CN104967516B - Multi-user's encryption data may compare encryption method and encryption data comparative approach - Google Patents

Multi-user's encryption data may compare encryption method and encryption data comparative approach Download PDF

Info

Publication number
CN104967516B
CN104967516B CN201510440040.2A CN201510440040A CN104967516B CN 104967516 B CN104967516 B CN 104967516B CN 201510440040 A CN201510440040 A CN 201510440040A CN 104967516 B CN104967516 B CN 104967516B
Authority
CN
China
Prior art keywords
data
label
user
encryption
compared
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510440040.2A
Other languages
Chinese (zh)
Other versions
CN104967516A (en
Inventor
叶俊
苏跃斌
张海燕
李柳芬
蓝集明
唐子蛟
谢翘楚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan University of Science and Engineering
Original Assignee
Sichuan University of Science and Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan University of Science and Engineering filed Critical Sichuan University of Science and Engineering
Priority to CN201510440040.2A priority Critical patent/CN104967516B/en
Publication of CN104967516A publication Critical patent/CN104967516A/en
Application granted granted Critical
Publication of CN104967516B publication Critical patent/CN104967516B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of multi-user's encryption data may compare encryption method and encryption data comparative approach.User UjNeed to the data under data type L and user UiWhen the data of the type are compared, user UjRequest is compared in transmission;User UiReceive this and compare request, this compares request if agreeing to, by the label transitional information K of the data typeLiIt is sent to user Uj;UjUsing label transitional information KLiIts label is converted into label TLj, regenerate the comparable encryption data M being comparedLj;To may compare encryption data MLiWith comparable encryption data MLjIt is compared, user UjObtain the comparative result.Realize in the case of need not be to data deciphering, realize under multi-user's difference encryption system, the ciphertext obtained with different encryption keys is compared.

Description

Multi-user's encryption data may compare encryption method and encryption data comparative approach
Technical field
The present invention relates to a kind of multi-user's encryption data may compare encryption method and encryption data comparative approach, particularly relate to And a kind of multi-user's encryption data that process field is shared suitable for data encryption may compare encryption method and encryption data compares Method.
Background technology
Furukawa proposes comparable encrypted scheme and although solves order-preserving encryption because the cryptogram space is filled at present The problem of full and leak data information, but can only realize that the ciphertext of secret key cryptography compares.In the big data epoch, user is by number It is stored according to encryption on Cloud Server.Such as:Multiple medical institutions are stored in Cloud Server after the medical data of oneself is encrypted On, the data of each medical institutions are respectively with the private key encryption of oneself, and are not intended to it between each medical institutions The private key of oneself is known by his medical institutions.But many times need to share the progress of some data again between each medical institutions Medical communication (for example studying some index more than the symptom after some standard), this just need to the encrypted data of different keys into Row compares, and finds out the medical history record corresponding to the index for meeting needs.Due to, each medical institutions will not reveal the private key of oneself, Therefore just need study how the algorithm being compared to the encrypted ciphertext of different keys.
In the big data epoch, we will face sizable information content at any time, how manage these information assurances letter The safety of breath is the matter of utmost importance that we need to solve.At the same time we need it is more efficiently utilize computing resource, carried for user For various informative data service.
Storage and computing resource due to terminal are limited, and user can not complete the complex and expensive caused to big data operation Calculating task.Under big data environment, the calculating task of these complex and expensives can only be contracted out to Cloud Server progress by user Processing, so as to conveniently obtain handling result.However, server gets the private information of user, user in order to prevent Data will be encrypted.The key during data of different user encryption itself is different, this causes different encipherers to add Close data are inconvenient by comparison.Many times user is needed compared with the encryption data of other users, but existing Some schemes can only all realize that the ciphertext under the encryption of same key is compared substantially.Therefore, multi-user environment is furtherd investigate Under comparable encipherment scheme be the data sharing under big data environment a key technical problem.
The comparison of label always be one it is relatively difficult the problem of, label is compared in order to more convenient Compared with Agrawal proposes the encrypted scheme of order-preserving first for traditional database, and the program can be in the case of non-decrypting Encryption data is compared.Then there is the encrypted scheme of many order-preservings to carry again to be suggested, but there are a leakage for order-preserving encryption Hole, can obtain the order of all labels if label is filled with scope so attacker of some restriction.Boldyreva is carried The effective encipherment scheme promised to undertake is gone out.Encryption is may then search for be suggested.Although many schemes are suggested, order-preserving adds Close loophole is again without being solved.Recently, Furukawa proposes comparable encipherment scheme, solves the encrypted loophole of order-preserving Problem, it is allowed to which encryption data is contracted out to server and is compared by user.But this scheme is symmetric cryptography, can only be realized Alone user data compares, it is impossible to realizes the comparison of multi-user's label.
The content of the invention
The technical problem to be solved in the present invention is to provide one kind in the case of need not be to data deciphering, multi-user be realized Under different encryption systems, the encryption data obtained with different encryption keys is compared, and is not easy to be attacked multi-purpose Family encryption data may compare encryption method and encryption data comparative approach.
The technical solution adopted by the present invention is as follows:
A kind of multi-user's encryption data may compare encryption method, and specific method step is:
Step 1: user UiJudge whether other users are used to compare using the data type L of data is the data The data type to be announced first under type, is to enter step two, otherwise enters step three;
Step 2: user UiAccording to the random private-key k of oneselfiLThe specific private key K distributed with reference to trusted third party(i)Generation Label T for the data being comparedLi, can be used in the comparable encryption data M that is comparedLiAnd label transitional information KLi
Step 3: user UiAccording to the private key k of data type LiLThe specific private key K distributed with reference to trusted third party(i)Generation Label T for the data being comparedLi, can be used in the comparable encryption data M that is comparedLiAnd label transitional information KLi
, will using the label transitional information of other side when the label is used to need compared with the data of other users The label of oneself is converted to new label;The new label can generate, and can be carried out with the comparable encryption data of other side The comparable encryption data compared;
The label transitional information KLiThe label for the other users being compared to needs is changed, and utilization is transformed The comparable encryption data of label generation can be with comparable encryption data MLiIt is compared.
Preferably, the method further includes:As user UrIt is deleted, in order to prevent user UrData are encrypted again Comparison, trusted third party distributes new specific private key to other validated users again, and other described validated users obtain User U is updated after new specific private keyrIt is deleted pervious comparable encryption data, label and label transitional information.
Encryption data comparative approach based on above-mentioned encryption method, specific method are:User UiExternally announce and can be used in The data type being compared;User UjNeed to the data under data type L and user UiThe data of the type are compared When, user UjRequest is compared in transmission;User UiReceive this and compare request, this compares request if agreeing to, by the mark of the data type Sign transitional information KLiIt is sent to user Uj;UjUsing label transitional information KLiThe label for the data for being needed to compare is converted to mark Sign TLj, then by label TLjThe comparable encryption data M of generationLj, and by label TLjWith comparable encryption data MLjIt is sent to Cloud Server;Cloud Server utilizes label TLjTo may compare encryption data MLiWith comparable encryption data MLjIt is compared, user UjObtain the comparative result.
Preferably, user UiBy data type L and its corresponding label transitional information KLiBinding is stored in cloud clothes It is engaged on device;User UjNeed to the data under data type L and user UiWhen the data of the type are compared, user UjXiang Yun Server, which is sent, compares request;User UiThis is received by Cloud Server and compares request, this compares request, cloud service if agreeing to Device is by the label transitional information K of the data typeLiIt is sent to user Uj;UjUsing label transitional information KLiNeeded what is compared The label of data is converted to label TLj, then by label TLjThe comparable encryption data M of generationLj, and by label TLjWith may compare Encryption data MLjIt is sent to Cloud Server;Cloud Server utilizes label TLjTo may compare encryption data MLiWith comparable encryption number According to MLjIt is compared, and comparative result is sent to user Uj
Preferably, user UiBy data type L and its corresponding label transitional information KLiBound, and it is public Cloth;User UjNeed to the data under data type L and user UiWhen the data of the type are compared, directly acquire bound Label transitional information KLi, UjUsing label transitional information KLiNeeded the label switch labels T of data comparedLj, then by Label TLjThe comparable encryption data M of generationLj, and by label TLjWith comparable encryption data MLjIt is sent to Cloud Server;Cloud Server by utilizing label TLjTo may compare encryption data MLiWith comparable encryption data MLjIt is compared, and comparative result is sent out Give user Uj
Preferably, comparable encryption data MLiWith MLjTo be (c for formt,vt) comparative information, wherein:ctWith In judging whether the data bit is equal;vtFor judging the magnitude relationship of the bit values in unequal data bit.
Preferably, work as user UrIt is deleted, in order to prevent user UrIt is encrypted the comparison of data again, the credible 3rd Fang Chongxin distributes new specific private key to other validated users, and other described validated users are obtained after new specific private key more New user UrIt is deleted pervious comparable encryption data, label and transitional information.
Compared with prior art, the beneficial effects of the invention are as follows:Realize in the case of need not be to data deciphering, it is real Under existing multi-user's difference encryption system, the ciphertext obtained with different encryption keys is compared, and be not easy to be attacked.
Brief description of the drawings
Fig. 1 is the principle schematic of a wherein embodiment of the invention.
Embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, with reference to the accompanying drawings and embodiments, it is right The present invention is further elaborated.It should be appreciated that specific embodiment described herein is only to explain the present invention, not For limiting the present invention.
Any feature disclosed in this specification (including summary and attached drawing), unless specifically stated, can be equivalent by other Or the alternative features with similar purpose are replaced.I.e., unless specifically stated, each feature is a series of equivalent or class Like an example in feature.
Specific embodiment one
This is specifically encrypted into exemplified by ciphertext compares overall process by ciphertext, by taking one of which effective algorithm as an example, is carried out specific Illustrate.
Shown in Fig. 1, (to use U in this embodiment with user iiRepresent) and user j (use UjRepresent) pass through cloud service Platform makes requests on relatively and obtains being described in detail exemplified by comparative result.Each user again can to cloud service platform issue Before data type for the data being compared, it can be combined according to the private key of the data type L of the data to be issued credible The label of the specific private key generation encryption data of third party's distribution, can be used in the encryption data that is compared and label conversion letter Breath;When the label is used to need compared with the data of other users, using the label transitional information of other side, by oneself Label is converted to new label.The new label can generate, can be compared with the comparable encryption data of other side can Compare encryption data;The label for the other users that the label transitional information is compared needs is changed, and utilizes conversion The comparable encryption data of label generation afterwards can be compared with the comparable encryption data of other side.
User UjNeed to the data under data type L and user UiWhen the data of the type are compared, user UjSend Compare request;User UiReceive this and compare request, this compares request if agreeing to, by the label transitional information K of the data typeLi It is sent to user Uj;UjUsing label transitional information KLiIts label is converted into label TLj, then by label TLjGeneration is comparable Encryption data MLj, and by label TLjEncryption data M is may compare with thisLjIt is sent to Cloud Server;Cloud Server utilizes label TLj To may compare encryption data MLiWith comparable encryption data MLjIt is compared, user UjObtain the comparative result.
Such mode user UiNeed to store label transitional information KLi, UjWill be to UiData need when being compared to UiRequest is sent, this compares request, U if agreeing toiBy the label transitional information K of the data typeLiIt is sent to user Uj
In this embodiment, including user, trusted third party (TTP) and cloud service platform.
Trusted third party (TTP) operation key schedule G () produces user UiSpecific private key K(i).TTP's is main Purposes is to generate a series of keys for meeting certain relation for user, in order to the key conversion between later stage user, is not being had In the case that user deletes, each user corresponds to a TTP and distributes to the specific private key of oneself.
User UiThe specific private key K of one private key k combinations TTP distribution of random selection(i)Generate label (Token) and label Transitional information KLi, can pass through label transitional information K to help other usersLiChange out energy and UiEncryption data compare it is comparable Compared with encryption data.
User UjNeed and UiData when being compared, user UjTo UiRequest is compared in transmission;User UiThis is received to compare Request, if agreeing to, this compares request, by the label transitional information K of the data typeLiIt is sent to user Uj;Then UjWith reference to Ui The label transitional information K of announcementLiWith label transfer algorithm T () by the label of oneself be converted into comparing comparable plus Ciphertext data.
User UiFirst then the data conversion of oneself is generated into comparative information (c into binary systemt,vt), wherein:ctFor Judge whether the data bit is equal;vtFor judging the magnitude relationship of the bit values in unequal data bit.User UjData turn Change binary system, combination tag transitional information K intoLiGenerate label Token ', regeneration comparative information (c't,v't), then will Label Token ', with comparative information (c't,v't) it is sent to Cloud Server;Cloud Server uses comparison algorithm C (), with reference to Label Token ', by user UjComparative information (c't,v't) and user UiComparative information (ct,vt) be compared.First Compare c'tWith ctDetermine that who information is different, then pass through more corresponding v'tWith vtTo judge the size of encryption data.
Specific algorithm is:
TTP generates a bilinearity cryptographic system, G, GTThe cyclic group for the p for being for two ranks, the generation member that g is group G are double Linear Mapping e:G×G→GT.TTP random selections at the same time a, f, s,Announce (G, GT, g, e) and a, f, s, l.Wherein: A, f, s, l are open parameter,For finite field, (p is prime number here, and following computing is all in finite fieldIn calculating).
TTP selects the non-singular matrix of one 2 × 2With a private key y, then calculateMeet following formula Son
TTP is randomly choosedMeet t1i+t2i=1mod p, ensure that between user correct key can be carried out Conversion;Then calculate
Then TTP is calculatedWithValue, and willWithIt is sent to member Ui
User UiThe data num of oneself is converted into binary system (b firstm-1,…,b1,b0).In user UiReceiveWithAfterwards, calculate Then private key is randomly choosed againCalculate e (g, gy)k =e (g, g)ky.User UiGenerate the Token of following encryption data
dm=H (e (g, g)ky)H(Y,(0,0λ,0))
di=H (e (g, g)ky)H(Y,(a,di+1,bi))
Wherein, i=m-1, m-2 ..., 1,0;H () is collisionless hash functions, and λ is obtained after being acted on for hash functions Result length (bit length), 0λIndicate λ 0, H (Y, (0,0λ, 0)) be considered as H (Y | | 0 | | 0λ| | 0), wherein | | Represent connector.
UiExport the Token, Token=(d of encryption datam,dm-1,…,d1,d0)。
Following UiCalculate ci, eiWith vi.(c hereiFor judging whether the data bit is equal, eiFor protecting every number According to the bit values on position, viFor protecting eiValue, and for judging that the bit in unequal data bit is worth magnitude relationship)
UiRandom selectionCalculate
ci=H (di,(f,I,0))
ei=H (Y, (s, di+1,0))+bi mod3
vi=H (di+1,(l,I,0))+ei mod3
Then UiBy ciph=(I, (cm,…,c1,c0),(vm-1,…,v1,v0)) it is sent to Cloud Server.
U at the same timeiAnnounce the transitional information of Token
The conversion of Token:If user UjThink and user UiLabel be compared, then UjJust must be by oneself data Token be converted into can and UiThe Token' that data compare.
UjThe data num' of oneself is first converted into binary system (bm-1',…,b1',b0'), then with the private key of oneselfWith UiAnnounce the transitional information of TokenCalculate
Such UjE (g, g) can be usedkyCan be with U to calculateiThe Token' that data are compared.
dm'=H (e (g, g)ky)H(Y,(0,0λ,0))
di'=H (e (g, g)ky)H(Y,(a,di+1',bi'))
Wherein i=m-1, m-2 ..., 1,0.
UjExport Token'=(dm',…,d1',d0')。
U at the same timejRandom selectionAnd calculate
ci'=H (di', (f, I', 0)),
ei'=H (Y, (s, di+1',0))+bi' mod3,
vi'=H (di+1',(l,I',0))+ei'mod3。
Data compare:UjBy ciph'=(I', (cm',…,c1',c0'),(vm-1',…,v1',v0')) and Token'= (dm',…,d1',d0') Cloud Server is sent to, ask Cloud Server and UiData be compared.
Cloud Server inverted order first compares (cm',…,c1',c0') and (cm,…,c1,c0) (compare since m, finally Compare 0), find out first different ct' and ct, then find out corresponding vt' and vtIf (note that ct'=ct, then illustrate di+1'=di+1, and bi+1'=bi+1).At this time
ej=fj-Hash(dj+1',(s,I,0))mod3
e′j=f 'j-Hash(dj+1',(s,I′,0))mod3
Server calculates again
ej-e′j mod3。
Therefore can obtain as drawn a conclusion:
If ej-e′j=1mod3, then illustrate num>num';
If ej-e′j=2mod3=-1mod3, then illustrate num<num'.
The addition and deletion of member:
The addition of member:If member UrAdd, TTP random selectionsMeet t1r+t2r=1mod p, Then calculate
Then TTP is calculatedWithValue, and willWithIt is sent to member Ur
Such UrCan be according to above step come compared with the encryption data of other users.
The deletion of member:If member UrIt is deleted, in order to prevent UrThe comparison of data is encrypted again, TTP needs Again distribute new key to other validated users, and validated user obtain new key after need to update UrBefore being deleted Label label (Token).Carried out respectively from following two step.
TTP updates the private key of legal person:
TTP selects the non-singular matrix of one 2 × 2But y is constant, then calculateMeet following formula Son
TTP is randomly choosedMeet t1i'+t2i'=1, then calculates
Then TTP is calculatedWithValue, and willWithIt is sent to member Ui(i ≠r)。
Renewal of the validated user to label (Token):
User UiReceiveWithAfterwards, randomly chooseCalculate e (g, gy)k'=e (g, g)k'y.With Family UiCalculate A=H (e (g, g)k'y)(H(e(g,g)k'y))-1,
dm*=H (e (g, g)k'y)H(Y,(0,0λ, 0))=H (e (g, g)k'y)(H(e(g,g)k'y))-1dm=A dm
di*=H (e (g, g)k'y)H(Y,(a,di+1,bi))=H (e (g, g)k'y)(H(e(g,g)k'y))-1di=A di
Wherein i=m-2 ..., 1,0.
User can update ciphertext with new Token
Ciph=(I, (cm,…,c1,c0),(vm-1,…,v1,v0))
It is updated to
Ciph*=(I, (cm*,…,c1*,c0*),(vm-1*,…,v1*,v0*)),
Wherein
ci*=H (di*,(f,I,0))
ei*=H (Y, (s, di+1*,0))+bi mod3
vi*=H (di+1*,(l,I,0))+ei mod3。
So deleted user UrIt cannot useWith reference to new transition keyCalculate new Token:di*。
Because
Equally deleted user UrIt cannot useWith reference to pervious transition keyCalculate New Token:di*。
Because k' ≠ k.
In this embodiment, d and c are from 0 to m, and e and v is 0 to arrive m-1.In order not to allow attacker directly to find out The size of data, particularly adds one so that first of the d and c of all data is identical, allows opponent can not by d and c Directly judge the magnitude relationship of data.
Specific embodiment two
With specific embodiment one difference lies in:User UiBy data type L and its corresponding label transitional information KLiBreath binding (L, KLi) be stored on Cloud Server;User UjNeed to the data under data type L and user UiThe type When data are compared, user UjSent to Cloud Server and compare request;User UiThis is received by Cloud Server and compares request, If agreeing to, this compares request, and Cloud Server is by the label transitional information K of the data typeLiIt is sent to user Uj;UjUsing mark Sign transitional information KLiIts label is converted into label TLj, then by label TLjThe comparable encryption data M of generationLj, and by label TLjWith comparable encryption data MLjIt is sent to Cloud Server;Cloud Server utilizes label TLjTo may compare encryption data MLiWith can Compare encryption data MLjIt is compared, and comparative result is sent to user Uj
Such mode can reduce user UiAmount of storage (because UiData type L and its corresponding label are turned Change information KLiBreath binding (L, KLi) be stored on Cloud Server), but the comparison of data still needs request (because user UjTo Cloud Server, which is sent, compares request;User UiThis is received by Cloud Server and compares request, this compares request, cloud clothes if agreeing to Device be engaged in by the label transitional information K of the data typeLiIt is sent to user Uj)。
Specific embodiment three
With specific embodiment one, two difference lies in:User UiBy data type L and its corresponding label conversion letter Cease KLiBound, and announce (L, KLi);User UjNeed to the data under data type L and user UiThe data of the type When being compared, bound label transitional information K is directly acquiredLi, UjUsing label transitional information KLiIts label is converted to Label TLj, then by label TLjThe comparable encryption data M of generationLj, and by label TLjWith comparable encryption data MLjSend To Cloud Server;Cloud Server utilizes label TLjTo may compare encryption data MLiWith comparable encryption data MLjIt is compared, and Comparative result is sent to user Uj
Such mode user UiLabel transitional information K need not be storedLi, and U when comparejNeed not be to UiHair Send request.

Claims (7)

1. a kind of multi-user's encryption data may compare encryption method, specific method step is:
Step 1: user UiJudge whether other users are used to compare using the data type L of data is under the data type The data type to be announced first, is to enter step two, otherwise enters step three;
Step 2: user UiAccording to the random private-key k of oneselfiLThe specific private key K distributed with reference to trusted third party(i)Generation is used for The label T for the data being comparedLi, can be used in the comparable encryption data M that is comparedLiAnd label transitional information KLi
Step 3: user UiAccording to the private key k of data type LiL' combine the specific private key K that trusted third party distributes(i)Generation is used In the label T for the data being comparedLi, can be used in the comparable encryption data M that is comparedLiAnd label transitional information KLi
When the label is used to need compared with the data of other users, the label transitional information K of other side is utilizedLi, The label of oneself is converted to new label;The new label can generate comparable encryption data;The comparable encryption Data can be compared with the comparable encryption data of other side;
The label transitional information KLiThe label for the other users being compared to needs is changed, and utilizes transformed label The comparable encryption data of generation can be with comparable encryption data MLiIt is compared.
2. multi-user's encryption data according to claim 1 may compare encryption method, the method further includes:As user Ur It is deleted, in order to prevent user UrThe comparison of comparable encryption data is carried out again, and trusted third party gives other legal use again New specific private key is distributed at family, and other described validated users obtain renewal user U after new specific private keyrBefore being deleted Comparable encryption data, label and label transitional information.
3. it may compare the encryption data comparative approach of encryption method based on multi-user's encryption data described in claim 1, specific side Method is:User UiExternally announce the data type that can be used in being compared;User UjNeed to the data under data type L with User UiWhen the data of the type are compared, user UjRequest is compared in transmission;User UiReceive this and compare request, should if agreeing to Compare request, then by the label transitional information K of the data typeLiIt is sent to user Uj;UjUsing label transitional information KLiBy its The label for the data for needing to compare is converted to label TLj, then by label TLjThe comparable encryption data M of generationLj, and by label TLjWith comparable encryption data MLjIt is sent to Cloud Server;Cloud Server utilizes label TLjTo may compare encryption data MLiWith can Compare encryption data MLjIt is compared, user UjObtain the comparative result.
4. encryption data comparative approach according to claim 3, user UiBy data type L and its corresponding label Transitional information KLiBinding is stored on Cloud Server;User UjNeed to the data under data type L and user UiThe type When data are compared, user UjSent to Cloud Server and compare request;User UiThis is received by Cloud Server and compares request, If agreeing to, this compares request, and Cloud Server is by the label transitional information K of the data typeLiIt is sent to user Uj;UjUsing mark Sign transitional information KLiThe label for the data for being needed to compare is converted to label TLj, then by label TLjThe comparable encryption of generation Data MLj, and by label TLjWith comparable encryption data MLjIt is sent to Cloud Server;Cloud Server utilizes label TLjTo comparable Compared with encryption data MLiWith comparable encryption data MLjIt is compared, and comparative result is sent to user Uj
5. encryption data comparative approach according to claim 3, user UiBy data type L and its corresponding label Transitional information KLiBound, and announced;User UjNeed to the data under data type L and user UiThe data of the type When being compared, bound label transitional information K is directly acquiredLi, UjUsing label transitional information KLiNeeded what is compared The label switch labels T of dataLj, then by label TLjThe comparable encryption data M of generationLj, and by label TLjAdd with comparable Ciphertext data MLjIt is sent to Cloud Server;Cloud Server utilizes label TLjTo may compare encryption data MLiWith comparable encryption data MLjIt is compared, and comparative result is sent to user Uj
6. the encryption data comparative approach according to one of claim 3 to 5, may compare encryption data MLiWith MLjIt is for form (ct,vt) comparative information, wherein:ctFor judging whether the data bit is equal;vtFor judging in unequal data bit The magnitude relationship of bit values.
7. the encryption data comparative approach according to one of claim 3 to 5, the method further include:As user UrDeleted Remove, in order to prevent user UrThe comparison of data is encrypted again, trusted third party distributes newly to other validated users again Specific private key, and other described validated users obtain renewal user U after new specific private keyrPervious may compare is deleted to add Ciphertext data, label and transitional information.
CN201510440040.2A 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach Active CN104967516B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510440040.2A CN104967516B (en) 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510440040.2A CN104967516B (en) 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach

Publications (2)

Publication Number Publication Date
CN104967516A CN104967516A (en) 2015-10-07
CN104967516B true CN104967516B (en) 2018-04-24

Family

ID=54221464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510440040.2A Active CN104967516B (en) 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach

Country Status (1)

Country Link
CN (1) CN104967516B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022360B (en) * 2016-05-11 2019-02-01 蒋林智 Two classification method of data based on ciphertext in a kind of statistical learning
CN109543434B (en) * 2018-11-28 2020-10-09 深圳市墨者安全科技有限公司 Block chain information encryption method, decryption method, storage method and device
CN111628865B (en) * 2020-04-23 2021-06-29 平安科技(深圳)有限公司 Method and device for verifying peer-to-peer relation parameters of encrypted data and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1588365A (en) * 2004-08-02 2005-03-02 中国科学院计算机网络信息中心 Ciphertext global search technology
CN101583126A (en) * 2009-06-04 2009-11-18 中兴通讯股份有限公司 Card locking method, subscriber identity module card and mobile terminal
CN102236766A (en) * 2011-05-10 2011-11-09 桂林电子科技大学 Security data item level database encryption system
CN103380591A (en) * 2011-02-22 2013-10-30 三菱电机株式会社 Similarity calculation system, similarity calculation device, computer program, and similarity calculation method
CN103914541A (en) * 2014-04-03 2014-07-09 小米科技有限责任公司 Information search method and device
US9020149B1 (en) * 2012-09-14 2015-04-28 Amazon Technologies, Inc. Protected storage for cryptographic materials

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1588365A (en) * 2004-08-02 2005-03-02 中国科学院计算机网络信息中心 Ciphertext global search technology
CN101583126A (en) * 2009-06-04 2009-11-18 中兴通讯股份有限公司 Card locking method, subscriber identity module card and mobile terminal
CN103380591A (en) * 2011-02-22 2013-10-30 三菱电机株式会社 Similarity calculation system, similarity calculation device, computer program, and similarity calculation method
CN102236766A (en) * 2011-05-10 2011-11-09 桂林电子科技大学 Security data item level database encryption system
US9020149B1 (en) * 2012-09-14 2015-04-28 Amazon Technologies, Inc. Protected storage for cryptographic materials
CN103914541A (en) * 2014-04-03 2014-07-09 小米科技有限责任公司 Information search method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
匿名性比较的信息熵偏差模型;叶俊,等;《计算机工程与应用》;20110729(第13期);第67-70页 *

Also Published As

Publication number Publication date
CN104967516A (en) 2015-10-07

Similar Documents

Publication Publication Date Title
CN104363215B (en) A kind of encryption method and system based on attribute
CN104021157B (en) Keyword in cloud storage based on Bilinear map can search for encryption method
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN104038349B (en) Effective and verifiable public key searching encryption method based on KP-ABE
Liang et al. Searchable attribute-based mechanism with efficient data sharing for secure cloud storage
EP3375129B1 (en) Method for re-keying an encrypted data file
JP5562687B2 (en) Securing communications sent by a first user to a second user
CN105610793B (en) A kind of outsourcing data encryption storage and cryptogram search system and its application process
CN105071937B (en) Ciphertext policy ABE base encryption method with the revocation of efficient attribute
CN105024802B (en) Multi-user&#39;s multi-key word based on Bilinear map can search for encryption method in cloud storage
CN106487506B (en) Multi-mechanism KP-ABE method supporting pre-encryption and outsourcing decryption
CN109660555A (en) Content safety sharing method and system based on proxy re-encryption
CN105871538A (en) Quantum key distribution system, quantum key distribution method and device
CN104486315A (en) Revocable key external package decryption method based on content attributes
CN104967693B (en) Towards the Documents Similarity computational methods based on full homomorphism cryptographic technique of cloud storage
CN104468612B (en) The Attribute Matching Approach of the protection privacy based on symmetric cryptography
TWI688250B (en) Method and device for data encryption and decryption
CN107294696B (en) Method for distributing full homomorphic keys for Leveled
CN110933033A (en) Cross-domain access control method for multiple Internet of things domains in smart city environment
JP2022533950A (en) Systems and methods for performing equality and less than operations on encrypted data containing quasigroup operations
CN104967516B (en) Multi-user&#39;s encryption data may compare encryption method and encryption data comparative approach
CN107204997A (en) The method and apparatus for managing cloud storage data
CN103368975A (en) Method and system for safe transmission of batch of data
CN108880801A (en) The distributed nature base encryption method of fine granularity attribute revocation is supported on a kind of lattice
CN109981265A (en) A kind of ciphertext equivalence determination method without using Bilinear map of identity-based

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant