CN106790069A - Secret protection K NN sorting techniques based on vectorial homomorphic cryptography - Google Patents

Secret protection K NN sorting techniques based on vectorial homomorphic cryptography Download PDF

Info

Publication number
CN106790069A
CN106790069A CN201611190593.8A CN201611190593A CN106790069A CN 106790069 A CN106790069 A CN 106790069A CN 201611190593 A CN201611190593 A CN 201611190593A CN 106790069 A CN106790069 A CN 106790069A
Authority
CN
China
Prior art keywords
group
key
vector
matrix
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611190593.8A
Other languages
Chinese (zh)
Other versions
CN106790069B (en
Inventor
杨浩淼
何伟超
黄云帆
冉鹏
姚铭轩
金保隆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201611190593.8A priority Critical patent/CN106790069B/en
Publication of CN106790069A publication Critical patent/CN106790069A/en
Application granted granted Critical
Publication of CN106790069B publication Critical patent/CN106790069B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2413Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on distances to training or reference patterns
    • G06F18/24147Distances to closest patterns, e.g. nearest neighbour classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Databases & Information Systems (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Complex Calculations (AREA)

Abstract

Secret protection K NN sorting techniques the present invention relates to be based on vectorial homomorphic cryptography, including:A. query vector group and standard vector group are received;B. by query vector group generator matrix G, standard vector group passes through vectorial homomorphic cryptography and generates ciphertext group and new key GS using key S;C. key is carried out to new key GS and is converted to transition key S', obtain transition matrix M now and conversion ciphertext group;D. conversion ciphertext group is decrypted using transition key S', obtains descrambled vector group;E. according to the K component of the descrambled vector of minimum value for corresponding each query vector encloses tag along sort.The present invention can be good to privacy of user data protection; and in the case where private data is protected; efficient, accurate classification is carried out to the query vector of user by K NN algorithms, the efficiency judged vector type is improve, the range of application of vector type judgement is expanded.

Description

Secret protection K-NN sorting techniques based on vectorial homomorphic cryptography
Technical field
The present invention relates to vector sorting method of the K-NN algorithms under secret protection, added based on vectorial homomorphism Close secret protection K-NN sorting techniques.
Background technology
K closes on algorithm (K-NN) and is widely used in pattern-recognition, also has good performance in data classification.Counting greatly According to the epoch, complicated calculating is often contracted out to third party cloud.But in this process, the data of outsourcing may include quick user Some sensitive data, the information of user be directly contracted out to third party cloud likely result in some privacy informations of user and let out Expose, caused damage to user.A kind of direct settling mode exactly will again upload to high in the clouds after data encryption, but this Also the efficiency to K-NN algorithms brings some new challenges.Homomorphic cryptography technology can be operated under ciphertext, and decrypt it Result afterwards is correct.In can be by running K-NN side after homomorphic cryptography technology secrecy under ciphertext again by data Method.Traditional encipherment scheme is encrypted mainly for integer, and the integrated operation for vector is inefficient, for efficiency aspect Consider can carry out encryption data using vectorial homomorphic cryptography technology, can so greatly improve operational efficiency.
K-NN methods are number of samples K (n) that fixation is fallen into neighborhood in a neighborhood centered on characteristic vector x. Generally realize in the following way:Under a suitable distance scale (conventional Euclidean (Euclidean) distance), little by little The volume in the region of x points is surrounded in increase, until there is the individual sample points of K (n) to fall into the region.Need to carry out probability during this Density estimation, its density estimation form is:
Wherein, n is number of samples, and V (n) is the volume in the region.If the sample around x points This number is less, then corresponding region will become very big, i.e. the value of V (n) is very big,Value become very little.Phase Instead, if the sample point number around x points is more, then corresponding region will become smaller, i.e. the value of V (n) is smaller,Value become very big.And K (n) can also increase with the increase of n.Because k nearest neighbor rule carries out probability Estimation density When, there are two shortcomings, one is that the integration for estimating density must diffuse into infinity, and two is there is white elephant on calculating. Therefore, some researchers are directly classified with K-NN algorithms, and the principle of classification is:Under a certain distance yardstick, it is considered to The individual nearest samples of K (n) around sample x to be identified, and x is included into most that of a certain class sample in the individual arest neighbors of K (n) In individual classification.Algorithm steps:
(1) data object y to be sorted to, the distance of each data object in calculating it with training set R;
(2) the closest k of the data object treated in divided data object y and training set R is found out individual;
(3) generic of this k according to object is counted successively, finds out the class comprising most numbers;
(4) will treat divided data y be divided into it is such in;
(5) above step is repeated, until the classification of needed divided data terminates;
K-NN algorithms can be not only used for classification, can be also used for returning.By finding out a K arest neighbors of sample Occupy, the average value of the attribute of these neighbours is assigned to the sample, it is possible to obtain the attribute of the sample.
The content of the invention
The secret protection K-NN sorting techniques based on vectorial homomorphic cryptography that the present invention is provided, can be to privacy of user data In the case of protection, efficient, accurate classification is carried out to the query vector of user by K-NN algorithms.
Secret protection K-NN sorting technique of the present invention based on vectorial homomorphic cryptography, step includes:
A. query vector group (x is received1, x2... xn) and standard vector group (p1, p2... pm), wherein standard vector group (p1, p2... pm) to that should have criteria classification label (t1, t2... tm);
B. it is key due to having formula S c=ω x+e, S, c is ciphertext, and ω is big integer, and x is query vector, and e is error , and the value of each element of e is not more thanMake | S | < < ω simultaneously.So pass through arbitrary matrixThen may be used To obtain:(GS) c=ω Gx+Ge, can regard Gx as and ciphertext c is encrypted under key GS.Therefore query vector group is passed through (x1, x2... xn) obtain inquiring about matrix G, inquire about matrixN represents the line number of inquiry matrix G, is query vector group Vectorial number, w represents the columns of inquiry matrix G, is the dimension of each query vector, standard vector group (p1, p2... pm) in Each standard vector using key S pass through vectorial homomorphic cryptography generate key transition matrix M and with standard vector group (p1, p2... pm) corresponding ciphertext group (c1, c2... cm), obtain new key GS by inquiring about matrix G and key S;
C. key conversion is carried out to described new key GS:Transition key S', wherein S'=[I, T] are set, andWherein I is unit matrix, and T is random matrix, and n is the dimension of query vector, and m is the dimension for changing ciphertext group;So New key GS is converted into transition key S' afterwards, now corresponding key transition matrix M is obtained, is turned by the key now Change matrix M and obtain ciphertext group (c1, c2... cm) corresponding conversion ciphertext group (c1', c2' ... cm'), whereinWherein h It is each conversion ciphertext ci' dimension, w is the dimension of each query vector, and λ meets | ci' | < 2λ, i≤m;
D. using described transition key S' to described conversion ciphertext group (c1', c2' ... cm') decryption, obtain decrypting to Amount group (D1, D2... Dm), wherein each descrambled vector DiComponent be (di1, di2... din), i≤m;
E. it is query vector group (x1, x2... xn) in each query vector xyEnclose tag along sort, y≤n:Compare decryption to Amount group (D1, D2... Dm) in each descrambled vector y-th component (d1y, d2y... dmy) size, find wherein minimum K point Amount;The most tag along sort of occurrence number in the corresponding tag along sort of the K component is assigned to vector x againy, wherein component (d1y, d2y... dmy) corresponding tag along sort is respectively criteria classification label (t1, t2... tm), K values are determined in itself by K-NN algorithms It is fixed.
Further, the key conversion described in step C, can be realized, by the method for vectorial homomorphic cryptography wherein wrapping Include:
C1, first by ciphertext group (c1, c2... cm) in each ciphertext and new key GS be converted into the ratio that corresponding bit is represented Special ciphertext group (c1 *, c2 *... cm *) and bit keys (GS)*
C2, setting transition key S', wherein S'=[I, T], andWherein I is unit matrix, and T is random square Battle array, n is the dimension of query vector, and m is the dimension for changing ciphertext group;Then pass throughNow corresponded to Key transition matrix M, wherein A is random matrix, and E is random noise matrix;
C3, by the now corresponding key transition matrix M and c '=Μ c*, obtain described conversion ciphertext group (c1', c2' ... cm')。
Ciphertext group c and new key GS are converted into the process that bit represents can be realized by vectorial homomorphic cryptography.Institute C is represented so that they are first converted into corresponding bit*And S*Because | c*|=max | ci|=1, can so prevent from missing Difference item increases excessive, so as to ensure the correctness of decryption.Its transfer process is:
Selection λ and satisfaction | c | < 2λ, each component c of ciBit represent bi=[bi(λ-1),...,bi1,bi0]Τ, bik ∈ { -1,0,1 }, then:
S is constructed by initial key S*:Its formula is, by each component S of key SijIt is substituted for Bij=[2λ- 1Sij,...,2Sij,Sij], wherein:I is the line number of key S components, and j is the columns of key S components, and meets S*c*=Sc.Will All SijReplace with BijAfterwards, will key S conversion for S*.According to above-mentioned formula by new key GS switch bits key (GS)*
Above-mentioned steps can be realized by the method for vectorial homomorphic cryptography, no longer described in detail in the present invention.Vectorial homomorphism The method of encryption is proposed by Zhou and Wornell, and the method can ensure operation function when computing is carried out to encryption data Privacy.The homomorphism computing that the addition of program supporting vector, linear transformation and weighting Inner are accumulated.The present invention changes to the method for putting On the basis entered so that the method for the present invention in the case where being maintained secrecy to third party cloud, can realize the classification of efficiently and accurately.
It, for the determination methods in K-NN algorithms, and is that two vectors are characterized by Euclidean distance to be due to the present invention Between similarity degree, the Euclidean distance between query vector x and standard vector p is:||x-p||2=xTx+pTp-2xTP, Therefore can in stepb, by standard vector group (p1, p2... pm) in each standard vector be converted to pi'=(pi Tpi,1,- 2pi T)T, i≤m, by the standard vector group (p after conversion1', p2' ... pm') right by vectorial homomorphic cryptography generation using key S Ciphertext group (the c for answering1, c2... cm)。
Likewise, can also be by query vector group (x in step B1, x2... xn) in each query vector be converted to xj'= (1,xj Txj,xj T)T, j≤n, and inquiry matrix is setSo just cause | | x-p | |2=p'TX', thus calculates Each query vector xjWith standard vector piBetween Euclidean distance, and now the supplier of standard vector is to query vector plaintext Content do not know, has reached the purpose of protection data-privacy.
In actual implementation process, data are all contracted out to third party high in the clouds to be calculated.And in this process In, third party high in the clouds is generally all incredible, therefore the privacy for ensureing data to incredible high in the clouds in this process is It is necessary.
Actual implementation process is as follows:
1) the key S transmission that standard vector supplier is encrypted to standard vector using the method for the present invention and will encrypted Give query vector owner.
2) the corresponding ciphertext group c of standard vector group after encryption is uploaded to high in the clouds by standard vector supplier.
3) then query vector owner selectes transition key S' using the key S for obtaining, and key is carried out to query vector Conversion, obtains key transition matrix M, and corresponding transition matrix M then is sent into high in the clouds.
4) high in the clouds receives the ciphertext group from standard vector supplier and the key conversion from query vector owner After matrix M, new ciphertext group c' is calculated.
5) after high in the clouds calculates new ciphertext group c', new ciphertext group c' is returned into query vector owner, inquire about to Amount owner obtains the tag along sort of each query vector using the step of the invention.
In whole process, data are all secrecy for high in the clouds, therefore have reached the purpose of secret protection.
Secret protection K-NN sorting technique of the present invention based on vectorial homomorphic cryptography, can be good to privacy of user data Protection, and in the case where private data is protected, the query vector of user is carried out by K-NN algorithms efficient, accurate Classification, improve to vector type judge efficiency, expand vector type judgement range of application.
Specific embodiment with reference to embodiments, is described in further detail again to the above of the invention. But this scope for being interpreted as above-mentioned theme of the invention should not be only limitted to following example.Think above-mentioned technology of the invention is not departed from In the case of thinking, according to various replacements or change that ordinary skill knowledge and customary means are made, this hair all should be included in In bright scope.
Brief description of the drawings
Fig. 1 is the flow chart of secret protection K-NN sorting technique of the present invention based on vectorial homomorphic cryptography.
Specific embodiment
Secret protection K-NN sorting technique of the present invention based on vectorial homomorphic cryptography, including step as shown in Figure 1:
A. query vector group (x is received1, x2... xn) and standard vector group (p1, p2... pm), wherein standard vector group (p1, p2... pm) to that should have criteria classification label (t1, t2... tm);
B. it is key due to having formula S c=ω x+e, S, c is ciphertext, and ω is big integer, and x is query vector, and e is error , and the value of each element of e is not more than| S | simultaneously<<ω.So pass through arbitrary matrix(n is represented and looked into The line number of matrix G is ask, is the vectorial number of query vector group, w represents the columns of inquiry matrix G, is the dimension of each query vector Degree), then can obtain:(GS) c=ω Gx+Ge, can regard Gx as and ciphertext c is encrypted under key GS.Therefore by looking into Ask Vector Groups (x1, x2... xn) obtain inquiry matrix G.Characterized by Euclidean distance in K-NN algorithms between two vectors Similarity degree, represent that the distance between query vector x and standard vector p are with Euclidean distance:||x-p||2=xTx+pTp- 2xTP, therefore by standard vector group (p1, p2... pm) in each standard vector be converted to pi'=(pi Tpi,1,-2pi T)T, i≤m, Standard vector group (p after conversion1', p2' ... pm') using key S pass through vectorial homomorphic cryptography generate key transition matrix M with And with standard vector group (p1, p2... pm) corresponding ciphertext group (c1, c2... cm).By query vector group (x1, x2... xn) in Each query vector is converted to xj'=(1, xj Txj,xj T)T, j≤n, and inquiry matrix is setSo just cause | | x-p ||2=p'TX', new key GS is obtained by inquiring about matrix G and key S;
The method of described vectorial homomorphic cryptography is proposed by Zhou and Wornell, and the method is carried out to encryption data The privacy of operation function can be ensured during computing.The homomorphism of the addition, linear transformation and weighting Inner products of program supporting vector Computing.
C. key conversion is carried out to described new key GS:Transition key S', wherein S'=[I, T] are set, andWherein I is unit matrix, and T is random matrix, and n is the dimension of query vector, and m is the dimension for changing ciphertext group;So New key GS is converted into transition key S' afterwards, now corresponding key transition matrix M is obtained, is turned by the key now Change matrix M and obtain ciphertext group (c1, c2... cm) corresponding conversion ciphertext group (c1', c2' ... cm'), whereinWherein h It is each conversion ciphertext ci' dimension, w is the dimension of each query vector, and λ meets | ci' | < 2λ, i≤m.Specially:
C1, first by ciphertext group (c1, c2... cm) in each ciphertext and new key GS be converted into the ratio that corresponding bit is represented Special ciphertext group (c1 *, c2 *... cm *) and bit keys (GS)*
C2, setting transition key S', wherein S'=[I, T], andWherein I is unit matrix, and T is random square Battle array, n is the dimension of query vector, and m is the dimension for changing ciphertext group;Then pass throughNow corresponded to Key transition matrix M, wherein A is random matrix, and E is random noise matrix;
C3, by the now corresponding key transition matrix M and c '=Μ c*, obtain described conversion ciphertext group (c1', c2' ... cm')。
All random vectors or the equal Gaussian distributed of matrix in the present embodiment.Because above-mentioned steps can pass through The method of vectorial homomorphic cryptography is realized, no longer described in detail in the present embodiment.
D. using described transition key S' to described conversion ciphertext group (c1', c2' ... cm') decryption, obtain decrypting to Amount group (D1, D2... Dm), wherein each descrambled vector DiComponent be (di1, di2... din), i≤m;
E. it is query vector group (x1, x2... xn) in each query vector xyEnclose tag along sort, y≤n:Compare decryption to Amount group (D1, D2... Dm) in each descrambled vector y-th component (d1y, d2y... dmy) size, find wherein minimum K point Amount;The most tag along sort of occurrence number in the corresponding tag along sort of the K component is assigned to vector x againy, wherein component (d1y, d2y... dmy) corresponding tag along sort is respectively criteria classification label (t1, t2... tm), K values are determined in itself by K-NN algorithms It is fixed.

Claims (4)

1. the secret protection K-NN sorting techniques of vectorial homomorphic cryptography are based on, it is characterized by:
A. query vector group (x is received1, x2... xn) and standard vector group (p1, p2... pm), wherein standard vector group (p1, p2... pm) to that should have criteria classification label (t1, t2... tm);
B. query vector group (x is passed through1, x2... xn) obtain inquiring about matrix G, inquire about matrixN represents inquiry matrix G's Line number, is the vectorial number of query vector group, and w represents the columns of inquiry matrix G, is the dimension of each query vector, standard to Amount group (p1, p2... pm) in each standard vector using key S pass through vectorial homomorphic cryptography generate key transition matrix M and with Standard vector group (p1, p2... pm) corresponding ciphertext group (c1, c2... cm), obtain new key by inquiring about matrix G and key S GS;
C. key conversion is carried out to described new key GS:Transition key S', wherein S'=[I, T] are set, andIts Middle I is unit matrix, and T is random matrix, and n is the dimension of query vector, and m is the dimension for changing ciphertext group;Then by new key GS is converted to transition key S', obtains now corresponding key transition matrix M, is obtained by the key transition matrix M now To ciphertext group (c1, c2... cm) corresponding conversion ciphertext group (c1', c2' ... cm'), whereinWherein h is each turn Change ciphertext ci' dimension, w is the dimension of each query vector, and λ meets | ci' | < 2λ, i≤m;
D. using described transition key S' to described conversion ciphertext group (c1', c2' ... cm') decryption, obtain descrambled vector group (D1, D2... Dm), wherein each descrambled vector DiComponent be (di1, di2... din), i≤m;
E. it is query vector group (x1, x2... xn) in each query vector xyEnclose tag along sort, y≤n:Compare descrambled vector group (D1, D2... Dm) in each descrambled vector y-th component (d1y, d2y... dmy) size, find K wherein minimum component; The most tag along sort of occurrence number in the corresponding tag along sort of the K component is assigned to vector x againy, wherein component (d1y, d2y... dmy) corresponding tag along sort is respectively criteria classification label (t1, t2... tm)。
2. the secret protection K-NN sorting techniques of vectorial homomorphic cryptography are based on as claimed in claim 1, it is characterized by:Step C Described in key conversion, including:
C1, first by ciphertext group (c1, c2... cm) in each ciphertext and new key GS to be converted into the bit that corresponding bit represents close Literary group of (c1 *, c2 *... cm *) and bit keys (GS)*
C2, setting transition key S', wherein S'=[I, T], andWherein I is unit matrix, and T is random matrix, and n is The dimension of query vector, m is the dimension for changing ciphertext group;Then pass throughObtain now corresponding key Transition matrix M, wherein A are random matrix, and E is random noise matrix;
C3, by the now corresponding key transition matrix M and c '=Μ c*, obtain described conversion ciphertext group (c1', c2' ... cm')。
3. the secret protection K-NN sorting techniques of vectorial homomorphic cryptography are based on as claimed in claim 1 or 2, it is characterized by:Step In rapid B, by standard vector group (p1, p2... pm) in each standard vector be converted to pi'=(pi Tpi,1,-2pi T)T, i≤m will Standard vector group (p after conversion1', p2' ... pm') pass through the corresponding ciphertext group (c of vectorial homomorphic cryptography generation using key S1, c2... cm)。
4. the secret protection K-NN sorting techniques of vectorial homomorphic cryptography are based on as claimed in claim 1 or 2, it is characterized by:Step In rapid B, by query vector group (x1, x2... xn) in each query vector be converted to xj'=(1, xj Txj,xj T)T, j≤n, and set Put inquiry matrix
CN201611190593.8A 2016-12-21 2016-12-21 Privacy protection K-NN classification method based on vector homomorphic encryption Active CN106790069B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611190593.8A CN106790069B (en) 2016-12-21 2016-12-21 Privacy protection K-NN classification method based on vector homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611190593.8A CN106790069B (en) 2016-12-21 2016-12-21 Privacy protection K-NN classification method based on vector homomorphic encryption

Publications (2)

Publication Number Publication Date
CN106790069A true CN106790069A (en) 2017-05-31
CN106790069B CN106790069B (en) 2020-03-31

Family

ID=58893442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611190593.8A Active CN106790069B (en) 2016-12-21 2016-12-21 Privacy protection K-NN classification method based on vector homomorphic encryption

Country Status (1)

Country Link
CN (1) CN106790069B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241182A (en) * 2017-06-29 2017-10-10 电子科技大学 A kind of secret protection hierarchy clustering method based on vectorial homomorphic cryptography
CN107612675A (en) * 2017-09-20 2018-01-19 电子科技大学 A kind of generalized linear regression method under secret protection
CN108446680A (en) * 2018-05-07 2018-08-24 西安电子科技大学 A kind of method for secret protection in face authentication system based on edge calculations
CN108830284A (en) * 2018-06-27 2018-11-16 电子科技大学 Image-recognizing method based on ciphertext image grey level histogram vector
CN109144993A (en) * 2017-06-16 2019-01-04 腾讯科技(深圳)有限公司 A kind of data query method and device
CN109359588A (en) * 2018-10-15 2019-02-19 电子科技大学 The k nearest neighbor classification method of non-interactive type under a kind of new secret protection
CN109450889A (en) * 2018-11-02 2019-03-08 西安交通大学 The secret protection dissemination method of data flow is converged in a kind of Internet of Things
CN110163292A (en) * 2019-05-28 2019-08-23 电子科技大学 Secret protection k-means clustering method based on vector homomorphic cryptography
CN111324870A (en) * 2020-01-22 2020-06-23 武汉大学 Outsourcing convolution neural network privacy protection system based on safe two-party calculation
CN111512592A (en) * 2017-12-28 2020-08-07 三菱电机株式会社 Conversion key generation device, ciphertext conversion device, secret information processing system, conversion key generation method, conversion key generation program, ciphertext conversion method, and ciphertext conversion program
CN112152777A (en) * 2020-08-18 2020-12-29 西安交通大学 Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium
CN112187442A (en) * 2020-09-30 2021-01-05 中国科学技术大学 Telemetry data analysis system and method based on privacy protection
CN114817999A (en) * 2022-06-28 2022-07-29 北京金睛云华科技有限公司 Outsourcing privacy protection method and device based on multi-key homomorphic encryption
CN117574435A (en) * 2024-01-12 2024-02-20 云阵(杭州)互联网技术有限公司 Multi-keyword trace query method, device and system based on homomorphic encryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571486A (en) * 2011-12-14 2012-07-11 上海交通大学 Traffic identification method based on bag of word (BOW) model and statistic features
KR20140028935A (en) * 2012-08-31 2014-03-10 전북대학교산학협력단 K-nearest neighbour query processing method and system
CN105447361A (en) * 2014-08-27 2016-03-30 华为技术有限公司 Encryption and similarity measurement method, terminal and server
US20160156460A1 (en) * 2014-12-02 2016-06-02 Microsoft Technology Licensing, Llc Secure computer evaluation of k-nearest neighbor models

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571486A (en) * 2011-12-14 2012-07-11 上海交通大学 Traffic identification method based on bag of word (BOW) model and statistic features
KR20140028935A (en) * 2012-08-31 2014-03-10 전북대학교산학협력단 K-nearest neighbour query processing method and system
CN105447361A (en) * 2014-08-27 2016-03-30 华为技术有限公司 Encryption and similarity measurement method, terminal and server
US20160156460A1 (en) * 2014-12-02 2016-06-02 Microsoft Technology Licensing, Llc Secure computer evaluation of k-nearest neighbor models

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘英华等: "分布式隐私保护数据挖掘研究", 《计算机应用研究》 *
钱萍等: "物联网隐私保护研究与方法综述", 《计算机应用研究》 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109144993A (en) * 2017-06-16 2019-01-04 腾讯科技(深圳)有限公司 A kind of data query method and device
CN109144993B (en) * 2017-06-16 2021-07-27 腾讯科技(深圳)有限公司 Data query method and device
CN107241182A (en) * 2017-06-29 2017-10-10 电子科技大学 A kind of secret protection hierarchy clustering method based on vectorial homomorphic cryptography
CN107612675A (en) * 2017-09-20 2018-01-19 电子科技大学 A kind of generalized linear regression method under secret protection
CN111512592A (en) * 2017-12-28 2020-08-07 三菱电机株式会社 Conversion key generation device, ciphertext conversion device, secret information processing system, conversion key generation method, conversion key generation program, ciphertext conversion method, and ciphertext conversion program
CN108446680A (en) * 2018-05-07 2018-08-24 西安电子科技大学 A kind of method for secret protection in face authentication system based on edge calculations
CN108446680B (en) * 2018-05-07 2021-12-21 西安电子科技大学 Privacy protection method and system in face authentication system based on edge calculation
CN108830284A (en) * 2018-06-27 2018-11-16 电子科技大学 Image-recognizing method based on ciphertext image grey level histogram vector
CN108830284B (en) * 2018-06-27 2020-10-27 电子科技大学 Image identification method based on ciphertext image gray histogram vector
CN109359588A (en) * 2018-10-15 2019-02-19 电子科技大学 The k nearest neighbor classification method of non-interactive type under a kind of new secret protection
CN109359588B (en) * 2018-10-15 2021-02-09 电子科技大学 Novel privacy protection non-interactive K nearest neighbor classification method
CN109450889A (en) * 2018-11-02 2019-03-08 西安交通大学 The secret protection dissemination method of data flow is converged in a kind of Internet of Things
CN109450889B (en) * 2018-11-02 2020-05-19 西安交通大学 Privacy protection release method for converged data streams in Internet of things
CN110163292A (en) * 2019-05-28 2019-08-23 电子科技大学 Secret protection k-means clustering method based on vector homomorphic cryptography
CN111324870A (en) * 2020-01-22 2020-06-23 武汉大学 Outsourcing convolution neural network privacy protection system based on safe two-party calculation
CN112152777B (en) * 2020-08-18 2022-04-22 西安交通大学 Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium
CN112152777A (en) * 2020-08-18 2020-12-29 西安交通大学 Homomorphic cryptographic operation-oriented key conversion method, system, equipment and readable storage medium
CN112187442A (en) * 2020-09-30 2021-01-05 中国科学技术大学 Telemetry data analysis system and method based on privacy protection
CN114817999A (en) * 2022-06-28 2022-07-29 北京金睛云华科技有限公司 Outsourcing privacy protection method and device based on multi-key homomorphic encryption
CN114817999B (en) * 2022-06-28 2022-09-02 北京金睛云华科技有限公司 Outsourcing privacy protection method and device based on multi-key homomorphic encryption
CN117574435A (en) * 2024-01-12 2024-02-20 云阵(杭州)互联网技术有限公司 Multi-keyword trace query method, device and system based on homomorphic encryption
CN117574435B (en) * 2024-01-12 2024-04-23 云阵(杭州)互联网技术有限公司 Multi-keyword trace query method, device and system based on homomorphic encryption

Also Published As

Publication number Publication date
CN106790069B (en) 2020-03-31

Similar Documents

Publication Publication Date Title
CN106790069A (en) Secret protection K NN sorting techniques based on vectorial homomorphic cryptography
CN108632032B (en) Safe multi-keyword sequencing retrieval system without key escrow
US10489604B2 (en) Searchable encryption processing system and searchable encryption processing method
CN109361644B (en) Fuzzy attribute based encryption method supporting rapid search and decryption
CN108111294B (en) Multi-label classification method for protecting privacy based on ML-kNN
CN107480163A (en) The efficient ciphertext image search method of secret protection is supported under a kind of cloud environment
CN106096548B (en) Multi-intelligent-terminal shared face secret recognition method based on cloud environment
CN110659379B (en) Searchable encrypted image retrieval method based on deep convolution network characteristics
US20090138698A1 (en) Method of searching encrypted data using inner product operation and terminal and server therefor
CN106571905A (en) Numeric data homomorphic order-preserving encryption method
CN106952212B (en) A kind of HOG image characteristics extraction algorithm based on vector homomorphic cryptography
CN106651976B (en) A kind of image encryption method based on cluster and chaos
US9715595B2 (en) Methods, systems, and devices for securing distributed storage
Zhu et al. Improving for chaotic image encryption algorithm based on logistic map
Abusukhon et al. New direction of cryptography: A review on text-to-image encryption algorithms based on RGB color value
CN112949741B (en) Convolutional neural network image classification method based on homomorphic encryption
CN108830284A (en) Image-recognizing method based on ciphertext image grey level histogram vector
Rachmawanto et al. A comparative study of image cryptographic method
CN109344640B (en) Subgraph matching method based on homomorphic encryption and polynomial computation
CN112765652B (en) Method, device and equipment for determining leaf node classification weight
Song et al. Privacy-preserving threshold-based image retrieval in cloud-assisted Internet of Things
CN109359588A (en) The k nearest neighbor classification method of non-interactive type under a kind of new secret protection
CN113449048A (en) Data label distribution determining method and device, computer equipment and storage medium
CN113992397A (en) Efficient public key encryption method supporting differential equation test
CN115062323A (en) Multi-center federal learning method for enhancing privacy protection and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant