CN108768639A - A kind of public key order-preserving encipherment scheme - Google Patents

A kind of public key order-preserving encipherment scheme Download PDF

Info

Publication number
CN108768639A
CN108768639A CN201810573081.2A CN201810573081A CN108768639A CN 108768639 A CN108768639 A CN 108768639A CN 201810573081 A CN201810573081 A CN 201810573081A CN 108768639 A CN108768639 A CN 108768639A
Authority
CN
China
Prior art keywords
bucket
ciphertext
plaintext
data
preserving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810573081.2A
Other languages
Chinese (zh)
Other versions
CN108768639B (en
Inventor
廖永建
赵坤
陈虹洁
刘雨露
何川
何一川
黄文�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201810573081.2A priority Critical patent/CN108768639B/en
Publication of CN108768639A publication Critical patent/CN108768639A/en
Application granted granted Critical
Publication of CN108768639B publication Critical patent/CN108768639B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Abstract

The invention discloses a kind of public key order-preserving encipherment schemes, belong to cloud storage management domain.The present invention includes:Private key s is generated by CA first, and calculates corresponding public key y, open parameter param={ g, p }.Secondly, original plaintext is split, D={ D are obtained1,D2,…,Dm, using the method for mapping the data of non-uniform Distribution are mapped in equally distributed plaintext bucketTo hide the regularity of distribution of plaintext;Then data owner realizes that bucket maps the encryption of bucket using the public key y of CA distribution, each bucketCorresponding different encryption function Enci, and noise noise is added, one-to-many mapping thought is realized, to increase the uncertainty of ciphertext value.Finally, data consumer is after obtaining ciphertext c, using private key s, according to can calculate plaintext value.The present invention is suitable for database purchase, ciphertext can be made to retain the Cahn-Ingold-Prelog sequence rule of plaintext, to carry out quick searching ciphertext.

Description

A kind of public key order-preserving encipherment scheme
Technical field
The present invention relates to cryptographies, belong to cloud storage management domain, especially design a kind of public key encryption order-preserving scheme.
Background technology
Order-preserving is encrypted to build the important tool that can search for encryption system, it allows to carry out efficient model in ciphertext Inquiry operation is enclosed, this meets the requirement for processing safety and confidentiality in cloud environment very much.Rakesh Agrawal are proposed OPE (Order Preserving Encryption) algorithms by by the clear data of non-uniform Distribution be mapped to uniformly point The ciphertext section of cloth, has achieved the purpose that hiding data characteristic distributions, and remains sequence in plain text.The algorithm defines the spy of order-preserving Property is:As plaintext x1, x2Meet x1<x2When, corresponding ciphertext Enc (x1)<Enc(x2).That is i-th of plaintext value can be reflected It is mapped in i-th of ciphertext section.
Basic database query operations have exact numerical inquiry, range query and aggregate query, exact numerical inquiry to want Being to determine property of encryption system, such as AES are asked, in these encryption systems, identical plaintext always will produce identical close Text[9][10];If for the aggregate query with SUM and AVG operations, homomorphic encryption algorithm can be used for averaging Operation[11];Based on the above-mentioned definition to order-preserving characteristic, in this paper, main inking is in looking into encryption data into line range The operation of inquiry.
The permission of OPE algorithms is directly compared operation to ciphertext, therefore, range query and MAX, MIN, COUNT inquiry Result can directly be obtained by encryption data, meanwhile, OPE algorithms have following characteristic[4]
(1) inquiry operation is carried out to the ciphertext for having used order-preserving encryption (OPE) to obtain, can obtained correctly as a result, looking into It is not in wrong report to ask result not only, but also will not miss any answer tuple.The inquiry obtained using the order-preserving characteristic of OPE algorithms As a result, compared with some cryptogram search systems[5]Generated superset has specific improvement, these extension subsets need considerably complicated Post-processing step filter extra data tuple.
(2) OPE algorithms can solve the problems, such as data update, and in transporting database, update and insertion data do not need to change Become the ciphertext value of legacy data.
(3) OPE algorithms can be very good to be merged with existing Database Systems, its initial purpose of design includes energy Enough and existing database index structure (such as B-trees) is combined.In fact, database can be made by being stored in encrypted data For application program transparence.
Agrawal etc. proposed first complete order-preserving encryption system in 2004, they assume bright in the system The initial distribution of text is known, realizes that encryption is calculated in fixed or randomly selected distribution by the way that known distribution to be mapped to Method.This design seems that realizing plaintext frequency to a certain extent hides, but is not provided with formal safe-conduct in text It is bright.The guarantor based on search tree that first formal security proving was proposed in 2009 by Boldyreva et al. is encrypted in order-preserving It is provided in sequence encryption system.They introduce the concept of the indistinguishability (IND-OCPA) under orderly chosen -plain attact, together When also demonstrate the stateless scheme of neither one can realize this concept, and propose be satisfied with have weaker safety Random isotonic function encipherment scheme, this scheme it is only necessary to client store a key.Later, Boldyreva Et al. demonstrate a kind of random isotonic function again and can realize safe window one-way, and propose one kind and can reach The encryption system of IND-OCPA safeties, but in the system, the related content of plaintext needs to know in advance.
Wang in 2012 et al. thinks that the distribution rule of ciphertext can be expressed as correlation in deterministic encryption system Score, and established as index and can search for system under order-preserving encryption.Author strengthens the peace of OPE algorithms in this article Quan Xing, and " One-to-Many OPE " is proposed to response keyword search request, they establish, and one kind is possible to be added Dense body system can hide the characteristic distributions of plaintext.
Popa RA in 2013 et al. propose mOPE (mutable Order-Preserving Encoding) algorithm, are OPE models of currently the only idealization safety, while meeting the security requirement of IND-OCPA, ciphertext is only in the model Show only the sequence of plaintext.One balance search tree being made of ciphertext of mOPE model creations, and require interactive Cryptographic protocol, when new ciphertext generates, original ciphertext value can change, and user can pass through UDFs (User Define Functions the part ciphertext) being directly changed in database.But each pair of database makes primary modification and just needs to change to have deposited Store up the sequence of information, the strong influence performance of database.
The same year Dongxi Liu et al. proposes a kind of nonlinear order-preserving encryption system, can be promoted suitable to ciphertext database The response of sequence searching request.The constitution can ensure being uniformly distributed for ciphertext in the case of a large amount of repetitions in plain text, and realize The programmability of base index expression formula, therefore the distribution character of plaintext can be hidden.The encryption system that Liu is proposed can be very The good data characteristic (such as distribution character, range etc.) that storage data are not limited to suitable for long term data library.But it is protecting While demonstrate,proving efficiency and realize programmability, which can reveal part cleartext information.
Teranishi in 2014 et al. proposes another nonlinear OPE algorithms, they insert at random in ciphertext The section of size, and demonstrate this method and compare for the indistinguishable random isotonic function of part plaintext with very strong Safety.But since this algorithm is stateless, still less than IND-OCPA safeties.
Kerschbaum et al. eliminates the demand to individual server, but and is linearly stored in information different bright In the quantity of text.It ignores in addition, the mutation probability in N number of number is reduced to by they, while reducing client and service Frequency of interaction between device is down to Constant Grade from Logarithmic degree, and the encryption expenses of this order-preserving encryption system are permanent under normal circumstances Fixed.
So far, order-preserving encryption system all the being to determine property proposed, Hildenbrand et al. introduces randomness Order-preserving encipherment scheme, plaintext domain is divided into disjoint data acquisition system by them, and ensures the data order in each set Constant, different data sets are encrypted using different keys.But since the program is also stateless, so and being unsatisfactory for IND-OCPA safeties.Ke Li et al. people in 2015 propose one-to-many mapping OPE algorithms, are multiple by ciphertext interval division Bucket is determined the best size of bucket using the method for minimum entropy, and realizes region estimation by relevancy labels.
Zheli Liu et al. people will be divided into disjoint multiple sections in plain text, and different mapping functions is taken in each section It is encrypted, can only ensure to meet anti-known plain text attack under certain conditions.It is attacked so how to design and can resist only ciphertext Hit with chosen -plain attact and reach efficient cipher text searching be the key that this programme research.
Invention content
It is an object of the invention to:It proposes a kind of concept of the order-preserving of public key encryption and realizes a kind of scheme, the program It can not only ensure that the thought progress order-preserving encryption of public key may be used in user, but also resistance chosen -plain attact can be reached Requirement.
Present invention comprises a kind of public key encryption order-preserving scheme, key step includes:
Secret key generates:A number s is randomly choosed as private key, calculates public key y=gsMod q, open parameter is useful Share param in family.
Encryption:The open parameter param of input, divides plaintext bucket, for each barrel of selection random numberCalculate ciphertext
Decryption:Ciphertext c and private key s is inputted, determines the bucket i where ciphertext, is calculated in plain text.
As a result of the above-mentioned technical solution, the beneficial effects of the present invention are:
1) change original symmetrical order-preserving encryption, construct order-preserving encipherment scheme using public key thought, greatly simplified secret Key management need not distribute a large amount of symmetrical secret key, save memory space in advance.
2) present invention employs a kind of very effective partitioning algorithms, can the data set of non-uniform Distribution be passed through mapping Function is converted into equally distributed data set, achievees the purpose that hiding plaintext distribution rule.
3) present invention employs nonlinear mapping rulers to realize that order-preserving is encrypted, and the data after over-segmentation are divided into Multiple buckets, each bucket correspond to an encryption function, and each in bucket data are random is mapped in corresponding ciphertext bucket, pass through this The one-to-many mapping mode of kind increases the uncertainty of ciphertext, keeps the identical encrypted result of plaintext different, conceals close The frequency information of text.
Description of the drawings
The present invention will be illustrated by way of specific example and attached drawing, wherein:
Fig. 1 is the cryptographic operation flow chart that the present invention is embodied;
Fig. 2 is the decryption oprerations flow chart that the present invention is embodied;
Fig. 3 is the system structure diagram of the embodiment 1 of the present invention.
Specific implementation mode
To keep the solution of the present invention technology and application clearer, with reference to specific implementation example and attached drawing, to this Invention is described in more detail.
Embodiment 1
Referring to Fig. 3, the specific step that executes includes that CA distributes private key to each user, and calculates corresponding public key, data Owner is decrypted by public key encryption, data consumer by private key, is described in detail below:
(1) secret key generates
(1.1) CA distributes a private key s ∈ (1, p-2) to user, and calculates corresponding public key y=gsmod q;
(1.2) param={ g, p } is as open parameter.
(2) it encrypts
(2.1) for one group of plaintext D={ D1,D2,…,Dm, it is extended to plaintext bucket set using partitioning algorithm
(2.2) two numbers are randomly choosed for each bucketIt calculatesNoise, wherein y are public keys, definitionWith
(2.3) it calculatesWithAnd it willThe data that are sent to of safety make User.
(3) it decrypts
(3.1) after data consumer obtains ciphertext c, index (c are utilized3) determine c3The bucket i at place;
(3.2) relationship is utilizedWithDetermine (ai,bi);
(3.3) basisThe plaintext bucket value after extension is calculated, determining plaintext value is being penetrated by reflection.
The above description is merely a specific embodiment, and (including accessory claim, abstract and attached are said in this theory Figure) disclosed in any feature, unless specifically stated, can alternative features equivalent by other or with similar purpose be subject to It replaces, i.e., unless specifically stated, each feature is an example in a series of equivalent or similar characteristics.The present invention can expand The new feature or any new combination what is disclosed in the present specification are taken office in exhibition, and any new method or process disclosed Step or any new combination.

Claims (5)

1. a kind of public key order-preserving encipherment scheme, which is characterized in that include the following steps:
Secret key generates:One number s (1≤s≤p-2) of random selection is used as private key, calculates public key y=gsMod q, open parameter are All users to share param={ g, p };
Ciphering process:Data owner will first be divided into several barrels of D={ D in plain text1,D2,…,Dm, then obtained by partitioning algorithm To extension plaintext bucketEncryption function is used againIt is mapped to corresponding ciphertext section C={ C1, C2,…,Cm, each bucketCorresponding different encryption function Enci, define plaintext bucketRanging from (li,hi), ciphertext section Ci =(l 'i,h’i), for each bucket, data owner chooses two random numbersIt calculates:
Its ciphertext is
Decrypting process:Data consumer first determines the bucket i=index (c where it after receiving ciphertext c3), in conjunction with private key s andIt can be calculated:
Utilize obtained parameter (ai,bi), according toClear content is calculated.
2. the method as described in claim 1, it is characterised in that compare other symmetrical order-preserving Encryption Algorithm, realize public key and add Close order-preserving algorithm:Use non-linear Encryption Algorithm Enc (m of the bucket to bucketi)=aimi+bi+noiseiCome under the premise of order-preserving, Ensure the high efficiency of safety and the search of Encryption Algorithm;
For a plaintext section D, it is combined by the extension bucket Interval Set obtained after partitioning algorithm Interval of definitionAnd there is li,hi∈ Z, any two adjacent intervalWithMeet relationship li+1=hi;Corresponding ciphertext section is C after encryptioni=(l 'i,h’i);
Under the present circumstances, it is assumed that a plaintext x, it is index (x)=i to define its section index value, extends bucket interval range value For range (i)=(li,hi), ciphertext interval range value is range,(i)=(li,hi), join bucket interval range value as secret Number want safety send data consumer to;
Original plaintext produces equally distributed data interval after partitioning algorithm, which is also expressed as multiple barrels Form defines each bucketNonlinear relation beData owner A for each bucket select two with Machine numberIt calculatesWithValue;Use ai,biIt replaces respectivelyWithSo for Arbitrary sectionFor, pass through Nonlinear Mapping EnciAfterwards, the interval value obtained is (lmin,hmax), it is specific to calculate such as Under:
Meanwhile to ensure that the sequence of ciphertext is consistent with plaintext sequence, corresponding ciphertext section Ci=(l 'i,h’i) be:
Therefore for oneIts corresponding ciphertext value is as follows, wherein noise ∈ (0, ai/2):
E (x)=h 'i-1+Enci(x)=h 'i-1+(ai·x+bi+noise)
Data owner calculatesWithAnd it willSafety is sent to data use E (x) is sent to Cloud Server storage by person.
3. such as claim 1, the method described in 2, it is characterised in that by the guarantor that symmetrical order-preserving cryptographic construction is public-key cryptosystem Sequence is encrypted, and is simplified secret key management, is reduced the expense stored and transmitted, and the selection security parameter of randomness every time, institute Can achieve the purpose that survey selective plaintext attack.
4. method as described in claim 2 can be by non-uniform Distribution using a kind of very effective partitioning algorithm has been crossed Data set equally distributed data set is converted by mapping function, achieve the purpose that hiding plaintext distribution rule.
5. method as described in claim 2, nonlinear mapping ruler is used to realize that order-preserving is encrypted, it will be through over-segmentation Data afterwards are divided into multiple buckets, and each bucket corresponds to an encryption function, and what each data were random in bucket is mapped to corresponding In ciphertext bucket, the uncertainty of ciphertext is increased by this one-to-many mapping mode, makes the identical encrypted knot of plaintext Fruit is different, conceals the frequency information of ciphertext.
CN201810573081.2A 2018-06-06 2018-06-06 Public key order-preserving encryption method Active CN108768639B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810573081.2A CN108768639B (en) 2018-06-06 2018-06-06 Public key order-preserving encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810573081.2A CN108768639B (en) 2018-06-06 2018-06-06 Public key order-preserving encryption method

Publications (2)

Publication Number Publication Date
CN108768639A true CN108768639A (en) 2018-11-06
CN108768639B CN108768639B (en) 2021-07-06

Family

ID=63999109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810573081.2A Active CN108768639B (en) 2018-06-06 2018-06-06 Public key order-preserving encryption method

Country Status (1)

Country Link
CN (1) CN108768639B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111600700A (en) * 2020-04-03 2020-08-28 中电科鹏跃电子科技有限公司 Nonlinear mapping order-preserving encryption method based on random function
CN111740821A (en) * 2020-05-06 2020-10-02 深圳大学 Method and device for establishing shared secret key
CN112434316A (en) * 2020-11-20 2021-03-02 瀚高基础软件股份有限公司 Data encryption method, data retrieval method and device for database
CN113489699A (en) * 2021-06-25 2021-10-08 北京电子科技学院 Arithmetic coding-based order-preserving encryption system and method
WO2022068354A1 (en) * 2020-09-29 2022-04-07 深圳壹账通智能科技有限公司 Data verification method, apparatus and device, and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003235A1 (en) * 2002-06-28 2004-01-01 Mehmet Musa Method for upgrading a host/agent security system that includes digital certificate management and an upgradable backward compatible host/agent security system digital certificate infrastructure
US20120121080A1 (en) * 2010-11-11 2012-05-17 Sap Ag Commutative order-preserving encryption
US20150172044A1 (en) * 2012-07-04 2015-06-18 Nec Corporation Order-preserving encryption system, encryption device, decryption device, encryption method, decryption method, and programs thereof
US9455831B1 (en) * 2014-09-18 2016-09-27 Skyhigh Networks, Inc. Order preserving encryption method
CN106452737A (en) * 2010-08-11 2017-02-22 安全第公司 Systems and methods for secure multi-tenant data storage
CN107070847A (en) * 2015-10-01 2017-08-18 Sap欧洲公司 Frequency hides order-preserving encryption
US20170300714A1 (en) * 2015-06-12 2017-10-19 Skyhigh Networks, Inc. Prefix search in encrypted text
US20180019866A1 (en) * 2016-07-13 2018-01-18 Sap Se Leakage-Free Order-Preserving Encryption
CN108039944A (en) * 2017-12-15 2018-05-15 复旦大学 Sequence encryption frame algorithm is taken off with forward security

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003235A1 (en) * 2002-06-28 2004-01-01 Mehmet Musa Method for upgrading a host/agent security system that includes digital certificate management and an upgradable backward compatible host/agent security system digital certificate infrastructure
CN106452737A (en) * 2010-08-11 2017-02-22 安全第公司 Systems and methods for secure multi-tenant data storage
US20120121080A1 (en) * 2010-11-11 2012-05-17 Sap Ag Commutative order-preserving encryption
US20150172044A1 (en) * 2012-07-04 2015-06-18 Nec Corporation Order-preserving encryption system, encryption device, decryption device, encryption method, decryption method, and programs thereof
US9455831B1 (en) * 2014-09-18 2016-09-27 Skyhigh Networks, Inc. Order preserving encryption method
US20170300714A1 (en) * 2015-06-12 2017-10-19 Skyhigh Networks, Inc. Prefix search in encrypted text
CN107070847A (en) * 2015-10-01 2017-08-18 Sap欧洲公司 Frequency hides order-preserving encryption
US20180019866A1 (en) * 2016-07-13 2018-01-18 Sap Se Leakage-Free Order-Preserving Encryption
CN108039944A (en) * 2017-12-15 2018-05-15 复旦大学 Sequence encryption frame algorithm is taken off with forward security

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
汪海伟: "云计算环境下可搜索加密数据库系统的设计与实现", 《中国优秀硕士学位论文期刊全文数据库》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111600700A (en) * 2020-04-03 2020-08-28 中电科鹏跃电子科技有限公司 Nonlinear mapping order-preserving encryption method based on random function
CN111600700B (en) * 2020-04-03 2023-07-14 中电科鹏跃电子科技有限公司 Nonlinear mapping order-preserving encryption method based on random function
CN111740821A (en) * 2020-05-06 2020-10-02 深圳大学 Method and device for establishing shared secret key
WO2022068354A1 (en) * 2020-09-29 2022-04-07 深圳壹账通智能科技有限公司 Data verification method, apparatus and device, and storage medium
CN112434316A (en) * 2020-11-20 2021-03-02 瀚高基础软件股份有限公司 Data encryption method, data retrieval method and device for database
CN113489699A (en) * 2021-06-25 2021-10-08 北京电子科技学院 Arithmetic coding-based order-preserving encryption system and method

Also Published As

Publication number Publication date
CN108768639B (en) 2021-07-06

Similar Documents

Publication Publication Date Title
Song et al. Forward private searchable symmetric encryption with optimized I/O efficiency
CN108768639A (en) A kind of public key order-preserving encipherment scheme
Pasupuleti et al. An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing
Wang et al. Secure ranked keyword search over encrypted cloud data
CN105681280B (en) Encryption method can search for based on Chinese in a kind of cloud environment
Jung et al. Privacy preserving cloud data access with multi-authorities
Li et al. Security analysis on one-to-many order preserving encryption-based cloud data search
Ren et al. Secure searching on cloud storage enhanced by homomorphic indexing
CN111143471B (en) Ciphertext retrieval method based on blockchain
CN104780161A (en) Searchable encryption method supporting multiple users in cloud storage
Du et al. Dynamic multi-client searchable symmetric encryption with support for boolean queries
Wei et al. FSSE: Forward secure searchable encryption with keyed-block chains
Chenam et al. A designated cloud server-based multi-user certificateless public key authenticated encryption with conjunctive keyword search against IKGA
CN110166466A (en) It is a kind of efficiently the multi-user of renewal authority to can search for encryption method and system
Zhang et al. Bounded leakage-resilient functional encryption with hidden vector predicate
Wang et al. Towards multi-user searchable encryption supporting boolean query and fast decryption
Sepehri et al. Privacy-preserving query processing by multi-party computation
Sun et al. A dynamic and non-interactive boolean searchable symmetric encryption in multi-client setting
Kim et al. Forward secure public key encryption with keyword search for cloud-assisted IoT
CN105897419B (en) A kind of multi-user&#39;s dynamic keyword word can search for encryption method
Wang et al. An efficient and privacy-preserving range query over encrypted cloud data
CN109495446A (en) Order-preserving Encryption Algorithm based on balanced sorting tree storage organization
Wu et al. Novel multi-keyword search on encrypted data in the cloud
DAYIOĞLU Secure database in cloud computing-cryptdb revisited
Barouti et al. Symmetrically-private database search in cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant