CN109120606A - A kind of processing method and processing device of the characteristic attribute with secret protection - Google Patents

A kind of processing method and processing device of the characteristic attribute with secret protection Download PDF

Info

Publication number
CN109120606A
CN109120606A CN201810846780.XA CN201810846780A CN109120606A CN 109120606 A CN109120606 A CN 109120606A CN 201810846780 A CN201810846780 A CN 201810846780A CN 109120606 A CN109120606 A CN 109120606A
Authority
CN
China
Prior art keywords
characteristic attribute
ciphertext
user
level
gateway
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810846780.XA
Other languages
Chinese (zh)
Other versions
CN109120606B (en
Inventor
沈华
张明武
张媛媛
杜江毅
赵岚
孙代杰
陈效
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei University of Technology
Original Assignee
Hubei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei University of Technology filed Critical Hubei University of Technology
Priority to CN201810846780.XA priority Critical patent/CN109120606B/en
Publication of CN109120606A publication Critical patent/CN109120606A/en
Application granted granted Critical
Publication of CN109120606B publication Critical patent/CN109120606B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a kind of processing method and processing devices of characteristic attribute with secret protection; for the characteristic attribute of efficient process mass users; the present invention is divided mass users by community; gateway has secondary structure; the corresponding level-one gateway in each community, the corresponding two-staged netgate of all level-one gateways.Method includes five parts: system initialization, and user characteristics property set ciphertext generates, single community users cryptogram computation with secret protection, the mass users cryptogram computation with secret protection, and mass users characteristic attribute statistical result obtains.The present invention realizes the statistical analysis to mass users characteristic attribute in the case where ensuring that user characteristics property set is not leaked, with very high practicability, situation analysis, policy development for industries such as e-commerce, electron medical treatment, E-Government, public sentiment management, insurances provide strong technical support.

Description

A kind of processing method and processing device of the characteristic attribute with secret protection
Technical field
The present invention relates to field of information security technology more particularly to a kind of processing sides of the characteristic attribute with secret protection Method and device.
Background technique
Situations such as in order to grasp market orientation, the distribution of population health situation, population structure distribution and formulation are more reasonable Various tactful (such as marketing strategies, health care strategy, insurance strategy), e-commerce, electron medical treatment, E-Government, carriage The fields such as feelings management, insurance usually require for statistical analysis to the characteristic attribute of user.Characteristic attribute belongs to personal sensitive letter Breath, user are often not intended to disclose the characteristic attribute information of oneself.Simultaneously with the hair of the technologies such as sensor network, Internet of Things Exhibition, the user for accessing internet is magnanimity grade.Therefore, how magnanimity to be used in the case where user's sensitive data is not leaked The sensitive data at family for statistical analysis is an important topic.
In the prior art, the mode generallyd use is: individually carrying out the statistical of ciphertext grade to every kind of characteristic attribute respectively Analysis, and do not account for the practical application needs of magnanimity grade user.In order to improve computational efficiency and practicability, in user sensitive information How to realize that the efficient statistics of mass users characteristic attribute is a very challenging project in the case where not being leaked.
Summary of the invention
In order to solve the above technical problems, the present invention provides a kind of processing sides of characteristic attribute with secret protection Method and device.
In a first aspect, the present invention provides a kind of processing method of characteristic attribute with secret protection, applied to including User, level-one gateway, two-staged netgate and Strategy Center system, the system comprises 1 Strategy Center SC, 1 two-staged netgate SGW, m level-one gateways;Each community includes n user and 1 level-one gateway.
J-th of user of i-th of community is expressed as Uij, i=1,2 ..., m, j=1,2 ..., n;By i-th of community pair The level-one gateway answered is expressed as FGWi, i=1,2 ..., m;By user UijCharacteristic attribute collection be denoted as Xij, i=1,2 ..., m, j= 1,2 ..., n;For M kind characteristic attribute { w1, w2..., wM, user UijCharacteristic attribute collection XijIt is represented as the spy of M dimension Levy vectorIf user UijWith characteristic attribute wk, then xijk=1, otherwise xijk=0, i=1, 2 ..., m, j=1,2 ..., n, k=1,2 ..., M,
It the described method comprises the following steps:
Step 1: system initialization;
Step 2: user characteristics property set ciphertext generates;
Step 3: single community users characteristic attribute collection ciphertext with secret protection generates;
Step 4: the mass users characteristic attribute collection ciphertext with secret protection generates;
Step 5: mass users characteristic attribute statistical result obtains.
Preferably, the specific implementation of step 1 includes following sub-step:
Step 1.1: Strategy Center SC generates system relevant parameter and its public private key pair;Strategy Center SC randomly chooses integer R1And R2As encryption parameter, and R1> nM, R2> mR1(R1 M-1)/(R1- 1), wherein n is the number of users in a community, m For the number of community, M is characterized the number of attribute;
Step 1.2: level-one gateway FGWiGenerate the public private key pair of oneself, i=1,2 ..., m;
Step 1.3: two-staged netgate SGW generates the public private key pair of oneself;
Step 1.4: user UijThe public private key pair for generating oneself sends registration request, Strategy Center SC to Strategy Center SC Encryption parameter R is returned to it1And R2;Wherein i=1,2 ..., m, j=1,2 ..., n.
Preferably, the specific implementation of step 2 includes following sub-step:
Step 2.1: user is according to the encryption parameter R of acquisition1And R2It is one for the characteristic attribute set representations of oneself to meet suddenly The polynomial of one indeterminate of nanofarad then;
Step 2.2: the private key and homomorphic encryption algorithm of Utilization strategies center SC carries out encryption formation to the polynomial of one indeterminate Ciphertext;
Step 2.3: user UijIt is signed with the private key of oneself to the ciphertext of generation;
Step 2.4: ciphertext is sent to corresponding level-one gateway FGW with signaturei
Preferably, encryption parameter R of the user according to acquisition1And R2It is one by the characteristic attribute set representations of oneself The method for meeting the polynomial of one indeterminate of horner's rule is user UijBy the characteristic attribute collection X of oneselfijCorresponding feature vectorIt is expressed as polynomial of one indeterminate
Preferably, the specific implementation of step 3 includes following sub-step:
Step 3.1: level-one gateway FGW carries out signature verification to the n part ciphertext received;
Step 3.2: if the verification passes, then level-one gateway FGW carries out operation to n parts of ciphertexts;
Step 3.3: level-one gateway FGW signs to the ciphertext being calculated with the private key of oneself;
Step 3.4: the ciphertext and signature that are calculated are sent to two-staged netgate SGW.
Preferably, the specific implementation of step 4 includes following sub-step:
Step 4.1: two-staged netgate SGW carries out signature verification to the m part ciphertext received;
Step 4.2: if the verification passes, then level-one gateway SGW carries out operation to m parts of ciphertexts;
Step 4.3: two-staged netgate SGW signs to the ciphertext being calculated with the private key of oneself;
Step 4.4: the ciphertext and signature that are calculated are sent to Strategy Center SC.
Preferably, the specific implementation of step 5 includes following sub-step:
Step 5.1: Strategy Center SC verifies the ciphertext received;
Step 5.2: if the verification passes, Strategy Center SC is decrypted the ciphertext using the private key of oneself;
Step 5.3: being parsed, obtained in each community users using the polynomial of one indeterminate that horner's rule obtains decryption It is respectively provided with characteristic attribute w1, w2..., wMMn user of number of users and magnanimity in be respectively provided with characteristic attribute w1, w2..., wMNumber of users.
Preferably, the polynomial of one indeterminate obtained using horner's rule to decryption is parsed, decryption first is obtained The polynomial of one indeterminate of one nesting horner's rule twice:
WhereinIndicate that i-th of community has the number of users of kth kind characteristic attribute, i=1,2 ..., m, k= 1,2 ..., M utilizes encryption parameter R2Polynomial of one indeterminate P is parsed to obtain a11R1+a12R1 2+…+a1MR1 M, a21R1+ a22R1 2+…+a2MR1 M..., am1R1+am2R1 2+…+amMR1 M;Utilize encryption parameter R1Respectively to a11R1+a12R1 2+…+a1MR1 M, a21R1+a22R1 2+…+a2MR1 M..., am1R1+am2R1 2+…+amMR1 MIt is parsed to obtain a11, a12..., a1M, a21, a22..., a2M..., am1, am2..., amM, that is, obtain the number of users that each community has every kind of characteristic attribute;Based on this, in strategy Heart SC can pass through calculatingObtaining has kth kind characteristic attribute w in mn userk's Number of users, k=1,2 ..., M.
Based on same inventive concept, second aspect of the present invention provides a kind of place of characteristic attribute with secret protection Device is managed, applied to the system for including user, level-one gateway, two-staged netgate and Strategy Center, the system comprises in 1 strategy SGW, m heart SC, 1 two-staged netgate level-one gateways;Each community includes n user and 1 level-one gateway;By i-th of community J-th of user be expressed as Uij, i=1,2 ..., m, j=1,2 ..., n;The corresponding level-one gateway in i-th of community is expressed as FGWi, i=1,2 ..., m;By user UijCharacteristic attribute collection be denoted as Xij, i=1,2 ..., m, j=1,2 ..., n;For M Kind characteristic attribute { w1, w2..., wM, user UijCharacteristic attribute collection XijIt is represented as the feature vector of M dimensionIf user UijWith characteristic attribute wk, then xijk=1, otherwise xijk=0, i=1,2 ..., M, j=1,2 ..., n, k=1,2 ..., M, described device include:
Initialization module is used for system initialization, including following two submodules:
System parameter generation module, for the Strategy Center previously according to the security parameter generation strategy center of selection Public and private key and the system parameter needed for other, and choose encryption parameter;
The system parameter is respectively sent to the level-one gateway, described two for the Strategy Center by sending module The grade gateway and user, and after receiving the user's registration request for the Strategy Center, institute is sent to the user State encryption parameter;
User characteristics property set ciphertext generation module includes following four submodules:
Conversion module converts characteristic attribute collection to according to the encryption parameter for the user and meets horner's rule Polynomial of one indeterminate;
Encrypting module, it is multinomial to the unitary using homomorphic encryption algorithm and Strategy Center's public key for the user Formula is encrypted, and user characteristics property set ciphertext is obtained;
First signature blocks sign to the user characteristics property set ciphertext using private key for user for the user Obtain the first signature;
The user characteristics property set ciphertext and first signature are sent to by user's sending module for the user The level-one gateway;
Single community users characteristic attribute collection ciphertext generation module with secret protection includes following four submodules:
First authentication module, for the level-one gateway using the client public key to the user characteristics property set ciphertext It is verified with first signature;
First cryptogram computation module carries out based on ciphertext grade the user characteristics property set ciphertext by the level-one gateway Calculation obtains single community users characteristic attribute ciphertext;
Second signature blocks, for the level-one gateway using level-one gateway private key to single community users characteristic attribute Collection ciphertext carries out signature and obtains the second signature;
Level-one gateway sending module, for the level-one gateway by single community users characteristic attribute collection ciphertext and described Second signature is sent to the two-staged netgate;
Mass users characteristic attribute collection ciphertext generation module with secret protection includes following four submodules:
Second authentication module, for the two-staged netgate using the level-one gateway public key to single community users feature Property set ciphertext and second signature are verified;
Second cryptogram computation module carries out single community users characteristic attribute collection ciphertext for the two-staged netgate close Mass users characteristic attribute collection ciphertext is calculated in literary grade;
Third signature blocks, for the two-staged netgate using two-staged netgate private key to the mass users characteristic attribute collection Ciphertext carries out signature and obtains third signature;
Two-staged netgate sending module, for the two-staged netgate by the mass users characteristic attribute collection ciphertext and described the Three signatures are sent to the Strategy Center;
It includes following three submodules that mass users characteristic attribute statistical result, which obtains module:
Third authentication module, for the Strategy Center using the two-staged netgate public key to the mass users feature category Property collection ciphertext and the third signature verified;
Deciphering module, for Strategy Center's Utilization strategies center secret key to the mass users characteristic attribute collection ciphertext It is decrypted;
Parsing module, Strategy Center described in user using encryption parameter carries out parsing to decrypted result, and to obtain the user special Levy the statistical result of property set.
Based on same inventive concept, third aspect present invention provides a kind of computer equipment, including memory, processing On a memory and the computer program that can run on a processor, when processor execution described program, is realized for device and storage Method described in first aspect.
Compared with prior art, advantage and good effect are mainly reflected in the following aspects to the present invention:
(1) present invention dexterously propose it is a kind of by mass users characteristic attribute set representations at a nesting using Horner's Method The then method of polynomial of one indeterminate twice.This method can (such as the application for super mass users according to the actual application Scene) easily it is extended to that user characteristics property set is expressed as a nesting is more using the unitary of three layers and the above horner's rule Item formula.
(2) present invention encrypts the multinomial for indicating mass users characteristic attribute collection with homomorphic encryption algorithm, passes through To the operation that the ciphertext of n user in a community carries out ciphertext grade obtain about in the user of community n with every kind of spy The polynomial of one indeterminate ciphertext for levying the number of users of attribute carries out the fortune of ciphertext grade by the polynomial of one indeterminate ciphertext to m community-level It calculates and obtains the polynomial of one indeterminate ciphertext about the number of users in mn user with every kind of characteristic attribute.Decrypt the ciphertext and to The polynomial of one indeterminate arrived carries out two-wheeled and parses available following statistical value: for every kind of characteristic attribute, each community has should With the number of users of the attribute in the number of users of attribute and mn user.Polynomial of one indeterminate is parsed using horner's rule Merely relate to limited rounding operation and complementation.Therefore, the present invention can be well under conditions of meeting secret protection The statistical calculation of the ciphertext grade of very complicated is avoided, can efficiently realize the mass users characteristic attribute with secret protection Statistics.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is this hair Bright some embodiments for those of ordinary skill in the art without creative efforts, can be with root Other attached drawings are obtained according to these attached drawings.
Fig. 1 is the application system architecture diagram of the embodiment of the present invention;
Fig. 2 is the method flow diagram of the embodiment of the present invention;
Fig. 3 be the embodiment of the present invention in Strategy Center system initialisation phase work flow diagram;
Fig. 4 is the work flow diagram of user's registration in the embodiment of the present invention;
Fig. 5 is a kind of structural block diagram of processing unit of the embodiment of the present invention;
Fig. 6 is a kind of structural block diagram of computer equipment of the embodiment of the present invention.
Specific embodiment
Understand for the ease of those of ordinary skill in the art and implement the present invention, with reference to the accompanying drawings and embodiments to this hair It is bright to be described in further detail, it should be understood that implementation example described herein is merely to illustrate and explain the present invention, not For limiting the present invention.
Referring to Fig.1, the present invention relates to following entities: user, level-one gateway FGW, two-staged netgate SGW and Strategy Center SC. Assuming that system has m community, each community includes n user and 1 level-one gateway;In addition, system further includes 1 two-staged netgate SGW and 1 Strategy Center SC composition.For M kind characteristic attribute { w1, w2..., wM, Strategy Center SC counts mn user In with each of them characteristic attribute number of users.J-th of user of i-th of community is expressed as Uij, i=1,2 ..., m, J=1,2 ..., n;The corresponding level-one gateway in i-th of community is expressed as FGWi, i=1,2 ..., m;By user UijFeature Property set is denoted as Xij, i=1,2 ..., m, j=1,2 ..., n;User UijCharacteristic attribute collection XijIt is represented as a M dimension Feature vectorIf user UijWith characteristic attribute wk, then xijk=1, otherwise xijk=0, i= 1,2 ..., m, j=1,2 ..., n, k=1,2 ..., M.
See Fig. 2, a kind of processing method of the characteristic attribute with secret protection provided by the invention, including following step It is rapid:
Step 1: system initialization;
Step 2: user characteristics property set ciphertext generates;
Step 3: single community users characteristic attribute collection ciphertext with secret protection generates;
Step 4: the mass users characteristic attribute collection ciphertext with secret protection generates;
Step 5: mass users characteristic attribute statistical result obtains.
See the step 1 in Fig. 2, system initialization specifically includes following sub-step:
Step 1.1: the security parameter that can guarantee security of system is arranged in Strategy Center SC first, then according to safety Parameter generates system parameter, encryption parameter and the public private key pair of oneself;
Detailed operation is related to referring to the step 1.1.1 to step 1.1.3 in Fig. 3.
Step 1.1.1: Strategy Center SC concentrates selection security parameter κ from natural number, raw by executing Bilinear map parameter It is generated at algorithm Gen (κ)Wherein q is a prime number;It is the cyclic group that two ranks are q;P isA generation member;The Bilinear map mapping that is a non degenerate, can effectively calculate.Strategy Center SC Select security parameter κ1, calculate the public key (N=p of Paillier Encryption Algorithm1q1, g) and private key (λ, μ), wherein p1、q1It is two Rank is κ1Big prime, g isA generation member,Strategy Center SC choosing Select a safe cryptographic hash function
Step 1.1.2: random selection one is less than the integer R of N1And R2As encryption parameter, it is ensured that R1> nM, R2> m R1(R1 M-1)/(R1- 1), wherein n is the number of users in a community, and m is the number of community, and M is characterized the number of attribute.
Step 1.1.3: Strategy Center SC public address system parameter
Step 1.2: level-one gateway FGWi(i=1,2 ..., m) generates the public private key pair of oneself;
Level-one gateway FGWiRandom selectionAs the private key of oneself, whereinCalculate YiiPublic key of the P as oneself.
Step 1.3: two-staged netgate SGW generates the public private key pair of oneself;
Two-staged netgate SGW random selectionAs the private key of oneself, whereinY=α P is calculated as the public key of oneself.
Step 1.4: user Uij(i=1,2 ..., m, j=1,2 ..., the public private key pair for n) generating oneself, into strategy Heart SC sends registration request, and Strategy Center SC returns to encryption parameter to it;
Detailed operation is related to referring to the step 1.4.1 to step 1.4.3 in Fig. 4.
Step 1.4.1: user Uij(i=1,2 ..., m, j=1,2 ..., n) randomly chooseAs the private of oneself Key, whereinCalculate YijijPublic key of the P as oneself.
Step 1.4.2: user UijRegistration request is sent to Strategy Center SC.
Step 1.4.3: Strategy Center SC to user UijReturn to encryption parameter R1And R2
See the step 2 in Fig. 2, the specific implementation that user characteristics property set ciphertext generates includes following sub-step:
Step 2.1: user is according to the encryption parameter R of acquisition1And R2It is one for the characteristic attribute set representations of oneself to meet suddenly The polynomial of one indeterminate of nanofarad then;
User UijBy the privately owned property set X of oneselfijIt is expressed as the vector of M dimensionWherein User UijWith characteristic attribute wk, then xijk=1, otherwise xijk=0;Assuming that encryption parameter is R, and R > nM, then willIt is expressed as Polynomial of one indeterminate Pij=R2 i·(xij1R1+xij2R1 2+…+xijMR1 M)。
Step 2.2: encryption formation being carried out to the polynomial of one indeterminate using the private key of homomorphic encryption algorithm and Strategy Center SC Ciphertext;
User UijTo PijImplement Paillier encryption: random selectionWhereinIt calculates
Step 2.3: user UijIt is signed with the private key of oneself to the ciphertext of generation;
User UijUtilize private key ccijTo CijIt signs: σijijH(Cij||ID_FGWi||ID_Uij| | T), wherein ID_ FGWiFor level-one gateway FGWiIdentity information, ID_UijFor user UijIdentity information, T is current time stamp.
Step 2.4:UijCiphertext and signature (Cij, σij) it is sent to level-one gateway FGWi
The specific implementation generated see the step 3 in Fig. 2, single community users characteristic attribute collection ciphertext with secret protection Including following sub-step:
Step 3.1: level-one gateway FGWi(i=1,2 ..., m) carries out signature verification to the n part ciphertext received, if verifying It sets up, then executing step 3.2, otherwise terminates and execute;
Step 3.2: level-one gateway FGWiOperation is implemented to n parts of ciphertexts:
Step 3.3: level-one gateway FGWiIt is signed with the private key of oneself to the ciphertext being calculated;
FGWiUtilize the private key cc of oneselfiCorresponding CiIt signs:
σiiH(Ci||ID_SGW||ID_FGWi| | T), wherein ID_SGW is the identity information of two-staged netgate SGW.
Step 3.4: level-one gateway FGWiThe ciphertext and signature (C being calculatedi, σi) it is sent to two-staged netgate SGW.
The specific implementation packet generated see the step 4 in Fig. 2, the mass users characteristic attribute collection ciphertext with secret protection Include following sub-step:
Step 4.1: two-staged netgate SGW carries out signature verification to the m part ciphertext received, if verifying is set up, executes Step 4.2, it otherwise terminates and executes;
Step 4.2: two-staged netgate SGW implements operation to m parts of ciphertexts:
Step 4.3: two-staged netgate SGW signs to the ciphertext being calculated with the private key of oneself;
SGW corresponds to C using the private key cc of oneself and signs:
σ=α H (C | | ID_SC | | ID_SGWi| | T), wherein ID_SC is the identity information of Strategy Center SC.
Step 4.4: the ciphertext and signature (C, σ) that are calculated are sent to Strategy Center SC by two-staged netgate SGW.
See the step 5 in Fig. 2, the specific implementation that mass users characteristic attribute statistical result obtains includes following sub-step It is rapid:
Step 5.1: Strategy Center SC carries out signature verification to (C, the σ) received, if set up, Strategy Center SC recognizes Ciphertext C to receive be it is legal, continue to execute step 5.2, otherwise it is assumed that the ciphertext C received be it is illegal, terminate execute.
Step 5.2: Strategy Center SC is decrypted ciphertext C using the private key of oneself, obtains one comprising intersection information First multinomial P:
Wherein,
Step 5.3: being parsed using the polynomial of one indeterminate P that horner's rule obtains decryption, respectively obtain each community With the number of users in mn user of magnanimity with every kind of characteristic attribute.
Step 5.3.1: Strategy Center SC obtains the corresponding multinomial P in each community according to following algorithmi, i=1,2 ..., m。
Analytical algorithm is as follows:
Input:Encryption parameter R2
Output: Pi, i=1,2 ..., m
(1)X←P/R2
(2)for i←1 to m do
(3)Pi←X mod R2
(4)X←X/R2
(5)end for
(6)return P1, P2..., Pm
Step 5.3.2: Strategy Center SC according to the P of acquisition1, P2..., Pm, each community, which is obtained, according to following algorithm has There is the number of users a of every kind of characteristic attributeik, i=1,2 ..., m, k=1,2 ..., M.
Input: P1, P2..., PmWith encryption parameter R1
Output: aik, i=1,2 ..., m, k=1,2 ..., M
(1)for i←1 to m do
(2)X←Pi/R1
(3)for k←1 to M do
(4)aik←X mod R1
(5)X←X/R1
(6)xi←1
(7)end for
(8)end for
(9)return a11, a12..., a1M;a21, a22..., a2M;…;am1, am2..., amM
Step 5.3.3: Strategy Center SC according to a of acquisitionik, i=1,2 ..., m, k=1,2 ..., M, according to following algorithm Obtain the number of users in magnanimity mn user with every kind of characteristic attribute..., M.
Input: aik, i=1,2 ..., m, k=1,2 ..., M
Output:
(1)for k←1 to M do
(2)ak←0
(3)end for
(4)for k←1 to M do
(5)for i←1 to m do
(6)ak←ak+aik
(7)end for
(8)end for
(9)return a1, a2..., aM,
The characteristic attribute set representations of mass users are the nested 2 layers of horner's rule of a satisfaction by the method for the embodiment of the present invention Polynomial of one indeterminate, and combine homomorphic encryption algorithm so that being counted in the case where not revealing mass users characteristic attribute collection With the number of users of every kind of characteristic attribute in mass users.Method provided by the invention can be used for e-commerce, electron medical treatment, electricity User characteristics statistical analysis in the fields such as sub- government affairs, public sentiment management, insurance, has very high practicability.
Based on the same inventive concept, present invention also provides with the characteristic attribute with secret protection in embodiment one The corresponding device of processing method, detailed in Example two.
Embodiment two
The present embodiment provides a kind of processing unit of user characteristics attribute, it is applied to include Strategy Center, level-one gateway, two The system of grade gateway and user, refers to Fig. 5, which includes:
Initialization module 501 is used for system initialization, including following two submodules:
System parameter generation module 5011, for the Strategy Center previously according in the security parameter generation strategy of selection The public and private key of the heart and the system parameter needed for other, and choose encryption parameter;
The system parameter is respectively sent to the level-one gateway, institute for the Strategy Center by sending module 5012 It states two-staged netgate and the user, and after receiving the user's registration request for the Strategy Center, is sent out to the user Send the encryption parameter;
User characteristics property set ciphertext generation module 502 includes following four submodules:
Conversion module 5021 converts characteristic attribute collection to according to the encryption parameter for the user and meets Horner's Method Polynomial of one indeterminate then;
Encrypting module 5022, for the user using homomorphic encryption algorithm and Strategy Center's public key to the unitary Multinomial is encrypted, and user characteristics property set ciphertext is obtained;
First signature blocks 5023 carry out the user characteristics property set ciphertext using private key for user for the user Signature obtains the first signature;
User's sending module 5024 sends out the user characteristics property set ciphertext and first signature for the user It send to the level-one gateway;
Single community users characteristic attribute collection ciphertext generation module 503 with secret protection includes following four submodules:
First authentication module 5031, for the level-one gateway using the client public key to the user characteristics property set Ciphertext and first signature are verified;
First cryptogram computation module 5032 carries out ciphertext to the user characteristics property set ciphertext for the level-one gateway Single community users characteristic attribute ciphertext is calculated in grade;
Second signature blocks 5033, for the level-one gateway using level-one gateway private key to single community users feature Property set ciphertext carries out signature and obtains the second signature;
Level-one gateway sending module 5034, for the level-one gateway by single community users characteristic attribute collection ciphertext and Second signature is sent to the two-staged netgate;
Mass users characteristic attribute collection ciphertext generation module 504 with secret protection includes following four submodules:
Second authentication module 5041, for the two-staged netgate using the level-one gateway public key to single community users Characteristic attribute collection ciphertext and second signature are verified;
Second cryptogram computation module 5042, for the two-staged netgate to single community users characteristic attribute collection ciphertext into Mass users characteristic attribute collection ciphertext is calculated in row ciphertext grade;
Third signature blocks 5043, for the two-staged netgate using two-staged netgate private key to the mass users feature category Property collection ciphertext carry out signature obtain third signature;
Two-staged netgate sending module 5044 is used for the two-staged netgate for the mass users characteristic attribute collection ciphertext and institute It states third signature and is sent to the Strategy Center;
It includes following three submodules that mass users characteristic attribute statistical result, which obtains module 505:
Third authentication module 5051, it is special to the mass users using the two-staged netgate public key for the Strategy Center Sign property set ciphertext and third signature are verified;
Deciphering module 5052, for Strategy Center's Utilization strategies center secret key to the mass users characteristic attribute collection Ciphertext is decrypted;
Parsing module 5053, Strategy Center described in user carry out parsing to decrypted result using encryption parameter and obtain the use The statistical result of family characteristic attribute collection.
By the device that the embodiment of the present invention two is introduced, to implement to fill used by one processing method of the embodiment of the present invention It sets, so based on the method that the embodiment of the present invention one is introduced, the affiliated personnel in this field can understand the specific structure of the device And deformation, so details are not described herein.Device used by the method for all embodiment of the present invention one belongs to the present invention and is intended to The range of protection.
Embodiment three
Based on the same inventive concept, present invention also provides a kind of computer equipment, Fig. 6 is referred to, including storage 601, On a memory and the computer program 603 that can run on a processor, processor 602 executes above-mentioned for processor 602 and storage The method in embodiment one is realized when program.
By the computer equipment that the embodiment of the present invention three is introduced, adopted to implement one processing method of the embodiment of the present invention Computer equipment, so based on the method that the embodiment of the present invention one is introduced, the affiliated personnel in this field can understand the meter Specific structure and the deformation of machine equipment are calculated, so details are not described herein.Meter used by the method for all embodiment of the present invention one It calculates machine equipment and belongs to the range of the invention to be protected.
It should be understood by those skilled in the art that, the embodiment of the present invention can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the present invention Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the present invention, which can be used in one or more, The computer program implemented in usable storage medium (including but not limited to magnetic disk storage, CD-ROM, optical memory etc.) produces The form of product.
The present invention be referring to according to the method for the embodiment of the present invention, the process of equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The device for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that it includes referring to that instruction stored in the computer readable memory, which generates, Enable the manufacture of device, the command device realize in one box of one or more flows of the flowchart and/or block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer or The instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or block diagram one The step of function of being specified in a box or multiple boxes.
Although preferred embodiments of the present invention have been described, it is created once a person skilled in the art knows basic Property concept, then additional changes and modifications may be made to these embodiments.So it includes excellent that the following claims are intended to be interpreted as It selects embodiment and falls into all change and modification of the scope of the invention.
Obviously, those skilled in the art can carry out various modification and variations without departing from this hair to the embodiment of the present invention The spirit and scope of bright embodiment.In this way, if these modifications and variations of the embodiment of the present invention belong to the claims in the present invention And its within the scope of equivalent technologies, then the present invention is also intended to include these modifications and variations.

Claims (10)

1. a kind of processing method of the characteristic attribute with secret protection, be applied to including user, level-one gateway, two-staged netgate and The system of Strategy Center, the system comprises SGW, m 1 Strategy Center SC, 1 two-staged netgate level-one gateways;Each community Including n user and 1 level-one gateway;
J-th of user of i-th of community is expressed as Uij, i=1,2 ..., m, j=1,2 ..., n;I-th of community is corresponding Level-one gateway is expressed as FGWi, i=1,2 ..., m;By user UijCharacteristic attribute collection be denoted as Xij, i=1,2 ..., m, j=1, 2,…,n;For M kind characteristic attribute { w1,w2,…,wM, user UijCharacteristic attribute collection XijIt is represented as the feature of M dimension VectorIf user UijWith characteristic attribute wk, then xijk=1, otherwise xijk=0, i=1, 2 ..., m, j=1,2 ..., n, k=1,2 ..., M,
It is characterized in that, the described method comprises the following steps:
Step 1: system initialization;
Step 2: user characteristics property set ciphertext generates;
Step 3: single community users characteristic attribute collection ciphertext with secret protection generates;
Step 4: the mass users characteristic attribute collection ciphertext with secret protection generates;
Step 5: mass users characteristic attribute statistical result obtains.
2. the processing method of the characteristic attribute according to claim 1 with secret protection, which is characterized in that step 1 Specific implementation includes following sub-step:
Step 1.1: Strategy Center SC generates system relevant parameter and its public private key pair;Strategy Center SC randomly chooses integer R1With R2As encryption parameter, and R1> nM, R2>m·R1(R1 M-1)/(R1- 1), wherein n is the number of users in a community, and m is community Number, M is characterized the number of attribute;
Step 1.2: level-one gateway FGWiGenerate the public private key pair of oneself, i=1,2 ..., m;
Step 1.3: two-staged netgate SGW generates the public private key pair of oneself;
Step 1.4: user UijThe public private key pair for generating oneself, to Strategy Center SC send registration request, Strategy Center SC to its Return to encryption parameter R1And R2;Wherein i=1,2 ..., m, j=1,2 ..., n.
3. the processing method of the characteristic attribute according to claim 2 with secret protection, which is characterized in that step 2 Specific implementation includes following sub-step:
Step 2.1: user is according to the encryption parameter R of acquisition1And R2The characteristic attribute set representations of oneself are one and meet Horner's Method Polynomial of one indeterminate then;
Step 2.2: the private key and homomorphic encryption algorithm of Utilization strategies center SC carries out encryption to the polynomial of one indeterminate and forms ciphertext;
Step 2.3: user UijIt is signed with the private key of oneself to the ciphertext of generation;
Step 2.4: ciphertext is sent to corresponding level-one gateway FGW with signaturei
4. the processing method of the characteristic attribute according to claim 3 with secret protection, which is characterized in that step 2.1 Middle user UijBy the characteristic attribute collection X of oneselfijCorresponding feature vectorIt is multinomial to be expressed as unitary FormulaWherein R1And R2For encryption parameter.
5. the processing method of the characteristic attribute according to claim 3 or 4 with secret protection, which is characterized in that step 3 Specific implementation include following sub-step:
Step 3.1: level-one gateway FGW carries out signature verification to the n part ciphertext received;
Step 3.2: if the verification passes, then level-one gateway FGW carries out operation to n parts of ciphertexts;
Step 3.3: level-one gateway FGW signs to the ciphertext being calculated with the private key of oneself;
Step 3.4: the ciphertext and signature that are calculated are sent to two-staged netgate SGW.
6. the processing method of the characteristic attribute according to claim 5 with secret protection, which is characterized in that step 4 Specific implementation includes following sub-step:
Step 4.1: two-staged netgate SGW carries out signature verification to the m part ciphertext received;
Step 4.2: if the verification passes, then level-one gateway SGW carries out operation to m parts of ciphertexts;
Step 4.3: two-staged netgate SGW signs to the ciphertext being calculated with the private key of oneself;
Step 4.4: the ciphertext and signature that are calculated are sent to Strategy Center SC.
7. the processing method of the characteristic attribute according to claim 6 with secret protection, which is characterized in that step 5 Specific implementation includes following sub-step:
Step 5.1: Strategy Center SC verifies the ciphertext received;
Step 5.2: if the verification passes, Strategy Center SC is decrypted the ciphertext using the private key of oneself;
Step 5.3: being parsed, obtained in each community users respectively using the polynomial of one indeterminate that horner's rule obtains decryption With characteristic attribute w1,w2,…,wMMn user of number of users and magnanimity in be respectively provided with characteristic attribute w1,w2,…,wMUse Amount.
8. the processing method of the characteristic attribute according to claim 7 with secret protection, it is characterised in that: step 5.3 In, decryption obtains the polynomial of one indeterminate of nesting horner's rule twice
WhereinIndicate i-th of community have kth kind characteristic attribute number of users, i=1,2 ..., m, k=1, 2,…,M;Utilize encryption parameter R2Polynomial of one indeterminate P is parsed to obtain a11R1+a12R1 2+…+a1MR1 M, a21R1+a22R1 2 +…+a2MR1 M..., am1R1+am2R1 2+…+amMR1 M;Utilize encryption parameter R1Respectively to a11R1+a12R1 2+…+a1MR1 M, a21R1+ a22R1 2+…+a2MR1 M..., am1R1+am2R1 2+…+amMR1 MIt is parsed to obtain a11,a12,…,a1M, a21,a22,…,a2M..., am1,am2,…,amM, that is, obtain the number of users that each community has every kind of characteristic attribute;Based on this, Strategy Center SC can It is calculated with passing throughObtaining has kth kind characteristic attribute w in mn userkNumber of users, k =1,2 ..., M.
9. a kind of processing unit of the characteristic attribute with secret protection, which is characterized in that be applied to include user, level-one net It closes, the system of two-staged netgate and Strategy Center, the system comprises SGW, m 1 Strategy Center SC, 1 two-staged netgate level-ones Gateway;Each community includes n user and 1 level-one gateway;J-th of user of i-th of community is expressed as Uij, i=1, 2 ..., m, j=1,2 ..., n;The corresponding level-one gateway in i-th of community is expressed as FGWi, i=1,2 ..., m;By user Uij's Characteristic attribute collection is denoted as Xij, i=1,2 ..., m, j=1,2 ..., n;For M kind characteristic attribute { w1,w2,…,wM, user Uij Characteristic attribute collection XijIt is represented as the feature vector of M dimensionIf user UijWith spy Levy attribute wk, then xijk=1, otherwise xijk=0, i=1,2 ..., m, j=1,2 ..., n, k=1,2 ..., M, described device packet It includes:
Initialization module is used for system initialization, including following two submodules:
System parameter generation module, for the Strategy Center previously according to selection security parameter generation strategy center it is public and private Key and the system parameter needed for other, and choose encryption parameter;
The system parameter is respectively sent to the level-one gateway, the second level net for the Strategy Center by sending module Close and the user, and after receiving user's registration request for the Strategy Center, to the user send it is described plus Close parameter;
User characteristics property set ciphertext generation module includes following four submodules:
Conversion module converts characteristic attribute collection to according to the encryption parameter for the user unitary for meeting horner's rule Multinomial;
Encrypting module, for the user using homomorphic encryption algorithm and Strategy Center's public key to the polynomial of one indeterminate into Row encryption, obtains user characteristics property set ciphertext;
First signature blocks carry out signature acquisition to the user characteristics property set ciphertext using private key for user for the user First signature;
The user characteristics property set ciphertext and first signature are sent to described by user's sending module for the user Level-one gateway;
Single community users characteristic attribute collection ciphertext generation module with secret protection includes following four submodules:
First authentication module, for the level-one gateway using the client public key to the user characteristics property set ciphertext and institute The first signature is stated to be verified;
First cryptogram computation module carries out ciphertext grade to the user characteristics property set ciphertext for the level-one gateway and calculates To single community users characteristic attribute ciphertext;
Second signature blocks, it is close to single community users characteristic attribute collection using level-one gateway private key for the level-one gateway Text carries out signature and obtains the second signature;
Level-one gateway sending module is used for the level-one gateway for single community users characteristic attribute collection ciphertext and described second Signature is sent to the two-staged netgate;
Mass users characteristic attribute collection ciphertext generation module with secret protection includes following four submodules:
Second authentication module, for the two-staged netgate using the level-one gateway public key to single community users characteristic attribute Collection ciphertext and second signature are verified;
Second cryptogram computation module carries out ciphertext grade to single community users characteristic attribute collection ciphertext for the two-staged netgate Mass users characteristic attribute collection ciphertext is calculated;
Third signature blocks, for the two-staged netgate using two-staged netgate private key to the mass users characteristic attribute collection ciphertext It carries out signature and obtains third signature;
Two-staged netgate sending module is used for the two-staged netgate for the mass users characteristic attribute collection ciphertext and the third label Name is sent to the Strategy Center;
It includes following three submodules that mass users characteristic attribute statistical result, which obtains module:
Third authentication module, for the Strategy Center using the two-staged netgate public key to the mass users characteristic attribute collection Ciphertext and third signature are verified;
Deciphering module carries out the mass users characteristic attribute collection ciphertext for Strategy Center's Utilization strategies center secret key Decryption;
Parsing module, Strategy Center described in user carry out parsing to decrypted result using encryption parameter and obtain the user characteristics category The statistical result of property collection.
10. a kind of computer equipment including memory, processor and stores the meter that can be run on a memory and on a processor Calculation machine program, which is characterized in that the processor is realized when executing described program such as any one of claim 1 to 8 claim The method.
CN201810846780.XA 2018-07-27 2018-07-27 Method and device for processing characteristic attribute with privacy protection Active CN109120606B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810846780.XA CN109120606B (en) 2018-07-27 2018-07-27 Method and device for processing characteristic attribute with privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810846780.XA CN109120606B (en) 2018-07-27 2018-07-27 Method and device for processing characteristic attribute with privacy protection

Publications (2)

Publication Number Publication Date
CN109120606A true CN109120606A (en) 2019-01-01
CN109120606B CN109120606B (en) 2020-12-01

Family

ID=64863686

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810846780.XA Active CN109120606B (en) 2018-07-27 2018-07-27 Method and device for processing characteristic attribute with privacy protection

Country Status (1)

Country Link
CN (1) CN109120606B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108923920A (en) * 2018-07-24 2018-11-30 湖北工业大学 Feature user discovery and statistical method in mass users system with secret protection
CN110110535A (en) * 2019-04-24 2019-08-09 湖北工业大学 A kind of low distortion steganography method based on picture element matrix
CN110276204A (en) * 2019-05-22 2019-09-24 湖北工业大学 A kind of sportsman configuration method under secret protection
CN115296809A (en) * 2022-10-08 2022-11-04 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102549614A (en) * 2009-10-07 2012-07-04 微软公司 A privacy vault for maintaining the privacy of user profiles
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN107122449A (en) * 2017-04-25 2017-09-01 安徽大学 File classifying method and system based on public key encryption under a kind of multi-user environment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102549614A (en) * 2009-10-07 2012-07-04 微软公司 A privacy vault for maintaining the privacy of user profiles
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN107122449A (en) * 2017-04-25 2017-09-01 安徽大学 File classifying method and system based on public key encryption under a kind of multi-user environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUA SHEN,ETL.: "Efficient Privacy-Preserving Cube-Data Aggregation Scheme for Smart Grids", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 *
沈华等: "一种隐私保护的智能电网多级用户电量聚合控制方案", 《密码学报》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108923920A (en) * 2018-07-24 2018-11-30 湖北工业大学 Feature user discovery and statistical method in mass users system with secret protection
CN108923920B (en) * 2018-07-24 2020-11-17 湖北工业大学 Characteristic user discovery and statistics method with privacy protection in massive user system
CN110110535A (en) * 2019-04-24 2019-08-09 湖北工业大学 A kind of low distortion steganography method based on picture element matrix
CN110110535B (en) * 2019-04-24 2021-01-01 湖北工业大学 Low-distortion steganography method based on pixel matrix
CN110276204A (en) * 2019-05-22 2019-09-24 湖北工业大学 A kind of sportsman configuration method under secret protection
CN110276204B (en) * 2019-05-22 2022-05-13 湖北工业大学 Player configuration method under privacy protection
CN115296809A (en) * 2022-10-08 2022-11-04 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN115296809B (en) * 2022-10-08 2023-02-24 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends

Also Published As

Publication number Publication date
CN109120606B (en) 2020-12-01

Similar Documents

Publication Publication Date Title
Guan et al. Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid
US20210021606A1 (en) Selectivity in privacy and verification with applications
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN105577368B (en) The medical diagnosis service-seeking system and method for two-way secret protection
Zhang et al. Anonymous attribute-based encryption supporting efficient decryption test
Juels Targeted advertising... and privacy too
CN107483198A (en) A kind of block catenary system supervised and method
CN109120606A (en) A kind of processing method and processing device of the characteristic attribute with secret protection
Gao et al. Blockchain-based digital rights management scheme via multiauthority ciphertext-policy attribute-based encryption and proxy re-encryption
CN107483585A (en) The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment
CN108881314A (en) Mist calculates the method and system for realizing secret protection under environment based on CP-ABE ciphertext access control
CN110971390A (en) Fully homomorphic encryption method for intelligent contract privacy protection
WO2014112548A1 (en) Secure-computation system, computing device, secure-computation method, and program
CN104967693B (en) Towards the Documents Similarity computational methods based on full homomorphism cryptographic technique of cloud storage
CN109450935A (en) The multi-key word searching method for the Semantic Security that can verify that in cloud storage
CN104092686B (en) The method of secret protection and Data Access Security based on SVM classifier
CN108737115A (en) A kind of efficient privately owned property set intersection method for solving with secret protection
Erkin et al. Privacy enhanced recommender system
US20230336567A1 (en) Selectivity in privacy and verification with applications
CN107204997A (en) The method and apparatus for managing cloud storage data
Yang et al. Practical escrow protocol for bitcoin
Kokaras et al. The cost of privacy on blockchain: A study on sealed-bid auctions
CN108923920A (en) Feature user discovery and statistical method in mass users system with secret protection
Rao Paras-A Private NFT Protocol
Eltayieb et al. Fine-grained attribute-based encryption scheme supporting equality test

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant