WO2017166054A1 - Quantum homomorphism symmetry searchable encryption method and system - Google Patents

Quantum homomorphism symmetry searchable encryption method and system Download PDF

Info

Publication number
WO2017166054A1
WO2017166054A1 PCT/CN2016/077681 CN2016077681W WO2017166054A1 WO 2017166054 A1 WO2017166054 A1 WO 2017166054A1 CN 2016077681 W CN2016077681 W CN 2016077681W WO 2017166054 A1 WO2017166054 A1 WO 2017166054A1
Authority
WO
WIPO (PCT)
Prior art keywords
ciphertext
key
search
keyword
private key
Prior art date
Application number
PCT/CN2016/077681
Other languages
French (fr)
Chinese (zh)
Inventor
张鹏
孙小强
刘宏伟
喻建平
Original Assignee
深圳大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳大学 filed Critical 深圳大学
Priority to PCT/CN2016/077681 priority Critical patent/WO2017166054A1/en
Publication of WO2017166054A1 publication Critical patent/WO2017166054A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the invention belongs to the field of cloud computing and information security, and in particular relates to a method and system for quantum homomorphic symmetric searchable encryption.
  • Searchable encryption allows retrieval of ciphertext data without decryption, which ensures the security of data stored on the cloud server and the retrieval of keywords, and is very suitable for solving privacy protection problems in cloud computing.
  • the key used in the encryption and decryption process of the searchable encryption is the same. Considering the need for the user to retrieve the encrypted data uploaded by the user to the server, the research on the symmetric searchable encryption can maximize the computational efficiency.
  • Quantum information has the characteristics of being non-cloning. Any illegal user attempting to spoof ciphertext will be known to legitimate users and has absolute security. The use of quantum homomorphism to construct search encryption can further improve security.
  • the technical problem to be solved by the present invention is to provide a method and system for quantum homomorphic symmetric searchable encryption, which aims to improve the security when a quantum homomorphic construct can be used to retrieve an encryption.
  • a quantum homomorphic symmetric searchable encryption method comprises the following steps:
  • Step A randomly generating a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
  • Step B The data owner encrypts the plaintext data according to the private key and the preset keyword, and then stores the generated ciphertext in the cloud server; the ciphertext includes an identifier of the data owner;
  • Step C The data owner determines the ciphertext corresponding to the identity identifier in the ciphertext to be collated, and then condenses the ciphertexts having the same identity identifier through the simplification operation, and obtains the index table according to the collation result;
  • Step D the data user uses the keyword as a search key, encrypts the search keyword according to the opposite offset of the private key, and then according to the encrypted search keyword and the identity identifier. Find the ciphertext of the same user in the index table, and search the ciphertext as the retrieval result and return;
  • Step E The data user decrypts the search result according to the private key to obtain a decrypted result.
  • the private key is represented by K j
  • M j represents the keyword
  • the dimensions of the records K j and M j are both n
  • ⁇ cj represents the ciphertext
  • i in the matrix Y represents an imaginary unit in the complex number
  • M i,j represents the i-th component of the keyword M j
  • ⁇ i,j represents the i-th component of the private key K j .
  • the keyword is used as a search key
  • the search key is represented by Key j
  • the identity identifier is represented by an ID
  • Cj represents the ciphertext, then;
  • the step D specifically includes:
  • Step D1 generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j
  • n the number is n
  • Step D2 Find the ciphertext of the same user in the index table according to the identity identifier, and then use the quantum homomorphic feature to retrieve the ciphertext found according to the encrypted search keyword, that is,
  • Keywords Key j ⁇ cj ciphertext ciphertext ⁇ cj step D3, D2 retrieval step to find whether the ciphertext includes the search keyword Key j, if retrieved including a search keyword, then to retrieve the secret
  • the text is used as a search result and returns the search result; that is:
  • Ciphertext return.
  • step E the search result is represented by C j , and M′ j represents the decrypted result, and the dimensions of K′ j and C j are both n, then:
  • ⁇ ⁇ [0, 2 ⁇ ) i in the matrix Y represents an imaginary unit in the complex number
  • M′ i, j represents the ith component of the message M′ j .
  • the invention also provides a system for quantum homomorphic symmetric searchable encryption, comprising:
  • a private key generating unit configured to randomly generate a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
  • An encryption storage unit configured to encrypt, by the data owner, the plaintext data according to the private key and the preset keyword, and then store the generated ciphertext in the cloud server; the ciphertext includes the identity of the data owner symbol;
  • An operation unit for determining, by the data owner, the ciphertext corresponding to the identity identifier in the ciphertext to be collated, and then merging the ciphertexts having the same identity identifier together by the simplification operation, according to the collation result direction chart;
  • An encryption retrieval unit configured to: use, by the data user, the keyword as a retrieval key, encrypt the retrieval keyword according to an inverse offset of the private key, and then, according to the encrypted retrieval keyword and the identity identifier Finding the ciphertext of the same user in the index table, and searching the ciphertext as a retrieval result and returning;
  • the ciphertext decryption unit is configured to decrypt the search result according to the private key by the data user to obtain a decryption result.
  • the private key is represented by K j
  • M j represents the keyword
  • the dimensions of the records K j and M j are both n
  • ⁇ cj represents the ciphertext
  • i in the matrix Y represents an imaginary unit in the complex number
  • M i,j represents the i-th component of the keyword M j
  • ⁇ i,j represents the i-th component of the private key K j .
  • the keyword is used as a search key
  • the search key is represented by Key j
  • the identity identifier is represented by an ID
  • Cj represents the ciphertext, then;
  • the encryption retrieval unit is specifically configured to:
  • the ciphertext of the same user is found in the index table according to the identity identifier, and then the discovered ciphertext is retrieved by using the quantum homomorphic feature according to the encrypted search key, namely:
  • Search Find ciphertext contains the search key Key j ciphertext ⁇ cj, if retrieved Key j contain the keyword search key ciphertext ⁇ cj, then the ciphertext to retrieve the search result And returning the search result; that is:
  • Ciphertext return.
  • the search result is represented by C j
  • M′ j represents the decryption result
  • the dimensions of K′ j and C j are both n, then:
  • ⁇ ⁇ [0, 2 ⁇ ) i in the matrix Y represents an imaginary unit in the complex number
  • M′ i, j represents the ith component of the message M′ j .
  • the present invention Compared with the prior art, the present invention has the beneficial effects that the present invention encrypts the plaintext information by using the private key and the keyword, stores the encrypted ciphertext in the cloud server, and further utilizes the characteristics of the quantum homomorphic encryption algorithm.
  • the data user can retrieve the ciphertext containing the keyword Key, since the cloud server only has the ciphertext And encrypted keywords In the absence of a private key, no information about the plaintext will be revealed, where 0 ⁇ j ⁇ m; and the method adopted by Song et al.
  • the proposed quantum homomorphic searchable encryption algorithm is more efficient than the scheme proposed by Song et al., and the non-cloning of quantum information can guarantee the absolute security of the scheme.
  • FIG. 1 is a flowchart of a method for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention.
  • FIG. 2 is a schematic structural diagram of a system for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of the use of a system for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention.
  • the quantum homomorphic encryption algorithm has the advantage of directly performing ciphertext operation without decryption, and can ensure the absolute security of the encryption algorithm.
  • the i in the matrix Y represents the imaginary unit in the complex number.
  • a plurality of private keys are randomly generated; the plurality of private keys can be shared by the data owner and the data user.
  • a number of private keys are randomly generated, and the default generated private key is safely and effectively shared by the data owner and the data user.
  • the data owner encrypts the plaintext data according to the private key and the preset keyword, and then stores the generated ciphertext in the cloud server; the ciphertext includes an identifier of the data owner.
  • the user's identity identifier is equivalent to the user's unique ID number.
  • the data owner uses the private key and The preset keyword encrypts the plaintext data, and the keyword corresponds to the related data, and the encrypted ciphertext is stored in the cloud server, and the data user can directly access the cloud server to obtain the ciphertext in subsequent use. Because in the actual application, the plaintext data often contains a lot of content.
  • the data owner In order to facilitate the subsequent retrieval and use of the data user, the data owner generally uses the relevant keywords to the plaintext data according to the commonly used keywords or according to actual needs.
  • a keyword may correspond to a corresponding plaintext data or a plurality of plaintext data, or multiple keywords may correspond to one or more pieces of plaintext data.
  • the data owner can set the keyword and the corresponding plaintext data according to the actual situation.
  • the data owner determines, in the ciphertext to be collated, the ciphertext corresponding to the identity identifier, Then, through the simplification operation, the ciphertexts with the same identity identifier are put together, and the index table is obtained according to the collation result.
  • the mapping operation Map operation
  • the mapping operation is performed to enumerate the ciphertext corresponding to the identity identifier, and then the ciphertexts having the same identity identifier are sorted together by a reduction operation, and the result is obtained according to the collation result. direction chart.
  • the data owner encrypts the plaintext data by using the private key and the keyword, and then stores the generated ciphertext in the cloud server, and generates an index table at the same time.
  • the data user can easily and quickly retrieve the ciphertext containing the keyword through the index table in subsequent use.
  • the keyword is used as a search key, and the method further includes:
  • the data user encrypts the search key according to the reverse offset of the private key, and then searches for the ciphertext of the same user in the index table according to the encrypted search key and the identity identifier. , the ciphertext found is returned as a search result.
  • the data user encrypts the search key by using the opposite offset of the private key, encrypts the search key, and performs ciphertext search to ensure the security of the information.
  • the data user decrypts the search result according to the private key to obtain a decrypted result.
  • the private key is represented by K j , and the private key K j ⁇ ⁇ i, j , ⁇ 0 ⁇ ⁇ i, j ⁇ 2 ⁇ , 0 ⁇ i ⁇ n, 0 randomly generated.
  • step S2 M j represents the keyword, and the dimensions of the records K j and M j are both n, and ⁇ cj represents the ciphertext, then:
  • i in the matrix Y represents an imaginary unit in the complex number
  • M i,j represents the i-th component of the keyword M j
  • ⁇ i,j represents the i-th component of the private key K j .
  • step S3 given a ciphertext to be collated, a map operation is performed to enumerate the ciphertext ⁇ ID corresponding to the identity identifier ID , and then the secret having the same identity identifier ID is obtained through a reduction operation.
  • the text ⁇ ID is sorted together, and the index table index is built according to the collation result.
  • step S4 includes:
  • Ciphertext return.
  • step S5 the search result is represented by C j , and M′ j represents the decrypted result, and the dimensions of K′ j and C j are both n:
  • ⁇ ⁇ [0, 2 ⁇ ) i in the matrix Y represents an imaginary unit in the complex number
  • M′ i, j represents the ith component of the message M′ j .
  • the present invention also provides a system for quantum homomorphic symmetric searchable encryption, comprising:
  • a private key generating unit 1 configured to randomly generate a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
  • the encryption storage unit 2 is configured to encrypt, by the data owner, the plaintext data according to the private key and the preset keyword, and then store the generated ciphertext in the cloud server; the ciphertext includes the identity of the data owner. Identifier
  • the operation collating unit 3 is configured to: in the ciphertext to be collated, the data owner determines the ciphertext corresponding to the identity identifier, and then sorts the ciphertexts having the same identity identifier through the simplification operation, according to the collation result Get the index table;
  • the encryption retrieval unit 4 is configured to: use the keyword as a retrieval key by the data user, encrypt the retrieval keyword according to the opposite offset of the private key, and then, according to the encrypted retrieval keyword and the identity
  • the identifier finds the ciphertext of the same user in the index table, and uses the found ciphertext as a retrieval result and returns;
  • the ciphertext decryption unit 5 is configured to decrypt the search result according to the private key by the data user to obtain a decryption result.
  • the private key is represented by K j
  • M j represents the keyword
  • the dimensions of the records K j and M j are both n
  • ⁇ cj represents the ciphertext
  • i in the matrix Y represents an imaginary unit in the complex number
  • M i,j represents the i-th component of the keyword M j
  • ⁇ i,j represents the i-th component of the private key K j .
  • the keyword is used as a search key
  • the search key is represented by Key j
  • the identity identifier is represented by an ID
  • Cj represents the ciphertext, then;
  • the encryption retrieval unit 4 is specifically used to:
  • the ciphertext of the same user is found in the index table according to the identity identifier, and then the discovered ciphertext is retrieved by using the quantum homomorphic feature according to the encrypted search key, namely:
  • Search Find ciphertext contains the search key Key j ciphertext ⁇ cj, if retrieved Key j contain the keyword search key ciphertext ⁇ cj, then the ciphertext to retrieve the search result And returning the search result; that is:
  • Ciphertext return.
  • the search result is represented by Cj
  • M'j represents the decryption result
  • the dimensions of K'j and Cj are both n, then:
  • ⁇ ⁇ [0, 2 ⁇ ) i in the matrix Y represents an imaginary unit in the complex number
  • M′ i, j represents the ith component of the message M′ j .
  • FIG. 3 it is a specific use example of the present invention:
  • the data owner encrypts the plaintext data by using the private key and the keyword, stores the encrypted ciphertext in the cloud server, and then builds an index table according to the ciphertext with the identity identifier.
  • the data user encrypts the ciphertext in the cloud server by encrypting with the opposite offset of the private key according to the search keyword.
  • the data user then decrypts the retrieved ciphertext using the private key to obtain plaintext data.

Abstract

The present invention is suitable for data encryption searching. Provided is a quantum homomorphism symmetry searchable encryption method, comprising: A, randomly generating a plurality of private keys; B, encrypting plaintext data according to the private keys and keywords, and then saving same in a cloud server; C, according to ciphertext to be sorted, determining ciphertext corresponding to an identity identifier, and sorting the ciphertext containing the same identity identifier by means of a simplification operation to obtain an index table; D, encrypting search keywords according to reversed offset of the private keys, searching the ciphertext of the same user in the index table according to the encrypted search keywords and the identity identifier, and returning same; and E, decrypting a search result according to the private keys, and obtaining a decryption result. Plaintext information is encrypted by utilizing private keys and keywords, the generated ciphertext is saved in a cloud server, a data user can search ciphertext containing keywords by utilizing the characteristics of a quantum homomorphism encryption algorithm, and any information about the plaintext cannot be revealed without private keys.

Description

一种量子同态对称可搜索加密的方法及系统Method and system for quantum homomorphic symmetric searchable encryption 技术领域Technical field
本发明属于云计算和信息安全领域,尤其涉及一种量子同态对称可搜索加密的方法及系统。The invention belongs to the field of cloud computing and information security, and in particular relates to a method and system for quantum homomorphic symmetric searchable encryption.
背景技术Background technique
可搜索加密允许对密文数据不解密而检索,能保障存储在云服务器上的数据及检索关键词的安全,非常适合于解决云计算中的隐私保护问题。可搜索加密中加密与解密过程所采用的密钥相同,考虑到用户检索自己上传到服务器上加密数据的需要,因此对对称可搜索加密进行研究,能最大化计算效率。量子信息具有不可克隆的特性,任何非法用户试图伪造密文的行为均会被合法用户获悉,并且具有绝对的安全性,采用量子同态构造可搜索加密能进一步提高安全性。Searchable encryption allows retrieval of ciphertext data without decryption, which ensures the security of data stored on the cloud server and the retrieval of keywords, and is very suitable for solving privacy protection problems in cloud computing. The key used in the encryption and decryption process of the searchable encryption is the same. Considering the need for the user to retrieve the encrypted data uploaded by the user to the server, the research on the symmetric searchable encryption can maximize the computational efficiency. Quantum information has the characteristics of being non-cloning. Any illegal user attempting to spoof ciphertext will be known to legitimate users and has absolute security. The use of quantum homomorphism to construct search encryption can further improve security.
发明内容Summary of the invention
本发明所要解决的技术问题在于提供一种量子同态对称可搜索加密的方法及系统,旨在提高采用量子同态构造可检索加密时的安全性。The technical problem to be solved by the present invention is to provide a method and system for quantum homomorphic symmetric searchable encryption, which aims to improve the security when a quantum homomorphic construct can be used to retrieve an encryption.
本发明是这样实现的,一种量子同态对称可搜索加密的方法,包括以下步骤:The present invention is implemented in such a way that a quantum homomorphic symmetric searchable encryption method comprises the following steps:
步骤A,随机产生若干私钥;所述若干私钥可被数据拥有者和数据使用者共享;Step A, randomly generating a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
步骤B,数据拥有者根据所述私钥和预设的关键词对明文数据进行加密,然后将产生的密文存放在云服务器中;所述密文包含有数据拥有者的身份标识符; Step B: The data owner encrypts the plaintext data according to the private key and the preset keyword, and then stores the generated ciphertext in the cloud server; the ciphertext includes an identifier of the data owner;
步骤C,数据拥有者在待整理的密文中,确定出所述身份标识符对应的密文,然后通过化简操作将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表;Step C: The data owner determines the ciphertext corresponding to the identity identifier in the ciphertext to be collated, and then condenses the ciphertexts having the same identity identifier through the simplification operation, and obtains the index table according to the collation result;
步骤D,数据使用者以所述关键词为检索关键字,根据所述私钥的相反偏移量对所述检索关键字加密,然后根据加密后的检索关键字和所述身份标识符在所述索引表中查找到同一用户的密文,将查找到的密文作为检索结果并返回;Step D, the data user uses the keyword as a search key, encrypts the search keyword according to the opposite offset of the private key, and then according to the encrypted search keyword and the identity identifier. Find the ciphertext of the same user in the index table, and search the ciphertext as the retrieval result and return;
步骤E,数据使用者根据所述私钥对所述检索结果进行解密,得到解密结果。Step E: The data user decrypts the search result according to the private key to obtain a decrypted result.
进一步地,所述步骤B中,以Kj表示所述私钥,Mj表示所述关键词,记Kj与Mj的维数均为n,ρcj表示所述密文,则:Further, in the step B, the private key is represented by K j , M j represents the keyword, and the dimensions of the records K j and M j are both n, and ρ cj represents the ciphertext, then:
Figure PCTCN2016077681-appb-000001
Figure PCTCN2016077681-appb-000001
其中:
Figure PCTCN2016077681-appb-000002
矩阵Y中的i表示复数中的虚数单位;Mi,j表示所述关键词Mj的第i个分量,θi,j表示所述私钥Kj的第i个分量。
among them:
Figure PCTCN2016077681-appb-000002
i in the matrix Y represents an imaginary unit in the complex number; M i,j represents the i-th component of the keyword M j , and θ i,j represents the i-th component of the private key K j .
进一步地,以K′j所示所述私钥的相反偏移量,以所述关键词为检索关键字,以Keyj表示所述检索关键字,以ID表示所述身份标识符,以ρcj表示所述密文,则;Further, with the opposite offset of the private key indicated by K′ j , the keyword is used as a search key, the search key is represented by Key j , and the identity identifier is represented by an ID, Cj represents the ciphertext, then;
所述步骤D具体包括:The step D specifically includes:
步骤D1,生成所述私钥的相反偏移量K′j,根据所述私钥的相反偏移量K′j对所述检索关键字Keyj进行加密,记K′j与Keyj的维数均为n,则:Step D1: generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j The number is n, then:
Figure PCTCN2016077681-appb-000003
Figure PCTCN2016077681-appb-000003
其中:若Keyi,j=|0>,则Encrypt(-K′j,Keyi,j)=Ry(0)·Ry(-θ′i,j);否则, Encrypt(-K′j,Keyi,j)=Ry(π/2)·Ry(-θ′i,j);
Figure PCTCN2016077681-appb-000004
Figure PCTCN2016077681-appb-000005
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Keyi,j表示Keyj的第i个分量;θ′i,j表示K′j的第i个分量;
Where: if Key i,j =|0>, Encrypt(-K' j , Key i,j )=R y (0)·R y (-θ′ i,j ); otherwise, Encrypt(-K′ j , Key i,j )=R y (π/2)·R y (-θ′ i,j );
Figure PCTCN2016077681-appb-000004
Figure PCTCN2016077681-appb-000005
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; Key i, j represents the ith component of Key j ; θ′ i, j represents the ith component of K′ j ;
步骤D2,根据所述身份标识符在所述索引表中查找到同一用户的密文,然后根据加密后的检索关键字利用量子同态特征来检索查找到的密文,即:Step D2: Find the ciphertext of the same user in the index table according to the identity identifier, and then use the quantum homomorphic feature to retrieve the ciphertext found according to the encrypted search keyword, that is,
Figure PCTCN2016077681-appb-000006
Figure PCTCN2016077681-appb-000006
若Kj=K′j,则If K j = K' j , then
Figure PCTCN2016077681-appb-000007
Figure PCTCN2016077681-appb-000007
步骤D3,检索步骤D2中查找到的密文中是否包含有检索关键字Keyj的密文ρcj,若检索到包含检索关键字的关键字Keyj的密文ρcj,则将检索到的密文作为检索结果并返回所述检索结果;即:Keywords Key j ρ cj ciphertext ciphertext ρ cj step D3, D2 retrieval step to find whether the ciphertext includes the search keyword Key j, if retrieved including a search keyword, then to retrieve the secret The text is used as a search result and returns the search result; that is:
Figure PCTCN2016077681-appb-000008
则表示检索到包含关键字Keyj的密文
Figure PCTCN2016077681-appb-000009
并将密文
Figure PCTCN2016077681-appb-000010
返回。
If
Figure PCTCN2016077681-appb-000008
It means that the ciphertext containing the keyword Key j is retrieved.
Figure PCTCN2016077681-appb-000009
Ciphertext
Figure PCTCN2016077681-appb-000010
return.
进一步地,在步骤E中,以Cj表示所述检索结果,M′j表示所述解密结果,记K′j与Cj的维数均为n,则:Further, in step E, the search result is represented by C j , and M′ j represents the decrypted result, and the dimensions of K′ j and C j are both n, then:
Figure PCTCN2016077681-appb-000011
Figure PCTCN2016077681-appb-000011
其中,
Figure PCTCN2016077681-appb-000012
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;M′i,j表示消息M′j的第i个分量。
among them,
Figure PCTCN2016077681-appb-000012
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M′ i, j represents the ith component of the message M′ j .
本发明还提供了一种量子同态对称可搜索加密的系统,包括:The invention also provides a system for quantum homomorphic symmetric searchable encryption, comprising:
私钥产生单元,用于随机产生若干私钥;所述若干私钥可被数据拥有者和数据使用者共享;a private key generating unit, configured to randomly generate a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
加密存放单元,用于数据拥有者根据所述私钥和预设的关键词对明文数据进行加密,然后将产生的密文存放在云服务器中;所述密文包含有数据拥有者的身份标识符;An encryption storage unit, configured to encrypt, by the data owner, the plaintext data according to the private key and the preset keyword, and then store the generated ciphertext in the cloud server; the ciphertext includes the identity of the data owner symbol;
操作整理单元,用于数据拥有者在待整理的密文中,确定出所述身份标识符对应的密文,然后通过化简操作将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表;An operation unit for determining, by the data owner, the ciphertext corresponding to the identity identifier in the ciphertext to be collated, and then merging the ciphertexts having the same identity identifier together by the simplification operation, according to the collation result direction chart;
加密检索单元,用于数据使用者以所述关键词为检索关键字,根据所述私钥的相反偏移量对所述检索关键字加密,然后根据加密后的检索关键字和所述身份标识符在所述索引表中查找到同一用户的密文,将查找到的密文作为检索结果并返回;An encryption retrieval unit, configured to: use, by the data user, the keyword as a retrieval key, encrypt the retrieval keyword according to an inverse offset of the private key, and then, according to the encrypted retrieval keyword and the identity identifier Finding the ciphertext of the same user in the index table, and searching the ciphertext as a retrieval result and returning;
密文解密单元,用于数据使用者根据所述私钥对所述检索结果进行解密,得到解密结果。The ciphertext decryption unit is configured to decrypt the search result according to the private key by the data user to obtain a decryption result.
进一步地,所述加密存放单元中,以Kj表示所述私钥,Mj表示所述关键词,记Kj与Mj的维数均为n,ρcj表示所述密文,则:Further, in the encrypted storage unit, the private key is represented by K j , M j represents the keyword, and the dimensions of the records K j and M j are both n, and ρ cj represents the ciphertext, then:
Figure PCTCN2016077681-appb-000013
Figure PCTCN2016077681-appb-000013
其中:
Figure PCTCN2016077681-appb-000014
矩阵Y中的i表示复数中的虚数单位;Mi,j表示所述关键词Mj的第i个分量,θi,j表示所述私钥Kj的第i个分量。
among them:
Figure PCTCN2016077681-appb-000014
i in the matrix Y represents an imaginary unit in the complex number; M i,j represents the i-th component of the keyword M j , and θ i,j represents the i-th component of the private key K j .
进一步地,以K′j所示所述私钥的相反偏移量,以所述关键词为检索关键字,以Keyj表示所述检索关键字,以ID表示所述身份标识符,以ρcj表示所述密文,则; Further, with the opposite offset of the private key indicated by K′ j , the keyword is used as a search key, the search key is represented by Key j , and the identity identifier is represented by an ID, Cj represents the ciphertext, then;
所述加密检索单元具体用于:The encryption retrieval unit is specifically configured to:
首先,生成所述私钥的相反偏移量K′j,根据所述私钥的相反偏移量K′j对所述检索关键字Keyj进行加密,记K′j与Keyj的维数均为n,则:First, generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j Both are n, then:
Figure PCTCN2016077681-appb-000015
Figure PCTCN2016077681-appb-000015
其中:若Keyi,j=|0>,则Encrypt(-K′j,Keyi,j)=Ry(0)·Ry(-θ′i,j);否则,Encrypt(-K′j,Keyi,j)=Ry(π/2)·Ry(-θ′i,j);
Figure PCTCN2016077681-appb-000016
Figure PCTCN2016077681-appb-000017
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Keyi,j表示Keyj的第i个分量;θ′i,j表示K′j的第i个分量;
Where: if Key i,j =|0>, Encrypt(-K' j , Key i,j )=R y (0)·R y (-θ′ i,j ); otherwise, Encrypt(-K′ j , Key i,j )=R y (π/2)·R y (-θ′ i,j );
Figure PCTCN2016077681-appb-000016
Figure PCTCN2016077681-appb-000017
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; Key i, j represents the ith component of Key j ; θ′ i, j represents the ith component of K′ j ;
其次,根据所述身份标识符在所述索引表中查找到同一用户的密文,然后根据加密后的检索关键字利用量子同态特征来检索查找到的密文,即:Secondly, the ciphertext of the same user is found in the index table according to the identity identifier, and then the discovered ciphertext is retrieved by using the quantum homomorphic feature according to the encrypted search key, namely:
Figure PCTCN2016077681-appb-000018
Figure PCTCN2016077681-appb-000018
若Kj=K′j,则If K j = K' j , then
Figure PCTCN2016077681-appb-000019
Figure PCTCN2016077681-appb-000019
最后,检索查找到的密文中是否包含有检索关键字Keyj的密文ρcj,若检索到包含检索关键字的关键字Keyj的密文ρcj,则将检索到的密文作为检索结果并返回所述检索结果;即:Finally, whether Search Find ciphertext contains the search key Key j ciphertext ρ cj, if retrieved Key j contain the keyword search key ciphertext ρ cj, then the ciphertext to retrieve the search result And returning the search result; that is:
Figure PCTCN2016077681-appb-000020
则表示检索到包含关键字Keyj的密文
Figure PCTCN2016077681-appb-000021
并将密文
Figure PCTCN2016077681-appb-000022
返回。
If
Figure PCTCN2016077681-appb-000020
It means that the ciphertext containing the keyword Key j is retrieved.
Figure PCTCN2016077681-appb-000021
Ciphertext
Figure PCTCN2016077681-appb-000022
return.
进一步地,在所述密文解密单元中,以Cj表示所述检索结果,M′j表示所述 解密结果,记K′j与Cj的维数均为n,则:Further, in the ciphertext decryption unit, the search result is represented by C j , and M′ j represents the decryption result, and the dimensions of K′ j and C j are both n, then:
Figure PCTCN2016077681-appb-000023
Figure PCTCN2016077681-appb-000023
其中,
Figure PCTCN2016077681-appb-000024
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;M′i,j表示消息M′j的第i个分量。
among them,
Figure PCTCN2016077681-appb-000024
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M′ i, j represents the ith component of the message M′ j .
本发明与现有技术相比,有益效果在于:本发明利用私钥和关键词对明文信息进行加密,将加密生成的密文存储在云服务器中,进一步地,利用量子同态加密算法的特性,数据使用者可以检索包含关键字Key的-密文,由于云服务器只拥有-密文
Figure PCTCN2016077681-appb-000025
及加密的关键字
Figure PCTCN2016077681-appb-000026
在没有私钥的情况下将不会泄露任何有关明文的信息,其中0≤j<m;而Song等采用的方法则首先利用伪随机序列和检查序列技术来生成流密码T,再将T与明文M作异或运算生成密文C,检索时通过加密的关键词W与密文C异或运算的结果来判断是否存在包含指定关键词的密文。由于采用对称的一次一密量子同态加密算法,所提的量子同态可搜索加密算法效率要高于Song等提出的方案,并且量子信息的不可克隆性能够保证方案的绝对安全。
Compared with the prior art, the present invention has the beneficial effects that the present invention encrypts the plaintext information by using the private key and the keyword, stores the encrypted ciphertext in the cloud server, and further utilizes the characteristics of the quantum homomorphic encryption algorithm. The data user can retrieve the ciphertext containing the keyword Key, since the cloud server only has the ciphertext
Figure PCTCN2016077681-appb-000025
And encrypted keywords
Figure PCTCN2016077681-appb-000026
In the absence of a private key, no information about the plaintext will be revealed, where 0≤j<m; and the method adopted by Song et al. first uses the pseudo-random sequence and the check sequence technique to generate the stream cipher T, and then T and The plaintext M performs an exclusive OR operation to generate the ciphertext C, and the result of the exclusive OR operation of the encrypted keyword W and the ciphertext C is used to determine whether or not there is a ciphertext containing the specified keyword. Due to the symmetric one-time dense quantum homomorphic encryption algorithm, the proposed quantum homomorphic searchable encryption algorithm is more efficient than the scheme proposed by Song et al., and the non-cloning of quantum information can guarantee the absolute security of the scheme.
附图说明DRAWINGS
图1是本发明实施例提供的一种量子同态对称可搜索加密的方法的流程图。FIG. 1 is a flowchart of a method for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention.
图2是本发明实施例提供的一种量子同态对称可搜索加密的系统的结构示意图。2 is a schematic structural diagram of a system for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention.
图3是本发明实施例提供的一种量子同态对称可搜索加密的系统的使用示意图。 FIG. 3 is a schematic diagram of the use of a system for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention.
具体实施方式detailed description
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。The present invention will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
量子同态加密算法具有对密文直接进行运算而不需要解密的优点,并且能够保证加密算法的绝对安全。定义
Figure PCTCN2016077681-appb-000027
Figure PCTCN2016077681-appb-000028
矩阵Y中的i表示复数中的虚数单位。基于量子同态加密算法,如图1所示,为本发明实施例提供的一种高效的量子同态对称可搜索加密的方法,包括以下步骤:
The quantum homomorphic encryption algorithm has the advantage of directly performing ciphertext operation without decryption, and can ensure the absolute security of the encryption algorithm. definition
Figure PCTCN2016077681-appb-000027
Figure PCTCN2016077681-appb-000028
The i in the matrix Y represents the imaginary unit in the complex number. Based on the quantum homomorphic encryption algorithm, as shown in FIG. 1 , an efficient method for quantum homomorphic symmetric searchable encryption provided by an embodiment of the present invention includes the following steps:
S1,随机产生若干私钥;所述若干私钥可被数据拥有者和数据使用者共享。在本步骤中,随机产生若干私钥,默认产生的私钥安全有效地被数据拥有者和数据使用者所共享。S1, a plurality of private keys are randomly generated; the plurality of private keys can be shared by the data owner and the data user. In this step, a number of private keys are randomly generated, and the default generated private key is safely and effectively shared by the data owner and the data user.
S2,数据拥有者根据所述私钥和预设的关键词对明文数据进行加密,然后将产生的密文存放在云服务器中;所述密文包含有数据拥有者的身份标识符。用户的身份标识符相当于用户的唯一的身份证号一样,在用户被生成的时候便被赋予了一个唯一的与用户相对应的身份标识符,在本步骤中,数据拥有者利用私钥和预设的关键词对明文数据进行后加密,关键词对应相关的数据,将加密后生成的密文存放至云服务器中,数据使用者在后续的使用中可以直接访问云服务器而获得密文。因为在实际应用中,明文数据往往包含很多内容,为了方便数据使用者后续检索使用,数据拥有者在进行加密的时候,一般会按照常用的关键词或者根据实际需要使用相关的关键词对明文数据进行加密,一个关键词可以对应一段对应的明文数据或者数段明文数据,或者多个关键词对应一段或多段明文数据。数据拥有者可以根据实际情况设置关键词及对应的明文数据。S2: The data owner encrypts the plaintext data according to the private key and the preset keyword, and then stores the generated ciphertext in the cloud server; the ciphertext includes an identifier of the data owner. The user's identity identifier is equivalent to the user's unique ID number. When the user is generated, it is given a unique identity identifier corresponding to the user. In this step, the data owner uses the private key and The preset keyword encrypts the plaintext data, and the keyword corresponds to the related data, and the encrypted ciphertext is stored in the cloud server, and the data user can directly access the cloud server to obtain the ciphertext in subsequent use. Because in the actual application, the plaintext data often contains a lot of content. In order to facilitate the subsequent retrieval and use of the data user, the data owner generally uses the relevant keywords to the plaintext data according to the commonly used keywords or according to actual needs. To perform encryption, a keyword may correspond to a corresponding plaintext data or a plurality of plaintext data, or multiple keywords may correspond to one or more pieces of plaintext data. The data owner can set the keyword and the corresponding plaintext data according to the actual situation.
S3,数据拥有者在待整理的密文中,确定出所述身份标识符对应的密文, 然后通过化简操作将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表。在本步骤中,执行映射操作(Map操作)列举出所述身份标识符对应的密文,然后通过化简操作(Reduce操作)将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表。S3, the data owner determines, in the ciphertext to be collated, the ciphertext corresponding to the identity identifier, Then, through the simplification operation, the ciphertexts with the same identity identifier are put together, and the index table is obtained according to the collation result. In this step, the mapping operation (Map operation) is performed to enumerate the ciphertext corresponding to the identity identifier, and then the ciphertexts having the same identity identifier are sorted together by a reduction operation, and the result is obtained according to the collation result. direction chart.
在上述步骤中,数据拥有者利用私钥和关键词将明文数据进行加密后,将生成的密文存储在云服务器中,同时生成索引表。利用量子同态加密算法的特征,数据使用者在后续使用中可以通过索引表,方便快捷的检索包含关键词的密文。In the above steps, the data owner encrypts the plaintext data by using the private key and the keyword, and then stores the generated ciphertext in the cloud server, and generates an index table at the same time. By utilizing the characteristics of the quantum homomorphic encryption algorithm, the data user can easily and quickly retrieve the ciphertext containing the keyword through the index table in subsequent use.
为进一步的保证在云服务器中对密文检索的安全性,以所述关键词为检索关键字,所述方法还包括:In order to further ensure the security of the ciphertext retrieval in the cloud server, the keyword is used as a search key, and the method further includes:
S4,数据使用者根据所述私钥的相反偏移量对所述检索关键字加密,然后根据加密后的检索关键字和所述身份标识符在所述索引表中查找到同一用户的密文,将查找到的密文作为检索结果并返回。在本步骤中,数据使用者利用所述私钥的相反偏移量对检索关键字进行加密,将检索关键字加密后进行密文检索,以保证信息的安全性。S4. The data user encrypts the search key according to the reverse offset of the private key, and then searches for the ciphertext of the same user in the index table according to the encrypted search key and the identity identifier. , the ciphertext found is returned as a search result. In this step, the data user encrypts the search key by using the opposite offset of the private key, encrypts the search key, and performs ciphertext search to ensure the security of the information.
S5,数据使用者根据所述私钥对所述检索结果进行解密,得到解密结果。S5. The data user decrypts the search result according to the private key to obtain a decrypted result.
具体的,在步骤S1中,以Kj表示所述私钥,则随机产生的所述私钥Kj∈θi,j,{0≤θi,j<2π,0≤i<n,0≤j<m};其中,n代表所述私钥Kj的维数,m表示私钥Kj的个数,θi,j表示所述私钥Kj的第i个分量。Specifically, in step S1, the private key is represented by K j , and the private key K j ∈ θ i, j , {0 ≤ θ i, j < 2π, 0 ≤ i < n, 0 randomly generated. ≤ j <m}; where n represents the dimension of the private key K j , m represents the number of private keys K j , and θ i, j represents the i-th component of the private key K j .
在步骤S2中,Mj表示所述关键词,记Kj与Mj的维数均为n,ρcj表示所述密文,则:In step S2, M j represents the keyword, and the dimensions of the records K j and M j are both n, and ρ cj represents the ciphertext, then:
Figure PCTCN2016077681-appb-000029
Figure PCTCN2016077681-appb-000029
其中:
Figure PCTCN2016077681-appb-000030
矩阵Y中的i表示复数中的虚数单位;Mi,j表示所述关键词Mj的第i个分量,θi,j表示所述 私钥Kj的第i个分量。
among them:
Figure PCTCN2016077681-appb-000030
i in the matrix Y represents an imaginary unit in the complex number; M i,j represents the i-th component of the keyword M j , and θ i,j represents the i-th component of the private key K j .
在步骤S3中,给定待整理的密文,执行映射(Map)操作列举出身份标识符ID对应的密文ρID,然后在通过化简(Reduce)操作将拥有相同身份标识符ID的密文ρID整理在一起,根据整理结果构建索引表index。In step S3, given a ciphertext to be collated, a map operation is performed to enumerate the ciphertext ρ ID corresponding to the identity identifier ID , and then the secret having the same identity identifier ID is obtained through a reduction operation. The text ρ ID is sorted together, and the index table index is built according to the collation result.
具体的,步骤S4包括:Specifically, step S4 includes:
S41,生成所述私钥的相反偏移量K′j,根据所述私钥的相反偏移量K′j对所述检索关键字Keyj进行加密,记K′j与Keyj的维数均为n,则:S41, generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j Both are n, then:
Figure PCTCN2016077681-appb-000031
Figure PCTCN2016077681-appb-000031
其中:若Keyi,j=|0>,则Encrypt(-K′j,Keyi,j)=Ry(0)·Ry(-θ′i,j);否则,Encrypt(-K′j,Keyi,j)=Ry(π/2)·Ry(-θ′i,j);
Figure PCTCN2016077681-appb-000032
Figure PCTCN2016077681-appb-000033
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Keyi,j表示Keyj的第i个分量;θ′i,j表示K′j的第i个分量;
Where: if Key i,j =|0>, Encrypt(-K' j , Key i,j )=R y (0)·R y (-θ′ i,j ); otherwise, Encrypt(-K′ j , Key i,j )=R y (π/2)·R y (-θ′ i,j );
Figure PCTCN2016077681-appb-000032
Figure PCTCN2016077681-appb-000033
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; Key i, j represents the ith component of Key j ; θ′ i, j represents the ith component of K′ j ;
S42,根据所述身份标识符在所述索引表中查找到同一用户的密文,然后根据加密后的检索关键字利用量子同态特征来检索查找到的密文,即:S42. Search for the ciphertext of the same user in the index table according to the identity identifier, and then use the quantum homomorphic feature to retrieve the ciphertext found according to the encrypted search keyword, that is,
Figure PCTCN2016077681-appb-000034
Figure PCTCN2016077681-appb-000034
若Kj=K′j,则If K j = K' j , then
Figure PCTCN2016077681-appb-000035
Figure PCTCN2016077681-appb-000035
S43,检索步骤S42中查找到的密文中是否包含有检索关键字Keyj的密文ρcj,若检索到包含检索关键字的关键字Keyj的密文ρcj,则将检索到的密文作为检索结果并返回所述检索结果;即: S43, S42 retrieval step to find whether the ciphertext includes the search keyword Key j ciphertext ρ cj, if ciphertext to retrieve the keyword Key j ρ cj contains search keywords, then retrieved the ciphertext As a result of the search and return the search result; that is:
Figure PCTCN2016077681-appb-000036
则表示检索到包含关键字Keyj的密文
Figure PCTCN2016077681-appb-000037
并将密文
Figure PCTCN2016077681-appb-000038
返回。
If
Figure PCTCN2016077681-appb-000036
It means that the ciphertext containing the keyword Key j is retrieved.
Figure PCTCN2016077681-appb-000037
Ciphertext
Figure PCTCN2016077681-appb-000038
return.
在步骤S5中,以Cj表示所述检索结果,M′j表示所述解密结果,记K′j与Cj的维数均为n则:In step S5, the search result is represented by C j , and M′ j represents the decrypted result, and the dimensions of K′ j and C j are both n:
Figure PCTCN2016077681-appb-000039
Figure PCTCN2016077681-appb-000039
其中,
Figure PCTCN2016077681-appb-000040
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;M′i,j表示消息M′j的第i个分量。
among them,
Figure PCTCN2016077681-appb-000040
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M′ i, j represents the ith component of the message M′ j .
如图2所示,本发明还提供了一种量子同态对称可搜索加密的系统,包括:As shown in FIG. 2, the present invention also provides a system for quantum homomorphic symmetric searchable encryption, comprising:
私钥产生单元1,用于随机产生若干私钥;所述若干私钥可被数据拥有者和数据使用者共享;a private key generating unit 1 configured to randomly generate a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
加密存放单元2,用于数据拥有者根据所述私钥和预设的关键词对明文数据进行加密,然后将产生的密文存放在云服务器中;所述密文包含有数据拥有者的身份标识符;The encryption storage unit 2 is configured to encrypt, by the data owner, the plaintext data according to the private key and the preset keyword, and then store the generated ciphertext in the cloud server; the ciphertext includes the identity of the data owner. Identifier
操作整理单元3,用于数据拥有者在待整理的密文中,确定出所述身份标识符对应的密文,然后通过化简操作将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表;The operation collating unit 3 is configured to: in the ciphertext to be collated, the data owner determines the ciphertext corresponding to the identity identifier, and then sorts the ciphertexts having the same identity identifier through the simplification operation, according to the collation result Get the index table;
加密检索单元4,用于数据使用者以所述关键词为检索关键字,根据所述私钥的相反偏移量对所述检索关键字加密,然后根据加密后的检索关键字和所述身份标识符在所述索引表中查找到同一用户的密文,将查找到的密文作为检索结果并返回;The encryption retrieval unit 4 is configured to: use the keyword as a retrieval key by the data user, encrypt the retrieval keyword according to the opposite offset of the private key, and then, according to the encrypted retrieval keyword and the identity The identifier finds the ciphertext of the same user in the index table, and uses the found ciphertext as a retrieval result and returns;
密文解密单元5,用于数据使用者根据所述私钥对所述检索结果进行解密,得到解密结果。 The ciphertext decryption unit 5 is configured to decrypt the search result according to the private key by the data user to obtain a decryption result.
进一步地,加密存放单元2中,以Kj表示所述私钥,Mj表示所述关键词,记Kj与Mj的维数均为n,ρcj表示所述密文,则:Further, in the encryption storage unit 2, the private key is represented by K j , M j represents the keyword, and the dimensions of the records K j and M j are both n, and ρ cj represents the ciphertext, then:
Figure PCTCN2016077681-appb-000041
Figure PCTCN2016077681-appb-000041
其中:
Figure PCTCN2016077681-appb-000042
矩阵Y中的i表示复数中的虚数单位;Mi,j表示所述关键词Mj的第i个分量,θi,j表示所述私钥Kj的第i个分量。进一步地,以K′j所示所述私钥的相反偏移量,以所述关键词为检索关键字,以Keyj表示所述检索关键字,以ID表示所述身份标识符,以ρcj表示所述密文,则;
among them:
Figure PCTCN2016077681-appb-000042
i in the matrix Y represents an imaginary unit in the complex number; M i,j represents the i-th component of the keyword M j , and θ i,j represents the i-th component of the private key K j . Further, with the opposite offset of the private key indicated by K′ j , the keyword is used as a search key, the search key is represented by Key j , and the identity identifier is represented by an ID, Cj represents the ciphertext, then;
加密检索单元4具体用于:The encryption retrieval unit 4 is specifically used to:
首先,生成所述私钥的相反偏移量K′j,根据所述私钥的相反偏移量K′j对所述检索关键字Keyj进行加密,记K′j与Keyj的维数均为n,则:First, generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j Both are n, then:
Figure PCTCN2016077681-appb-000043
Figure PCTCN2016077681-appb-000043
其中:若Keyi,j=|0>,则Encrypt(-K′j,Keyi,j)=Ry(0)·Ry(-θ′i,j);否则,Encrypt(-K′j,Keyi,j)=Ry(π/2)·Ry(-θ′i,j);
Figure PCTCN2016077681-appb-000044
Figure PCTCN2016077681-appb-000045
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Keyi,j表示Keyj的第i个分量;θ′i,j表示K′j的第i个分量;
Where: if Key i,j =|0>, Encrypt(-K' j , Key i,j )=R y (0)·R y (-θ′ i,j ); otherwise, Encrypt(-K′ j , Key i,j )=R y (π/2)·R y (-θ′ i,j );
Figure PCTCN2016077681-appb-000044
Figure PCTCN2016077681-appb-000045
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; Key i, j represents the ith component of Key j ; θ′ i, j represents the ith component of K′ j ;
其次,根据所述身份标识符在所述索引表中查找到同一用户的密文,然后根据加密后的检索关键字利用量子同态特征来检索查找到的密文,即:Secondly, the ciphertext of the same user is found in the index table according to the identity identifier, and then the discovered ciphertext is retrieved by using the quantum homomorphic feature according to the encrypted search key, namely:
Figure PCTCN2016077681-appb-000046
Figure PCTCN2016077681-appb-000046
Figure PCTCN2016077681-appb-000047
Figure PCTCN2016077681-appb-000047
若Kj=K′j,则If K j = K' j , then
Figure PCTCN2016077681-appb-000048
Figure PCTCN2016077681-appb-000048
最后,检索查找到的密文中是否包含有检索关键字Keyj的密文ρcj,若检索到包含检索关键字的关键字Keyj的密文ρcj,则将检索到的密文作为检索结果并返回所述检索结果;即:Finally, whether Search Find ciphertext contains the search key Key j ciphertext ρ cj, if retrieved Key j contain the keyword search key ciphertext ρ cj, then the ciphertext to retrieve the search result And returning the search result; that is:
Figure PCTCN2016077681-appb-000049
则表示检索到包含关键字Keyj的密文
Figure PCTCN2016077681-appb-000050
并将密文
Figure PCTCN2016077681-appb-000051
返回。
If
Figure PCTCN2016077681-appb-000049
It means that the ciphertext containing the keyword Key j is retrieved.
Figure PCTCN2016077681-appb-000050
Ciphertext
Figure PCTCN2016077681-appb-000051
return.
进一步地,在密文解密单元5中,以Cj表示所述检索结果,M′j表示所述解密结果,记K′j与Cj的维数均为n,则:Further, in the ciphertext decryption unit 5, the search result is represented by Cj , and M'j represents the decryption result, and the dimensions of K'j and Cj are both n, then:
Figure PCTCN2016077681-appb-000052
Figure PCTCN2016077681-appb-000052
其中,
Figure PCTCN2016077681-appb-000053
其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;M′i,j表示消息M′j的第i个分量。
among them,
Figure PCTCN2016077681-appb-000053
Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M′ i, j represents the ith component of the message M′ j .
如图3所示,为本发明的一具体使用例:As shown in FIG. 3, it is a specific use example of the present invention:
数据拥有者利用私钥和关键词对明文数据进行加密,将加密生成的密文存储在云服务器中,然后根据具备身份标识符的密文建立索引表。数据使用者根据检索关键字,利用所述私钥的相反偏移量进行加密后对云服务器中的密文进行检索。然后数据使用者利用私钥对检索到的密文进行解密,获得明文数据。The data owner encrypts the plaintext data by using the private key and the keyword, stores the encrypted ciphertext in the cloud server, and then builds an index table according to the ciphertext with the identity identifier. The data user encrypts the ciphertext in the cloud server by encrypting with the opposite offset of the private key according to the search keyword. The data user then decrypts the retrieved ciphertext using the private key to obtain plaintext data.
以上所述仅为本发明的较佳实施例而已,并不用以限制本发明,凡在本发明的精神和原则之内所作的任何修改、等同替换和改进等,均应包含在本发明的保护范围之内。 The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included in the protection of the present invention. Within the scope.

Claims (8)

  1. 一种量子同态对称可搜索加密的方法,其特征在于,所述方法包括以下步骤:A method for quantum homomorphic symmetric searchable encryption, characterized in that the method comprises the following steps:
    步骤A,随机产生若干私钥;所述若干私钥可被数据拥有者和数据使用者共享;Step A, randomly generating a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
    步骤B,数据拥有者根据所述私钥和预设的关键词对明文数据进行加密,然后将产生的密文存放在云服务器中;所述密文包含有数据拥有者的身份标识符;Step B: The data owner encrypts the plaintext data according to the private key and the preset keyword, and then stores the generated ciphertext in the cloud server; the ciphertext includes an identifier of the data owner;
    步骤C,数据拥有者在待整理的密文中,确定出所述身份标识符对应的密文,然后通过化简操作将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表;Step C: The data owner determines the ciphertext corresponding to the identity identifier in the ciphertext to be collated, and then condenses the ciphertexts having the same identity identifier through the simplification operation, and obtains the index table according to the collation result;
    步骤D,数据使用者以所述关键词为检索关键字,根据所述私钥的相反偏移量对所述检索关键字加密,然后根据加密后的检索关键字和所述身份标识符在所述索引表中查找到同一用户的密文,将查找到的密文作为检索结果并返回;Step D, the data user uses the keyword as a search key, encrypts the search keyword according to the opposite offset of the private key, and then according to the encrypted search keyword and the identity identifier. Find the ciphertext of the same user in the index table, and search the ciphertext as the retrieval result and return;
    步骤E,数据使用者根据所述私钥对所述检索结果进行解密,得到解密结果。Step E: The data user decrypts the search result according to the private key to obtain a decrypted result.
  2. 如权利要求1所述的方法,其特征在于,所述步骤B中,以Kj表示所述私钥,Mj表示所述关键词,记Kj与Mj的维数均为n,ρcj表示所述密文,则:The method according to claim 1, wherein in the step B, the private key is represented by K j , M j represents the keyword, and the dimensions of K j and M j are both n, ρ Cj represents the ciphertext, then:
    Figure PCTCN2016077681-appb-100001
    Figure PCTCN2016077681-appb-100001
    其中:
    Figure PCTCN2016077681-appb-100002
    θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Mi,j表示所述关键词Mj的第i个分量,θi,j表示所述私钥Kj的第i个分量。
    among them:
    Figure PCTCN2016077681-appb-100002
    ∈ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M i,j represents the i-th component of the keyword M j , and θ i,j represents the number of the private key K j i components.
  3. 如权利要求1所述的方法,其特征在于,以K′j所示所述私钥的相反偏 移量,以所述关键词为检索关键字,以Keyj表示所述检索关键字,以ID表示所述身份标识符,以ρcj表示所述密文,则;The method according to claim 1, characterized in that, to K 'j of the private key shown opposite to the offset to the keyword as a search keyword to the search key Key j represents, to ID represents the identity identifier, and the ciphertext is represented by ρ cj ;
    所述步骤D具体包括:The step D specifically includes:
    步骤D1,生成所述私钥的相反偏移量K′j,根据所述私钥的相反偏移量K′j对所述检索关键字Keyj进行加密,记K′j与Keyj的维数均为n,则:Step D1: generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j The number is n, then:
    Figure PCTCN2016077681-appb-100003
    Figure PCTCN2016077681-appb-100003
    其中:若Keyi,j=|0>,则Encrypt(-K′j,Keyi,j)=Ry(0)·Ry(-θ′i,j);否则,Encrypt(-K′j,Keyi,j)=Ry(π/2)·Ry(-θ′i,j);
    Figure PCTCN2016077681-appb-100004
    Figure PCTCN2016077681-appb-100005
    其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Keyi,j表示Keyj的第i个分量;θ′i,j表示K′j的第i个分量;
    Where: if Key i,j =|0>, Encrypt(-K' j , Key i,j )=R y (0)·R y (-θ′ i,j ); otherwise, Encrypt(-K′ j , Key i,j )=R y (π/2)·R y (-θ′ i,j );
    Figure PCTCN2016077681-appb-100004
    Figure PCTCN2016077681-appb-100005
    Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; Key i, j represents the ith component of Key j ; θ′ i, j represents the ith component of K′ j ;
    步骤D2,根据所述身份标识符在所述索引表中查找到同一用户的密文,然后根据加密后的检索关键字利用量子同态特征来检索查找到的密文,即:Step D2: Find the ciphertext of the same user in the index table according to the identity identifier, and then use the quantum homomorphic feature to retrieve the ciphertext found according to the encrypted search keyword, that is,
    Figure PCTCN2016077681-appb-100006
    Figure PCTCN2016077681-appb-100006
    若Kj=K′j,则If K j = K' j , then
    Figure PCTCN2016077681-appb-100007
    Figure PCTCN2016077681-appb-100007
    步骤D3,检索步骤D2中查找到的密文中是否包含有检索关键字Keyj的密文ρcj,若检索到包含检索关键字的关键字Keyj的密文ρcj,则将检索到的密文作为检索结果并返回所述检索结果;即:Keywords Key j ρ cj ciphertext ciphertext ρ cj step D3, D2 retrieval step to find whether the ciphertext includes the search keyword Key j, if retrieved including a search keyword, then to retrieve the secret The text is used as a search result and returns the search result; that is:
    Figure PCTCN2016077681-appb-100008
    则表示检索到包含关键字Keyj的密文
    Figure PCTCN2016077681-appb-100009
    并将密文
    Figure PCTCN2016077681-appb-100010
    返回。
    If
    Figure PCTCN2016077681-appb-100008
    It means that the ciphertext containing the keyword Key j is retrieved.
    Figure PCTCN2016077681-appb-100009
    Ciphertext
    Figure PCTCN2016077681-appb-100010
    return.
  4. 如权利要求1所述的方法,其特征在于,在步骤E中,以Cj表示所述检索结果,M′j表示所述解密结果,记K′j与Cj的维数均为n,则:The method according to claim 1, wherein in step E, said retrieval result is represented by C j , and M' j represents said decryption result, and the dimensions of K' j and C j are both n, then:
    Figure PCTCN2016077681-appb-100011
    Figure PCTCN2016077681-appb-100011
    其中,
    Figure PCTCN2016077681-appb-100012
    其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;M′i,j表示消息M′j的第i个分量。
    among them,
    Figure PCTCN2016077681-appb-100012
    Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M′ i, j represents the ith component of the message M′ j .
  5. 一种量子同态对称可搜索加密的系统,其特征在于,所述系统包括:A system of quantum homomorphic symmetric searchable encryption, characterized in that the system comprises:
    私钥产生单元,用于随机产生若干私钥;所述若干私钥可被数据拥有者和数据使用者共享;a private key generating unit, configured to randomly generate a plurality of private keys; the plurality of private keys may be shared by the data owner and the data user;
    加密存放单元,用于数据拥有者根据所述私钥和预设的关键词对明文数据进行加密,然后将产生的密文存放在云服务器中;所述密文包含有数据拥有者的身份标识符;An encryption storage unit, configured to encrypt, by the data owner, the plaintext data according to the private key and the preset keyword, and then store the generated ciphertext in the cloud server; the ciphertext includes the identity of the data owner symbol;
    操作整理单元,用于数据拥有者在待整理的密文中,确定出所述身份标识符对应的密文,然后通过化简操作将拥有相同身份标识符的密文整理在一起,根据整理结果得到索引表;An operation unit for determining, by the data owner, the ciphertext corresponding to the identity identifier in the ciphertext to be collated, and then merging the ciphertexts having the same identity identifier together by the simplification operation, according to the collation result direction chart;
    加密检索单元,用于数据使用者以所述关键词为检索关键字,根据所述私钥的相反偏移量对所述检索关键字加密,然后根据加密后的检索关键字和所述身份标识符在所述索引表中查找到同一用户的密文,将查找到的密文作为检索结果并返回;An encryption retrieval unit, configured to: use, by the data user, the keyword as a retrieval key, encrypt the retrieval keyword according to an inverse offset of the private key, and then, according to the encrypted retrieval keyword and the identity identifier Finding the ciphertext of the same user in the index table, and searching the ciphertext as a retrieval result and returning;
    密文解密单元,用于数据使用者根据所述私钥对所述检索结果进行解密,得到解密结果。The ciphertext decryption unit is configured to decrypt the search result according to the private key by the data user to obtain a decryption result.
  6. 如权利要求5所述的系统,其特征在于,所述加密存放单元中,以Kj表示所述私钥,Mj表示所述关键词,记Kj与Mj的维数均为n,ρcj表示所述密文,则: The system according to claim 5, wherein in said encrypted storage unit, said private key is represented by K j , M j represents said keyword, and the dimensions of K j and M j are both n. ρ cj represents the ciphertext, then:
    Figure PCTCN2016077681-appb-100013
    Figure PCTCN2016077681-appb-100013
    其中:
    Figure PCTCN2016077681-appb-100014
    θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Mi,j表示所述关键词Mj的第i个分量,θi,j表示所述私钥Kj的第i个分量。
    among them:
    Figure PCTCN2016077681-appb-100014
    ∈ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M i,j represents the i-th component of the keyword M j , and θ i,j represents the number of the private key K j i components.
  7. 如权利要求5所述的系统,其特征在于,以K′j所示所述私钥的相反偏移量,以所述关键词为检索关键字,以Keyj表示所述检索关键字,以ID表示所述身份标识符,以ρcj表示所述密文,则;The system as claimed in claim 5, characterized in that, opposite to the offset of the private key K 'j, the keyword in the search key to the search key Key j represents, to ID represents the identity identifier, and the ciphertext is represented by ρ cj ;
    所述加密检索单元具体用于:The encryption retrieval unit is specifically configured to:
    首先,生成所述私钥的相反偏移量K′j,根据所述私钥的相反偏移量K′j对所述检索关键字Keyj进行加密,记K′j与Keyj的维数均为n,则:First, generating an inverse offset K' j of the private key, encrypting the search key Key j according to the opposite offset K' j of the private key, and recording the dimension of K' j and Key j Both are n, then:
    Figure PCTCN2016077681-appb-100015
    Figure PCTCN2016077681-appb-100015
    其中:若Keyi,j=|0>,则Encrypt(-K′j,Keyi,j)=Ry(0)·Ry(-θ′i,j);否则,Encrypt(-K′j,Keyi,j)=Ry(π/2)·Ry(-θ′i,j);
    Figure PCTCN2016077681-appb-100016
    Figure PCTCN2016077681-appb-100017
    其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;Keyi,j表示Keyj的第i个分量;θ′i,j表示K′j的第i个分量;
    Where: if Key i,j =|0>, Encrypt(-K' j , Key i,j )=R y (0)·R y (-θ′ i,j ); otherwise, Encrypt(-K′ j , Key i,j )=R y (π/2)·R y (-θ′ i,j );
    Figure PCTCN2016077681-appb-100016
    Figure PCTCN2016077681-appb-100017
    Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; Key i, j represents the ith component of Key j ; θ′ i, j represents the ith component of K′ j ;
    其次,根据所述身份标识符在所述索引表中查找到同一用户的密文,然后根据加密后的检索关键字利用量子同态特征来检索查找到的密文,即:Secondly, the ciphertext of the same user is found in the index table according to the identity identifier, and then the discovered ciphertext is retrieved by using the quantum homomorphic feature according to the encrypted search key, namely:
    Figure PCTCN2016077681-appb-100018
    Figure PCTCN2016077681-appb-100018
    若Kj=K′j,则 If K j = K' j , then
    Figure PCTCN2016077681-appb-100019
    Figure PCTCN2016077681-appb-100019
    最后,检索查找到的密文中是否包含有检索关键字Keyj的密文ρcj,若检索到包含检索关键字的关键字Keyj的密文ρcj,则将检索到的密文作为检索结果并返回所述检索结果;即:Finally, whether Search Find ciphertext contains the search key Key j ciphertext ρ cj, if retrieved Key j contain the keyword search key ciphertext ρ cj, then the ciphertext to retrieve the search result And returning the search result; that is:
    Figure PCTCN2016077681-appb-100020
    则表示检索到包含关键字Keyj的密文
    Figure PCTCN2016077681-appb-100021
    并将密文
    Figure PCTCN2016077681-appb-100022
    返回。
    If
    Figure PCTCN2016077681-appb-100020
    It means that the ciphertext containing the keyword Key j is retrieved.
    Figure PCTCN2016077681-appb-100021
    Ciphertext
    Figure PCTCN2016077681-appb-100022
    return.
  8. 如权利要求5所述的系统,其特征在于,在所述密文解密单元中,以Cj表示所述检索结果,M′j表示所述解密结果,记K′j与Cj的维数均为n,则:The system according to claim 5, wherein in said ciphertext decryption unit, said retrieval result is represented by Cj , M'j represents said decryption result, and the dimension of K'j and Cj is recorded Both are n, then:
    Figure PCTCN2016077681-appb-100023
    Figure PCTCN2016077681-appb-100023
    其中,
    Figure PCTCN2016077681-appb-100024
    其中θ∈[0,2π),矩阵Y中的i表示复数中的虚数单位;M′i,j表示消息M′j的第i个分量。
    among them,
    Figure PCTCN2016077681-appb-100024
    Where θ ∈ [0, 2π), i in the matrix Y represents an imaginary unit in the complex number; M′ i, j represents the ith component of the message M′ j .
PCT/CN2016/077681 2016-03-29 2016-03-29 Quantum homomorphism symmetry searchable encryption method and system WO2017166054A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/077681 WO2017166054A1 (en) 2016-03-29 2016-03-29 Quantum homomorphism symmetry searchable encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/077681 WO2017166054A1 (en) 2016-03-29 2016-03-29 Quantum homomorphism symmetry searchable encryption method and system

Publications (1)

Publication Number Publication Date
WO2017166054A1 true WO2017166054A1 (en) 2017-10-05

Family

ID=59963350

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/077681 WO2017166054A1 (en) 2016-03-29 2016-03-29 Quantum homomorphism symmetry searchable encryption method and system

Country Status (1)

Country Link
WO (1) WO2017166054A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108334612A (en) * 2018-02-07 2018-07-27 华南理工大学 A kind of nearly Chinese character full text fuzzy retrieval method of shape for ciphertext domain
CN109756326A (en) * 2017-11-07 2019-05-14 中兴通讯股份有限公司 Quantum encryption communication method, equipment and computer readable storage medium
CN110912673A (en) * 2019-11-26 2020-03-24 西安电子科技大学 Additive homomorphic encryption and decryption method with double decryption mechanisms
CN111049646A (en) * 2019-11-21 2020-04-21 南京信息工程大学 Multi-party quantum searchable encryption method based on quantum entrusting calculation
CN111740828A (en) * 2020-07-29 2020-10-02 北京信安世纪科技股份有限公司 Key generation method, device and equipment and encryption method
CN114039717A (en) * 2021-11-08 2022-02-11 上海同态信息科技有限责任公司 Data query system and method based on homomorphic encryption technology
US20220231844A1 (en) * 2019-05-19 2022-07-21 B.G. Negev Technologies And Applications Ltd., At Ben-Gurion University System and Method for Performing Information-Theoretically Secure Quantum Gate Computation and Quantum Key Distribution, Based on Random Rotation of Qubits
CN114884700A (en) * 2022-04-18 2022-08-09 华中科技大学 Searchable public key encryption batch processing method and system for resisting keyword guessing attack
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873236A (en) * 2012-12-12 2014-06-18 华为技术有限公司 Searchable encryption method and equipment thereof
CN103944711A (en) * 2014-02-17 2014-07-23 国家超级计算深圳中心 Cloud storage ciphertext retrieval method and system
CN105933281A (en) * 2016-03-29 2016-09-07 深圳大学 Quantum homomorphism symmetry searchable encryption method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873236A (en) * 2012-12-12 2014-06-18 华为技术有限公司 Searchable encryption method and equipment thereof
CN103944711A (en) * 2014-02-17 2014-07-23 国家超级计算深圳中心 Cloud storage ciphertext retrieval method and system
CN105933281A (en) * 2016-03-29 2016-09-07 深圳大学 Quantum homomorphism symmetry searchable encryption method and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LI, QIAN ET AL.: "Efficient Multi-keyword Search over Secure Cloud Storage", COMPUTER SCIENCE, vol. 39, no. 12, 31 December 2012 (2012-12-31), pages 160, ISSN: 1002-137X *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109756326A (en) * 2017-11-07 2019-05-14 中兴通讯股份有限公司 Quantum encryption communication method, equipment and computer readable storage medium
CN108334612A (en) * 2018-02-07 2018-07-27 华南理工大学 A kind of nearly Chinese character full text fuzzy retrieval method of shape for ciphertext domain
US20220231844A1 (en) * 2019-05-19 2022-07-21 B.G. Negev Technologies And Applications Ltd., At Ben-Gurion University System and Method for Performing Information-Theoretically Secure Quantum Gate Computation and Quantum Key Distribution, Based on Random Rotation of Qubits
CN111049646A (en) * 2019-11-21 2020-04-21 南京信息工程大学 Multi-party quantum searchable encryption method based on quantum entrusting calculation
CN110912673B (en) * 2019-11-26 2022-07-22 西安电子科技大学 Additive homomorphic encryption and decryption method with double decryption mechanisms
CN110912673A (en) * 2019-11-26 2020-03-24 西安电子科技大学 Additive homomorphic encryption and decryption method with double decryption mechanisms
CN111740828A (en) * 2020-07-29 2020-10-02 北京信安世纪科技股份有限公司 Key generation method, device and equipment and encryption method
CN111740828B (en) * 2020-07-29 2021-02-12 北京信安世纪科技股份有限公司 Key generation method, device and equipment and encryption and decryption method
CN114039717A (en) * 2021-11-08 2022-02-11 上海同态信息科技有限责任公司 Data query system and method based on homomorphic encryption technology
CN114884700A (en) * 2022-04-18 2022-08-09 华中科技大学 Searchable public key encryption batch processing method and system for resisting keyword guessing attack
CN114884700B (en) * 2022-04-18 2023-04-28 华中科技大学 Searchable public key encryption batch processing method and system for resisting key guessing attack
CN116996221A (en) * 2023-09-27 2023-11-03 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state
CN116996221B (en) * 2023-09-27 2023-11-28 山东高速建设管理集团有限公司 Half-quantum privacy comparison method and system based on GHZ state

Similar Documents

Publication Publication Date Title
WO2017166054A1 (en) Quantum homomorphism symmetry searchable encryption method and system
CN107547525B (en) Privacy protection method for big data query processing
Zhang et al. Pop: Privacy-preserving outsourced photo sharing and searching for mobile devices
CN105933281B (en) A kind of quantum homomorphism symmetrically can search for the method and system of encryption
Lu et al. Enabling search over encrypted multimedia databases
Yao et al. Privacy-preserving search over encrypted personal health record in multi-source cloud
Hou et al. Privacy preserving multiple keyword search for confidential investigation of remote forensics
EP2103032B1 (en) Privacy enhanced comparison of data sets
CN109361644B (en) Fuzzy attribute based encryption method supporting rapid search and decryption
CN105610910A (en) Cloud storage oriented ciphertext full-text search method and system based on full homomorphic ciphers
Yiu et al. Outsourcing search services on private spatial data
JP2017225116A (en) Computer-implemented system and method for protecting sensitive data via data re-encryption
Hacigümüş et al. Ensuring the integrity of encrypted databases in the database-as-a-service model
Chennam et al. An authentication model with high security for cloud database
Al Sibahee et al. Efficient encrypted image retrieval in IoT-cloud with multi-user authentication
Abduljabbar et al. Privacy-preserving image retrieval in IoT-cloud
Abduljabbar et al. EEIRI: Efficient encrypted image retrieval in IoT-cloud
Cui et al. Harnessing encrypted data in cloud for secure and efficient image sharing from mobile devices
Shekhawat et al. Privacy-preserving techniques for big data analysis in cloud
Xu et al. SPCSS: Social network based privacy-preserving criminal suspects sensing
Park et al. PKIS: practical keyword index search on cloud datacenter
CN108011713B (en) Ciphertext retrieval method based on homomorphic encryption in cloud storage
Dayıoğlu Secure database in cloud computing-cryptdb revisited
WO2023019762A1 (en) Storage and similarity retrieval methods and apparatuses for encrypted document, device, and medium
CN109672525B (en) Searchable public key encryption method and system with forward index

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16895835

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 04/02/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16895835

Country of ref document: EP

Kind code of ref document: A1