CN109325361A - That supports inner product operation can search for public key encryption method - Google Patents

That supports inner product operation can search for public key encryption method Download PDF

Info

Publication number
CN109325361A
CN109325361A CN201811056092.XA CN201811056092A CN109325361A CN 109325361 A CN109325361 A CN 109325361A CN 201811056092 A CN201811056092 A CN 201811056092A CN 109325361 A CN109325361 A CN 109325361A
Authority
CN
China
Prior art keywords
data
ciphertext
cloud server
search
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811056092.XA
Other languages
Chinese (zh)
Other versions
CN109325361B (en
Inventor
王涛
杨波
裘国永
张丽娜
禹勇
周彦伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Wallis Intelligent Technology Co ltd
Original Assignee
Shaanxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi Normal University filed Critical Shaanxi Normal University
Priority to CN201811056092.XA priority Critical patent/CN109325361B/en
Publication of CN109325361A publication Critical patent/CN109325361A/en
Application granted granted Critical
Publication of CN109325361B publication Critical patent/CN109325361B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

It is a kind of support inner product operation can search for public key encryption method, by system initialization, data owner's encryption data and upload Cloud Server, decruption key generated for data user, Cloud Server carries out cipher text searching and returns the result, Cloud Server carries out cipher text searching and returns the result step forms.This support inner product operation can search for public key encryption method, and open parameter is short, and key length used is short, ciphertext length is short, arithmetic speed is fast, highly-safe.The present invention has many advantages, such as that arithmetic speed is fast, highly-safe, can use in the technical field of memory of encrypting database, encryption file.

Description

That supports inner product operation can search for public key encryption method
Technical field
The invention belongs to data encryption technology fields, and in particular to reach adaptability safety and support that inner product is transported in ciphertext That calculates can search for encryption method.
Background technique
With the extensive use of cloud computing, more and more personal or enterprise customers are stored data on Cloud Server, To reduce local storage overhead.However, cloud storage service provider is a kind of untrusted object, deposits not by user management In potential security risk.When the sensitive data of user uploads to this kind of untrusted system, the information privacy of user cannot get Guarantee.A kind of effective method is the first data encryption by user, then is uploaded to Cloud Server storage, this make no permission or The people of decruption key is unable to get relevant information.Traditional data ciphering method needs are downloaded and solve to whole encryption information It is handled again after close, computing cost and communication overhead are all very big, impracticable.Can search for encryption is the one kind to solve the above problems Practical technique, the data for allowing user to upload after encryption carry out calculating and search abundant, user's downloading data are avoided to search again The expense of rope.
Article " the Two-Input Functional Encryption for of Kwangsu Lee and Dong Hoon Lee Inner Products from Bilinear Maps》(IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, in January, 2018) in propose it is a kind of based on double Linear Mapping, the function encrypting scheme for supporting inner product operation, and demonstrate the selection safety of scheme.Although the technical solution is same Sample construction is in closing number rank Bilinear Groups, but the common parameter of its technical solution is that (d is ciphertext attribute and close to 3+2d group element The length of key attribute, similarly hereinafter), ciphertext length is 2d group element, and key length is 1+d group element, and scale is all larger;At the beginning of it Beginningization algorithm needs to be implemented 2d exponent arithmetic, 2d multiplying, and key schedule needs to be implemented 2d multiplying, adds Close algorithm needs to be implemented 2d+3 exponent arithmetic, 2d+1 multiplying, and decipherment algorithm needs to be implemented 2d+1 exponent arithmetic, 2d + 2 multiplyings, 2d+1 pairing operation, encryption and decryption operation efficiency are low.
Summary of the invention
Technical problem to be solved by the present invention lies in above-mentioned function encrypting scheme is overcome, a kind of adaptability is provided Safety, common parameter and ciphertext length and key length is short, encryption and decryption is high-efficient support inner product operation can search for public key Encryption method.
Technical solution used by above-mentioned technical problem is solved to be made of following step:
1, system initialization
Security parameter 1 is arranged in trusted authorityλ, generated with group's generating algorithm and close number rank Bilinear Groups GN,GNFor Gp×Gq×Gr, Wherein N is p × q × r, p, q, and r is to meet security parameter 1 respectivelyλIt is required that prime number, Gp、Gq、GrIt is G respectivelyNSubgroup;From N rank Multiplicative groupMiddle random selection integer α, integer x and integer vectorsFor (x1,…,xd), wherein d is vectorLength For limited positive integer;Output system overall situation common parameter and openly:
WhereinFor bilinear map, GTBe target complex be message space, gp、grIt is subgroup respectively Gp, subgroup GrGeneration member,ForSetting system master key MSK are as follows:
It is maintained secrecy by trusted authority.
2, data owner's encryption data and Cloud Server is uploaded
Data owner generates ciphertext attribute to clear data M to be encryptedCiphertext attributeForm be one group it is whole The vector that number is constituted:
WhereinClear data M and its ciphertext attribute to be encrypted are generated with data ciphering methodIt is close Literary C, by ciphertext binary groupIt is uploaded to Cloud Server, is saved, whereinFor
3, decruption key is generated for data user
Data user submits key attributeKey attributeForm be one group of integer constitute vector (k1,…, kd), whereinTrusted authority receives the key attribute of data user's submissionWith decruption key generation method Decruption key is generated for data userReturn to data user.
4, Cloud Server carries out cipher text searching and returns the result
Data user submits search token TK;Cloud Server receives the search token TK of data user's upload, and traversal checks The ciphertext binary group of all storagesIt is matched with cipher text searching method, the ciphertext returned data of successful match is used Family indicates no matched data without successful match.
5, data user is returned ciphertext is simultaneously decrypted
Data user obtains the ciphertext of Cloud Server return, is decrypted in local with decryption method, obtains clear data M。
In step 2 of the invention, data ciphering method are as follows:
It takes in common parameter PPgPWith clear data M to be encrypted, ciphertext attribute From N rank multiplicative groupMiddle random selection integer s exports ciphertext C as the following formula:
C=(C0,C1)
Wherein C0ForC1For
In step 3 of the invention, decruption key generation method are as follows:
Take the g in common parameter PPP、grTake the key attribute of system master key MSK and userTrusted authority TA is from N rank multiplicative groupMiddle random selection integer y, integer vectorsDecruption key is exported as the following formula
WhereinIt indicatesWithInner product.
In step 4 of the invention, cipher text searching method are as follows:
Search token TK is arranged in data userAnd Cloud Server is uploaded, Cloud Server receives searching for data user's upload Rope token TK, traversal check the ciphertext binary group of all storagesIfIt is 1, i.e.,It is 1, that is,It is 0, then successful match;It is not 1, it fails to match.
In step 5 of the invention, the decryption method of data user's execution are as follows:
Data user's decruption keyThe ciphertext C of successful match is returned to Cloud Server, as the following formula
Obtain clear data;Wherein
WhenWhen being 0, clear data M is correctly recovered.
Data owner assigns corresponding ciphertext attribute to data and encrypts in the present invention, is stored in Cloud Server On;Data user retrieves specific data, submits the key attribute of oneself to trusted authority, and trusted authority is close for its generation decryption Search token is issued Cloud Server and retrieved by key, data user, and the data of successful match are returned to data by Cloud Server User completes cipher text searching, and data user is locally using decryption key decryption;The foundation of successful match is that data user provides Key attribute (vector form) and associated ciphertext attribute (vector form) inner product of ciphertext are zero.Due to present invention employs with it is existing The decryption side that the data ciphering method that has technology different, decruption key generation method, cipher text searching method, data user execute Method, relative to " Two-Input Functional Encryption for Inner Products from Bilinear Maps " in encipherment scheme, the method that proposes obviously has shorter common parameter, shorter ciphertext size, more in the present invention Short keys sizes, faster encryption and decryption speed.The present invention has many advantages, such as that arithmetic speed is fast, highly-safe, can add Ciphertext data library, the technical field of memory for encrypting file use.
Detailed description of the invention
Fig. 1 is the flow chart of the embodiment of the present invention 1.
Fig. 2 is the flow chart of cipher text searching method in Fig. 1.
Specific embodiment
Present invention will be further explained below with reference to the attached drawings and examples, but the present invention is not limited to following embodiments.
Embodiment 1
The support inner product operation of the present embodiment it is as follows the step of can search for public key encryption method:
1, system initialization
Security parameter 1 is arranged in trusted authorityλ, generated with group's generating algorithm and close number rank Bilinear Groups GN,GNFor Gp×Gq×Gr, Wherein N is p × q × r, p, q, and r is to meet security parameter 1 respectivelyλIt is required that prime number, Gp、Gq、GrIt is G respectivelyNSubgroup;From N rank Multiplicative groupMiddle random selection integer α, integer x and integer vectorsFor (x1,…,xd), wherein d is vectorLength For limited positive integer;Output system overall situation common parameter and openly:
WhereinFor bilinear map, GTBe target complex be message space, gp、grIt is subgroup respectively Gp, subgroup GrGeneration member,ForSetting system master key MSK are as follows:
It is maintained secrecy by trusted authority;
2, data owner's encryption data and Cloud Server is uploaded
Data owner generates ciphertext attribute to clear data M to be encryptedCiphertext attributeForm be one group it is whole The vector that number is constituted.
WhereinClear data M and its ciphertext attribute to be encrypted are generated with data ciphering methodIt is close Literary C, by ciphertext binary groupIt is uploaded to Cloud Server, is saved, whereinFor
Above-mentioned data ciphering method is as follows:
It takes in common parameter PPgPWith clear data M to be encrypted, ciphertext attribute From N rank multiplicative groupMiddle random selection integer s exports ciphertext C as the following formula:
C=(C0,C1)
Wherein C0ForC1For
3, decruption key is generated for data user
Data user submits key attributeKey attributeForm be one group of integer constitute vector (k1,…, kd), whereinTrusted authority receives the key attribute of data user's submissionWith decruption key generation method Decruption key is generated for data userReturn to data user.
Above-mentioned decruption key generation method is as follows:
Take the g in common parameter PPP、grTake the key attribute of system master key MSK and userTrusted authority TA is from N rank multiplicative groupMiddle random selection integer y, integer vectorsDecruption key is exported as the following formula
WhereinIt indicatesWithInner product.
4, Cloud Server carries out cipher text searching and returns the result
Data user submits search token TK;Cloud Server receives the search token TK of data user's upload, and traversal checks The ciphertext binary group of all storagesIt is matched with cipher text searching method, the ciphertext returned data of successful match is used Family indicates no matched data without successful match.
Above-mentioned cipher text searching method is as follows:
Search token TK is arranged in data userAnd Cloud Server is uploaded, Cloud Server receives searching for data user's upload Rope token TK, traversal check the ciphertext binary group of all storagesIfIt is 1, i.e.,It is 1, that is,It is 0, then successful match;It is not 1, it fails to match.
5, data user is returned ciphertext is simultaneously decrypted
Data user obtains the ciphertext of Cloud Server return, is decrypted in local with decryption method, obtains clear data M。
Above-mentioned decryption method is as follows:
Data user's decruption keyThe ciphertext C of successful match is returned to Cloud Server, as the following formula
Obtain clear data;Wherein
WhenWhen being 0, clear data M is correctly recovered.
Initial method of the present invention only needs to be implemented d+3 exponent arithmetic, and obtained common parameter length is only Comprising 3+d group element, the data ciphering method of use only needs to be implemented 2d+1 exponent arithmetic, 1 multiplying, obtains Ciphertext size only includes 2+d group element, the decruption key generation method of use only need to be implemented d+2 exponent arithmetic, 1 multiply Method operation and 1 pairing operation, the decryption method that data user executes only needs to be implemented 2d+1 multiplying and 2d+1 are matched To operation, relative to " Two-Input Functional Encryption for Inner Products from Bilinear Maps " in encipherment scheme, the method that proposes obviously has shorter common parameter, shorter close in the present invention Literary size, shorter keys sizes, faster encryption and decryption speed.
Working principle of the present invention is as follows:
Data owner assigns corresponding ciphertext attribute to data and encrypts, and is stored on Cloud Server;Data are used Specific data is retrieved at family, submits the key attribute of oneself to trusted authority, and trusted authority generates decruption key, data user for it Search token is issued Cloud Server to scan for, the data of successful match are returned to data user and complete ciphertext by Cloud Server Search, data user are locally using decryption key decryption, and the foundation of successful match is the key attribute (vector that data user provides Form) and associated ciphertext attribute (vector form) inner product of ciphertext be zero.

Claims (5)

1. it is a kind of support inner product operation can search for public key encryption method, it is characterised in that it is made of following step:
(1) system initialization
Security parameter 1 is arranged in trusted authorityλ, generated with group's generating algorithm and close number rank Bilinear Groups GN,GNFor Gp×Gq×Gr, wherein N is p × q × r, p, q, and r is to meet security parameter 1 respectivelyλIt is required that prime number, Gp、Gq、GrIt is G respectivelyNSubgroup;From N factorial method GroupMiddle random selection integer α, integer x and integer vectorsFor (x1,…,xd), wherein d is vectorLength be have The positive integer of limit;Output system overall situation common parameter and openly:
WhereinGN×GN→GTFor bilinear map, GTBe target complex be message space, gp、grIt is subgroup G respectivelyp, subgroup Gr's Member is generated,ForSetting system master key MSK are as follows:
It is maintained secrecy by trusted authority;
(2) data owner's encryption data and Cloud Server is uploaded
Data owner generates ciphertext attribute to clear data M to be encryptedCiphertext attributeForm be one group of integer structure At vector:
WhereinClear data M and its ciphertext attribute to be encrypted are generated with data ciphering methodCiphertext C, By ciphertext binary groupIt is uploaded to Cloud Server, is saved, whereinFor
(3) decruption key is generated for data user
Data user submits key attributeKey attributeForm be one group of integer constitute vector (k1,…,kd), InTrusted authority receives the key attribute of data user's submissionIt is data with decruption key generation method User generates decruption keyReturn to data user;
(4) Cloud Server carries out cipher text searching and returns the result
Data user submits search token TK;Cloud Server receives the search token TK of data user's upload, and traversal checks all The ciphertext binary group of storageIt is matched with cipher text searching method, by the ciphertext returned data user of successful match, There is no successful match, indicates no matched data;
(5) data user is returned ciphertext is simultaneously decrypted
Data user obtains the ciphertext of Cloud Server return, is decrypted in local with decryption method, obtains clear data M.
2. support inner product operation according to claim 1 can search for public key encryption method, it is characterised in that in data institute The person's of having encryption data and the step of upload Cloud Server in (2), the data ciphering method are as follows:
It takes in common parameter PPgPWith clear data M to be encrypted, ciphertext attributeFrom N rank Multiplicative groupMiddle random selection integer s exports ciphertext C as the following formula:
C=(C0,C1)
Wherein C0ForC1For
3. according to claim 1 support inner product operation to can search for public key encryption method, it is characterised in that for data User generated in the step of decruption key (3), the decruption key generation method are as follows:
Take the g in common parameter PPP、grTake the key attribute of system master key MSK and userTrusted authority TA is from N Rank multiplicative groupMiddle random selection integer y, integer vectorsDecruption key is exported as the following formula
WhereinIt indicatesWithInner product.
4. support inner product operation according to claim 1 can search for public key encryption method, it is characterised in that in cloud service In the step of device carries out cipher text searching and returns the result (4), the cipher text searching method are as follows:
Search token TK is arranged in data userAnd Cloud Server is uploaded, Cloud Server receives the writ search of data user's upload Board TK, traversal check the ciphertext binary group of all storagesIfIt is 1, i.e.,It is 1, that is, It is 0, then successful match;It is not 1, it fails to match.
5. support inner product operation according to claim 1 can search for public key encryption method, it is characterised in that used in data Ciphertext that family is returned and the step of be decrypted in (5), the decryption method that the data user executes are as follows:
Data user's decruption keyThe ciphertext C of successful match is returned to Cloud Server, as the following formula
Obtain clear data;Wherein
WhenWhen being 0, clear data M is correctly recovered.
CN201811056092.XA 2018-09-11 2018-09-11 Searchable public key encryption method supporting inner product operation Active CN109325361B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811056092.XA CN109325361B (en) 2018-09-11 2018-09-11 Searchable public key encryption method supporting inner product operation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811056092.XA CN109325361B (en) 2018-09-11 2018-09-11 Searchable public key encryption method supporting inner product operation

Publications (2)

Publication Number Publication Date
CN109325361A true CN109325361A (en) 2019-02-12
CN109325361B CN109325361B (en) 2021-08-03

Family

ID=65264788

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811056092.XA Active CN109325361B (en) 2018-09-11 2018-09-11 Searchable public key encryption method supporting inner product operation

Country Status (1)

Country Link
CN (1) CN109325361B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090010436A1 (en) * 2006-03-15 2009-01-08 Gemplus Decipherable searchable encryption method, system for such an encryption
CN101848082A (en) * 2010-05-27 2010-09-29 华南理工大学 Graded group key management method based on line geometry
CN104168108A (en) * 2014-07-28 2014-11-26 北京航空航天大学 Attribute-based hybrid encryption method capable of tracing leaked secret key
CN104408177A (en) * 2014-12-15 2015-03-11 西安电子科技大学 Cipher searching method based on cloud document system
CN105262843A (en) * 2015-11-12 2016-01-20 武汉理工大学 Data anti-leakage protection method for cloud storage environment
WO2016048784A1 (en) * 2014-09-26 2016-03-31 Thomson Licensing Anonymous identity-based cryptosystems
WO2016073059A2 (en) * 2014-09-26 2016-05-12 Thomson Licensing Public-key encryption with keyword search
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment
CN107104982A (en) * 2017-05-26 2017-08-29 福州大学 Have traitor tracing function in mobile electron medical treatment can search for encryption system
CN107332858A (en) * 2017-08-07 2017-11-07 成都汇智远景科技有限公司 Cloud date storage method
CN107493305A (en) * 2017-10-18 2017-12-19 成都鼎智汇科技有限公司 Data ciphering method

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090010436A1 (en) * 2006-03-15 2009-01-08 Gemplus Decipherable searchable encryption method, system for such an encryption
CN101848082A (en) * 2010-05-27 2010-09-29 华南理工大学 Graded group key management method based on line geometry
CN104168108A (en) * 2014-07-28 2014-11-26 北京航空航天大学 Attribute-based hybrid encryption method capable of tracing leaked secret key
WO2016048784A1 (en) * 2014-09-26 2016-03-31 Thomson Licensing Anonymous identity-based cryptosystems
WO2016073059A2 (en) * 2014-09-26 2016-05-12 Thomson Licensing Public-key encryption with keyword search
CN104408177A (en) * 2014-12-15 2015-03-11 西安电子科技大学 Cipher searching method based on cloud document system
CN105262843A (en) * 2015-11-12 2016-01-20 武汉理工大学 Data anti-leakage protection method for cloud storage environment
CN105681280A (en) * 2015-12-29 2016-06-15 西安电子科技大学 Searchable encryption method based on Chinese in cloud environment
CN107104982A (en) * 2017-05-26 2017-08-29 福州大学 Have traitor tracing function in mobile electron medical treatment can search for encryption system
CN107332858A (en) * 2017-08-07 2017-11-07 成都汇智远景科技有限公司 Cloud date storage method
CN107493305A (en) * 2017-10-18 2017-12-19 成都鼎智汇科技有限公司 Data ciphering method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张明武 等: ""隐私保护的推理机策略加密及应用"", 《计算机学报》 *
徐磊 等: ""云存储上高效安全的数据检索方案"", 《密码学报》 *

Also Published As

Publication number Publication date
CN109325361B (en) 2021-08-03

Similar Documents

Publication Publication Date Title
CN104486315B (en) A kind of revocable key outsourcing decryption method based on contents attribute
CN108989026B (en) Method for revoking user attribute in publishing/subscribing environment
CN105915520A (en) File storage and searching method based on public key searchable encryption, and storage system
CN105071937B (en) Ciphertext policy ABE base encryption method with the revocation of efficient attribute
CN107395568A (en) A kind of cipher text retrieval method of more data owner's certifications
JP2014126865A (en) Device and method for encryption processing
CN104079574A (en) User privacy protection method based on attribute and homomorphism mixed encryption under cloud environment
CN106375346A (en) Condition-based broadcast agent re-encryption data protection method for cloud environment
CN109361644A (en) A kind of Fog property base encryption method for supporting fast search and decryption
US10733317B2 (en) Searchable encryption processing system
CN109039614A (en) A kind of proxy re-encryption method based on optimal ate
CN114598472A (en) Conditional-hidden searchable agent re-encryption method based on block chain and storage medium
Ball et al. The XTS-AES disk encryption algorithm and the security of ciphertext stealing
JP2013130825A (en) Partial match search processing system and method
Hong et al. Constructing conditional PKEET with verification mechanism for data privacy protection in intelligent systems
CN109409111A (en) It is a kind of to search for method generally towards encrypted image
CN109325361A (en) That supports inner product operation can search for public key encryption method
Zhang et al. Token-leakage tolerant and vector obfuscated IPE and application in privacy-preserving two-party point/polynomial evaluations
Hyseni et al. Conception, design and implementation of an interface for security in cloud controlled by the end user
Cheng et al. Obfuscation for multi‐use re‐encryption and its application in cloud computing
Yang et al. A way of key management in cloud storage based on trusted computing
Bhardwaj End-to-end data security for multi-tenant cloud environment
Suganya et al. Security and privacy-efficient encryption algorithm for cloud data using genetic prime crossover technique
Yu et al. Conjunctive keywords searchable encryption scheme against inside keywords guessing attack from lattice
EP2680486A1 (en) Key management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220812

Address after: Room 4004-89, Building M7, Yellow River Digital Economy Industry Center, No. 600 Niujia Village, Cuizhai Street, Xianxing District, Jinan City, Shandong Province, 250000

Patentee after: Shandong Wallis Intelligent Technology Co.,Ltd.

Address before: 710062 No. 199 South Changan Road, Shaanxi, Xi'an

Patentee before: Shaanxi Normal University

PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A searchable public key encryption method that supports inner product operation

Granted publication date: 20210803

Pledgee: Branches of Jinan Rural Commercial Bank Co.,Ltd.

Pledgor: Shandong Wallis Intelligent Technology Co.,Ltd.

Registration number: Y2024980012772