CN116579001A - Multi-keyword searchable encryption method based on blockchain - Google Patents

Multi-keyword searchable encryption method based on blockchain Download PDF

Info

Publication number
CN116579001A
CN116579001A CN202310364029.7A CN202310364029A CN116579001A CN 116579001 A CN116579001 A CN 116579001A CN 202310364029 A CN202310364029 A CN 202310364029A CN 116579001 A CN116579001 A CN 116579001A
Authority
CN
China
Prior art keywords
file
keyword
trapdoor
index
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310364029.7A
Other languages
Chinese (zh)
Inventor
邱望洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202310364029.7A priority Critical patent/CN116579001A/en
Publication of CN116579001A publication Critical patent/CN116579001A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention discloses a multi-keyword searchable encryption method based on a blockchain, which comprises a data owner, a trusted user, the blockchain and a storage server, wherein the method comprises the following steps: (1) an initialization stage; (2) generating an index stage; (3) generating trapdoor stages; (4), a search stage; (5), a file return stage. The multi-keyword searchable encryption method based on the blockchain solves the defects caused by a centralized server, and improves the data searching efficiency of the searchable encryption scheme on the blockchain; on the other hand, the block chain is combined with the searchable encryption, so that the searchable encryption scheme is continuously perfected, and a certain research value is provided for the development of the searchable encryption.

Description

Multi-keyword searchable encryption method based on blockchain
Technical Field
The invention relates to the technical field of multi-keyword encryption, in particular to a multi-keyword searchable encryption method based on a blockchain.
Background
The rapid development of cloud computing makes cloud storage a primary data storage way that reduces the local storage management overhead of users. However, in practice, cloud servers are semi-trusted, and when data owners upload data to the cloud servers, the data will face security issues such as access or theft by servers, malicious users, and attackers. In this regard, the data owner may encrypt the data file and store the encrypted data file to the cloud server, but when the user wants to query specific data in the file from the cloud server, the user may face a problem of how to quickly and effectively retrieve ciphertext data on the cloud server. The searchable encryption (Searchable Encryption, SE) technology well solves the problems, and is widely applied to some distributed scenes such as intelligent medical treatment, social networks and the like.
However, the traditional searchable encryption scheme is based on a cloud server, the cloud server is a centralized device, if the cloud server is dishonest or broken by a malicious user, data will be revealed, the privacy of the user cannot be guaranteed, and the blockchain has the characteristics of decentralization and the like, so that the defects caused by the centralized server can be effectively avoided. Secondly, although the searchable encryption technology has been developed, there are still imperfect places such as large calculation amount of scheme, security problem, low searching efficiency, etc.
By combining blockchains with searchable encryption techniques, a more sophisticated scheme can be constructed. In the security index, each file's key set generates an encryption vector, and the generated trapdoor contains an encryption vector generated from the key set that needs to be searched. In the searching stage, when the matching degree of the encryption vector generated by the keyword set to be searched and the encryption vector generated by the keyword set of a certain file in the index is high enough, we can say that the file is the file to be searched. However, even if the matching degree between the encryption vector generated by the keyword set to be searched and each vector in the security index is low enough, even 0, the product operation is performed on the encryption vector generated by the keyword set to be searched and each vector in the security index in the searching process, and then the sorting calculation is performed, in this case, when the number of files is too large and the vector selection length is too large, the inner product consumes a large amount of calculation resources to perform useless calculation.
Disclosure of Invention
The invention aims to provide a multi-keyword searchable encryption method based on a blockchain, which solves the defects caused by a centralized server and improves the data searching efficiency of a searchable encryption scheme on the blockchain; on the other hand, the block chain is combined with the searchable encryption, so that the searchable encryption scheme is continuously perfected, and a certain research value is provided for the development of the searchable encryption.
In order to achieve the above object, the present invention provides a multi-key searchable encryption method based on blockchain, including a data owner, a trusted user, a blockchain, and a storage server, the method comprising the steps of:
(1) An initialization stage: the initialization stage is responsible for generating a key by a data owner and creating an intelligent contract;
(2) Generating an index stage: the data owner generates a ciphertext file set and an encryption keyword set according to the encryption file and the file keywords, generates a security index according to the ciphertext file set and the encryption keyword set, uses a cuckoo filter to reduce the weight of all keywords in the file set and then inserts the keywords into the file set, and firstly carries out matching on all keyword sets and keyword sets to be queried by a user according to the characteristic of high-efficient query and high-concurrency support of the cuckoo filter when the user searches the file;
(3) Generating trapdoor stage: the user encrypts a keyword set to be searched according to the secret key to generate an encrypted keyword set, generates a security trapdoor according to the encrypted keyword set, and sends the trapdoor to the intelligent contract and initiates a search request after the trapdoor is generated;
(4) Searching: after the intelligent contract receives the security index and searches the trapdoor, matching the security index and the trapdoor, calculating the matching degree one by a vector inner product form of the key word set of each file in the trapdoor and the security index, and then sequencing the file identifiers with higher matching degree to a storage server;
(5) A file return stage: and the storage server acquires the corresponding encrypted file from the storage server according to the file identifier and returns the encrypted file to the user.
Preferably, in step (1), the initialization stage includes the steps of:
(1) Randomly constructing a matrix M of K x K dimensions with two elements belonging to a real set 1 ,M 2
(2) Randomly constructing 1K-dimensional vector S epsilon {0,1} k
(3) Output sk= (M) 1 ,M 2 S) as a security key.
Preferably, in step (2), the step of generating the index includes the steps of:
(1) Constructing a cuckoo filter G for the file set F;
(2) For the file set f= { F 1 ,f 2 ,…,f n Each file f in } i
(1) For file f i Construction of a k-bit Bloom Filter B i
(2) For file f i Each keyword W in the corresponding keyword set W i Converting it into a vector v using a dual coding function i Thereby constructing a vector set V corresponding to the keyword set;
(3) for each vector V in the set of vectors V i Calculating by using a position sensitive Hash function, and obtaining a k-bit array b by the calculation result i The encrypted array b i Inserted into Bloom Filter B i In, then b i Encrypting by using a secret key sk to perform a symmetric encryption algorithm, inquiring whether the obtained ciphertext exists in the cuckoo filter G, and inserting the ciphertext into the cuckoo filter G if the ciphertext does not exist;
(3) For each B i Encryption based on distance restorable encryption algorithm is performed by using secret key sk, and fuzzy retrieval index I is generated B
(4) Output index i= (F, G, I B )。
Preferably, in step (3), the trapdoor generation stage includes the following steps:
(1) Constructing a k-bit Bloom filter B and a linked list L for storing keyword ciphertext;
(2) For each keyword Q in the keyword set Q to be queried i Converting it into a vector v using a dual coding function i Thereby constructing a vector set V corresponding to the keyword set;
(3) For each vector V in the set of vectors V i Calculation is performed by using a position sensitive Hash function, and the result of calculation is inserted into a Bloom filter B, and then the calculation result is obtainedb i Encrypting by using a secret key sk to perform a symmetric encryption algorithm, and inserting the obtained ciphertext into a linked list L;
(4) For filter B, encryption based on a distance recoverable encryption algorithm is performed using key sk, generating search trapdoor t B
(5) Output trapdoor t= (t) B ,L)。
Preferably, in the step (4), the searching stage includes pre-searching, and querying the existence of each keyword ciphertext in trapdoors in a cuckoo filter in the security index to obtain a proportion of a keyword set which is overlapped with the total file keyword fuzzy in the query keyword set to the query keyword set, and comparing the proportion with a hit threshold set in advance.
Preferably, in step (4), the searching stage includes the steps of:
(1) Constructing an initially empty set F of file identifiers R A keyword hit coefficient q;
(2) Searching for the existence of each keyword ciphertext of the linked list L in the trapdoor t in advance, inquiring the existence in a cuckoo filter in the security index, adding 1 to the hit coefficient q, comparing q with the length of the linked list L after traversing to obtain the proportion of the keyword set which is in the query keyword set and is in fuzzy coincidence with the total file keyword to the query keyword set, comparing with a preset hit threshold value, if the proportion is lower than the hit threshold value, not carrying out subsequent inquiring operation, and returning to the empty file identifier set F R If the hit threshold is higher than the hit threshold, performing subsequent fuzzy search operation;
(3) According to the characteristic of the distance recoverable encryption algorithm, the trapdoor t and the fuzzy retrieval index I in the index I are used for searching B Index I of each file in (1) i The vector inner product calculation can be carried out to obtain similarity values of the query keyword set and the keyword set of each file, the larger the value is, the higher the representative similarity is, and the encrypted file corresponding to the file identifier corresponding to the first lambda records of the ordering sequence is added to the file identifier set F after the ordering according to the similarity R Is a kind of medium.
The multi-keyword searchable encryption method based on the blockchain has the advantages and positive effects that:
1. a cuckoo filter is used for carrying out a pre-search before the traditional multi-keyword fuzzy search process to preliminarily judge the hit rate of the query, and the search is stopped in advance when the hit rate is too low so as to save resources.
2. The searching process in the searchable encryption scheme is realized through the blockchain technology, the defects caused by the centralized server are overcome, and meanwhile, the data searching efficiency of the searchable encryption scheme on the blockchain is improved.
The technical scheme of the invention is further described in detail through the drawings and the embodiments.
Drawings
FIG. 1 is a general flow diagram of an embodiment of a blockchain-based multi-key searchable encryption methodology in accordance with the present invention;
FIG. 2 is a flowchart of index generation in an embodiment of a blockchain-based multi-key searchable encryption method in accordance with the present invention;
FIG. 3 is a search flow chart of an embodiment of a blockchain-based multi-key searchable encryption method in accordance with the present invention.
Detailed Description
The technical scheme of the invention is further described below through the attached drawings and the embodiments.
Unless defined otherwise, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs.
A multi-keyword searchable encryption method based on a blockchain comprises four participating subjects of a data owner, a trusted user, the blockchain and a storage server, wherein the data owner creates a key, uploads encrypted file ciphertext to the storage server, and a security index generated by encrypting a keyword set related to each file is uploaded to the blockchain and the key is sent to the trusted user; the trusted user encrypts the keyword set to be searched by using the key and generates a search trapdoor to submit to the blockchain; after receiving the index and trapdoor, the intelligent contracts in the block chain calculate the matching degree one by the trapdoor and the key word set index of each file in the index in the form of vector inner product, then sort the file identifiers with higher matching degree and send the file identifiers to a storage server, and the storage server returns the corresponding encrypted files to the user.
Examples
A multi-keyword searchable encryption method based on a blockchain comprises the following steps:
1. an initialization stage: is responsible for generating keys for data owners and creating smart contracts. Run on the data owner side, input security parameter 1 k The output key sk is specifically designed as follows:
(1) Randomly constructing a matrix M of K x K dimensions with two elements belonging to a real set 1 ,M 2
(2) Randomly constructing 1K-dimensional vector S epsilon {0,1} k
(3) Output sk= (M) 1 ,M 2 S) as a security key.
2. Generating an index stage: the data owner generates a ciphertext file set and an encryption keyword set according to the encryption file and the file keywords, and generates a security index, wherein a cuckoo filter is arranged in the security index; and sending the ciphertext file set to a storage server, sending the security index to the intelligent contract, and sending the key to the trusted user.
Firstly, reducing the weight of all keywords in a file set by using a cuckoo filter, inserting the key words into the file set, firstly matching all keyword sets with the keyword sets to be queried by a user according to the characteristic that the cuckoo filter is efficient to query and fast supports high concurrency when the user searches the file, and in some scenes, if the matching degree is too low, the user does not need specific files, directly stopping searching, so that a large amount of resources consumed by the follow-up fuzzy searching are saved; if the matching degree is high, since keywords in the cuckoo filter are all decoupled from the file identifier for query efficiency, a subsequent fuzzy search is still required to obtain the corresponding file identifier.
The method is operated at the data owner side and is mainly used for generating a security index corresponding to the file. The key sk, the file set F and the keyword set delta corresponding to the file are input, the security index I is output, and the specific algorithm is designed as follows:
(1) Constructing a cuckoo filter G for the file set F;
(2) For the file set f= { F 1 ,f 2 ,…,f n Each file f in } i
(1) Building a k-bit Bloom filter B for a file i
(2) For file f i Each keyword W in the corresponding keyword set W i Converting it into a vector v using a dual coding function i Thereby constructing a vector set V corresponding to the keyword set;
(3) for each vector V in the set of vectors V i Calculating by using a position sensitive Hash function, and obtaining a k-bit array b by the calculation result i The encrypted array b i Inserted into Bloom Filter B i In, then b i Encrypting by using a secret key sk to perform a symmetric encryption algorithm, inquiring whether the obtained ciphertext exists in the cuckoo filter G, and inserting the ciphertext into the cuckoo filter G if the ciphertext does not exist;
(1) For each B i Encryption based on distance restorable encryption algorithm is performed by using secret key sk, and fuzzy retrieval index I is generated B
(4) Output index i= (F, G, I B )。
3. Generating trapdoor stage: the user encrypts the keyword set to be searched according to the secret key to generate an encrypted keyword set, generates a security trapdoor according to the encrypted keyword set, and sends the trapdoor to the intelligent contract and sends a search request after the trapdoor is generated. The method is operated at a trusted user side and used for encrypting the query keyword set and sequentially generating security trapdoors, inputting a secret key sk and the query keyword set Q and outputting the security trapdoors t, and the specific algorithm is designed as follows:
the trapdoor generation stage comprises the following steps:
(1) Constructing a k-bit Bloom filter B and a linked list L for storing keyword ciphertext;
(2) For each keyword Q in the keyword set Q to be queried i Converting it into a vector v using a dual coding function i Thereby constructing a vector set V corresponding to the keyword set;
(3) For each vector V in the set of vectors V i Calculation is performed by using a position sensitive Hash function, the result of calculation is inserted into a Bloom filter B, and then B is performed i Encrypting by using a secret key sk to perform a symmetric encryption algorithm, and inserting the obtained ciphertext into a linked list L;
(4) For filter B, encryption based on a distance recoverable encryption algorithm is performed using key sk, generating search trapdoor t B
(5) Output trapdoor t= (t) B ,L)。
4. Searching: after the intelligent contract receives the security index and searches the trapdoor, the security index and the trapdoor are matched, and after the matching is successful, the file identifier corresponding to the security index is returned to the storage server. And running at the chain end of the block, inputting a security index I and a security trapdoor t into the intelligent contract, and outputting a file identifier set after matching, wherein the specific algorithm is designed as follows:
(1) Constructing an initially empty set F of file identifiers R A keyword hit coefficient q;
(2) For each keyword ciphertext of a linked list L in a trapdoor t, searching for existence in a cuckoo filter in a security index, adding 1 to a hit coefficient q, comparing q with the length of the linked list L after traversing to obtain the proportion of a keyword set which is in a query keyword set and is in fuzzy superposition with the total file keywords to the query keyword set, comparing with a preset hit threshold value, if the proportion is lower than the hit threshold value, not carrying out subsequent query operation, and returning to an empty file set F R If the hit threshold is higher than the hit threshold, performing subsequent fuzzy search operation;
(3) According to the characteristic of the distance recoverable encryption algorithm, the trapdoor t and the fuzzy retrieval index I in the index I are used for searching B Index I of each file in (1) i The vector inner product calculation can be carried out to obtain the similarity value of the query keyword set and the keyword set of each file, the larger the value is, the higher the representing similarity is, the encrypted file corresponding to the file identifier corresponding to the first lambda (lambda is determined by the system and represents the maximum number of files in the returned file set) record of the sequencing sequence is added to the file identifier set F after sequencing according to the similarity R In (a) and (b);
(4) Return file identifier set F R
5. A file return stage: and the storage server acquires the corresponding encrypted file from the storage server according to the file identifier and returns the encrypted file to the user. Smart contracts based on file identifier set F R And sending a request to the storage server and returning the request to the encrypted file corresponding to the user.
Therefore, the multi-keyword searchable encryption method based on the blockchain solves the defects caused by the centralized server and improves the data searching efficiency of the searchable encryption scheme on the blockchain; on the other hand, the block chain is combined with the searchable encryption, so that the searchable encryption scheme is continuously perfected, and a certain research value is provided for the development of the searchable encryption.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention and not for limiting it, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that: the technical scheme of the invention can be modified or replaced by the same, and the modified technical scheme cannot deviate from the spirit and scope of the technical scheme of the invention.

Claims (6)

1. A blockchain-based multi-key searchable encryption method comprising a data owner, a trusted user, a blockchain, and a storage server, the method comprising the steps of:
(1) An initialization stage: the initialization stage is responsible for generating a key by a data owner and creating an intelligent contract;
(2) Generating an index stage: the data owner generates a ciphertext file set and an encryption keyword set according to the encryption file and the file keywords, generates a security index according to the ciphertext file set and the encryption keyword set, uses a cuckoo filter to reduce the weight of all keywords in the file set and then inserts the keywords into the file set, and firstly carries out matching on all keyword sets and keyword sets to be queried by a user according to the characteristic of high-efficient query and high-concurrency support of the cuckoo filter when the user searches the file;
(3) Generating trapdoor stage: the user encrypts a keyword set to be searched according to the secret key to generate an encrypted keyword set, generates a security trapdoor according to the encrypted keyword set, and sends the trapdoor to the intelligent contract and initiates a search request after the trapdoor is generated;
(4) Searching: after the intelligent contract receives the security index and searches the trapdoor, matching the security index and the trapdoor, calculating the matching degree one by a vector inner product form of the key word set of each file in the trapdoor and the security index, and then sequencing the file identifiers with higher matching degree to a storage server;
(5) A file return stage: and the storage server acquires the corresponding encrypted file from the storage server according to the file identifier and returns the encrypted file to the user.
2. The blockchain-based multi-key searchable encryption method as in claim 1, wherein: in step (1), the initialization stage includes the steps of:
(1) Randomly constructing a matrix M of K x K dimensions with two elements belonging to a real set 1 ,M 2
(2) Randomly constructing 1K-dimensional vector S epsilon {0,1} k
(3) Output sk= (M) 1 ,M 2 S) as a security key.
3. The blockchain-based multi-key searchable encryption method as in claim 1, wherein: in step (2), the step of generating the index includes the steps of:
(1) Constructing a cuckoo filter G for the file set F;
(2) For the file set f= { F 1 ,f 2 ,…,f n Each file f in } i
(1) For file f i Construction of a k-bit Bloom Filter B i
(2) For file f i Each keyword W in the corresponding keyword set W i Converting it into a vector v using a dual coding function i Thereby constructing a vector set V corresponding to the keyword set;
(3) for each vector V in the set of vectors V i Calculating by using a position sensitive Hash function, and obtaining a k-bit array b by the calculation result i The encrypted array b i Inserted into Bloom Filter B i In, then b i Encrypting by using a secret key sk to perform a symmetric encryption algorithm, inquiring whether the obtained ciphertext exists in the cuckoo filter G, and inserting the ciphertext into the cuckoo filter G if the ciphertext does not exist;
(3) For each B i Encryption based on distance restorable encryption algorithm is performed by using secret key sk, and fuzzy retrieval index I is generated B
(4) Output index i= (F, G, I B )。
4. The blockchain-based multi-key searchable encryption method as in claim 1, wherein: in the step (3), the trapdoor generation stage includes the following steps:
(1) Constructing a k-bit Bloom filter B and a linked list L for storing keyword ciphertext;
(2) For each keyword Q in the keyword set Q to be queried i Converting it into a vector v using a dual coding function i Thereby constructing a vector set V corresponding to the keyword set;
(3) For each vector V in the set of vectors V i Calculation is performed by using a position sensitive Hash function, the result of calculation is inserted into a Bloom filter B, and then B is performed i Encryption of a symmetric encryption algorithm using the key sk, resulting inThe ciphertext is inserted into the chain list L;
(4) For filter B, encryption based on a distance recoverable encryption algorithm is performed using key sk, generating search trapdoor t B
(5) Output trapdoor t= (t) B ,L)。
5. The blockchain-based multi-key searchable encryption method as in claim 1, wherein: in the step (4), the searching stage comprises pre-searching, and the existence of each keyword ciphertext in the trapdoor is inquired in a cuckoo filter in the security index to obtain the proportion of the keyword set which is in fuzzy coincidence with the total file keywords in the inquiry keyword set to the inquiry keyword set, and the proportion is compared with a hit threshold value which is set in advance.
6. The blockchain-based multi-key searchable encryption method as in claim 1, wherein: in step (4), the search phase includes the steps of:
(1) Constructing an initially empty set F of file identifiers R A keyword hit coefficient q;
(2) Searching for the existence of each keyword ciphertext of the linked list L in the trapdoor t in advance, inquiring the existence in a cuckoo filter in the security index, adding 1 to the hit coefficient q, comparing q with the length of the linked list L after traversing to obtain the proportion of the keyword set which is in the query keyword set and is in fuzzy coincidence with the total file keyword to the query keyword set, comparing with a preset hit threshold value, if the proportion is lower than the hit threshold value, not carrying out subsequent inquiring operation, and returning to the empty file identifier set F R If the hit threshold is higher than the hit threshold, performing subsequent fuzzy search operation;
(3) According to the characteristic of the distance recoverable encryption algorithm, the trapdoor t and the fuzzy retrieval index I in the index I are used for searching B Index I of each file in (1) i The similarity value of the query keyword set and the keyword set of each file can be obtained by carrying out the vector inner product calculation, and the larger the value is, the more the similarity is representedHigh, adding the encrypted file corresponding to the file identifier corresponding to the first lambda records of the ordering sequence into the file identifier set F after ordering according to the similarity R Is a kind of medium.
CN202310364029.7A 2023-04-07 2023-04-07 Multi-keyword searchable encryption method based on blockchain Pending CN116579001A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310364029.7A CN116579001A (en) 2023-04-07 2023-04-07 Multi-keyword searchable encryption method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310364029.7A CN116579001A (en) 2023-04-07 2023-04-07 Multi-keyword searchable encryption method based on blockchain

Publications (1)

Publication Number Publication Date
CN116579001A true CN116579001A (en) 2023-08-11

Family

ID=87536709

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310364029.7A Pending CN116579001A (en) 2023-04-07 2023-04-07 Multi-keyword searchable encryption method based on blockchain

Country Status (1)

Country Link
CN (1) CN116579001A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117896066A (en) * 2024-03-18 2024-04-16 成都理工大学 Double-chain architecture-based searchable encryption method capable of verifying multi-user authorization cross-domain

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117896066A (en) * 2024-03-18 2024-04-16 成都理工大学 Double-chain architecture-based searchable encryption method capable of verifying multi-user authorization cross-domain

Similar Documents

Publication Publication Date Title
CN108712366B (en) Searchable encryption method and system supporting word form and word meaning fuzzy retrieval in cloud environment
CN106815350B (en) Dynamic ciphertext multi-keyword fuzzy search method in cloud environment
CN112800088A (en) Database ciphertext retrieval system and method based on bidirectional security index
Xia et al. An efficient and privacy-preserving semantic multi-keyword ranked search over encrypted cloud data
CN103955537A (en) Method and system for designing searchable encrypted cloud disc with fuzzy semantics
CN109063509A (en) It is a kind of that encryption method can search for based on keywords semantics sequence
CN110134718B (en) Fuzzy search method supporting multiple keywords based on attribute encryption
CN108334593B (en) Secure ciphertext image duplicate removal method in cloud environment and cloud server
Wang et al. Towards efficient privacy-preserving encrypted image search in cloud computing
CN103970889A (en) Security cloud disc for Chinese and English keyword fuzzy search
Handa et al. A cluster based multi-keyword search on outsourced encrypted cloud data
CN111651779B (en) Privacy protection method for encrypted image retrieval in block chain
CN110727951B (en) Lightweight outsourcing file multi-keyword retrieval method and system with privacy protection function
CN116579001A (en) Multi-keyword searchable encryption method based on blockchain
Krishna et al. Dynamic cluster based privacy-preserving multi-keyword search over encrypted cloud data
CN108549701A (en) Cloud environment encrypts outsourcing data semantic extended search method and system
CN116760840A (en) Efficient data sharing method based on block chain
WO2023019762A1 (en) Storage and similarity retrieval methods and apparatuses for encrypted document, device, and medium
CN111966778B (en) Multi-keyword ciphertext sorting and searching method based on keyword grouping reverse index
Handa et al. An efficient approach for secure information retrieval on cloud
CN109582818B (en) Music library cloud retrieval method based on searchable encryption
Zhang et al. Lightweight and Privacy-preserving Search over Encryption Blockchain
Tian et al. BPPIR: Blockchain-assisted privacy-preserving similarity image retrieval over multiple clouds
Kamini et al. Encrypted multi-keyword ranked search supporting gram based search technique
Gampala et al. Multi-keyword synonym search over encrypted cloud data using classified category-dictionary and BMIS tree

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination