CN109088721A - One kind, which can entrust, takes off sequence encryption method - Google Patents

One kind, which can entrust, takes off sequence encryption method Download PDF

Info

Publication number
CN109088721A
CN109088721A CN201811163818.XA CN201811163818A CN109088721A CN 109088721 A CN109088721 A CN 109088721A CN 201811163818 A CN201811163818 A CN 201811163818A CN 109088721 A CN109088721 A CN 109088721A
Authority
CN
China
Prior art keywords
algorithm
user
plaintext
ore
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811163818.XA
Other languages
Chinese (zh)
Other versions
CN109088721B (en
Inventor
黎源
赵运磊
朱扬勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
Original Assignee
Fudan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University filed Critical Fudan University
Priority to CN201811163818.XA priority Critical patent/CN109088721B/en
Publication of CN109088721A publication Critical patent/CN109088721A/en
Application granted granted Critical
Publication of CN109088721B publication Critical patent/CN109088721B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to art of cryptography, specially a kind of consignable sequence of taking off encrypts (DORE) method.Of the invention sequence encryption method of taking off is based on can entrust equal detection coding (EDET) method.The ciphertext that equal detection coding method can be entrusted to can permit between different user carries out comparison of equalization by token;When the coding method of detection comparison of equalization can be entrusted to be indicated by unique identifier this, then constitute can delegate function take off sequence encryption method.The present invention includes key generation, token generation, encryption and comparison algorithm four-tuple;The program allows to entrust to comparing permission, it can compare operation by comparing this function of delegation corresponding to the ciphertext of different user to carry out numerical value, the existing limitation taking off sequence encryption and can only being operated for single user is broken, so as to provide the relevant operation of integration across database affairs.

Description

One kind, which can entrust, takes off sequence encryption method
Technical field
The invention belongs to art of cryptography, and in particular to take off sequence encryption method in Encryption Algorithm.
Background technique
Pre-knowledge and symbology:
Hash function H is a mapping from domain to codomain, i.e. H:{ 0,1 }m→ { 0,1 }n.Wherein, this definition domain can With the bit set of strings { 0,1 } of random length*Or the bit set of strings { 0,1 } that some length is fixedm, codomain is then often The bit set of strings { 0,1 } of some regular lengthn.Here, it is desirable that m ratio n is big, that is, embodies the compressibility of hash function.One Hash function has anti-collision, then requires to find two different value x and x' from domain, so that meeting H (x)=H It (x') is that calculating is infeasible.One hash function has one-way (also known as antigen picture is attacked), then requires for from codomain Any given y finds x and to meet H (x)=y to be that calculating is infeasible.There are several hash functions wide in cryptography General use: such as MD5 goes here and there the 0-1 that the data of random length are converted to one 128-, and another common hash function The output of SHA is 160 0-1 strings.Hash function returns can be very extensive: from simple mixing (mixing) function To a function with pseudo random output property.Hash function with pseudo random output property normal quilt in Cryptanalysis It is idealized as one " random oracle (random oracle) ".
Enable G1, G2And GTIt is the group of prime number p for three ranks, and e is from G1, G2To GTAn asymmetric double Linear Mapping. g1And g2Respectively G1And G2Generation member.The bilinear map meets following three property:
I, effectively computational: there are the algorithms of a polynomial time can calculate the mapping;
II, non-degeneracy: e (g1, g2) it is group GTIn generation member;
III, bilinearity: for the finite field for being arbitrarily p from rankA, the b of middle selection, have
The main application direction for taking off sequence encryption and order-preserving encryption is Mechanism in Security Database Systems, the CryptDB proposed such as Popa. There are both cryptography tools, the database manipulation based on size relation such as range searching and sequence can directly act on ciphertext On, to provide the Database Systems for meeting security requirement.Order-preserving encryption is suggested prior to taking off sequence encryption, wherein is mentioned The original intention for taking off sequence encipherment scheme out is to get around a negative decision in order-preserving encryption, i.e., there is no efficient and satisfaction is ideal The order-preserving encipherment scheme of safety.Sequence encryption is taken off to be proposed by Boneh et al. earliest, however structure of the program based on multilinear pairing It makes and the immature of multilinear pairing technology at present causes its scheme to have no efficiency can to say.Then, Chenette et al. is constructed It is a kind of efficiently to take off sequence encipherment scheme, but information content of its leakage is more, including plaintext size and highest difference bit. Information content is revealed to reduce scheme, that is, improves the safety of scheme, Cash et al. constructs one kind using bilinear map and takes off sequence The information content of encipherment scheme, program leakage includes the phase isotype of plaintext size order with highest difference bit, stringent few It is largely reduced using bilinear map operation in the information content that the scheme of Chenette et al. is revealed, but in comparison algorithm The efficiency of scheme.
One take off sequence encipherment scheme include initialization, encrypt and compare three algorithm tuple ORE=(ORE.Setup, ORE.Encrypt, ORE.Compare), meet following three property respectively:
ORE.Setup(1λ)→sk.The algorithm inputs a security parameter λ, exports a private key as in Encryption Algorithm Key.
ORE.Encrypt (sk, m) → ct.The algorithm inputs private key and plaintext, generates a ciphertext c and as calculation The output of method.
ORE.Compare(ct1, ct2)→b.The algorithm inputs two ciphertexts, exports a bit b ∈ { 0,1 } for table Show that ciphertext corresponds to the size relation of plaintext.
Here, sequence encipherment scheme and the not specifically shown description as described in decipherment algorithm ORE.Decrypt are generally taken off, because of solution It is close to carry out binary chop by comparing algorithm to carry out.
However, sequence encryptions of taking off all at present is only applicable to single user, therefore can not between the ciphertext of different key encryptions It is compared.Therefore, construction, which can entrust, takes off sequence encryption method, can satisfy in integration across database transactional applications scene.
Summary of the invention
The purpose of the present invention is to provide it is a kind of with can delegate function take off sequence encryption method.
The present invention provide have can delegate function take off sequence encryption method, be based on can entrust equal detection coding method 's.Equal detection coding method can be entrusted to can permit ciphertext between different user by token progress comparison of equalization, this can be with Break the limitation for comparing permission just for single user.The coding method of detection comparison of equalization can be entrusted to pass through specific identifier this Symbol is when being indicated, then may be constructed can delegate function take off sequence encryption method.
It is of the present invention to entrust equal detection coding (EDET) method, (KGen), coding are generated comprising key (Enc), token generates (TGen) and equal detection (Test) algorithm, is denoted as four-tuple: (KGen, Enc, TGen, Test);If H is from { 0,1 }*It is mapped to G1Impact resistant hash function;The description of these algorithm grammers are as follows:
(1) key schedule: KGen, the algorithm input the identity information of a security parameter λ and user, generate and correspond to In the user public private key pair (pk, sk) and export;
(2) encryption algorithm: Enc, the message m that input needs to encode and the private key sk corresponding to some user are generated corresponding Coding and output;
(3) token generating algorithm: TGen inputs User IDiPrivate key and User IDjPublic key, generate User IDiTo IDj Token, and export;
(4) equal detection algorithm: Test inputs two codings and corresponding token, exports 0 or 1 presentation code pair Whether the plaintext answered is equal.
Enable G1, G2And GTIt is the group of prime number p for three ranks, and e is from G1, G2To GTAn asymmetric double Linear Mapping; g1And g2Respectively G1And G2Generation member;Then:
According to the security parameter λ of input, the key schedule is expressed as KGen (1λ), it proceeds as follows:
I, the finite field for being p from rankIn randomly select a and x, using them as the private key sk of user;AndAs user Public key pk;
II exports the public private key pair (pk, sk) of user.
The encryption algorithm is expressed as Enc (sk, m), according to the key and plaintext of input, is proceeded as follows, and is chosen One random numberIt is calculated as follows:
C=c is set1+c2, and exported c as m coding.
The token generating algorithm is expressed as TGen (skA, skB), also referred to as comparison algorithm;Input the private key for user sk of AA The public key of=(a, x) and user BIt is calculated as follows:
SettingAnd it is exported as the open token of comparison permission of the A to B.
The equal detection algorithm is expressed as Test (cA, cB, tA, B, tB, A), wherein cA, cBFor ciphertext, tA, B, tB, AFor And token, it parses as follows:
cA=(cA1, cA2), cB=(cB1, cB2);
And it is calculated as follows:
If b1=b2, then 1 is exported;Otherwise, 0 is exported.
Of the invention entrusts in equal detection coding method, the correlation of the corresponding plaintext of leakage involved in equal detection algorithm Information passes through leakage function LDIt indicates, the relation of equality of the information plaintext which includes;Function is revealed by following fixed Justice:
L(m1..., mq(the m of)=1i=mj)
Wherein, 1≤i, k≤q;
For triple (i, m a) define following coding:
E (i, m, a)=(i, a1a2...ai-1||1n-i, a),
Wherein, Integer n is the bit length of message, and m is a message, i ∈ [n], a ∈ { 0,1,2 }.
Provided by the invention entrust takes off sequence encryption (DORE) method, generates comprising key, coding, token generate and compare Algorithm is successively denoted as: ORE.KGen, ORE.Enc, ORE.TGen, ORE.Comp;Be denoted as four-tuple (ORE.KGen, ORE.Enc, ORE.TGen, ORE.Comp);Wherein:
The key schedule of the DORE is expressed as ORE.KGen (1λ): according to the security parameter λ of input, operation Key schedule KGen (1 in EDETλ), the public private key pair of corresponding user is obtained, and exported;
The encryption algorithm of the DORE is expressed as ORE.Enc (sk, m): setting a1a2…anFor the binary coding of plaintext m Form;For each i ∈ [n], the sub-key about i-th of bit is calculated as follows:
I, if it exists ai=0, then it calculates:
cI, 0=Enc (E (i, m, 0), sk), cI, 1=Enc (E (i, m, 1), sk);
II, if it exists ai=1, then it calculates:
cI, 0=Enc (E (i, m, 1), sk), cI, 1=Enc (E (i, m, 2), sk);
Ciphertext c=((c is setI, 0, c1,1) ..., (cN, 0, cN, 1)), and output it.
The token generating algorithm is expressed as ORE.TGen (skA, pkB): the private key sk of input user AAAnd user B Public key pkB, run the token generating algorithm TGen (sk in EDETA, pkB), obtain token tA, B, and as output.
The comparison algorithm of the DORE is expressed as ORE.Comp (cA, cB, tA, B, tB, A): where ciphertext cA, cBAnd token tA, B, tB, A, it parses as follows:
For i from 1 to n, calculated as follows:
I, ifOutput 1 indicates to correspond to cAPlaintext be greater than correspond to cBIt is bright Text;
II, ifOutput 2 indicates to correspond to cAPlaintext be less than correspond to cBIt is bright Text;Otherwise, 0 is exported, indicates that the corresponding plaintext of the two ciphertexts is equal in magnitude.
In the present invention, the relevant information of the corresponding plaintext of leakage involved in the comparison algorithm is indicated by leakage function L, The information that the leakage function includes predominantly measures part: plaintext size plaintext highest difference bit phase isotype and plaintext highest The partial information of different bits;Reveal function as defined as follows:
Wherein, 1≤i, k≤q.CMP(mi, mj) indicate message miWith mjBetween numerical values recited relationship, and msdb (mi, mj) then Indicate message miWith mjBetween highest difference bit index information.
Consignable sequence encipherment scheme is taken off The present invention gives a kind of.The asymmetrical bilinear map of the construction of the program. Meanwhile this is taken off sequence encipherment scheme and only reveals two parts partial information, including plaintext size and plaintext highest difference bit letter Breath.Since existing sequence encipherment scheme of taking off can only be compared for the ciphertext of single user's encryption, this method is current first Sequence Encryption Algorithm is taken off between a support multi-user, can preferably meet the relevant application scenarios of integration across database affairs.
Specific embodiment
Sequence Encryption Algorithm is taken off according to that can entrust, user A and user B will be placed in server after its numeric type message encryption End, server end calculate encrypted ciphertext, and calculated result is it can be concluded that the numerical values recited that the ciphertext corresponds to plaintext is closed System.
User A is encrypted using its private key sk_A logarithm message 10, and the corresponding son of calculating the highest-order bit first is close Text:
Then the corresponding sub- ciphertext of the second bit is calculated:
Therefore, message 10 is corresponding to the ciphertext of user A:
User B is encrypted using its private key sk_B logarithm message 11, and the corresponding son of calculating the highest-order bit first is close Text:
Then the corresponding sub- ciphertext of the second bit is calculated:
Therefore, message 11 is corresponding to the ciphertext of user A:
If the encryption message that server end is placed in for them between user A and user B have numerical values recited compared with need It asks, then user A is with the private key sk of oneselfAWith the public key pk of user BBToken generating algorithm TGen (sk is run for inputA, pkB) To corresponding token tA, B, and token is sent to server;User B is with the private key sk of oneselfBWith the public key pk of user AAIt is defeated Enter to run token generating algorithm TGen (skB, pkA) obtain corresponding token tB, A, and token is sent to server;
Server obtains token tA, BAnd tB, A, in order to obtain the ciphertext c of party A-subscriberAWith the ciphertext c of party B-subscriberBIt is corresponding bright Numerical values recited relationship between text, is calculated as follows:
Equal detection algorithm Test is called to calculate the sub- ciphertext of the first bit first, it is specific as follows
Show cAWith cBFirst bit of corresponding plaintext is equal, continues to count the sub- ciphertext of the second bit as follows It calculates:
Show cBCorresponding plaintext is greater than c on the second bitASecond bit information of corresponding plaintext, then shows cBCorresponding plaintext is greater than cACorresponding plaintext.
Here it may be noted that Enc, TGen, Test, which are respectively, can entrust the equal coding detected in coding, token generation, phase Equal detection algorithms, because that can entrust, to take off sequence encipherment scheme constructed based on that can entrust equal detection encoding scheme.
Finally, the numerical values recited for completing the ciphertext that user A and user B are placed in server end compares.Example set forth herein For the plaintext of 2 bits, n-bit encryption of plaintext and compares and can similarly execute.

Claims (4)

1. one kind can entrust equal detection coding method, which is characterized in that generate (KGen), coding (Enc), token comprising key (TGen) and equal detection (Test) algorithm are generated, is denoted as four-tuple: (KGen, Enc, TGen, Test);If H be from { 0,1 }*It is mapped to G1Impact resistant hash function;The description of these algorithm grammers are as follows:
(1) key schedule: KGen, the algorithm input the identity information of a security parameter λ and user, generate to correspond to and be somebody's turn to do The public private key pair (pk, sk) of user simultaneously exports;
(2) encryption algorithm: Enc, the message m that input needs to encode and the private key sk corresponding to some user generate corresponding compile Code simultaneously exports;
(3) token generating algorithm: TGen inputs User IDiPrivate key and User IDjPublic key, generate User IDiTo IDjOrder Board, and export;
(4) equal detection algorithm: Test inputs two codings and corresponding token, and 0 or 1 presentation code of output is corresponding It is whether equal in plain text;
Enable G1, G2And GTIt is the group of prime number p for three ranks, and e is from G1, G2To GTAn asymmetric double Linear Mapping;g1And g2 Respectively G1And G2Generation member;Then:
According to the security parameter λ of input, the key schedule is expressed as KGen (1λ), it proceeds as follows:
I, the finite field for being p from rankIn randomly select a and x, using them as the private key sk of user;AndPublic affairs as user Key pk;
Ii exports the public private key pair (pk, sk) of user;
The encryption algorithm is expressed as Enc (sk, m), according to the key and plaintext of input, is proceeded as follows, and chooses one Random numberIt is calculated as follows:
C=c is set1+c2, and exported c as m coding;
The token generating algorithm is expressed as TGen (skA, skB), also referred to as comparison algorithm;Input the private key for user sk of AA=(a, And the public key of user B x)It is calculated as follows:
SettingAnd it is exported as the open token of comparison permission of the A to B;
The equal detection algorithm is expressed as Test (cA, cB, tA, B, tB, A), wherein cA, cBFor ciphertext, tA, B, tB, AFor and enable Board parses as follows:
cA=(cA1, cA2), cB=(cB1, cB2);
And it is calculated as follows:
If b1=b2, then 1 is exported;Otherwise, 0 is exported.
2. according to claim 1 entrust equal detection coding method, which is characterized in that in the equal detection algorithm The relevant information for being related to revealing corresponding plaintext passes through leakage function LDIndicate, information plaintext which includes it is equal Relationship;Reveal function as defined as follows:
L(m1..., mq(the m of)=1i=mj)
Wherein, 1≤i, k≤q;
For triple (i, m a) define following coding:
E (i, m, a)=(i, a1a2...ai-1||1n-i, a),
Wherein, Integer n is the bit length of message, and m is a message, i ∈ [n], a ∈ { 0,1,2 }.
3. one kind, which can entrust, takes off sequence encryption method, which is characterized in that be to entrust equal detection to compile based on described in claim 1 Code method;Comprising key generation, coding, token generates and comparison algorithm, is successively denoted as: ORE.KGen, ORE.Enc, ORE.TGen, ORE.Comp;It is denoted as four-tuple (ORE.KGen, ORE.Enc, ORE.TGen, ORE.Comp);Wherein:
The key schedule of the DORE is expressed as ORE.KGen (1λ): according to the security parameter λ of input, run the side EDET Key schedule KGen (1 in caseλ), the public private key pair (pk, sk) of corresponding user is obtained, and exported;
The encryption algorithm of the DORE is expressed as ORE.Enc (sk, m): setting a1a2...anFor the binary coding shape of plaintext m Formula;For each i ∈ [n], the sub-key about i-th of bit is calculated as follows:
I, if it exists ai=0, then it calculates:
cI, 0=Enc (E (i, m, 0), sk), cI, 1=Enc (E (i, m, 1), sk);
Ii, if it exists ai=1, then it calculates:
cI, 0=Enc (E (i, m, 1), sk), cI, 1=Enc (E (i, m, 2), sk);
Ciphertext c=((c is set1,0, c1,1) ..., (cn,0, cN, 1)), and output it;
The token generating algorithm of the DORE is expressed as ORE.TGen (skA, pkB): the private key sk of input user AAAnd user The public key pk of BB, run the token generating algorithm algorithm TGen (sk in EDETA, pkB), obtain token tA, B, and as defeated Out;
The comparison algorithm of the DORE is expressed as ORE.Comp (cA, cB, tA, B, tB, A): where ciphertext cA, cBWith token tA, B, tB, A, it parses as follows:
For i from 1 to n, calculated as follows:
I, ifOutput 1 indicates to correspond to cAPlaintext be greater than correspond to cBPlaintext;
Ii, ifOutput 2 indicates to correspond to cAPlaintext be less than correspond to cBPlaintext;It is no Then, 0 is exported, indicates that the corresponding plaintext of the two ciphertexts is equal in magnitude.
4. according to claim 3 entrust takes off sequence encryption method, which is characterized in that revealed involved in the comparison algorithm The relevant information of corresponding plaintext indicates that the information that the leakage function includes predominantly measures part by leakage function L: big in plain text The partial information of small plaintext highest difference bit phase isotype and plaintext highest difference bit;Function is revealed by following fixed Justice:
Wherein, 1≤i, k≤q, CMP (mi, mj) indicate message miWith mjBetween numerical values recited relationship, and msdb (mi, mj) then indicate Message miWith mjBetween highest difference bit index information.
CN201811163818.XA 2018-10-02 2018-10-02 Entrustable uncovering and encrypting method Active CN109088721B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811163818.XA CN109088721B (en) 2018-10-02 2018-10-02 Entrustable uncovering and encrypting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811163818.XA CN109088721B (en) 2018-10-02 2018-10-02 Entrustable uncovering and encrypting method

Publications (2)

Publication Number Publication Date
CN109088721A true CN109088721A (en) 2018-12-25
CN109088721B CN109088721B (en) 2022-01-28

Family

ID=64843070

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811163818.XA Active CN109088721B (en) 2018-10-02 2018-10-02 Entrustable uncovering and encrypting method

Country Status (1)

Country Link
CN (1) CN109088721B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110474764A (en) * 2019-07-17 2019-11-19 华南农业大学 Ciphertext data set intersection calculation method, device, system, client, server and medium
CN113254971A (en) * 2021-06-09 2021-08-13 中国电子科技集团公司第三十研究所 Multi-data type ciphertext comparison method based on de-scrambling encryption
CN116074090A (en) * 2023-01-31 2023-05-05 武汉大学 Multi-user sequential revealing encryption method and system based on OPRF

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017153456A1 (en) * 2016-03-09 2017-09-14 Sophia Genetics S.A. Methods to compress, encrypt and retrieve genomic alignment data
CN108234108A (en) * 2017-12-15 2018-06-29 复旦大学 Weak leakage efficiently takes off sequence encryption method
CN108352981A (en) * 2015-11-09 2018-07-31 皇家飞利浦有限公司 It is arranged to calculate the encrypted encryption device of object block
CN108512840A (en) * 2018-03-21 2018-09-07 杭州弗兰科信息安全科技有限公司 One kind is based on letting out the encrypted cipher text retrieval method of sequence

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108352981A (en) * 2015-11-09 2018-07-31 皇家飞利浦有限公司 It is arranged to calculate the encrypted encryption device of object block
WO2017153456A1 (en) * 2016-03-09 2017-09-14 Sophia Genetics S.A. Methods to compress, encrypt and retrieve genomic alignment data
CN108234108A (en) * 2017-12-15 2018-06-29 复旦大学 Weak leakage efficiently takes off sequence encryption method
CN108512840A (en) * 2018-03-21 2018-09-07 杭州弗兰科信息安全科技有限公司 One kind is based on letting out the encrypted cipher text retrieval method of sequence

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
F. BETÜL DURAK ET AL.: "What Else is Revealed by Order-Revealing Encryption?", 《CCS ’16》 *
YUAN LI ET AL.: "Delegatable Order-Revealing Encryption", 《ASIACCS ’19》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110474764A (en) * 2019-07-17 2019-11-19 华南农业大学 Ciphertext data set intersection calculation method, device, system, client, server and medium
CN113254971A (en) * 2021-06-09 2021-08-13 中国电子科技集团公司第三十研究所 Multi-data type ciphertext comparison method based on de-scrambling encryption
CN116074090A (en) * 2023-01-31 2023-05-05 武汉大学 Multi-user sequential revealing encryption method and system based on OPRF
CN116074090B (en) * 2023-01-31 2024-05-03 武汉大学 Multi-user sequential revealing encryption method and system based on OPRF

Also Published As

Publication number Publication date
CN109088721B (en) 2022-01-28

Similar Documents

Publication Publication Date Title
Boyko On the security properties of OAEP as an all-or-nothing transform
Anwar et al. A pixel permutation based image encryption technique using chaotic map
JP5542474B2 (en) Method and system for verifying similarity between a first signal and a second signal
Coron What is cryptography?
CN110719159A (en) Multi-party privacy set intersection method for resisting malicious enemies
KR100259179B1 (en) Process of communication cryptograph
WO2012011564A1 (en) Encryption device, decryption device, encryption method, decryption method, program, and recording medium
KR20080043217A (en) Message authentication code generation method and authenticated encryption method using stream cipher
Syalim et al. Realizing proxy re-encryption in the symmetric world
CN109088721A (en) One kind, which can entrust, takes off sequence encryption method
CN108234108A (en) Weak leakage efficiently takes off sequence encryption method
Sharma et al. Multi-image steganography and authentication using crypto-stego techniques
Wade et al. The Iso-ElGamal Cryptographic Scheme
Backes et al. Fully secure inner-product proxy re-encryption with constant size ciphertext
Elizabeth et al. HIDE: hyperchaotic image encryption using DNA computing
Li et al. Unidirectional FHPRE Scheme from Lattice for Cloud Computing.
Nandi et al. Delegation-based conversion from CPA to CCA-secure predicate encryption
Ahmed et al. Distributed Transform Encoder to Improve Diffie-Hellman Protocol for Big Message Security
Matthias et al. A Secure Model on Cloud using a Modified Rivest, Shamir and Adleman Algorithm along with Gray Codes
Aggarwal et al. Comparative Analysis of Multi-Level Algorithm with Different Encryption and Decryption Security Algorithms
Saputra A preliminary study of bit-integer hash function for bilinear pairing identity-based cryptosystem
Rohilla et al. Homomorphic cryptosystem
Abdel-Gawad et al. 2D encryption mode
Jinno et al. A study on construction and security of computer-aided security schemes
Rachmawanto et al. Text Encryption using Transform Dimension, Bit Plane Slicing, and Chaos System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant