EP3535924A4 - Secure distributed data processing - Google Patents

Secure distributed data processing Download PDF

Info

Publication number
EP3535924A4
EP3535924A4 EP16920471.6A EP16920471A EP3535924A4 EP 3535924 A4 EP3535924 A4 EP 3535924A4 EP 16920471 A EP16920471 A EP 16920471A EP 3535924 A4 EP3535924 A4 EP 3535924A4
Authority
EP
European Patent Office
Prior art keywords
data processing
distributed data
secure distributed
secure
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP16920471.6A
Other languages
German (de)
French (fr)
Other versions
EP3535924A1 (en
Inventor
Wenxiu DING
Zheng Yan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Publication of EP3535924A1 publication Critical patent/EP3535924A1/en
Publication of EP3535924A4 publication Critical patent/EP3535924A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
EP16920471.6A 2016-11-04 2016-11-04 Secure distributed data processing Pending EP3535924A4 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/104553 WO2018082008A1 (en) 2016-11-04 2016-11-04 Secure distributed data processing

Publications (2)

Publication Number Publication Date
EP3535924A1 EP3535924A1 (en) 2019-09-11
EP3535924A4 true EP3535924A4 (en) 2020-06-17

Family

ID=62075493

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16920471.6A Pending EP3535924A4 (en) 2016-11-04 2016-11-04 Secure distributed data processing

Country Status (3)

Country Link
EP (1) EP3535924A4 (en)
CN (1) CN110089071B (en)
WO (1) WO2018082008A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109088720B (en) * 2018-08-14 2021-08-13 广东工业大学 Encrypted file duplicate removal method and device based on hybrid cloud storage
WO2020172683A1 (en) * 2019-02-22 2020-08-27 Inpher, Inc. Arithmetic for secure multi-party computation with modular integers
CN110147681B (en) * 2019-04-02 2022-11-29 西安电子科技大学 Privacy protection big data processing method and system supporting flexible access control
CN110113331B (en) * 2019-04-30 2021-11-05 福建师范大学 Distributed ciphertext policy attribute-based encryption method for hidden access structure
CN111159727B (en) * 2019-12-11 2022-12-09 西安交通大学医学院第一附属医院 Multi-party cooperation oriented Bayes classifier safety generation system and method
CN111614680B (en) * 2020-05-25 2021-04-02 华中科技大学 CP-ABE-based traceable cloud storage access control method and system
CN111967050B (en) * 2020-08-24 2023-11-21 支付宝(杭州)信息技术有限公司 Two-party data packet statistics method, device and system
CN112231561A (en) * 2020-10-14 2021-01-15 深圳前海微众银行股份有限公司 Data processing method, device, equipment and storage medium
CN112463332A (en) * 2020-12-01 2021-03-09 华控清交信息科技(北京)有限公司 Data processing method, ciphertext computing system and device for data processing
CN114584285B (en) * 2022-05-05 2022-07-29 深圳市洞见智慧科技有限公司 Secure multiparty processing method and related device
CN115801397B (en) * 2022-11-15 2024-04-09 成都理工大学 Proxy searchable encryption method for resisting collusion attack

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101617351B (en) * 2007-01-19 2011-06-22 三菱电机株式会社 Cryptogram generating device, cryptogram communication system, and group parameter generating device
CN102063601B (en) * 2009-11-12 2015-04-01 中兴通讯股份有限公司 Radio frequency identification system, radio frequency identification method and reader
KR101388724B1 (en) * 2011-11-11 2014-04-25 닛본 덴끼 가부시끼가이샤 Database encryption system, method, and computer-readable recording medium
WO2013188929A1 (en) * 2012-06-22 2013-12-27 Commonwealth Scientific And Industrial Research Organisation Homomorphic encryption for database querying
CN105339995B (en) * 2013-07-18 2018-04-06 日本电信电话株式会社 Decrypt device, decryption capabilities provide device, its method and recording medium
CN105871550B (en) * 2016-06-13 2019-04-09 四川特伦特科技股份有限公司 A kind of system for realizing digital signal encryption transmission

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"RoboCup 2008: RoboCup 2008: Robot Soccer World Cup XII", vol. 2894, 1 January 2003, SPRINGER INTERNATIONAL PUBLISHING, Cham, ISBN: 978-3-319-10403-4, article EMMANUEL BRESSON ET AL: "A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications", pages: 37 - 54, XP055604158, 032682, DOI: 10.1007/978-3-540-40061-5_3 *
MING LI ET AL: "Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption", IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS., vol. 24, no. 1, 1 January 2013 (2013-01-01), US, pages 131 - 143, XP055378272, ISSN: 1045-9219, DOI: 10.1109/TPDS.2012.97 *
See also references of WO2018082008A1 *
XIMENG LIU ET AL: "Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers", IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, vol. 15, no. 1, 1 March 2016 (2016-03-01), US, pages 27 - 39, XP055686573, ISSN: 1545-5971, DOI: 10.1109/TDSC.2016.2536601 *

Also Published As

Publication number Publication date
WO2018082008A1 (en) 2018-05-11
CN110089071A (en) 2019-08-02
EP3535924A1 (en) 2019-09-11
CN110089071B (en) 2023-02-17

Similar Documents

Publication Publication Date Title
EP3544240A4 (en) Data processing
EP3422309A4 (en) Information processing system
GB201801093D0 (en) Data processing
EP3318866A4 (en) Data processing device
GB2552371B (en) Data processing
EP3535924A4 (en) Secure distributed data processing
GB2550150B (en) Data processing systems
EP3662403A4 (en) Private data processing
GB2558394B (en) Data processing
GB201720649D0 (en) Data processing
EP3168750A4 (en) Information processing system
EP3523943A4 (en) Data processing using defined data definitions
EP3273353A4 (en) Data processing device
GB201610131D0 (en) Data processing systems
GB2563970B (en) Data processing
GB2561451B8 (en) Data processing
EP3747150A4 (en) Secure data processing
EP3095036A4 (en) Information processing system
EP3198308A4 (en) Seismic data processing
GB2569785B (en) Data processing
GB201713674D0 (en) Data processing
EP3468071A4 (en) Data center
EP3448008A4 (en) Information processing system
EP3169136A4 (en) Data processing system
GB2547914B (en) Data processing systems

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20190604

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20200515

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/08 20060101AFI20200511BHEP

Ipc: H04L 9/30 20060101ALI20200511BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20210329

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS