CN108366072B - Cloud storage method supporting voice encryption search - Google Patents

Cloud storage method supporting voice encryption search Download PDF

Info

Publication number
CN108366072B
CN108366072B CN201810182984.8A CN201810182984A CN108366072B CN 108366072 B CN108366072 B CN 108366072B CN 201810182984 A CN201810182984 A CN 201810182984A CN 108366072 B CN108366072 B CN 108366072B
Authority
CN
China
Prior art keywords
voice
user
encryption
document
search
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810182984.8A
Other languages
Chinese (zh)
Other versions
CN108366072A (en
Inventor
李会格
张方国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
Original Assignee
Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Yat Sen University filed Critical Sun Yat Sen University
Priority to CN201810182984.8A priority Critical patent/CN108366072B/en
Publication of CN108366072A publication Critical patent/CN108366072A/en
Application granted granted Critical
Publication of CN108366072B publication Critical patent/CN108366072B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/134Distributed indices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • G06F16/1824Distributed file systems implemented using Network-attached Storage [NAS] architecture
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/08Speech classification or search
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/22Interactive procedures; Man-machine interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Acoustics & Sound (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • General Engineering & Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention belongs to the field of cloud storage, and particularly relates to a cloud storage method supporting voice encryption search. The user, the voice recognizer and the cloud server solve the problem of voice search encryption at the cloud end by operating a key generation algorithm, an encryption algorithm, a voice search instruction generation algorithm, a search encryption document algorithm and a local decryption algorithm. Compared with the existing text encryption searching mode, the voice encryption searching technology can be executed on any equipment supporting the voice function, the dependency on a keyboard is weakened, and the privacy of user data can be guaranteed not to be revealed. In addition, the voice encryption search can also detect the voice of a searcher, and the possibility of imitation of others and recording of electronic equipment is eliminated, so that the right of user search can be better maintained.

Description

Cloud storage method supporting voice encryption search
Technical Field
The invention belongs to the field of cloud storage, and particularly relates to a cloud storage method supporting voice encryption for searching documents.
Background
From ancient times to present, the storage mode of information has undergone three changes: paper archiving, local electronic archiving and cloud storage. The cloud storage can enable various different types of storage devices in a network to be integrated and cooperatively work through some application software, and provide data storage and service access for the outside. The system is established, so that a user can really realize the convenience of inquiring personal data on different devices at any time and any place, and the cost of the user for maintaining the devices is reduced to a certain extent. Thus, more and more users tend to save personal data to cloud products such as Amazon S3, hundredth clouds, and the like.
However, when the data is stored in the cloud, the user indirectly loses direct control of the data. The sensitive information in these data is often the subject of being stolen by others. To protect the privacy of data, a user usually encrypts data and then stores a ciphertext in the cloud. But what encryption algorithm is used is crucial because it is how to quickly and accurately implement conventional operation operations such as search, comparison, etc. on the encrypted data. In terms of searching, Song et al first proposed the concept of symmetric search encryption in 2000 and presented a specific example algorithm.
Symmetric search encryption schemes typically involve both the user and the server. Specifically, the user first encrypts the plaintext document D using a secure symmetric cryptographic algorithm, and then uploads the corresponding encryption result C to the server. If the cloud space occupancy rate is not considered, the user can also generate an encrypted search index I for the plaintext document D, and the index I is stored on the server together with the ciphertext document C. When a user wants to inquire a document containing a keyword w, the user firstly generates a search instruction t (w) for the keyword w locally by using the own key, and then sends the search instruction t (w) to the server. And after receiving the search instruction t (w), the cloud server performs matching test on the ciphertext document C by using t (w) under the condition of no index I, and returns the corresponding ciphertext document C to the user if the test is passed. And under the condition that the index I exists, the server calculates the pointer values of the target documents by combining t (w) and I, and then returns the encrypted documents C corresponding to the pointers to the user. And finally, after the user receives the C, the user locally decrypts the ciphertext C by using the own key.
After the symmetric search encryption algorithm is proposed, the subsequent research of the scholars mainly aims at the aspects of search function expansion, safety analysis and the like. On the search function, the initial symmetric search encryption algorithm only supports single keyword search, and later researchers respectively provide algorithms such as Boolean inquiry, fuzzy search, subset search, range search, sequencing search and the like; in the aspect of security analysis, researchers mainly analyze the security degree of the existing symmetric search encryption algorithm.
In fact, the current symmetric search encryption algorithm basically solves the search problem in the text form, and the search encryption algorithm has great dependence on a keyboard and a display screen. However, there still exist some small intelligent electronic devices without text input function, such as smart band, glasses, vehicle-mounted instrument, etc., and these devices cannot realize search encryption at present. Voice-assisted tools are often provided on these devices that assist users in voice communications in real time. In 2013, the advanced director Scott Huffman of Google engineering division indicates that future equipment only needs voice and does not need a display screen.
In addition to overcoming the current limitation that hands and eyes need cooperative cooperation, voice search is much faster than traditional text input in search speed. Although speech-related search engines exist today, such search engines do not take into account privacy issues of the data queried by the user and the speech input. Once the voice of the user is acquired by others, the privacy of the cloud data of the user is easily threatened under the condition that whether the voice source is legal or not is not distinguished. On the other hand, the current text search form cannot effectively detect whether the input keyword is input by the user or by others, but the voice can do the same. In 2017, Chen et al propose a system for accurately recognizing voice by using a magnetometer, but the system does not solve the problem of cloud-side voice search encryption.
In view of the above problems, it is considered necessary to provide a cloud storage method for encrypting an electronic document by using a search cloud terminal, which is convenient and secure by using voice.
Disclosure of Invention
The invention aims to provide a cloud storage method supporting voice encryption search. Through voice search, a user can quickly and conveniently inquire the files of the cloud of the user on any equipment supporting the voice function. Besides, the method can also distinguish the truth of the voice of the searcher. Compared with the existing text search mode, the privacy of the user can be better protected.
The symmetric search encryption method supporting voice provided by the invention mainly comprises three participants: a user, a speech recognizer and a cloud server.
The user is used for encrypting and uploading own local data to the cloud server on one hand, and is used for inputting voice information which is required to be inquired on the other hand.
The voice recognizer is used for detecting the authenticity of voice information input by a user and extracting main keyword information from the voice information.
The cloud server is used for storing and managing data of the user and helping the user to execute a search task.
The invention mainly comprises the following steps according to the time sequence:
(S1), the key generation algorithm is run. In the algorithm, a user inputs a system security parameter k and outputs n +2 k bits of key
Figure BDA0001589443890000021
Where n represents the total number of documents to be uploaded by the user.
(S2), the encryption algorithm is run. In the algorithm, users respectively use local documents D by using a symmetric encryption algorithm1,D2,…,DnEncrypted as C1,C2,…,CnAnd an encryption index table I is constructed for the encryption index table I. Finally, the user will encrypt the document C1,C2,…,CnAnd storing the index table I on the cloud server.
(S3), the voice search instruction generation algorithm is executed. The algorithm is mainly completed by a speech recognizer and mainly comprises the following steps:
(S3a) a voice recognition detecting process, in which the voice recognizer recognizes the voice to judge whether the voice is the real voice of the user himself or herself during the input of the voice information w by the user. If the detection result shows that the voice is not the voice of the user, the subsequent operation is refused to be executed, and the input of the information inquired by the user is prompted to be wrong. If the detection result shows that it is the user' S own voice, a speech text keyword extraction process is performed (S3 b).
(S3b) a speech text keyword extraction process, the speech recognizer extracting a main text keyword w 'from the speech information w if the speech recognition detection result shows that it is the user' S own voice. Here, the main text keyword w' may be the entire content of the speech information w, i.e. both are identical; or the main text keyword w 'is only part of the content of the speech information w, i.e. w' is composed of the main keywords in w.
(S3c) Speech text keyword encryption Process, the speech recognizer uses the secret key K1And K2And encrypting the extracted main text keyword w ' and generating a voice search instruction T (w '), and sending the voice search instruction T (w ') to the cloud server.
(S4), the search encrypted document algorithm is executed. The algorithm is completed by the cloud server. The cloud server calculates the pointer value of the document required by the user in the index I by utilizing T (w'), and then, corresponding encrypted document CijSent to the user, where CijRepresenting an encrypted document C1,C2,…,CnWhere ij is a subset of {1, …, n }, i.e., a document associated with speech information w
Figure BDA0001589443890000031
(S5), the local decryption algorithm is run. The algorithm is performed by the user. User receives document set CijThereafter, using the secret key
Figure BDA0001589443890000032
For document CijDecrypting to obtain a plaintext DijWherein
Figure BDA0001589443890000033
Representing an encrypted document DijThe key to be used is selected such that,
Figure BDA0001589443890000034
in the step (S2), the user mainly uses a symmetric encryption algorithm in encrypting the document and creating the index table.
Specifically, the process of encrypting the document by the user is as follows:
(S2a) user input Key
Figure BDA0001589443890000035
Applying symmetric encryption algorithm to document DiCarry out encryption, addFor sealing fruits CiWherein i is 1, …, n.
Specifically, the process of constructing the index I by the user is as follows:
(S2b), the slave document D1,D2,…,DnExtracting out a keyword set W ═ { W ═ W1,…,wmAnd m refers to the total number of the keywords. User utilization of pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kEncrypt each keyword w one by onej:f1(K1,wj)=tr(wj) J is 1, …, m. Selecting m n-dimensional arrays D (w) initialized to be empty1),…,D(wm) And the arrays are assigned as follows: if the ith document DiContaining a keyword wjThen D (w)j) Is set to 1, otherwise 0, i equals 1, …, n, j equals 1, …, m. The user then utilizes a pseudo-random function f2:{0,1}k×{0,1}*→{0,1}kRespectively for the keyword wjComputing
Figure BDA0001589443890000036
j is 1, …, m. Will be provided with
Figure BDA0001589443890000037
As a key of the symmetric encryption algorithm, pair D (w)j) The encryption is carried out, and the encryption result is recorded as e (w)j) Where j is 1, …, m. For convenience of description, the encryption result e (w) is denoted by the letter lj) Length (j ═ 1, …, m). After completing the above steps, the user will apply the array (tr (w)j),e(wj) Sorting according to a dictionary sorting method, and storing the sorted result in an array I of m × (k + l) dimensions, where j is 1, …, m.
In the step (S3), the method for generating the voice search instruction mainly includes three steps of voice recognition detection, voice text keyword extraction, and voice text keyword encryption.
Preferably, the specific process of voice recognition detection is as follows:
in the process that a user inputs voice information w to be inquired, a voice recognizer firstly utilizes a magnetometer to check whether the voice w contains magnetic field information, and if the voice w contains the magnetic field information, the search service is terminated; if the monitoring result shows that no magnetic field information exists, in order to further eliminate the possibility of imitation by others, the recognizer calls the existing automatic speaker verification algorithm (ASV algorithm) to further recognize the voice. If the ASV algorithm finds that the speech is indeed the user's own voice, the next step is performed, otherwise a stop sign is output.
Preferably, the specific process of extracting the keywords of the voice text is as follows:
the speech recognizer converts the user's voice into corresponding digital signal information by using an audio signal analog-to-digital converter, and extracts main text keyword information w' from the voice by using a hidden Markov model.
Preferably, the specific process of encrypting the speech text keyword is as follows:
the speech recognizer uses a pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kAnd a secret key K1Calculating the text keyword information w': tr (w') ═ f1(K1W'). Then, using a pseudo-random function f2:{0,1}k×{0,1}*→{0,1}kAnd a secret key K2Calculating the text keyword information w': k is a radical ofw′=f2(K2W'). Finally, the speech recognizer sets T (w ') to (tr (w'), kw′) And sending the data to the cloud server.
The specific operation flow of the cloud server performing the search for the encrypted document in the step (S4) is as follows;
(S4a) the cloud server uses T (w ') ═ tr (w'), kw′) Is found in the index I in a dictionary lookup manner (tr (w '), e (w')). Then, T (w ') (tr (w'), k) is set tow′) The second component k inw′And e (w ') is decrypted to obtain D (w') as a decryption key of the algorithm. If the ijth bit of D (w') is
Figure BDA0001589443890000041
The ijth encrypted document CijReturning to the user, otherwise, not returning the document CijWherein
Figure BDA0001589443890000042
The process in which the user locally decrypts the document in the step (S5) is as follows:
(S5a), user key combination
Figure BDA0001589443890000043
As decryption key of algorithm, for corresponding document C returnedijDecrypting to obtain the plaintext document related to the voice information w
Figure BDA0001589443890000051
The present invention has the following advantageous effects.
1. The privacy of cloud documents is disclosed. The plaintext document data is encrypted and then stored in the cloud server, and since an attacker cannot obtain a decryption key of the user, the privacy of the user data can be guaranteed against being invaded by others.
2. Convenience and quickness of inquiry are brought to the user. The data is stored in the cloud, and a user can look up own documents on any equipment at any time and any place. On the other hand, the voice search can perform the search at a faster speed than the conventional text-form search, and thus the method is very useful for the elderly and the teenagers.
3. The right of the user query is protected from being infringed by others. The searching mode by voice not only breaks the limitation of the current hand-eye requirement, but also checks the identity information of the retriever, so that the right of user query can be maintained better.
Drawings
Figure 1 is a system frame structure of the present invention,
FIG. 2 is a flow chart of the internal operation of a speech recognizer.
Detailed Description
The technical solution of the present invention will be specifically described below by taking embodiment 1 as an example, with reference to the accompanying drawings. First, we briefly describe the mathematical notation used.
-Enc (·,. Dec (·,)) a secure symmetric cryptosystem algorithm, such as the AES algorithm, wherein.
-Enc (·,), Dec (·,) determines a symmetric encryption algorithm, where Enc is the corresponding encryption algorithm,. Dec is the corresponding decryption algorithm, and the ciphertext length after the Dec () operation is denoted by the letter l.
Figure BDA0001589443890000052
The key used to encrypt the document and build the index, each key is k bits in length.
fi:{0,1}k×{0,1}*→{0,1}kPseudo-random function, i ═ 1, 2.
D1,D2,…,DnA clear text document to be uploaded is required.
D (w) an n-dimensional 0-1 string containing the keyword w.
W D1,D2,…,DnThe set of keywords w in (2).
I m × (k + l) dimensional array, the elements in the array are arranged according to a dictionary ordering method.
Example 1
The symmetric encryption search algorithm supporting the voice form mainly comprises five steps:
the first step is that the user runs a key generation algorithm: firstly, the user inputs a system security parameter k to generate a key with n +2 k bits
Figure BDA0001589443890000061
Where n represents the total number of documents to be uploaded by the user.
The second step is that the user runs an encryption algorithm: first, the user will
Figure BDA0001589443890000062
Secret key, pair D, which is regarded as a symmetric encryption algorithm Enc (·,)iEncrypting, the result after encryption being CiHere, i is 1, …, n.
The user then generates an index for these documents. Specifically, the user first gets from document D1,D2,…,DnExtracting the key word w1,…,wmAnd store in the set W ═ W1,…,wmIn (c) }. Will K1,K2Viewed as a pseudo-random function f, respectively1,f2For each keyword W in the set WjAnd (3) calculating: tr (w)j)=f1(K1,wj),
Figure BDA0001589443890000063
Where j is 1, …, m. Then, the user selects m n-dimensional arrays D (w) initialized to be empty1),…,D(wm) And the arrays are assigned as follows: if the ith document DiContaining a keyword wjThen D (w)j) Is equal to 1, otherwise 0 (i-1, …, n, j-1, …, m). Subsequently, the user will
Figure BDA0001589443890000064
As a key to determine the symmetric encryption algorithm Enc (·, ·), pair D (w)j) Encrypting, and using e (w) as the resultj) Wherein j is 1, …, m. Because D (w)1),…,D(wm) Are the same, so e (w)1),…,e(wm) Are the same, and for convenience of description, the letter l is used herein to denote e (w)j) Length (j ═ 1, …, m). After the above steps are completed, the user uses the dictionary sorting method to pair the array (tr (w)j),e(wj) And (j) is sorted to 1, …, m), and sorted results are sequentially stored in an array I with dimension m × (k + l).
Finally, the user encrypts the document C1,…,CnAnd uploading the index I to the cloud.
And thirdly, executing a voice search instruction generation algorithm, wherein the voice recognizer mainly recognizes voice information input by a user and extracts corresponding text keyword information in the process, and finally, generating a corresponding search instruction for the text keyword.
Specifically, in the process that the user inputs the voice information w which the user wants to inquire, the voice recognizer automatically calls the voice recognition module to recognize the voice of the searcher. In the module, firstly, the magnetometer is used for detecting the voice w so as to judge whether the voice contains magnetic field information or not, and if yes, the search service is terminated; otherwise, the existing automatic speaker verification algorithm (ASV algorithm) is continuously utilized to eliminate the possibility of artificial voice imitation attack. The automatic speaker verification algorithm mainly detects spectral information and prosodic information in artificial voice, and the accuracy rate can reach 99%. If the ASV algorithm judges that the voice is really the voice of the user, the search system converts the voice of the user into digital signal information by using an audio signal analog-to-digital converter and extracts text keyword information w' from the digital signal information by using a hidden Markov model; otherwise the speech recognizer outputs a termination symbol.
Subsequently, the speech recognizer utilizes a pseudo-random function f1And f2And respectively use the secret key K1And K2The text keyword information w' is calculated: tr (w') ═ f1(K1,w′),kw′=f2(K2W'). Let T (w ') ═ tr (w'), kw′) And finally, sending the value to a cloud server.
The fourth step cloud server executes a search encrypted document algorithm: the cloud server uses T (w ') ═ tr (w'), kw′) Is found in the index I according to dictionary lookup (tr (w '), e (w')). Then, T (w ') (tr (w'), k) is set tow′) The second component k inw′As the decryption key of the Dec (-) algorithm, e (w ') is decrypted and D (w') is obtained. If D (w') is the first
Figure BDA0001589443890000071
If the bit is 1, the ijth encrypted text is processedGear
Figure BDA0001589443890000072
Returning to the user, otherwise not returning the document
Figure BDA0001589443890000073
Step five, the user locally executes a decryption algorithm: user receives ciphertext
Figure BDA0001589443890000074
Secret key
Figure BDA0001589443890000075
Figure BDA0001589443890000076
Decryption Key for the symmetric decryption Algorithm, Dec., for documents
Figure BDA0001589443890000077
The decryption is carried out, and the end user obtains the plaintext document related to the voice information w
Figure BDA0001589443890000078
The foregoing is only a preferred embodiment of the present invention, and it should be noted that it is obvious to those skilled in the art that several modifications and enhancements can be made without departing from the principles of the present invention, and such modifications and enhancements should also be considered within the scope of the present invention.

Claims (8)

1. A cloud storage method supporting voice encryption search is characterized by comprising three participants: a user, a speech recognizer and a cloud server;
the method comprises the following steps:
s1, operating the key generation algorithm, inputting a system security parameter k by the user, and outputting n +2 k bit keys
Figure FDA0002519622380000011
Wherein n represents the total number of documents to be uploaded by the user;
s2, running an encryption algorithm, and enabling the user to obtain the local document D1,D2,…,DnEncrypted as ciphertext document C1,C2,…,CnAnd constructing an encryption index table I for the encryption index table I; the end user will encrypt the document C1,C2,…,CnStoring the index table I on the cloud server;
s3, operating the voice search instruction generation algorithm, including the following processes:
s3a, recognizing the voice by the voice recognizer in the process of inputting the voice information w by the user to judge whether the voice is the real sound of the user; if the detection result shows that the voice of the user is not the voice of the user, refusing to execute any subsequent operation, and prompting that the information input inquired by the user is wrong; if the detection result shows that the voice is the voice of the user, performing S3b voice text keyword extraction process;
s3b, in the process of extracting the key words of the voice text, if the voice recognition detection result shows that the voice recognition detection result is the voice of the user, the voice recognizer extracts the main text key words w' from the voice information w; the main text keyword w' is the whole content of the voice information w or only part of the content of the voice information w;
s3c Speech text keyword encryption Process, Speech recognizer utilizes secret Key K1And K2Encrypting the extracted main text keyword w ' and generating a voice search instruction T (w '), and finally sending the voice search instruction T (w ') to the cloud server;
s4, operating the encrypted document searching algorithm, calculating the pointer value of the document required by the user in the index I by the cloud server by utilizing T (w'), and then adding the corresponding encrypted document CijSent to the user, where CijRepresenting an encrypted document C1,C2,…,CnIn a document associated with the speech information w, wherein
Figure FDA0002519622380000012
S5, running a local decryption algorithm, and receiving the document set C by the userijThereafter, using the secret key
Figure FDA0002519622380000013
For document CijDecrypting to obtain a plaintext DijWherein
Figure FDA0002519622380000014
Representing an encrypted document DijA key used in the process, wherein
Figure FDA0002519622380000021
2. The cloud storage method supporting the voice encryption search according to claim 1, wherein: in step S2, a symmetric encryption algorithm is used in the process of encrypting the document and creating the index table by the user.
3. The cloud storage method supporting the voice encryption search according to claim 2, wherein: the process of encrypting the document by the user is as follows:
s2a, user input key
Figure FDA0002519622380000022
Enc (-) for document D Using a symmetric encryption AlgorithmiEncrypting, the result of encryption using CiWherein i is 1, …, n;
the process of the user for constructing the index I is as follows:
s2b, from document D1,D2,…,DnExtracting out a keyword set W ═ { W ═ W1,…,wmM represents the total number of keywords; user utilization of pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kEncrypt each keyword w one by onej:f1(K1,wj)=tr(wj) J is 1, …, m; selecting mInitialized to empty n-dimensional array D (w)1),…,D(wm) And the arrays are assigned as follows: if the ith document DiContaining a keyword wjThen D (w)j) Is set to 1, otherwise 0, i equals 1, …, n, j equals 1, …, m; the user then utilizes a pseudo-random function f2:{0,1}k×{0,1}*→{0,1}kRespectively for the keyword wjComputing
Figure FDA0002519622380000023
Will be provided with
Figure FDA0002519622380000024
As a key of the symmetric encryption algorithm Enc (·, ·), pair D (w)j) The encryption is carried out, and the encryption result is recorded as e (w)j) Wherein j is 1, …, m; the encryption result e (w) is here denoted by the letter lj) (j ═ 1, …, m) length; finally, the user will apply the array (tr (w)j),e(wj) (j ═ 1, …, m) is sorted according to the dictionary sorting method, and the sorted result is stored in the array I of m × (k + l) dimension.
4. The cloud storage method supporting voice encryption search according to claim 1, wherein: the voice recognition detection process is specifically as follows:
in the process that a user inputs voice information w to be inquired, a voice recognizer firstly utilizes a magnetometer to check whether the voice information w contains magnetic field information, and if the voice information w contains the magnetic field information, the voice recognizer terminates the search service; if the monitoring result shows that no magnetic field information exists, in order to further eliminate the possibility of imitation by others, the voice recognizer calls an automatic speaker verification algorithm to further recognize the voice information w; if it is found that the speech information w is indeed the user's own voice, the next step is performed, otherwise a termination symbol is output.
5. The cloud storage method supporting voice encryption search according to claim 1, wherein: the process of extracting the keywords of the voice text is as follows:
the speech recognizer converts the user's voice into corresponding digital signal information by using an audio signal analog-to-digital converter, and extracts main text keyword information w' from the voice by using a hidden Markov model.
6. The cloud storage method supporting voice encryption search according to claim 1, wherein: the process of encrypting the speech text keywords is as follows:
the speech recognizer first uses a pseudo-random function f1:{0,1}k×{0,1}*→{0,1}kAnd a secret key K1Calculating the text keyword information w': tr (w') ═ f1(K1W'); then, using a pseudo-random function f2:{0,1}k×{0,1}*→{0,1}kAnd a secret key K2Calculating the text keyword information w': k is a radical ofw′=f2(K2W'); finally, the speech recognizer sets T (w ') to (tr (w'), kw′) And sending the data to the cloud server.
7. The cloud storage method supporting voice encryption search according to claim 1, wherein: the specific operation of the cloud server in step S4 to search for an encrypted document is as follows:
s4a, the cloud server sets T (w ') (tr (w'), k)w′) Find (tr (w '), e (w')) in index I according to the dictionary lookup method; t (w ') (tr (w '), k) is then set to (w ')w′) The second component k inw′As the decryption key of the Dec (·, ·) algorithm, e (w ') is decrypted and D (w') is obtained; if the ij th bit of D (w') is 1, the ij th encrypted document CijReturned to the user
Figure FDA0002519622380000031
Otherwise, the document is not returned
Figure FDA0002519622380000032
8. The cloud storage method supporting voice encryption search according to claim 1, wherein: the process of the user locally decrypting the document in the step S5 is as follows:
s5a, user key combination
Figure FDA0002519622380000033
As decryption key for the Dec (-) algorithm, for the returned document
Figure FDA0002519622380000034
Decrypting to obtain a plaintext document D related to the voice information wij
Figure FDA0002519622380000035
CN201810182984.8A 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search Active CN108366072B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810182984.8A CN108366072B (en) 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810182984.8A CN108366072B (en) 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search

Publications (2)

Publication Number Publication Date
CN108366072A CN108366072A (en) 2018-08-03
CN108366072B true CN108366072B (en) 2020-07-24

Family

ID=63003235

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810182984.8A Active CN108366072B (en) 2018-03-06 2018-03-06 Cloud storage method supporting voice encryption search

Country Status (1)

Country Link
CN (1) CN108366072B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109005195A (en) * 2018-09-05 2018-12-14 李萍 A kind of voice software development platform data-storage system
CN110380841A (en) * 2019-07-25 2019-10-25 黑龙江头雁科技有限公司 A kind of Electronic Document exchange encryption method based on BlockChain
CN111241235A (en) * 2019-12-28 2020-06-05 深圳市九洲电器有限公司 Network disk searching method based on intelligent voice and related products
CN114490963B (en) * 2021-12-17 2023-11-24 中国人民解放军空军军医大学 Full-media publishing system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104780161A (en) * 2015-03-23 2015-07-15 南京邮电大学 Searchable encryption method supporting multiple users in cloud storage
CN106161658A (en) * 2016-09-27 2016-11-23 湖南纽思曼存储科技有限公司 A kind of cloud storage intelligence photograph album mobile terminal, Cloud Server, mobile mobile terminal
CN106373577A (en) * 2016-08-18 2017-02-01 胡伟 Personal voice system
WO2017055879A1 (en) * 2015-10-01 2017-04-06 Chase Information Technology Services Limited System and method for preserving privacy of data in the cloud
CN107111723A (en) * 2014-12-29 2017-08-29 三星电子株式会社 User terminal, service providing device, the driving method of user terminal, the driving method of service providing device and the search system based on encrypted indexes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107111723A (en) * 2014-12-29 2017-08-29 三星电子株式会社 User terminal, service providing device, the driving method of user terminal, the driving method of service providing device and the search system based on encrypted indexes
CN104780161A (en) * 2015-03-23 2015-07-15 南京邮电大学 Searchable encryption method supporting multiple users in cloud storage
WO2017055879A1 (en) * 2015-10-01 2017-04-06 Chase Information Technology Services Limited System and method for preserving privacy of data in the cloud
CN106373577A (en) * 2016-08-18 2017-02-01 胡伟 Personal voice system
CN106161658A (en) * 2016-09-27 2016-11-23 湖南纽思曼存储科技有限公司 A kind of cloud storage intelligence photograph album mobile terminal, Cloud Server, mobile mobile terminal

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Privacy preserving encrypted phonetic search of speech data;Cornelius Glackin et al.;《 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP)》;20170619;全文 *
基于感知哈希的语音检索与远程认证研究;张玮;《万方学位论文》;20141013;全文 *

Also Published As

Publication number Publication date
CN108366072A (en) 2018-08-03

Similar Documents

Publication Publication Date Title
US10810313B2 (en) System and method for preserving privacy of data in the cloud
CN108366072B (en) Cloud storage method supporting voice encryption search
CN107480163B (en) Efficient ciphertext image retrieval method supporting privacy protection in cloud environment
JP6037366B2 (en) Method for authenticating user corresponding to encrypted data and system for authenticating user corresponding to biometric data
Pathak et al. Privacy preserving probabilistic inference with hidden Markov models
JP2014126865A (en) Device and method for encryption processing
CN106788962B (en) Vector similarity judgment method under privacy protection
CN109992978B (en) Information transmission method and device and storage medium
CN111143865B (en) User behavior analysis system and method for automatically generating label on ciphertext data
Glackin et al. Privacy preserving encrypted phonetic search of speech data
EP4227841A1 (en) Systems and methods for tracking propagation of sensitive data
CN111897909B (en) Ciphertext voice retrieval method and system based on deep perceptual hashing
CN115309928A (en) Image encryption retrieval method, device and medium capable of hiding data access
Nagakrishnan et al. A robust cryptosystem to enhance the security in speech based person authentication
Bauspieß et al. Privacy-preserving preselection for protected biometric identification using public-key encryption with keyword search
US8594329B2 (en) Non-interactive verifiable, delegated computation
CN108920968B (en) File searchable encryption method based on connection keywords
Jin et al. Efficient blind face recognition in the cloud
CN112836005B (en) Cipher text sequencing search method and system based on PCA
Sasikaladevi et al. SCAN-speech biometric template protection based on genus-2 hyper elliptic curve
Lozhnikov et al. Usage of fuzzy extractors in a handwritten-signature based technology of protecting a hybrid document management system
Zhang et al. An adaptive speech homomorphic encryption scheme based on energy in cloud storage
CN115733616B (en) Biological feature authentication method and system
CN117235803B (en) Data security authentication method and device based on data elements and electronic equipment
CN112711767B (en) Verifiable and privacy-protected support vector machine classification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant