CN108768639B - Public key order-preserving encryption method - Google Patents

Public key order-preserving encryption method Download PDF

Info

Publication number
CN108768639B
CN108768639B CN201810573081.2A CN201810573081A CN108768639B CN 108768639 B CN108768639 B CN 108768639B CN 201810573081 A CN201810573081 A CN 201810573081A CN 108768639 B CN108768639 B CN 108768639B
Authority
CN
China
Prior art keywords
ciphertext
plaintext
bucket
interval
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810573081.2A
Other languages
Chinese (zh)
Other versions
CN108768639A (en
Inventor
廖永建
赵坤
陈虹洁
刘雨露
何一川
黄文�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201810573081.2A priority Critical patent/CN108768639B/en
Publication of CN108768639A publication Critical patent/CN108768639A/en
Application granted granted Critical
Publication of CN108768639B publication Critical patent/CN108768639B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a public key order-preserving encryption scheme, and belongs to the field of cloud storage management. The invention comprises the following steps: firstly, the user generates a private key s and calculates a corresponding public key y, and the public parameter param is { g, p }. Next, the original plaintext is divided to obtain D ═ D1,D2,…,DmMapping the data in non-uniform distribution to the plaintext buckets in uniform distribution by using a mapping method
Figure DDA0003039371730000011
To hide the distribution rule of the plaintext; the data owner then uses public key y to implement bucket-to-bucket cryptographic mapping, each bucket
Figure DDA0003039371730000012
Corresponding to different encryption functions EnciAnd noise is added to realize the one-to-many mapping idea, so that the uncertainty of the ciphertext value is increased. Finally, after the data user obtains the ciphertext c, the plaintext value can be calculated according to the ciphertext c by using the private key s. The method is suitable for database storage, and can ensure that the ciphertext keeps the order rule of the plaintext, thereby carrying out quick ciphertext retrieval.

Description

Public key order-preserving encryption method
Technical Field
The invention relates to cryptography, belongs to the field of cloud storage management, and particularly relates to a public key order-preserving encryption method.
Background
The order-preserving encryption becomes an important tool for constructing a searchable encryption system, and the efficient range query operation is allowed to be carried out on the ciphertext, which is very consistent with the requirements on operation safety and confidentiality in a cloud environment. The ope (order Preserving encryption) algorithm proposed by Rakesh Agrawal maps the non-uniformly distributed plaintext data to the uniformly distributed ciphertext intervals, thereby achieving the purpose of hiding the data distribution characteristics and Preserving the plaintext sequence. The calculationThe characteristic of order preservation defined by the method is as follows: when the plaintext x1,x2Satisfy x1<x2The corresponding ciphertext Enc (x)1)<Enc(x2). That is, the ith plaintext value is mapped into the ith ciphertext block.
Basic database query operations include precision value query, range query and aggregation query, the precision value query requires that an encryption system is deterministic, such as AES and the like, and in the encryption systems, the same plaintext always generates the same ciphertext; for aggregated queries that are to operate with SUM and AVG, a homomorphic encryption algorithm may be used to perform the averaging operation; based on the definition of the order preserving property, in the present invention, the operation of performing the range query on the encrypted data is mainly performed.
The OPE algorithm allows direct comparison of ciphertext, so that the results of range queries and MAX, MIN, COUNT queries can be derived directly from encrypted data, while the OPE algorithm has the following properties[4]
(1) The ciphertext obtained by using the Order Preserving Encryption (OPE) is subjected to query operation, so that a correct result can be obtained, and the query result is not subjected to false alarm and is not subjected to any answer tuple missing. The query result obtained by using the order-preserving property of the OPE algorithm is better than those of some ciphertext query systems[5]The resulting expansion set is a clear improvement, and these expansion subsets require a rather complex post-processing step to filter the extra data tuples.
(2) The OPE algorithm can solve the problem of data updating, and data updating and inserting do not need to change the ciphertext value of original data in the operation database.
(3) The OPE algorithm can be well integrated with existing database systems, and its original design objective includes the ability to integrate with existing database indexing structures (e.g., B-trees). In fact, storing the encrypted data may make the database transparent to the application.
Agrawal et al in 2004 proposed the first complete order-preserving encryption scheme in which encryption algorithms were implemented by mapping known distributions into fixed or randomly selected distributions, assuming that the initial distribution of the plaintext was known. This design seems to achieve some level of clear text frequency hiding, but no formal security proof is provided in the text. The first form of security proof of order-preserving encryption is given in the search tree-based order-preserving encryption regime proposed by boldyeva et al in 2009. They introduced the concept of indiscriminate-OCPA under an ordered chosen plaintext attack, while also proving that none of the stateless solutions can implement this concept, and proposed an encryption scheme that satisfies a random order-preserving function with weak security, which only requires storing a key at the client. Subsequently, boldyeva et al have demonstrated that a random order-preserving function can achieve secure window unidirectionality, and have proposed an encryption scheme that can achieve IND-OCPA security, but in this scheme, the relevant content of the plaintext needs to be known in advance.
Wang et al in 2012 considered that the distribution rule of ciphertext in the deterministic encryption system can be expressed as a relevance score, and a searchable system under order-preserving encryption is established by using the relevance score as an index. In this paper authors strengthen the security of the OPE algorithm and propose "One-to-Man OPE" to answer keyword search requests, they have established a possible encryption scheme to hide the distribution features of the plaintext.
In 2013, Popa RA et al propose an mOPE (secure Order-Preserving Encoding) algorithm, which is the only ideal and safe OPE model at present, and simultaneously meets the safety requirement of IND-OCPA, and in the model, only the Order of plaintext is shown in a ciphertext. The mpope model creates a balanced search tree composed of ciphertexts, and requires an interactive encryption protocol, when a new cipher text is generated, the original cipher text value is changed, and a user can directly change part of the cipher text in a database through udfs (user Define functions). However, once each pair of databases is modified, the sequence of the stored information needs to be changed, which greatly affects the performance of the databases.
Dongxi Liu et al in the same year propose a non-linear order-preserving encryption system, which can improve the response to the ciphertext database sequential search request. The constitution can ensure the uniform distribution of the ciphertext under the condition that the plaintext is repeated in a large quantity, and realizes the programmability of the basic index expression, so that the distribution characteristic of the plaintext can be hidden. The encryption scheme proposed by Liu is well suited for long-term databases without being limited to the data characteristics (e.g., distribution characteristics, range, etc.) of the stored data. But the encryption system can reveal part of plaintext information while ensuring efficiency and achieving programmability.
Teranishi et al proposed another nonlinear OPE algorithm in 2014, which inserts a random-sized interval into the ciphertext and proves that the method has strong security compared with a random order preserving function which is indistinguishable in part of plaintext. But since this algorithm is stateless, IND-OCPA security is still not achieved.
Kerschbaum et al eliminates the need for a separate server, but also stores the information linearly in different amounts of plaintext. In addition, they reduce the probability of mutation in the N numbers to be ignored, and at the same time, reduce the interaction frequency between the client and the server from a logarithmic level to a constant level, and the encryption cost of the order-preserving encryption system is generally constant.
To date, the proposed order-preserving encryption scheme has been deterministic, and Hildenbrand et al introduced a random order-preserving encryption scheme that divides the plaintext field into disjoint sets of data and ensures that the order of the data in each set is constant, with different sets of data being encrypted using different keys. But the IND-OCPA security is not satisfied since this scheme is also stateless. In 2015, Ke Li et al propose a one-to-many mapping OPE algorithm, which divides a ciphertext interval into a plurality of buckets, determines the optimal size of the bucket by a minimum entropy method, and realizes region estimation through correlation marks.
Zheli Liu et al divides the plaintext into disjoint intervals, and each interval is encrypted with a different mapping function, which can only ensure that the known plaintext attack resistance is satisfied under certain conditions. Therefore, how to design a ciphertext search which can resist ciphertext attack only and plaintext attack selection and achieve high efficiency is the key of the research of the scheme.
Disclosure of Invention
The invention aims to: the scheme not only can ensure that a user can adopt the idea of the public key to carry out order-preserving encryption, but also can meet the requirement of resisting the attack of selecting the plaintext.
The invention includes a public key order-preserving encryption method, which mainly comprises the following steps:
and (3) key generation: randomly selecting a number s as a private key, and calculating a public key y ═ gsmod q, the public parameter shares param for all users.
Encryption: inputting public parameter param, dividing plain text buckets, selecting random number for each bucket
Figure GDA0003039371720000021
Computing ciphertext
Figure GDA0003039371720000022
And (3) decryption: and inputting the ciphertext c and the private key s, determining the barrel i where the ciphertext is located, and calculating to obtain a plaintext.
Due to the adoption of the technical scheme, the invention has the beneficial effects that:
1) the original symmetrical order-preserving encryption is changed, and the order-preserving encryption scheme is constructed by using the public key idea, so that the management of the secret keys is greatly simplified, a large number of symmetrical secret keys do not need to be distributed in advance, and the storage space is saved.
2) The invention adopts a very effective segmentation algorithm, can convert the data set with non-uniform distribution into the data set with uniform distribution through the mapping function, and achieves the purpose of hiding the plaintext distribution rule.
3) The invention adopts a nonlinear mapping rule to realize order-preserving encryption, divides the divided data into a plurality of barrels, each barrel corresponds to an encryption function, each data in the barrel is randomly mapped into a corresponding ciphertext barrel, and the uncertainty of the ciphertext is increased by the one-to-many mapping mode, so that the same plaintext is encrypted with different results, and the frequency information of the ciphertext is hidden.
Drawings
The invention will be described by way of specific examples and figures, in which:
FIG. 1 is a flow diagram of an encryption operation in accordance with an embodiment of the present invention;
FIG. 2 is a flowchart of a decryption operation in accordance with an embodiment of the present invention;
fig. 3 is a schematic system configuration diagram of embodiment 1 of the present invention.
Detailed Description
In order to make the technical solution and the applicability of the present invention clearer, the present invention will be described in more detail with reference to the following detailed embodiment examples and the accompanying drawings.
Examples 1
Referring to fig. 3, the specific implementation steps include that the user selects a private key and calculates a corresponding public key, the data owner encrypts the private key, and the data user decrypts the private key, which is described as follows:
(1) key generation
(1.1) the user himself selects a private key s e {1, …, p-2}, and calculates the corresponding public key y ═ gsmod q;
(1.2) param ═ { g, p } as a public parameter. Wherein p is a large prime number, q is p-1, and g is
Figure GDA0003039371720000031
The generation element of (a) is generated,
Figure GDA0003039371720000032
representing a set of positive integers modulo p.
(2) Encryption
(2.1) for a set of plaintext D ═ D1,D2,…,DmAnd expanding the data into a plaintext bucket set by using a segmentation algorithm
Figure GDA0003039371720000033
(2.2) randomly selecting two numbers for each bucket
Figure GDA0003039371720000034
Computing
Figure GDA0003039371720000035
Figure GDA0003039371720000036
Where y is a public key, define
Figure GDA0003039371720000037
And
Figure GDA0003039371720000038
(2.3) calculation of
Figure GDA0003039371720000039
And
Figure GDA00030393717200000310
and will be
Figure GDA00030393717200000311
And the data is safely sent to the data user.
(3) Decryption
(3.1) after obtaining the ciphertext c, the data user uses index (c)3) To determine c3The barrel i is located;
(3.2) utilization of relationships
Figure GDA00030393717200000312
And
Figure GDA00030393717200000313
determining (a)i,bi);
(3.3) according to
Figure GDA00030393717200000314
And calculating to obtain an expanded plaintext bucket value, and determining the plaintext value through reflection.
The foregoing is a detailed description of the invention only, and any feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise, i.e. each feature is simply an example of a generic series of equivalent or similar features unless expressly stated otherwise. The invention extends to any novel feature or any novel combination of features disclosed in this specification, and to any novel method or process steps or any novel combination of features disclosed.

Claims (3)

1. A public key order-preserving encryption method is characterized by comprising the following steps:
and (3) key generation: randomly selecting a number s (s is more than or equal to 1 and less than or equal to p-2) as a private key, and calculating a public key y which is gsmod q, public parameter share param { g, p } for all users; wherein p is a large prime number, q is p-1, and g is
Figure FDA0003039371710000011
The generation element of (a) is generated,
Figure FDA0003039371710000012
a set of positive integers representing modulo p;
and (3) encryption process: the data owner divides the plaintext into several buckets D ═ D1,D2,…,DmAnd obtaining an expanded plaintext barrel through a segmentation algorithm
Figure FDA0003039371710000013
Re-use of cryptographic functions
Figure FDA0003039371710000014
Mapping to a corresponding ciphertext range C ═ { C ═ C1,C2,…,Cm}, each bucket
Figure FDA0003039371710000015
Corresponding to different encryption functions EnciDefinition of clear text bucket
Figure FDA0003039371710000016
Has a range of (l)i,hi) Ciphertext interval Ci=(l’i,h’i) For each bucket, the data owner chooses two random numbers
Figure FDA0003039371710000017
And (3) calculating:
Figure FDA0003039371710000018
the ciphertext of which is
Figure FDA0003039371710000019
Wherein noise is
Figure FDA00030393717100000110
The random number of (1);
and (3) decryption process: after receiving the ciphertext c, the data user determines that the bucket i is the index (c)3) Combining the private keys s and
Figure FDA00030393717100000111
it can be calculated that:
Figure FDA00030393717100000112
using the obtained parameter (a)i,bi) According to
Figure FDA00030393717100000113
And calculating to obtain plaintext content.
2. The method of claim 1, wherein a public key encryption sort retention algorithm is implemented as compared to other symmetric sort retention encryption algorithms. A bucket-to-bucket nonlinear encryption algorithm Enc (m) is adoptedi)=aimi+bi+noiseiOn the premise of order preservationThe security of the encryption algorithm and the high efficiency of searching are ensured;
for a plaintext interval D, the extended bucket interval set obtained after the division algorithm is
Figure FDA00030393717100000114
Defining intervals
Figure FDA00030393717100000115
And has ai,hiE.g. Z, any two adjacent intervals
Figure FDA00030393717100000116
And
Figure FDA00030393717100000117
satisfies the relation li+1=hi(ii) a The corresponding encrypted ciphertext interval is Ci=(l’i,h’i);
In the current environment, assuming a plain text x, the interval index is defined as index (x) i, and the extended bucket interval range is defined as range (i)i,hi) The ciphertext range has a range (i) ═ li,hi) The range value of the barrel interval is taken as a secret parameter to be safely transmitted to a data user;
the original plaintext, after undergoing the segmentation algorithm, produces uniformly distributed data intervals, also represented in the form of a plurality of buckets, defining each bucket
Figure FDA00030393717100000118
Has a non-linear relationship of
Figure FDA00030393717100000119
Data owner a selects two random numbers for each bucket
Figure FDA00030393717100000120
Computing
Figure FDA00030393717100000121
And
Figure FDA00030393717100000122
a value of (d); by ai,biRespectively replace
Figure FDA00030393717100000123
And
Figure FDA00030393717100000124
so for any interval
Figure FDA00030393717100000125
In other words, Enc is mapped by non-linearityiThen, the interval value obtained was (l)min,hmax) The specific calculation is as follows:
Figure FDA00030393717100000126
meanwhile, in order to ensure that the order of the ciphertext is consistent with the order of the plaintext, the corresponding ciphertext interval Ci=(l’i,h’i) Comprises the following steps:
Figure FDA0003039371710000021
thus for one
Figure FDA0003039371710000022
The corresponding ciphertext value is as follows, wherein noise E is E (0, a)i/2):
E(x)=h’i-1+Enci(x)=h’i-1+(ai·x+bi+noise)
Data owner computing
Figure FDA0003039371710000023
And
Figure FDA0003039371710000024
and will be
Figure FDA0003039371710000025
And (4) safely sending the E (x) to a data user, and sending the E (x) to a cloud server for storage.
3. The method as claimed in claim 2, wherein a non-linear mapping rule is used to implement order preserving encryption, the partitioned data is divided into a plurality of buckets, each bucket corresponds to an encryption function, each data in a bucket is randomly mapped into a corresponding ciphertext interval, the uncertainty of the ciphertext is increased by the one-to-many mapping mode, the same plaintext is encrypted with different results, and the concealment of ciphertext frequency is ensured, that is, an attacker cannot obtain the plaintext through a statistical ciphertext information attack algorithm.
CN201810573081.2A 2018-06-06 2018-06-06 Public key order-preserving encryption method Active CN108768639B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810573081.2A CN108768639B (en) 2018-06-06 2018-06-06 Public key order-preserving encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810573081.2A CN108768639B (en) 2018-06-06 2018-06-06 Public key order-preserving encryption method

Publications (2)

Publication Number Publication Date
CN108768639A CN108768639A (en) 2018-11-06
CN108768639B true CN108768639B (en) 2021-07-06

Family

ID=63999109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810573081.2A Active CN108768639B (en) 2018-06-06 2018-06-06 Public key order-preserving encryption method

Country Status (1)

Country Link
CN (1) CN108768639B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111600700B (en) * 2020-04-03 2023-07-14 中电科鹏跃电子科技有限公司 Nonlinear mapping order-preserving encryption method based on random function
CN111740821B (en) * 2020-05-06 2023-06-27 深圳大学 Method and device for establishing shared secret key
CN112100688A (en) * 2020-09-29 2020-12-18 深圳壹账通智能科技有限公司 Data verification method, device, equipment and storage medium
CN112434316A (en) * 2020-11-20 2021-03-02 瀚高基础软件股份有限公司 Data encryption method, data retrieval method and device for database
CN113489699A (en) * 2021-06-25 2021-10-08 北京电子科技学院 Arithmetic coding-based order-preserving encryption system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9455831B1 (en) * 2014-09-18 2016-09-27 Skyhigh Networks, Inc. Order preserving encryption method
CN106452737A (en) * 2010-08-11 2017-02-22 安全第公司 Systems and methods for secure multi-tenant data storage
CN107070847A (en) * 2015-10-01 2017-08-18 Sap欧洲公司 Frequency hides order-preserving encryption
CN108039944A (en) * 2017-12-15 2018-05-15 复旦大学 Sequence encryption frame algorithm is taken off with forward security

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305547B2 (en) * 2002-06-28 2007-12-04 Hewlett-Packard Development Company, L.P. Method for upgrading a host/agent security system that includes digital certificate management and an upgradable backward compatible host/agent security system digital certificate infrastructure
US20120121080A1 (en) * 2010-11-11 2012-05-17 Sap Ag Commutative order-preserving encryption
US9584315B2 (en) * 2012-07-04 2017-02-28 Nec Corporation Order-preserving encryption system, encryption device, decryption device, encryption method, decryption method, and programs thereof
US9679155B1 (en) * 2015-06-12 2017-06-13 Skyhigh Networks, Inc. Prefix search in encrypted text
US10833841B2 (en) * 2016-07-13 2020-11-10 Sap Se Leakage-free order-preserving encryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106452737A (en) * 2010-08-11 2017-02-22 安全第公司 Systems and methods for secure multi-tenant data storage
US9455831B1 (en) * 2014-09-18 2016-09-27 Skyhigh Networks, Inc. Order preserving encryption method
CN107070847A (en) * 2015-10-01 2017-08-18 Sap欧洲公司 Frequency hides order-preserving encryption
CN108039944A (en) * 2017-12-15 2018-05-15 复旦大学 Sequence encryption frame algorithm is taken off with forward security

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
云计算环境下可搜索加密数据库***的设计与实现;汪海伟;《中国优秀硕士学位论文期刊全文数据库》;20180215;全文 *

Also Published As

Publication number Publication date
CN108768639A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN108768639B (en) Public key order-preserving encryption method
Sun et al. Practical backward-secure searchable encryption from symmetric puncturable encryption
Pasupuleti et al. An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing
Raykova et al. Secure anonymous database search
CN112270006A (en) Searchable encryption method for hiding search mode and access mode in e-commerce platform
WO2022099495A1 (en) Ciphertext search method, system, and device in cloud computing environment
Strizhov et al. Multi-keyword similarity search over encrypted cloud data
Dautrich Jr et al. Compromising privacy in precise query protocols
CN112332979B (en) Ciphertext search method, system and equipment in cloud computing environment
Bösch et al. Distributed searchable symmetric encryption
Zhang et al. Dynamic and Efficient Private Keyword Search over Inverted Index--Based Encrypted Data
Wang et al. Is homomorphic encryption the holy grail for database queries on encrypted data?
Jiang et al. Private keyword-search for database systems against insider attacks
Zhang et al. Efficient and provable security searchable asymmetric encryption in the cloud
Park et al. Secure similarity search
Wang et al. An efficient and privacy-preserving range query over encrypted cloud data
Prasanna et al. A comparative study of homomorphic and searchable encryption schemes for cloud computing
Wu et al. Novel multi-keyword search on encrypted data in the cloud
Peng et al. hOPE: improved order preserving encryption with the power to homomorphic operations of ciphertexts
Ali et al. Searchable encryption with conjunctive field free keyword search scheme
Ibrahim et al. Approximate keyword-based search over encrypted cloud data
Buyrukbilen et al. Privacy-preserving ranked search on public-key encrypted data
Tian et al. A Privacy-Preserving Hybrid Range Search Scheme Over Encrypted Electronic Medical Data in IoT Systems
Guo et al. Order‐Revealing Encryption Scheme with Comparison Token for Cloud Computing
Pang et al. Privacy-preserving noisy keyword search in cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant