CN108847934A - A kind of multidimensional quantum homomorphic cryptography method - Google Patents

A kind of multidimensional quantum homomorphic cryptography method Download PDF

Info

Publication number
CN108847934A
CN108847934A CN201810676584.2A CN201810676584A CN108847934A CN 108847934 A CN108847934 A CN 108847934A CN 201810676584 A CN201810676584 A CN 201810676584A CN 108847934 A CN108847934 A CN 108847934A
Authority
CN
China
Prior art keywords
quantum
client
state
operator
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810676584.2A
Other languages
Chinese (zh)
Other versions
CN108847934B (en
Inventor
宋秀丽
周道洋
曹耘凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201810676584.2A priority Critical patent/CN108847934B/en
Publication of CN108847934A publication Critical patent/CN108847934A/en
Application granted granted Critical
Publication of CN108847934B publication Critical patent/CN108847934B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention belongs to quantum communications and quantum cryptology field, specially a kind of multidimensional quantum homomorphic cryptography method, including two group keys are generated at random, the random key is saved by client;Client generates Quantum state, and the Quantum state is generated ciphertext state by encryption operator using the key of preservation;The operation operator that server selects client to need from the quantum operation set of permission, the ciphertext state sent to client calculate;Client uses the key of preservation to execute decryption oprerations the ciphertext state after server calculating;The present invention can allow for client to request to calculate service to third-party server end, the method that information is not exposed to server again simultaneously, it ensure that the data safety in commission calculating process, third-party server can be allowed to complete calculating task again, the homomorphic cryptography of multidimensional quantum simultaneously can greatly improve single-particle position and carry information content.

Description

A kind of multidimensional quantum homomorphic cryptography method
Technical field
The present invention relates to quantum communications and quantum cryptology field, specially a kind of multidimensional quantum homomorphic cryptography method.
Background technique
With the development of economy and society, people will be growing to the storage of big data and calculating demand, in quantum cloud Under the storage of mode client and the equal limited circumstances of computing capability, storing and calculate commission for data also will be in third-party server For trend, but resulting data safety and privacy of user protection problem also become the concern of people.Assuming that in quantum cloud Under environment, client needs to request to calculate service to server end, and the quantal data of oneself is made computations by client first, Then server end is sent by the quantal data of encryption.Server end sends out user when not knowing user encryption key After the data sent execute the desired calculating operation of user, client is sent it back to.Client decrypts it, and decrypted result is lucky It is exactly that user is desired to plaintext calculated result.Fortunately, this demand can be using the method for quantum homomorphic cryptography come real It is existing, in the case where protecting privacy of user, complete the calculating task to client data.
With the development and application of quantum techniques, future also will be by more and more to the secure user data under quantum environment Concern.Basic principle thus is learned currently based on measuring one's own ability, many quantum cryptographic protocols are suggested, and under the conditions of quantum calculation It is safer compared to classical homomorphic encryption algorithm.This, which enlightens us, can construct secret protection solution party under quantum computation environment Case allows the quantal data without decryption to be operated.
And the quantum state encryption based on quantum wire is because can be very good structure using the commutative properties of Universal Quantum route Quantum homomorphic encryption scheme is built, increases its quantum wire scale rapid growth however as input quantum bit, causes in realization Complication.
It is thus proposed that being operated by using the tenth of the twelve Earthly Branches, avoids and realize complexity as caused by quantum wire;It is relevant to grind Studying carefully has two dimension or three-dimensional quantum homomorphic cryptography, as Wang Yuqi et al. proposes a kind of general homomorphic cryptography frame (Wang Yuqi, She Kun general quantum homomorphic cryptography frame [J] computer science and exploration, 2016,10 (11):1571-1576.);Publication number Proposing a kind of quantum homomorphism symmetrically for CN105933281A can search for the method and system of encryption;These quantum homomorphic cryptographies Project study two dimension or three-dimensional quantum homomorphic cryptography, but studying the case where more higher-dimension, and two dimension or three Versatility is not strong in the case where dimension.
Summary of the invention
Based on problem of the existing technology, the invention proposes a kind of multidimensional quantum homomorphic cryptography methods, can adapt to The homomorphic cryptography of multidimensional quantum can greatly improve single-particle position and carry information content;Method of the invention mainly includes following step Suddenly:
S1, client generate two group key k at randomi,ji, saved by client;
S2, client generate d and tie up Quantum statePass through encryption operator using the key that step S1 is saved D dimension Quantum state is generated into ciphertext state;
S3, server are from the quantum operational set F of permissionΔMiddle selection can complete the operation operator that user calculates demand Uα,β, the ciphertext state of client transmission is calculated;
S4, client execute decryption oprerations using the key that step S1 is saved to the ciphertext state after server calculating;
Wherein, i ∈ { 1,2 ..., n };σiIndicate that the d that client generates ties up quantum state, i.e., the d generated according to cleartext information Tie up quantum state;N indicates primary population to be processed;D indicates dimension.
Further, the generation of the ciphertext state includes:
Wherein,It indicates to use key kiEncryption operator, that is, encrypt operator X kiPower;It indicates to use key ji Encryption operator, that is, encrypt operator Z jiPower;σi=| m>, | m>Indicate the base vector in d dimension space;Indicate tensor product; m∈{0,1,…,d-1}。
Further, described to key kiThe calculation method of encryption operator X include:
Wherein, ω=e2πi/d, | x>Indicate quantum state,<X | indicate | x>Conjugate transposition;x∈{0,1,…,d-1}.
Further, described to key jiThe calculation method of encryption operator Z be:
It is understood that x is a stochastic variable, | x><X | it is a kind of expression-form of office's matrix in quantum,<X | be |x>Conjugate transposition, then | x><X | it is then just the matrix of a d × d.
Further, the ciphertext state sent to client, which calculate, includes:
Wherein, ρ ' indicates that server calculates the ciphertext state result that client is sent;It indicates to use parameter alphaiiUnder Operation operator, αi∈ { 0 ..., d-1 }, βi∈{0,…,d-1}。
Further, using parameter alphaiiUnder the calculation method of operation operator be:
Wherein, ω=e2πi/d
Further, decryption oprerations include:
Further,
Beneficial effects of the present invention:
Under quantum computation environment, Multiple-quantum homomorphic cryptography method can allow for client to request to third-party server end Service, while the method that information is not exposed to server again are calculated, ensure that the data safety in commission calculating process, again Third-party server can be allowed to complete calculating task, while multidimensional quantum homomorphic cryptography method, single-particle position can be greatly improved and taken Information amount.In the case where listener-in can not be obtained in advance by other means about data clear text, client encrypted result It being in server calculated result and is thoroughly mixed state, this obtain listener-in can not about any information for sending data, User is protected to transmit the safety of data.
Detailed description of the invention
Fig. 1 is the flow chart for the multidimensional quantum homomorphic cryptography method that the present invention uses;
Fig. 2 is multidimensional quantum homomorphic cryptography illustraton of model of the invention.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, below in conjunction with attached drawing to of the invention real The technical solution applied in example is clearly and completely described, it is clear that described embodiment is only that present invention a part is implemented Example, instead of all the embodiments.
Once will be in conjunction with accompanying drawings and embodiments, the present invention will be described, detailed discussion technical solution of the present invention.This Place's described embodiment is only used for better illustrating the present invention, is not intended to limit the present invention.As shown in Figure 1, it is more to invent one kind Quantum homomorphic cryptography method is tieed up, is mainly included the following steps that:
S1, client generate two group key k at randomi,ji, the random key saves by client;
S2, client generate d and tie up Quantum statePass through encryption operator using the key that step S1 is saved D dimension Quantum state is generated into ciphertext state;
S3, server are from the quantum operational set F of permissionΔMiddle selection can complete the operation operator that user calculates demand Uα,β, the ciphertext state of client transmission is calculated;
S4, client execute decryption oprerations using the key that step S1 is saved to the ciphertext state after server calculating;Its In, i ∈ { 1,2 ..., n };σiIt indicates that the d that client generates ties up quantum state, i.e., quantum state is tieed up according to the d that cleartext information generates;n Indicate primary population to be processed;D indicates dimension.
As shown in Fig. 2, client generates two groups of random keys according to key schedule, random key is by client oneself It saves, the Quantum state of oneself, or decryption calculated result is encrypted for client;Pass through encryption operator using random key The plaintext quantum state for encrypting client, can protect the information of user from exposure;
The operation operator that third-party server selects client to need from the quantum operation set of permission sends client Encryption data (ciphertext state) carries out operation calculating, it is to be understood that the encryption key that this process does not need client carries out Decryption, finally sends back client for calculated result;
Client executes decryption oprerations, decrypted result using the key saved to the calculating data that third-party server returns It is direct calculated result of the assessment algorithm to plaintext.
A kind of d of the present invention ties up quantum homomorphic cryptography method, and the quantum homomorphic cryptography compared to low-dimensional carries information more It is more, there is higher versatility and practicability, while there is safety.Specifically include:
Defining operation operatorKey kiEncryption operator To key jiEncryption operatorD is dimension, αiiIndicate the quantum operation that server needs to be implemented Parameter is defined by server and is generated.Key schedule KeyGenΔGenerate two groups of random key ki,ji∈{0,1,…,d- 1 }, wherein i=0,1 ..., n-1, d representation dimension, n >=1 indicate primary population to be processed, are saved by client oneself, use The Quantum state of oneself, or decryption calculated result are encrypted in client;
Client generates Quantum stateσi=| m>, (i=1 ..., n), m ∈ { 0,1 ..., d- 1}.Client needs third party's service to complete the calculating of its needs at this time, while being not desired to server again and knowing its private data, because This client needs to execute a cryptographic operation for the privately owned clear data of oneself.Encryption Algorithm EncryptΔIt is generated using S1 Encryption key ties up encryption operator X by d, and Z encrypting plaintext states generate ciphertext state ρ.Then third party is sent by encryption data Server executes desired assessment meter operation.
Third-party server assessment algorithm EvaluateΔFrom the quantum operation set F of permissionΔMiddle selection, which can cross, meets client's need The operation operator wantedThe encryption data sent to client operates, and this process does not need adding for client Key is decrypted, and calculated result is finally sent back client.
Client executes decryption oprerations Decrypt using the key saved to the calculating data that third-party server returnsΔ, Decrypted result is direct calculated result U of the assessment algorithm to plaintextα,βσ, i.e.,
More specifically illustrate, in step s 2,
Withσi=| m>, (i=1 ..., n) m ∈ 0,1 ..., and d-1 } indicate the n that client generates A d ties up Quantum state tensor product, indicates encrypted result with ρ, then:
Wherein:ε () indicates Encryption Algorithm,
In step s3, with αii, (i=0 ..., n) indicate the ginseng that the quantum that third-party server needs to be implemented operates Number indicates that server calculates the encryption data of client transmission as a result, then with ρ ':
Wherein:Eval () indicates the assessment algorithm that server executes,
With σ ' indicate client to server return calculating data deciphering as a result, then:
Wherein Dec () indicates that decipherment algorithm, key indicate key, including ki,ji;σ ' is the calculating knot that client needs Fruit.
Wherein, the operation operator that the present invention uses has interchangeability, which can guarantee that server is calculating It does not need that plaintext state is decrypted using encryption operator in the process, but remains to obtain to plaintext state calculated result, wherein can hand over Transsexual proof includes:
1 aforesaid operations operator of theorem is interchangeability
It proves:Assuming that any two d ties up general unitary operator Uα,β,Up,q, wherein α, β, p, q ∈ { 0,1 ..., d-1 }, then:
Because of Uα,β·Up,q=Uα+p,β+q, therefore the general unitary operator of multidimensional is tradable such as following formula:
Uα,β·Up,q=Uα+p,β+q=Up,q·Uα,β
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of above-described embodiment is can It is completed with instructing relevant hardware by program, which can be stored in a computer readable storage medium, storage Medium may include:ROM, RAM, disk or CD etc..
Embodiment provided above has carried out further detailed description, institute to the object, technical solutions and advantages of the present invention It should be understood that embodiment provided above is only the preferred embodiment of the present invention, be not intended to limit the invention, it is all Any modification, equivalent substitution, improvement and etc. made for the present invention, should be included in the present invention within the spirit and principles in the present invention Protection scope within.

Claims (7)

1. a kind of multidimensional quantum homomorphic cryptography method, which is characterized in that include the following steps:
S1, client generate two group key k at randomi,ji, saved by client;
S2, client generate d and tie up Quantum stateThe key saved using step S1 is by encrypting operator for institute It states d dimension Quantum state and generates ciphertext state;
S3, server are from the quantum operational set F of permissionΔMiddle selection can complete the operation operator U that user calculates demandα,β, right The ciphertext state that client is sent is calculated;
S4, client execute decryption oprerations using the key that step S1 is saved to the ciphertext state after server calculating;
Wherein, i ∈ { 1,2 ..., n };σiIndicate that the d that client generates ties up quantum state;N indicates primary population to be processed;D table Show dimension.
2. a kind of multidimensional quantum homomorphic cryptography method according to claim 1, which is characterized in that the generation of the ciphertext state Including:
Wherein,It indicates to use key kiEncryption operator, that is, encrypt operator X kiPower;It indicates to use key jiPlus Close operator encrypts the j of operator ZiPower;σi=| m>, | m>Indicate the base vector in d dimension space;Indicate tensor product;m∈ {0,1,…,d-1}。
3. a kind of multidimensional quantum homomorphic cryptography method according to claim 2, which is characterized in that described to key kiPlus The calculation method of close operator X includes:
Wherein, ω=e2πi/d, | x>Indicate quantum state,<X | indicate | x>Conjugate transposition;x∈{0,1,…,d-1}.
4. a kind of multidimensional quantum homomorphic cryptography method according to claim 2, which is characterized in that described to key jiPlus The calculation method of close operator Z includes:
Wherein, ω=e2πi/d, | x>Indicate quantum state,<X | indicate | x>Conjugate transposition;x∈{0,1,…,d-1}.
5. a kind of multidimensional quantum homomorphic cryptography method according to claim 3 or 4, which is characterized in that described to client The ciphertext state of transmission calculate:
Wherein, ρ ' indicates that server calculates the ciphertext state result that client is sent;It indicates to use parameter alphaiiUnder operation Operator, αi∈ { 0 ..., d-1 }, βi∈{0,…,d-1};αiiIndicate the parameter for the quantum operation that server needs to be implemented.
6. a kind of multidimensional quantum homomorphic cryptography method according to claim 5, which is characterized in that described to use parameter alphaii Under operation operator include:
Wherein, ω=e2πi/d
7. a kind of multidimensional quantum homomorphic cryptography method according to claim 6, which is characterized in that decryption oprerations include:
CN201810676584.2A 2018-06-27 2018-06-27 Multi-dimensional quantum homomorphic encryption method Active CN108847934B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810676584.2A CN108847934B (en) 2018-06-27 2018-06-27 Multi-dimensional quantum homomorphic encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810676584.2A CN108847934B (en) 2018-06-27 2018-06-27 Multi-dimensional quantum homomorphic encryption method

Publications (2)

Publication Number Publication Date
CN108847934A true CN108847934A (en) 2018-11-20
CN108847934B CN108847934B (en) 2020-11-10

Family

ID=64202537

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810676584.2A Active CN108847934B (en) 2018-06-27 2018-06-27 Multi-dimensional quantum homomorphic encryption method

Country Status (1)

Country Link
CN (1) CN108847934B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213219A (en) * 2018-12-06 2019-09-06 上海腾桥信息技术有限公司 A kind of data safety shared system and method
CN110493201A (en) * 2019-07-29 2019-11-22 北京多思安全芯片科技有限公司 A kind of processing method of data, device and system
CN111641603A (en) * 2020-05-15 2020-09-08 北京青牛技术股份有限公司 Privacy set intersection data interaction method and system based on homomorphic encryption
CN113259102A (en) * 2021-06-15 2021-08-13 成都信息工程大学 Efficient key negotiation method and system based on Fourier transform
CN113922944A (en) * 2021-10-20 2022-01-11 重庆邮电大学 Quantum homomorphism encryption and decryption method based on multi-value single quantum state
US20220085985A1 (en) * 2018-12-26 2022-03-17 Veriqloud Method and device for quantum computation delegated to a quantum server by a client for the creation of a quantum state known to the client purpose concealed from the quantum server
WO2023242955A1 (en) * 2022-06-14 2023-12-21 三菱電機株式会社 Confidential information processing system, confidential information processing method, and confidential information processing program
US12028448B2 (en) * 2018-12-26 2024-07-02 Veriqloud Method and device for quantum computation delegated to a quantum server by a client for the creation of a quantum state known to the client purpose concealed from the quantum server

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9436835B1 (en) * 2012-01-05 2016-09-06 Gokay Saldamli Homomorphic encryption in computing systems and environments
CN105933281A (en) * 2016-03-29 2016-09-07 深圳大学 Quantum homomorphism symmetry searchable encryption method and system
CN106100831A (en) * 2016-06-01 2016-11-09 兰雨晴 A kind of method and system transmitted and process data
CN106788963A (en) * 2017-01-05 2017-05-31 河南理工大学 A kind of full homomorphic cryptography method of identity-based on improved lattice
CN108092772A (en) * 2017-12-26 2018-05-29 南京信息工程大学 A kind of quantum commission combined calculation method of two client

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9436835B1 (en) * 2012-01-05 2016-09-06 Gokay Saldamli Homomorphic encryption in computing systems and environments
CN105933281A (en) * 2016-03-29 2016-09-07 深圳大学 Quantum homomorphism symmetry searchable encryption method and system
CN106100831A (en) * 2016-06-01 2016-11-09 兰雨晴 A kind of method and system transmitted and process data
CN106788963A (en) * 2017-01-05 2017-05-31 河南理工大学 A kind of full homomorphic cryptography method of identity-based on improved lattice
CN108092772A (en) * 2017-12-26 2018-05-29 南京信息工程大学 A kind of quantum commission combined calculation method of two client

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
MIN LIANG: "《Quantum fully homomorphic encryption scheme based on universal quantum circuit》", 《QUANTUM INF PROCESS》 *
MIN LIANG: "《Symmetric quantum fully homomorphic encryption with perfect security》", 《QUANTUM INF PROCESS》 *
XIAOQIANG SUN ET AL: "《An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption》", 《INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS》 *
周道洋: "《高维量子同态加密的研究》", 《万方》 *
宋秀丽,周道洋,曹耘凡: "《d 维量子同态加密算法的设计与仿真》", 《计算机工程与应用》 *
宋秀丽,徐建坤,周道洋: "《基于d维纠缠交换(t,n)门限量子秘密共享》", 《计算机引用研究》 *
王育齐 等: "《通用的量子同态加密框架》", 《计算机科学与探索》 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213219A (en) * 2018-12-06 2019-09-06 上海腾桥信息技术有限公司 A kind of data safety shared system and method
US20220085985A1 (en) * 2018-12-26 2022-03-17 Veriqloud Method and device for quantum computation delegated to a quantum server by a client for the creation of a quantum state known to the client purpose concealed from the quantum server
US12028448B2 (en) * 2018-12-26 2024-07-02 Veriqloud Method and device for quantum computation delegated to a quantum server by a client for the creation of a quantum state known to the client purpose concealed from the quantum server
CN110493201A (en) * 2019-07-29 2019-11-22 北京多思安全芯片科技有限公司 A kind of processing method of data, device and system
CN110493201B (en) * 2019-07-29 2022-03-18 北京多思安全芯片科技有限公司 Data processing method, device and system
CN111641603A (en) * 2020-05-15 2020-09-08 北京青牛技术股份有限公司 Privacy set intersection data interaction method and system based on homomorphic encryption
CN113259102A (en) * 2021-06-15 2021-08-13 成都信息工程大学 Efficient key negotiation method and system based on Fourier transform
CN113922944A (en) * 2021-10-20 2022-01-11 重庆邮电大学 Quantum homomorphism encryption and decryption method based on multi-value single quantum state
CN113922944B (en) * 2021-10-20 2023-12-22 张家口佰信网络科技有限公司 Quantum homomorphic encryption and decryption method based on multi-value single quantum state
WO2023242955A1 (en) * 2022-06-14 2023-12-21 三菱電機株式会社 Confidential information processing system, confidential information processing method, and confidential information processing program

Also Published As

Publication number Publication date
CN108847934B (en) 2020-11-10

Similar Documents

Publication Publication Date Title
CN108847934A (en) A kind of multidimensional quantum homomorphic cryptography method
CN103401871B (en) A kind of ciphertext method for sequencing towards homomorphic cryptography and system
CN110430161B (en) Unsupervised data anonymous sharing method and system based on block chain
CN110635909B (en) Attribute-based collusion attack resistant proxy re-encryption method
CN104486315A (en) Revocable key external package decryption method based on content attributes
WO2012111714A1 (en) File server device and file server system
CN106375346A (en) Condition-based broadcast agent re-encryption data protection method for cloud environment
CN105897812A (en) Safe data sharing method suitable for hybrid cloud environment
CN105763528B (en) The encryption device of diversity person&#39;s anonymity under a kind of mixed mechanism
CN106059768A (en) Encryption system and method for resisting re-encryption key leakage and capable of cancelling attributes
CN110086615A (en) A kind of more authorized party&#39;s ciphertext policy ABE base encryption methods of distribution that medium is obscured
CN107204997A (en) The method and apparatus for managing cloud storage data
CN114095171A (en) Identity-based wearable proxy re-encryption method
CN114697042A (en) Block chain-based Internet of things security data sharing proxy re-encryption method
CN108599941A (en) Random asymmetries expand byte encryption of communicated data method
CN110661771B (en) Secure smart power grid access control method and system for resisting differential attack
CN113343258B (en) Attribute-based agent re-encryption method applicable to lattice-based ciphertext strategy shared by body test result cloud
Kumar et al. Hybridization of Cryptography for Security of Cloud Data
CN115361109A (en) Homomorphic encryption method supporting bidirectional proxy re-encryption
Wang et al. Secure outsourced calculations with homomorphic encryption
CN106973061A (en) A kind of outgoing document encryption method of the AES based on reversible logic circuits
CN113609502A (en) Space crowdsourcing system and method based on block chain
JP2886517B2 (en) Common key communication system
Diwan et al. AN APPROACH TO REVAMP THE DATA SECURITY USING CRYPTOGRAPHIC TECHNIQUES.
Tan et al. Key policy-attribute based fully homomorphic encryption (KP-ABFHE) scheme for securing cloud application in multi-users environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant