4) the data owner stores the generated label and the index value on an encryption database, and then sends the encryption database to the intelligent contract;
5) encrypting each document in the database, generating a corresponding authentication code for each document, sending the encrypted document and the message authentication code to the cloud server, and sending the message authentication code to the intelligent contract;
6) in the searching process, a data user firstly obtains a secret key from a data owner through a Diffie-Hellman protocol for inquiring;
7) during query, the intelligent contract firstly searches an encryption id containing a keyword document according to a search token, calculates an exclusive or value of a message authentication code corresponding to the encryption value corresponding to the id, simultaneously sends the encryption id to a cloud server, searches an encryption document corresponding to the encryption id by the cloud server, and then sends the encryption document and the exclusive or value of the message authentication code to a data user;
8) the data user decrypts the encrypted document containing the key words sent by the cloud server;
9) in the verification process, the data user compares the message authentication code exclusive or value generated by the intelligent contract with the message authentication code exclusive or value generated by the cloud server according to the document, so as to judge whether the document returned by the cloud server is correct.
Preferably, the data to be uploaded to the cloud first needs to be preprocessed before being encrypted. The documents and the document content are extracted as keyword/document pairs, where the documents in a keyword/document pair refer to the id of the document.
Preferably, the key k 1 Is used for generating a key k by using a keyword 3 Secret key k 3 The function of the method is to generate the label, which facilitates the positioning of the document id in the searching process and improves the searching efficiency. Key k 2 Is also used for generating a key k by a key 4 Secret key k 4 The role of (c) is then to encrypt the id of the document.
Preferably, a global counter is first initialized to an initial value of 0. The global counter will increment by 1 when encrypted for each key and document id. And generating labels label for the global counter and the keywords through a pseudo-random function, and using the labels label for efficiently positioning the document id.
Preferably, the invention sends the label/document pair to the intelligent contract, then encrypts the files in the local database one by one, and the encryption of the document is realized by utilizing the exclusive or of the pseudorandom function and the document, thereby improving the security of the document encryption. And sending the encrypted documents to a cloud server, and mapping each encrypted document to the id of the encrypted document in a spatial mapping mode. In this way, the search efficiency can be improved while the security is ensured.
Preferably, by performing spatial address mapping on the encrypted document id and the message authentication code in the intelligent contract, the exclusive or value of the message authentication code can be calculated in this way after the corresponding encrypted id is found, and the search result can be quickly verified in this way.
Example (b):
first, before data to be uploaded to the cloud is encrypted, the data needs to be preprocessed. The document and the document content are extracted as a keyword/document id pair. Then the data owner negotiates a key k with the data user through a key negotiation protocol, and then two sub-keys k are generated by using the key k in an exclusive or mode 1 ,k 2
Then, each keyword in the document is encrypted by utilizing a hash function to generate a secret key k 3 ,k 4 . The data owner then utilizes the key k 3 And generating a label, wherein the generation of the label facilitates the positioning of the document id in the searching process. Using a secret key k 4 The id of the document is encrypted. Meanwhile, a global counter needs to be initialized, and the initial value of the global counter is 0. The global counter will increment by 1 when encrypted for each key and document id.
And then, encrypting the document, generating a corresponding message authentication code, and sending the encrypted document and the message authentication code to the server. The data owner then stores the generated tag/index values on an encryption database, sends the encryption database to the intelligent contract and maps each encrypted document to the id of the encrypted document by means of spatial mapping, while spatially mapping each encrypted id value with the message authentication code.
In the searching process, a data user firstly generates a search token through a secret key acquired from a data owner through a Diffie-Hellman protocol, an intelligent contract searches an id containing a keyword document and a message authentication code exclusive or value corresponding to the id according to the search token, then sends the id to a cloud server, the cloud server searches an encrypted document corresponding to the id, sends the encrypted document and the message authentication code exclusive or value to the data user, and the data user decrypts the encrypted document and the message authentication code exclusive or value. And the data user decrypts the encrypted document containing the key sent by the cloud server.
In the verification process, the data user compares the message authentication code exclusive OR value generated by the intelligent contract with the message authentication code exclusive OR value generated by the server according to the document, so as to judge whether the document returned by the server is correct.
According to the invention, after the data user receives the document id containing the keyword, the corresponding document does not need to be obtained through the id again, one round of communication search is realized, the safety is ensured, and the communication overhead and the calculation overhead of the client are reduced. The invention is based on a computable Diffie-Hellman protocol, ensuring that a data user can safely obtain a secret key.

Claims (7)

1. A round of communication searchable encryption method based on key agreement protocol and verifiable is characterized in that the method comprises the following steps:
1) the data owner negotiates a key k with the data user through a key negotiation protocol, and then generates two sub-keys k by using the key k in an exclusive or mode 1 ,k 2
2) The data owner encrypts each key in the document using a hash function to generate a key k 3 , k 4 (ii) a Wherein the key k 3 For generating label, key k 4 Id for encrypting the document;
3) data owner utilizing pseudo-random function, global counter and k 3 , k 4 Generating a label and an index value of a document id;
4) the data owner stores the generated label and the index value into an encryption database, and then sends the encryption database to the intelligent contract;
5) encrypting each document in the local database, generating a corresponding message authentication code for each document, sending the encrypted document and the message authentication code to the cloud server, and sending the message authentication code to the intelligent contract;
6) during the search process, the data user acquires the key from the data owner through Diffie-Hellman protocol to generate a search token;
7) during query, the intelligent contract firstly searches an encryption id containing a keyword document according to a search token, calculates an exclusive or value of a message authentication code corresponding to the encryption value corresponding to the id, simultaneously sends the encryption id to a cloud server, searches an encryption document corresponding to the encryption id by the cloud server, and then sends the encryption document and the exclusive or value of the message authentication code to a data user;
8) the data user decrypts the encrypted document containing the key words sent by the cloud server;
9) in the verification process, the data user compares the message authentication code exclusive or value generated by the intelligent contract with the message authentication code exclusive or value generated by the cloud server according to the document, so as to judge whether the document returned by the cloud server is correct.
2. A Diffie-Hellman and verifiable round of communication searchable encryption static scheme according to claim 1, wherein: before the step 1), extracting the file into a keyword/document pair form, wherein the document refers to the id of the document.
3. A Diffie-Hellman and verifiable round of communication searchable encryption static scheme according to claim 1, wherein: in step 2), k 3 Is formed by a key and a secret key k 1 Generated of k 4 Is formed by a key and a secret key k 2 And (4) generating.
4. A Diffie-Hellman and verifiable round of communication searchable encryption static scheme according to claim 1 wherein: in step 3), each time a tag/index value pair is generated, the global counter is incremented by 1.
5. A Diffie-Hellman and verifiable round of communication searchable encryption static scheme according to claim 1 wherein: in step 5), encrypting the document is realized by carrying out exclusive or on the document by using a pseudo-random function.
6. A Diffie-Hellman and verifiable round of communication searchable encryption static scheme according to claim 1, wherein: and 5) in the step 5), the encrypted documents and the ids are linked through a mapping relation, and each encrypted id value and the message authentication code are subjected to spatial mapping.
7. A Diffie-Hellman and verifiable round of communication searchable encryption static scheme according to claim 1 wherein: and in the step 7), the message authentication code and the encryption id of the encrypted document are related through another mapping relation.
CN202210624726.7A 2022-06-02 One-round communication searchable encryption method based on key negotiation protocol and verifiable Active CN114900318B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210624726.7A CN114900318B (en) 2022-06-02 One-round communication searchable encryption method based on key negotiation protocol and verifiable

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210624726.7A CN114900318B (en) 2022-06-02 One-round communication searchable encryption method based on key negotiation protocol and verifiable

Publications (2)

Publication Number Publication Date
CN114900318A true CN114900318A (en) 2022-08-12
CN114900318B CN114900318B (en) 2024-04-19

Family

ID=

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305293B (en) * 2023-05-15 2023-08-22 杭州安司源科技有限公司 Encryption search method and encryption search system

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013080365A1 (en) * 2011-12-01 2013-06-06 株式会社日立製作所 Secure search method and secure search device
US20150229611A1 (en) * 2014-02-13 2015-08-13 Infosys Limited Keyword ordered storage, search and retrieval on encrypted data for multiuser scenario
US20170026350A1 (en) * 2015-07-24 2017-01-26 Skyhigh Networks, Inc. Searchable encryption enabling encrypted search based on document type
CN107222483A (en) * 2017-06-07 2017-09-29 中山大学 A kind of method of the electronic document network memory management of many access levels
CN108055122A (en) * 2017-11-17 2018-05-18 西安电子科技大学 The anti-RAM leakage dynamic that can verify that can search for encryption method, Cloud Server
CN108768951A (en) * 2018-05-03 2018-11-06 上海海事大学 The data encryption of protection file privacy and search method under a kind of cloud environment
US20190065764A1 (en) * 2017-08-31 2019-02-28 Gavin Wood Secret Data Access Control Systems and Methods
CN109450935A (en) * 2018-12-19 2019-03-08 河南科技大学 The multi-key word searching method for the Semantic Security that can verify that in cloud storage
AU2019207311A1 (en) * 2019-04-26 2019-07-18 Advanced New Technologies Co., Ltd. Securely executing smart contract operations in a trusted execution environment
CN110166466A (en) * 2019-05-28 2019-08-23 湖南大学 It is a kind of efficiently the multi-user of renewal authority to can search for encryption method and system
CN110334526A (en) * 2019-05-30 2019-10-15 西安电子科技大学 It is a kind of that the forward secrecy verified is supported to can search for encryption storage system and method
CN110602099A (en) * 2019-09-16 2019-12-20 广西师范大学 Privacy protection method based on verifiable symmetric searchable encryption
WO2020133032A1 (en) * 2018-12-27 2020-07-02 深圳技术大学(筹) Multi-user ciphertext search method capable of preventing forgery
US20200372023A1 (en) * 2018-02-07 2020-11-26 South China University Of Technology Full-text fuzzy search method for similar-form chinese characters in ciphertext domain
CN112417006A (en) * 2020-11-30 2021-02-26 齐鲁工业大学 Ciphertext keyword searching method, system, device and medium based on block chain
US20210328806A1 (en) * 2020-08-31 2021-10-21 Alipay (Hangzhou) Information Technology Co., Ltd. Data verification methods, apparatuses, and devices
CN114567465A (en) * 2022-02-17 2022-05-31 安徽师范大学 Searchable encryption method for classified medical data based on block chain

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013080365A1 (en) * 2011-12-01 2013-06-06 株式会社日立製作所 Secure search method and secure search device
US20150229611A1 (en) * 2014-02-13 2015-08-13 Infosys Limited Keyword ordered storage, search and retrieval on encrypted data for multiuser scenario
US20170026350A1 (en) * 2015-07-24 2017-01-26 Skyhigh Networks, Inc. Searchable encryption enabling encrypted search based on document type
CN107222483A (en) * 2017-06-07 2017-09-29 中山大学 A kind of method of the electronic document network memory management of many access levels
US20190065764A1 (en) * 2017-08-31 2019-02-28 Gavin Wood Secret Data Access Control Systems and Methods
CN108055122A (en) * 2017-11-17 2018-05-18 西安电子科技大学 The anti-RAM leakage dynamic that can verify that can search for encryption method, Cloud Server
US20200372023A1 (en) * 2018-02-07 2020-11-26 South China University Of Technology Full-text fuzzy search method for similar-form chinese characters in ciphertext domain
CN108768951A (en) * 2018-05-03 2018-11-06 上海海事大学 The data encryption of protection file privacy and search method under a kind of cloud environment
CN109450935A (en) * 2018-12-19 2019-03-08 河南科技大学 The multi-key word searching method for the Semantic Security that can verify that in cloud storage
WO2020133032A1 (en) * 2018-12-27 2020-07-02 深圳技术大学(筹) Multi-user ciphertext search method capable of preventing forgery
AU2019207311A1 (en) * 2019-04-26 2019-07-18 Advanced New Technologies Co., Ltd. Securely executing smart contract operations in a trusted execution environment
CN110166466A (en) * 2019-05-28 2019-08-23 湖南大学 It is a kind of efficiently the multi-user of renewal authority to can search for encryption method and system
CN110334526A (en) * 2019-05-30 2019-10-15 西安电子科技大学 It is a kind of that the forward secrecy verified is supported to can search for encryption storage system and method
CN110602099A (en) * 2019-09-16 2019-12-20 广西师范大学 Privacy protection method based on verifiable symmetric searchable encryption
US20210328806A1 (en) * 2020-08-31 2021-10-21 Alipay (Hangzhou) Information Technology Co., Ltd. Data verification methods, apparatuses, and devices
CN112417006A (en) * 2020-11-30 2021-02-26 齐鲁工业大学 Ciphertext keyword searching method, system, device and medium based on block chain
CN114567465A (en) * 2022-02-17 2022-05-31 安徽师范大学 Searchable encryption method for classified medical data based on block chain

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
伍祈应;马建峰;苗银宾;张俊伟;沈丽敏;: "多数据拥有者认证的密文检索方案", 通信学报, no. 11 *
刘书勇;付义伦;: "基于PKI技术的可搜索云加密存储系统", 软件导刊, no. 02 *
周权;杨宁滨;许舒美;: "基于FBDH算法的容错可验证公钥可搜索加密方案", 信息网络安全, no. 03 *
杜瑞忠;谭艾伦;田俊峰;: "基于区块链的公钥可搜索加密方案", 通信学报, no. 04 *
陈锋;徐正全;徐彦彦;: "一种利用Diffie-Hellman密钥协商改进的Kerberos协议", 计算机应用, no. 2, 15 December 2007 (2007-12-15) *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116305293B (en) * 2023-05-15 2023-08-22 杭州安司源科技有限公司 Encryption search method and encryption search system

Similar Documents

Publication Publication Date Title
CN109614818B (en) Authorized identity-based keyword search encryption method
CN106254324B (en) A kind of encryption method and device of storage file
US20170300713A1 (en) Method and System for Verifiable Searchable Symmetric Encryption
CN110602099B (en) Privacy protection method based on verifiable symmetric searchable encryption
CN111130757A (en) Multi-cloud CP-ABE access control method based on block chain
US20120170740A1 (en) Content protection apparatus and content encryption and decryption apparatus using white-box encryption table
CN105323061B (en) It is a kind of can keyword search outsourcing key generate and decryption attribute based system and decryption method
CN104408177A (en) Cipher searching method based on cloud document system
JP2014002365A (en) Encrypted data inquiry method and system which can protect privacy
CN106850566B (en) Method and device for verifying data consistency
CN112311537B (en) Block chain-based equipment access authentication system and method
CN108924103B (en) Identity-based online/offline searchable encryption method for cloud storage
JP5348337B2 (en) Encrypted database management system, client and server, natural join method and program
CN113347143B (en) Identity verification method, device, equipment and storage medium
CN112182630B (en) Symmetric searchable encryption method, device, equipment and medium
CN115632880B (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
CN110908959A (en) Dynamic searchable encryption method supporting multi-keyword and result sorting
CN107094075A (en) A kind of data block dynamic operation method based on convergent encryption
CN114528331A (en) Data query method, device, medium and equipment based on block chain
CN110188545B (en) Data encryption method and device based on chained database
CN114021006A (en) Multi-dimensional data security query method and device
CN108259172B (en) Ciphertext searching method in cloud storage system
CN108920968B (en) File searchable encryption method based on connection keywords
US20220209945A1 (en) Method and device for storing encrypted data
CN114900318B (en) One-round communication searchable encryption method based on key negotiation protocol and verifiable

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant