CN104967516A - Multi-user encryption data comparable encryption method and encryption data method - Google Patents

Multi-user encryption data comparable encryption method and encryption data method Download PDF

Info

Publication number
CN104967516A
CN104967516A CN201510440040.2A CN201510440040A CN104967516A CN 104967516 A CN104967516 A CN 104967516A CN 201510440040 A CN201510440040 A CN 201510440040A CN 104967516 A CN104967516 A CN 104967516A
Authority
CN
China
Prior art keywords
data
label
user
compare
enciphered data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510440040.2A
Other languages
Chinese (zh)
Other versions
CN104967516B (en
Inventor
叶俊
苏跃斌
张海燕
李柳芬
蓝集明
唐子蛟
谢翘楚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan University of Science and Engineering
Original Assignee
Sichuan University of Science and Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan University of Science and Engineering filed Critical Sichuan University of Science and Engineering
Priority to CN201510440040.2A priority Critical patent/CN104967516B/en
Publication of CN104967516A publication Critical patent/CN104967516A/en
Application granted granted Critical
Publication of CN104967516B publication Critical patent/CN104967516B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a multi-user encryption data comparable encryption method and an encryption data method. When a user Uj needs to compare data of an L type with the data of the L type of a user Ui, the user Uj transmits a comparison request. After the user Ui receives comparison request, the label conversion information KLi of the data of the L type is transmitted to the user Uj of the comparison request is met. The user Uj employs the label conversion information KLi, enables a label to be converted into a label TLj, and generates comparable encryption data MLj for comparison. The comparable encryption data MLi is compared with the comparable encryption data MLj, and the user Uj obtains the comparison results. The methods achieve the comparison of ciphertexts obtained through different encryption keys under the multi-user condition with different mechanisms and a condition that data decryption is not needed.

Description

Multi-user's enciphered data can compare encryption method and enciphered data comparative approach
Technical field
The present invention relates to a kind of multi-user's enciphered data and can compare encryption method and enciphered data comparative approach, particularly relate to a kind of multi-user's enciphered data being applicable to data encryption shared processing field and can compare encryption method and enciphered data comparative approach.
Background technology
Although current Furukawa proposes the problem that the scheme that can compare encryption solves order-preserving encryption leak data information because the cryptogram space is filled, the ciphertext that can only realize secret key cryptography compares.At large data age, data encryption is stored on Cloud Server by user.Such as: multiple medical institutions will the medical data of oneself encrypt after be stored on Cloud Server, the data of each medical institutions are respectively with oneself encrypted private key, and do not wish between each medical institutions that oneself private key is known by other medical institutions.But many times need again between each medical institutions more shared data carry out medical communication (such as study certain index exceed certain standard after symptom), this compares the data of different secret key encryption with regard to needing, and finds out the medical history record corresponding to index of satisfying the demand.Because, each medical institutions can not reveal the private key of oneself, therefore study with regard to needing the algorithm how ciphertext of different secret key encryption compared.
At large data age, we will face sizable amount of information at any time, and the safety how having managed these information assurance information is the matter of utmost importance that we need to solve.Simultaneously we need more efficientlyly to utilize computational resource, for user provides various informative data, services.
Due to the storage of terminal and computational resource limited, user cannot complete the calculation task to the complex and expensive caused by large data manipulation.Under large data environment, the calculation task of these complex and expensive can only be contracted out to Cloud Server and process by user, thus conveniently obtains result.But in order to the private information preventing server from getting user, user will be encrypted data.The key during data of different user encryption self is different, and this makes data of different encipherer's encryptions very inconvenient by comparison.Many times user needs to compare with the enciphered data of other users, however existing scheme substantially all the ciphertext that can only realize under same secret key encryption compare.Therefore, the comparable encipherment scheme furtherd investigate under multi-user environment is a key technical problem of data sharing under large data environment.
The comparison of label always is a more difficult problem, in order to more convenient compares label, Agrawal proposes the scheme of order-preserving encryption first for traditional database, and the program can compare enciphered data in the case of non-decrypting.The scheme having again many order-preservings to encrypt subsequently is carried and being suggested, but order-preserving encryption existence leak, if label be filled with the scope that limits at certain so assailant just can obtain the order of all labels.Boldyreva proposes the effective encipherment scheme of promise.Encryption can be searched for subsequently be suggested.Although many schemes are suggested, the leak of order-preserving encryption is not still solved.Recently, Furukawa proposes and can compare encipherment scheme, solves the leak problem of order-preserving encryption, allows user that enciphered data is contracted out to server and compares.But this scheme is symmetric cryptography, single user data can only be realized and compare, the comparison of multi-user's label can not be realized.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of when not needing data deciphering, under realizing the different encryption system of multi-user, the enciphered data using different encryption key to obtain is compared, and is not easy can be compared encryption method and enciphered data comparative approach by multi-user's enciphered data of attacking.
The technical solution used in the present invention is as follows:
A kind of multi-user's enciphered data can compare encryption method, and concrete grammar step is:
Step one, user U iwhether judgement will be the data type will announced first under this data type for comparing the data type L of usage data to other users, is enter step 2, otherwise enters step 3;
Step 2, user U iaccording to the random private-key k of oneself iLin conjunction with the specific private key K that trusted third party distributes (i)generate the label T for the data compared li, can be used in the compared enciphered data M that compares liand label transitional information K li;
Step 3, user U iaccording to the private key k of data type L iLin conjunction with the specific private key K that trusted third party distributes (i)generate the label T for the data compared li, can be used in the compared enciphered data M that compares liand label transitional information K li;
When described label is for needing to compare with the data of other users, utilizes the label transitional information of the other side, the label of oneself is converted to new label; Described new label can generate, the compared enciphered data that can compare with the compared enciphered data of the other side;
Described label transitional information K lito needing the label of other users compared to change, the compared enciphered data utilizing the label after conversion to generate can with can compare enciphered data M licompare.
As preferably, described method also comprises: as user U rdeleted, in order to prevent user U ragain be encrypted the comparison of data, trusted third party distributes new specific private key again to other validated users, and other validated users described upgrade user U after obtaining new specific private key rcompared enciphered data, label and label transitional information before deleted.
Based on the enciphered data comparative approach of above-mentioned encryption method, concrete grammar is: user U iexternal announcement can be used in the data type compared; User U jneed the data under data type L and user U iwhen the data of the type compare, user U jsend comparison of request; User U ireceive this comparison of request, if agree to this comparison of request, then by the label transitional information K of this data type lisend to user U j; U jadopt label transitional information K lithe label of the data compared is needed to be converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, user U jobtain this comparative result.
As preferably, user U iby data type L and its corresponding label transitional information K libinding is stored on Cloud Server; User U jneed the data under data type L and user U iwhen the data of the type compare, user U jcomparison of request is sent to Cloud Server; User U ireceive this comparison of request by Cloud Server, if agree to this comparison of request, then Cloud Server is by the label transitional information K of this data type lisend to user U j; U jadopt label transitional information K lithe label of the data compared is needed to be converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, and comparative result is sent to user U j.
As preferably, user U iby data type L and its corresponding label transitional information K libind, and announce; User U jneed the data under data type L and user U iwhen the data of the type compare, directly obtain the label transitional information K bound li, U jadopt label transitional information K lineeded the label switch labels T of the data compared lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, and comparative result is sent to user U j.
As preferably, enciphered data M can be compared liwith M ljfor being (c for form t, v t) comparative information, wherein: c tfor judging that whether this data bit is equal; v tfor judging the magnitude relationship of the bit value in unequal data bit.
As preferably, as user U rdeleted, in order to prevent user U ragain be encrypted the comparison of data, trusted third party distributes new specific private key again to other validated users, and other validated users described upgrade user U after obtaining new specific private key rcompared enciphered data, label and transitional information before deleted.
Compared with prior art, the invention has the beneficial effects as follows: achieve when not needing data deciphering, under realizing the different encryption system of multi-user, the ciphertext using different encryption key to obtain being compared, and is not easy to be attacked.
Accompanying drawing explanation
Fig. 1 is the principle schematic of the present invention's wherein embodiment.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
Arbitrary feature disclosed in this specification (comprise summary and accompanying drawing), unless specifically stated otherwise, all can be replaced by other equivalences or the alternative features with similar object.That is, unless specifically stated otherwise, each feature is an example in a series of equivalence or similar characteristics.
Specific embodiment one
This is specifically encrypted ciphertext for ciphertext and compares overall process, for wherein a kind of effective algorithm, carries out concrete example explanation.
Shown in Fig. 1, in this specific embodiment, (use U with user i irepresent) and user j (use U jrepresent) undertaken asking relatively by cloud service platform and obtain comparative result being that example is described in detail.Before each user issues can be used in the data type of the data compared to cloud service platform again, the label of the specific private key generation enciphered data all can distributed in conjunction with trusted third party according to the private key of the data type L of the data that will issue, can be used in the enciphered data that compares and label transitional information; When described label is for needing to compare with the data of other users, utilizes the label transitional information of the other side, the label of oneself is converted to new label.This new label can generate, the compared enciphered data that can compare with the compared enciphered data of the other side; Described label transitional information is changed needing the label of other users compared, and the compared enciphered data utilizing the label after conversion to generate can compare with the compared enciphered data of the other side.
User U jneed the data under data type L and user U iwhen the data of the type compare, user U jsend comparison of request; User U ireceive this comparison of request, if agree to this comparison of request, then by the label transitional information K of this data type lisend to user U j; U jadopt label transitional information K liits label is converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljenciphered data M can be compared with this ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, user U jobtain this comparative result.
Such mode user U ineed storage tags transitional information K li, U jwill to U idata need to U when comparing isend request, if agree to this comparison of request, then U iby the label transitional information K of this data type lisend to user U j.
In this specific embodiment, comprise user, trusted third party (TTP) and cloud service platform.
Trusted third party (TTP) runs key schedule G () and produces user U ispecific private key K (i).The main application of TTP is for user generates a series of key meeting certain relation, so that the key conversion between later stage user, when not having user to delete, the corresponding TTP of each user distributes to oneself specific private key.
User U ithe specific private key K that Stochastic choice private key k distributes in conjunction with TTP (i)generating labels (Token) and label transitional information K li, to help other users by label transitional information K lichange out energy and U ithe compared enciphered data that compares of enciphered data.
User U jneed and U idata when comparing, user U jto U isend comparison of request; User U ireceive this comparison of request, if agree to this comparison of request, then by the label transitional information K of this data type lisend to user U j; Then U jin conjunction with U ithe label transitional information K announced lilabel transfer algorithm T () is used the label of oneself to be converted to the compared enciphered data that can compare.
User U ifirst the data transaction of oneself is become binary system, then generate comparative information (c t, v t), wherein: c tfor judging that whether this data bit is equal; v tfor judging the magnitude relationship of the bit value in unequal data bit.User U jdata transaction become binary system, combination tag transitional information K ligenerating labels Token ', regeneration comparative information (c' t, v' t), then by label Token ', with comparative information (c' t, v' t) send to Cloud Server; Cloud Server uses comparison algorithm C (), and combination tag Token ', by user U jcomparative information (c' t, v' t) and user U icomparative information (c t, v t) compare.First c' is compared twith c tdetermine that who information is different, then by more corresponding v' twith v tjudge the size of enciphered data.
Specific algorithm is:
TTP generates a bilinearity cryptographic system, G, G tbe the cyclic group of the p that two rank are, g is the generator of crowd G, bilinear map e:G × G → G t.TTP Stochastic choice a simultaneously, f, s, announce (G, G t, g, e) and a, f, s, l.Wherein: a, f, s, l are open parameter, for finite field, (p is prime number here, and following computing is all in finite field in calculating).
TTP selects the non-singular matrix of 2 × 2 with a private key y, then calculate meet following formula
TTP Stochastic choice meet t 1i+ t 2i=1mod p, ensures to carry out correct key conversion between user; Then calculate
Then TTP calculates with value, and will with send to member U i.
User U ifirst the data num of oneself is converted to binary system (b m-1..., b 1, b 0).At user U ireceive with after, calculate and then Stochastic choice private key calculate e (g, g y) k=e (g, g) ky.User U igenerate the Token of following enciphered data
d m=H(e(g,g) ky)H(Y,(0,0 λ,0))
d i=H(e(g,g) ky)H(Y,(a,d i+1,b i))
Wherein, i=m-1, m-2 ..., 1,0; H () is collisionless hash function, and λ is the length (bit length) of the result obtained after the effect of hash function, 0 λindicate λ 0, H (Y, (0,0 λ, 0)) H (Y||0||0 can be regarded as λ|| 0), wherein || represent connector.
U iexport the Token of enciphered data, Token=(d m, d m-1..., d 1, d 0).
Following U icalculate c i, e iwith v i.(c here ifor judging that whether this data bit is equal, e ifor the protection of the bit value in each data bit, v ifor the protection of e ivalue, and for judging that the bit in unequal data bit is worth magnitude relationship)
U istochastic choice calculate
c i=H(d i,(f,I,0))
e i=H(Y,(s,d i+1,0))+b imod3
v i=H(d i+1,(l,I,0))+e imod3
Then U iby ciph=(I, (c m..., c 1, c 0), (v m-1..., v 1, v 0)) send to Cloud Server.
U simultaneously iannounce the transitional information of Token
The conversion of Token: if user is U jthink and user U ilabel compare, so U jjust the Token of oneself data must be converted to energy and U ithe Token' that data compare.
U jfirst the data num' of oneself is converted to binary system (b m-1' ..., b 1', b 0'), then use the private key of oneself with U iannounce the transitional information of Token calculate
Such U jjust can use e (g, g) kycalculate can with U ithe Token' that data compare.
d m'=H(e(g,g) ky)H(Y,(0,0 λ,0))
d i'=H(e(g,g) ky)H(Y,(a,d i+1',b i'))
Wherein i=m-1, m-2 ..., 1,0.
U jexport Token'=(d m' ..., d 1', d 0').
U simultaneously jstochastic choice and calculate
c i'=H(d i',(f,I',0)),
e i'=H(Y,(s,d i+1',0))+b i'mod3,
v i'=H(d i+1',(l,I',0))+e i'mod3。
Data compare: U jby ciph'=(I', (c m' ..., c 1', c 0'), (v m-1' ..., v 1', v 0')) and Token'=(d m' ..., d 1', d 0') send to Cloud Server, request Cloud Server and U idata compare.
Cloud Server first inverted order compares (c m' ..., c 1', c 0') and (c m..., c 1, c 0) (namely compare from m, finally compare 0), find out first not identical c t' and c t, then find out corresponding v t' and v t(note, if c t'=c t, then d is described i+1'=d i+1, and b i+1'=b i+1).Now
e j=f j-Hash(d j+1',(s,I,0))mod3
e′ j=f′ j-Hash(d j+1',(s,I′,0))mod3
Server calculates again
e j-e′ jmod3。
Therefore can obtain as drawn a conclusion:
If e j-e ' j=1mod3, then illustrate num>num';
If e j-e ' j=2mod3=-1mod3, then illustrate num<num'.
The interpolation of member and deletion:
The interpolation of member: if there is member U radd, TTP Stochastic choice meet t 1r+ t 2r=1mod p, then calculates
Then TTP calculates with value, and will with send to member U r.
Such U rjust can come to compare with the enciphered data of other users according to above step.
The deletion of member: if there is member U rdeleted, in order to prevent U ragain be encrypted the comparison of data, TTP needs again to distribute new key to other validated users, and validated user needs after obtaining new key to upgrade U rthe label (Token) of the label before deleted.Carry out from following two steps respectively.
TTP upgrades the private key of legal person:
TTP selects the non-singular matrix of 2 × 2 but y is constant, then calculate meet following formula
TTP Stochastic choice meet t 1i'+t 2i'=1, then calculates
Then TTP calculates with value, and will with send to member U i(i ≠ r).
Validated user is to the renewal of label (Token):
User U ireceive with after, Stochastic choice calculate e (g, g y) k'=e (g, g) k'y.User U icalculate A=H (e (g, g) k'y) (H (e (g, g) k'y)) -1,
d m*=H(e(g,g) k'y)H(Y,(0,0 λ,0))=H(e(g,g) k'y)(H(e(g,g) k'y)) -1d m=A d m
d i*=H(e(g,g) k'y)H(Y,(a,d i+1,b i))=H(e(g,g) k'y)(H(e(g,g) k'y)) -1d i=A d i
Wherein i=m-2 ..., 1,0.
User can upgrade ciphertext with new Token
ciph=(I,(c m,…,c 1,c 0),(v m-1,…,v 1,v 0))
Be updated to
ciph*=(I,(c m*,…,c 1*,c 0*),(v m-1*,…,v 1*,v 0*)),
Wherein
c i*=H(d i*,(f,I,0))
e i*=H(Y,(s,d i+1*,0))+b imod3
v i*=H(d i+1*,(l,I,0))+e imod3。
User U deleted like this rjust can not use in conjunction with new transition key calculate the Token:d made new advances i*.
Because
User U deleted equally rjust can not use in conjunction with former transition key calculate the Token:d made new advances i*.
Because k' ≠ k.
In this specific embodiment, d and c is 0 to m-1 from 0 to m, e and v.In order to the size not allowing assailant directly find out data, especially d and c is added one, make first of d and the c of all data all identical, allow opponent directly cannot judge the magnitude relationship of data.
Specific embodiment two
Be with the difference of specific embodiment one: user U iby data type L and its corresponding label transitional information K libreath binding (L, K li) be stored on Cloud Server; User U jneed the data under data type L and user U iwhen the data of the type compare, user U jcomparison of request is sent to Cloud Server; User U ireceive this comparison of request by Cloud Server, if agree to this comparison of request, then Cloud Server is by the label transitional information K of this data type lisend to user U j; U jadopt label transitional information K liits label is converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, and comparative result is sent to user U j.
Such mode can reduce user U imemory space (because U iby data type L and its corresponding label transitional information K libreath binding (L, K li) be stored on Cloud Server), but data more still need request (because user U jcomparison of request is sent to Cloud Server; User U ireceive this comparison of request by Cloud Server, if agree to this comparison of request, then Cloud Server is by the label transitional information K of this data type lisend to user U j).
Specific embodiment three
Be with the difference of specific embodiment one, two: user U iby data type L and its corresponding label transitional information K libind, and announce (L, K li); User U jneed the data under data type L and user U iwhen the data of the type compare, directly obtain the label transitional information K bound li, U jadopt label transitional information K liits label is converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, and comparative result is sent to user U j.
Such mode user U ido not need storage tags transitional information K li, and U when comparing jdo not need U isend request.

Claims (7)

1. multi-user's enciphered data can compare an encryption method, and concrete grammar step is:
Step one, user U iwhether judgement will be the data type will announced first under this data type for comparing the data type L of usage data to other users, is enter step 2, otherwise enters step 3;
Step 2, user U iaccording to the random private-key k of oneself iLin conjunction with the specific private key K that trusted third party distributes (i)generate the label T for the data compared li, can be used in the compared enciphered data M that compares liand label transitional information K li;
Step 3, user U iaccording to the private key k of data type L iLin conjunction with the specific private key K that trusted third party distributes (i)generate the label T for the data compared li, can be used in the compared enciphered data M that compares liand label transitional information K li;
When described label is for needing to compare with the data of other users, utilizes the label transitional information of the other side, the label of oneself is converted to new label; Described new label can generate, the compared enciphered data that can compare with the compared enciphered data of the other side;
Described label transitional information K lito needing the label of other users compared to change, the compared enciphered data utilizing the label after conversion to generate can with can compare enciphered data M licompare.
2. multi-user's enciphered data according to claim 1 can compare encryption method, and described method also comprises: as user U rdeleted, in order to prevent user U ragain carry out the comparison can comparing enciphered data, trusted third party distributes new specific private key again to other validated users, and other validated users described upgrade user U after obtaining new specific private key rcompared enciphered data, label and label transitional information before deleted.
3. can compare the enciphered data comparative approach of encryption method based on multi-user's enciphered data described in claim 1, concrete grammar is: user U iexternal announcement can be used in the data type compared; User U jneed the data under data type L and user U iwhen the data of the type compare, user U jsend comparison of request; User U ireceive this comparison of request, if agree to this comparison of request, then by the label transitional information K of this data type lisend to user U j; U jadopt label transitional information K lithe label of the data compared is needed to be converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, user U jobtain this comparative result.
4. enciphered data comparative approach according to claim 3, user U iby data type L and its corresponding label transitional information K libinding is stored on Cloud Server; User U jneed the data under data type L and user U iwhen the data of the type compare, user U jcomparison of request is sent to Cloud Server; User U ireceive this comparison of request by Cloud Server, if agree to this comparison of request, then Cloud Server is by the label transitional information K of this data type isend to user U j; U jadopt label transitional information K lithe label of the data compared is needed to be converted to label T lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, and comparative result is sent to user U j.
5. enciphered data comparative approach according to claim 3, user U iby data type L and its corresponding label transitional information K libind, and announce; User U jneed the data under data type L and user U iwhen the data of the type compare, directly obtain the label transitional information K bound li, U jadopt label transitional information K lineeded the label switch labels T of the data compared lj, then by this label T ljgeneration can compare enciphered data M lj, and by label T ljwith can compare enciphered data M ljsend to Cloud Server; Cloud Server utilizes label T ljto comparing enciphered data M liwith can compare enciphered data M ljcompare, and comparative result is sent to user U j.
6., according to the enciphered data comparative approach one of claim 3 to 5 Suo Shu, enciphered data M can be compared liwith M ljfor being (c for form t, v t) comparative information, wherein: c tfor judging that whether this data bit is equal; v tfor judging the magnitude relationship of the bit value in unequal data bit.
7. according to the enciphered data comparative approach one of claim 3 to 5 Suo Shu, described method also comprises: as user U rdeleted, in order to prevent user U ragain be encrypted the comparison of data, trusted third party distributes new specific private key again to other validated users, and other validated users described upgrade user U after obtaining new specific private key rcompared enciphered data, label and transitional information before deleted.
CN201510440040.2A 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach Active CN104967516B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510440040.2A CN104967516B (en) 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510440040.2A CN104967516B (en) 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach

Publications (2)

Publication Number Publication Date
CN104967516A true CN104967516A (en) 2015-10-07
CN104967516B CN104967516B (en) 2018-04-24

Family

ID=54221464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510440040.2A Active CN104967516B (en) 2015-07-24 2015-07-24 Multi-user's encryption data may compare encryption method and encryption data comparative approach

Country Status (1)

Country Link
CN (1) CN104967516B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022360A (en) * 2016-05-11 2016-10-12 蒋林智 Cipher text-based data binary classification method in statistical learning
CN109543434A (en) * 2018-11-28 2019-03-29 深圳市墨者安全科技有限公司 Block chain information encryption method, decryption method, storage method and device
CN111628865A (en) * 2020-04-23 2020-09-04 平安科技(深圳)有限公司 Method and device for verifying peer-to-peer relation parameters of encrypted data and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1588365A (en) * 2004-08-02 2005-03-02 中国科学院计算机网络信息中心 Ciphertext global search technology
CN101583126A (en) * 2009-06-04 2009-11-18 中兴通讯股份有限公司 Card locking method, subscriber identity module card and mobile terminal
CN102236766A (en) * 2011-05-10 2011-11-09 桂林电子科技大学 Security data item level database encryption system
CN103380591A (en) * 2011-02-22 2013-10-30 三菱电机株式会社 Similarity calculation system, similarity calculation device, computer program, and similarity calculation method
CN103914541A (en) * 2014-04-03 2014-07-09 小米科技有限责任公司 Information search method and device
US9020149B1 (en) * 2012-09-14 2015-04-28 Amazon Technologies, Inc. Protected storage for cryptographic materials

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1588365A (en) * 2004-08-02 2005-03-02 中国科学院计算机网络信息中心 Ciphertext global search technology
CN101583126A (en) * 2009-06-04 2009-11-18 中兴通讯股份有限公司 Card locking method, subscriber identity module card and mobile terminal
CN103380591A (en) * 2011-02-22 2013-10-30 三菱电机株式会社 Similarity calculation system, similarity calculation device, computer program, and similarity calculation method
CN102236766A (en) * 2011-05-10 2011-11-09 桂林电子科技大学 Security data item level database encryption system
US9020149B1 (en) * 2012-09-14 2015-04-28 Amazon Technologies, Inc. Protected storage for cryptographic materials
CN103914541A (en) * 2014-04-03 2014-07-09 小米科技有限责任公司 Information search method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
叶俊,等: "匿名性比较的信息熵偏差模型", 《计算机工程与应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022360A (en) * 2016-05-11 2016-10-12 蒋林智 Cipher text-based data binary classification method in statistical learning
CN106022360B (en) * 2016-05-11 2019-02-01 蒋林智 Two classification method of data based on ciphertext in a kind of statistical learning
CN109543434A (en) * 2018-11-28 2019-03-29 深圳市墨者安全科技有限公司 Block chain information encryption method, decryption method, storage method and device
CN111628865A (en) * 2020-04-23 2020-09-04 平安科技(深圳)有限公司 Method and device for verifying peer-to-peer relation parameters of encrypted data and storage medium

Also Published As

Publication number Publication date
CN104967516B (en) 2018-04-24

Similar Documents

Publication Publication Date Title
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN102546181B (en) Cloud storage encrypting and deciphering method based on secret key pool
CN104486315B (en) A kind of revocable key outsourcing decryption method based on contents attribute
CN103795533B (en) Encryption based on identifier, the method and its performs device of decryption
CN104363215B (en) A kind of encryption method and system based on attribute
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN104126284B (en) Generate digital signature
CN106487506B (en) Multi-mechanism KP-ABE method supporting pre-encryption and outsourcing decryption
CN109660555A (en) Content safety sharing method and system based on proxy re-encryption
CN104158880B (en) User-end cloud data sharing solution
CN104967693B (en) Towards the Documents Similarity computational methods based on full homomorphism cryptographic technique of cloud storage
CN110933033B (en) Cross-domain access control method for multiple Internet of things domains in smart city environment
TWI688250B (en) Method and device for data encryption and decryption
CN102891898A (en) Network bid inviting and bidding system based on cloud storage
KR101615137B1 (en) Data access method based on attributed
JP2016158189A (en) Change direction with key control system and change direction with key control method
CN109889494A (en) A kind of voidable cloud data safety sharing method
CN113141247B (en) Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
CN106452748A (en) Multiple users-based outsourcing database audit method
CN107204997A (en) The method and apparatus for managing cloud storage data
CN109600224A (en) A kind of SM2 key generation, endorsement method, terminal, server and storage medium
WO2022167163A1 (en) Threshold key exchange
CN113726517A (en) Information sharing method and device
CN104993929B (en) A kind of attribute-based encryption system that system property is supported to extend and method
CN104967516A (en) Multi-user encryption data comparable encryption method and encryption data method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant