期刊文献+

一种支持动态更新的可排名密文搜索方案 被引量:1

Ranking ciphertext searchable scheme supporting dynamic update
下载PDF
导出
摘要 针对现存密文搜索方案大多不支持对索引动态更新以及无法对搜索后文件进行排名的问题,提出了一种支持动态更新的可排名密文搜索方案(Ranking ciphertext searchable scheme supporting dynamic update, RCSD),利用Paillier加密以及倒排索引等关键技术,实现了在密文搜索的同时,对关键字索引进行动态更新,大大提升索引更新效率。本方案能够根据关键字的重要性对搜索后的文件进行排序,满足用户的需求。实验分析表明,该方案具有轻量的搜索效率与索引更新效率,压缩了索引存储空间,当关键字集合较多时,存储优势格外明显。 In order to solve the problem that most of the existing ciphertext search schemes do not support the dynamic update of the index and the ranking of the searched files, the ranking ciphertext search scheme supporting dynamic update(Ranking ciphertext searchable scheme supporting dynamic update, RCSD) is proposed, which supports the dynamic update by using the key technologies such as the Paillier encryption and inverted index. It can dynamically update the keyword index while searching ciphertext, which greatly improves the efficiency of index update. This scheme can sort the searched files according to the importance of keywords to meet the increasing needs of users. Experimental analysis shows that the scheme has light search efficiency and index update efficiency, and reduces the index storage space. When the keyword set is large, the storage advantage is particularly obvious.
作者 陈欢 CHEN Huan(School of Information Engineering,Fujian Commercial Collage,Fuzhou 350012,China)
出处 《黑龙江大学自然科学学报》 CAS 2022年第1期121-126,共6页 Journal of Natural Science of Heilongjiang University
基金 福建省自然科学基金资助项目(2020J1320,2021J01332)。
关键词 密文搜索 可排名搜索 动态更新 倒排索引 Paillier加密 searchable encryption ranked search dynamic update inverted index Paillier encryption
  • 相关文献

参考文献6

二级参考文献65

  • 1佚名.百度年报及四季报出炉.http://news.hexun.com/2009-02-19/ 114693937.html, 2009.2.19.
  • 2佚名竞价排名服务详细说明.http://www.seexpress.com/baidu/baiduintro.htm, 2004.
  • 3佚名壹推广帮助.http://help.cn.yahoo.com/property_pp4t.html, 2008.
  • 4Amazon. Amazon S3. http://aws.amazon.com/s3/.
  • 5Windows azure, http://www.microsoft.com/windowsazure/.
  • 6Weber T. Cloud computing after Amazon and Sony: Ready for primetime? 2011. http://www.bbc.co.uk/news/business-13451990.
  • 7Song D, Wagner D, Perrig A. Practical techniques for searches on encrypted data. In: Proc. of the 2000 IEEE Syrup. on Security and Privacy. Berkeley: IEEE Computer Society, 2000.44-55. [doi: 10. 1109/SECPRI.2000.848445].
  • 8Waters B, Balfanz D, Durfee G, Smetters D. Building an encrypted and searchable audit log. In: Proc. of the 1 lth Annual Network and Distributed System Security Symp. San Diego: The Internet Society, 2004. http://www.isoc.org/isoc/conferences/ndss/04/ proceedings/.
  • 9Goh E. Secure Indexes. In: Cryptology ePrint Archive. 2003. http://eprint.iacr.org/2OO3/216.pdf.
  • 10Golle P, Staddon J, Waters B. Secure conjunctive keyword search over encrypted data. In: Proc. of the 2nd Int'l Conf. on Applied Cryptography and Network Security (ACNS). Berlin, Heidelberg: Springer-Verlag, 2004. 31-45. [doi: 10.1007/978-3-540-24852- 1_3].

共引文献160

同被引文献8

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部