Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Keyword searchable delay encryption method and system

An encryption method and keyword technology, applied in digital transmission systems, transmission systems, digital data protection, etc., can solve the problems that it is difficult to guarantee that there will be no collusion, that keyword information cannot be obtained, and that it is difficult to implement, and achieve the effect of increasing costs

Pending Publication Date: 2021-05-28
HUAZHONG UNIV OF SCI & TECH
View PDF1 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

It mainly includes the following four types, (1) Specifying a trusted server / server set, restricting the trapdoor test to be performed only by a specific server or jointly performed by a specific server set, so that external attackers cannot verify the guessed keywords; (2) Fuzzy keywords Retrieval, increasing the entropy of the keyword space, so that the attacker cannot obtain the exact keyword information according to the fuzzy trapdoor that is suspected of being exposed; (3) Restrict the sender, and embed the sender's private key in the searchable ciphertext to make the ciphertext inaccessible Forgery, only the searchable ciphertext generated by the sender specified in the trapdoor can perform the trapdoor test; (4) Restrict users, increase the strict restrictions on user identities by trusted institutions, and affect the construction of searchable ciphertext
[0004] For example, the patent document CN108599937B discloses a public key encryption method supporting multi-keyword search to solve the technical problem of complex ciphertext keyword calculation process existing in the existing multi-keyword searchable public key encryption method, and the implementation steps Including: (1) The trusted third party sets public parameters; (2) The data owner sets the key field, key vector and query format of the stored file; (3) The trusted third party calculates the cloud storage server and data sharer (4) The data owner encrypts and sends the plaintext keywords in the plaintext keyword vector; (5) The data sharer calculates and sends the trapdoor information of the plaintext keywords in the plaintext keyword vector; (6) The cloud storage server searches the ciphertext keywords in the ciphertext collection, and sends the searched ciphertext keywords to the data sharer
[0005] However, the above solutions generally have optimistic assumptions, which are often difficult to realize in the actual environment
Using the method of specifying a trusted server under the condition of no secure channel requires assuming that the server is safe and reliable. However, in practice, it is difficult to find a completely trusted server due to network attacks or profit-driven
Even if it is expanded to specify a set of trusted servers and split the trapdoor testing process, it is difficult to guarantee that there will be no collusion between them
The fuzzy keyword retrieval method needs to determine the entropy of the keyword space in advance, which leads to the loss of some flexibility in the selection of keywords
The method for the receiver to restrict the sender through the trapdoor is also lack of practicability. It is not easy for the receiver to know the trusted sender a priori, and it is necessary to construct a trapdoor for each sender, which greatly increases the communication overhead.
In addition, the introduction of trusted institutions to manage user identities and behaviors is also likely to cause additional costs

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Keyword searchable delay encryption method and system
  • Keyword searchable delay encryption method and system
  • Keyword searchable delay encryption method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0056] Such as figure 1 As shown, the keyword searchable delayed encryption system of the present invention at least includes a cloud server 1 , a sending end 2 and a receiving end 3 . The sending end 2 and the receiving end 3 respectively establish a communication connection with the cloud server in a wired or wireless manner.

[0057] Both the sending end 2 and the receiving end 3 can be computers, servers, mobile computers, smart phones, tablet computers, wearable devices and other devices with communication functions and sending information.

[0058] The sending end 2 sends at least one searchable ciphertext and / or file ciphertext A1 to the cloud server 1 .

[0059] The receiving end 3 sends at least one search request A2 containing retrieval trapdoor information to the cloud server 1 .

[0060] The cloud server 1 searches the stored first searchable ciphertext for a qualified second searchable ciphertext based on the retrieval trapdoor information, and feeds back the fi...

Embodiment 2

[0109] This embodiment is a further description of Embodiment 1, and repeated content will not be repeated.

[0110] Such as figure 2 As shown, the steps of the keyword searchable delay encryption method implemented by the keyword searchable delay encryption system of the present invention at least include:

[0111] S1: Construct the corresponding bilinear map and trapdoor delay function according to the preset security parameters and delay time parameters, and calculate the public key PK and private key SK according to the parameters of the bilinear map and trapdoor delay function.

[0112] S2: Generate at least one searchable ciphertext C for at least one keyword W of the file to be uploaded based on the public key PK w . Encrypt the file to be uploaded to generate file ciphertext, and finally upload the generated searchable ciphertext and / or file ciphertext to cloud server 1.

[0113] S3: Cloud server 1 receives and stores searchable ciphertext and file ciphertext.

[...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

The invention relates to a keyword searchable delayed encryption method and system. The method at least comprises the steps of generating a searchable ciphertext Cw and / or a file ciphertext for a keyword w of at least one to-be-uploaded file in a delayed encryption mode based on a public key PK, and uploading the searchable ciphertext Cw and / or the file ciphertext to a cloud server; at least one retrieval trap door Tw generated for the keyword w to be retrieved based on the private key SK is sent to a cloud server, the cloud server retrieves all the searchable ciphertexts Cw based on the retrieval trap door Tw to obtain the corresponding searchable ciphertexts Cw, and corresponding file ciphertexts are determined based on the searchable ciphertexts Cw obtained through retrieval and fed back to a receiving end. According to the method, the generation time of the searchable ciphertext is delayed, and the keyword guessing attack difficulty of an attacker is increased, so that the keyword guessing attack between the cloud server and the sending end and between the cloud server and the receiving end is realized in a scene without a secure channel, a specified trusted server, a priori keyword space and strict user authentication. The searchable public key encryption has the characteristic of resisting keyword guessing attack.

Description

technical field [0001] The present invention relates to the technical field of encryption and cloud storage, in particular to a keyword-searchable delayed encryption method and system. Background technique [0002] With the rapid development of cloud computing technology, cloud service providers provide users with convenient and reliable storage and computing services to meet the service demand of increasing data volume. In order to simultaneously protect the confidentiality and availability of user data stored in the cloud, searchable encryption technology emerges as the times require. Searchable encryption techniques are mainly divided into two categories, searchable symmetric encryption and searchable public key encryption. Searchable public key encryption benefits from the characteristics of the public key system, and is naturally suitable for non-interactive storage and retrieval between the sender and receiver. However, searchable public key encryption is inherently ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/60G06F21/62
CPCG06F21/602G06F21/606G06F21/6218H04L9/3066H04L9/3239G06F16/90335H04L9/0618H04L9/0643H04L9/3073
Inventor 徐鹏郑宇博陈天阳金海王蔚
Owner HUAZHONG UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products