CN111049646A - Multi-party quantum searchable encryption method based on quantum entrusting calculation - Google Patents

Multi-party quantum searchable encryption method based on quantum entrusting calculation Download PDF

Info

Publication number
CN111049646A
CN111049646A CN201911146407.4A CN201911146407A CN111049646A CN 111049646 A CN111049646 A CN 111049646A CN 201911146407 A CN201911146407 A CN 201911146407A CN 111049646 A CN111049646 A CN 111049646A
Authority
CN
China
Prior art keywords
quantum
data
key
center
bit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911146407.4A
Other languages
Chinese (zh)
Other versions
CN111049646B (en
Inventor
刘文杰
许垠松
李春堂
汤嘉豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN201911146407.4A priority Critical patent/CN111049646B/en
Publication of CN111049646A publication Critical patent/CN111049646A/en
Application granted granted Critical
Publication of CN111049646B publication Critical patent/CN111049646B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Optical Communication System (AREA)

Abstract

The invention discloses a multiparty quantum searchable encryption method based on quantum entrusting calculation. The invention belongs to the field of quantum entrusted computation and searchable encryption; the multi-party quantum searchable encryption method solves the problem that the existing DQC scheme cannot meet the requirement for multi-party computation in a cloud computing environment; and the purpose of direct search of the encrypted data is satisfied. And the method can provide stronger security and less bit consumption through a quantum mechanical mechanism compared with a classic searchable encryption method.

Description

Multi-party quantum searchable encryption method based on quantum entrusting calculation
Technical Field
The invention belongs to the field of quantum entrusting calculation and searchable encryption, and relates to a process for searching encrypted data by adopting a quantum entrusting calculation technology.
Background
With the rapid development of cloud computing, more and more users or organizations are willing to upload their data to a cloud server, which facilitates data storage and use. However, since the data owner no longer directly controls the data, the data stored in the cloud server may be subject to malicious use by the cloud service provider. To protect the privacy and security of data and to enable searching of encrypted data, many researchers have proposed searchable encryption techniques. The data owner firstly extracts keywords from the data, encrypts the data into a ciphertext and then uploads the keywords and the ciphertext to the cloud server. The data inquirer can search the data wanted by the data inquirer on the ciphertext according to the specified keywords, and the cloud server cannot acquire any effective plaintext information from the data inquirer.
In the field of quantum computing in recent years, in order to protect data privacy of users, many scholars propose a new computing model, Blind Quantum Computing (BQC), in which users with weak quantum computing power entrust their own encrypted quantum data to a single quantum server, which performs computation directly on the encrypted data without decrypting the quantum data. In 2015, Broadbent proposed a specific quantum computation scheme-quantum committed computation (DQC) -based on quantum wires. In the scheme, an untrusted server can directly execute any quantum computation on the encrypted data, the quantum computation consists of a series of quantum gates (X, Z, H, S, T, CNOT), and a user with weak quantum computing capacity can decrypt the encrypted data only through a simple quantum gate. Since the scheme only acts between a single quantum server and a single user, the requirement for multi-party computing in a cloud computing environment cannot be met. In order to solve the above problems and meet the purpose of searchable encryption, we propose a multiparty quantum searchable encryption method based on quantum delegation computation. In the method, all users negotiate an encryption key with a trusted key center, encrypt respective data and upload the data to a cloud data center; if a certain user searches data of other users, the cloud data center directly performs searching calculation on the encrypted data, meanwhile, the key center calculates a decryption key according to the searching calculation content, and finally, the two calculation results are respectively sent to the user; the user directly decrypts the search result according to the decryption key to obtain the required data.
Disclosure of Invention
The invention aims to provide a multi-party quantum searchable encryption method based on quantum entrusting calculation, which solves the problem that the existing DQC scheme can not meet the requirement on multi-party calculation in a cloud computing environment; and the purpose of direct search of the encrypted data is satisfied.
The technical scheme of the invention is as follows: a multi-party quantum searchable encryption method based on quantum entrusting calculation is provided with n users (Alice)1、Alice2、…、Alicen) Wherein Alice is designated1Is the data owner, Alice2Is a data querier; bob and Charlie are respectively set as a cloud data center and a key center; the multi-square quantum searchable encryption method specifically comprises the following steps:
step 1: data owner encodes data into quantum states
Figure RE-GDA0002394649610000021
Step 2: the data owner sends the number n to the key center;
and step 3: the key center sends a set of 2n random binary bit strings to the data owner in a quantum key distribution mode, and the bit strings are used as an encryption key ek ═ (x)0,z0);
And 4, step 4: data owner encrypts | ψ using X and Z gates according to ek>To obtain
Figure RE-GDA0002394649610000022
Uploading the data to a cloud data center;
and 5: the data inquirer needs the cloud data center to be at Eek|ψ>Searching required data, and when the cloud data center executes searching calculation, the key center simultaneously calculates and decrypts the secret key dk;
step 6: when the Search is completed, the cloud data center searches (E) the Search resultek|ψ>) Sending the data to a data inquirer;
and 7: the key center sets the calculated decryption key dk to (x)s,zs) Sending the data to a data inquirer in a quantum key distribution mode;
and 8: the data inquirer directly searches the result Search (E)ek|ψ>) Do it
Figure RE-GDA0002394649610000023
And
Figure RE-GDA0002394649610000024
operation, decrypt the Search (| ψ)>) Then for Search (| ψ)>) And measuring to obtain the data required by the data inquirer.
Further, in step 1, M is 2mIs the value of the index j, i.e. the number of entries data (j), each data (j) consisting of n qubits.
Further, in step 3, | +in the form of quantum key distribution>And | +y>Represents binary bit 0, | ->And | -y>Represents 1; said x0And z0Each consisting of n bits.
Further, in said step 4, Eek|ψ>In the index part j is not encrypted, and in the data (j) part, the kth qubit is passed
Figure RE-GDA0002394649610000025
Carry out encryption, x0(k)(z0(k) ) represents x0(z0) The k-th bit.
Further, in the step 5, | ψ is set>Part of the middle data (j) is | phi>If the data owner is in the encrypted state
Figure RE-GDA0002394649610000026
Is provided with
Figure RE-GDA0002394649610000027
Then
Figure RE-GDA0002394649610000028
The encryption key is ek ═ x0,z0) Then the initial decryption key is dk0=(x0,z0) (ii) a Generally any quantum computation can be represented by { | X>,|Z>,|H>,|S>,|T>,|CNOT>These quantum gates constitute a quantum circuit to complete the computation,
let G denote any gate in the set, when solving the decryption key dkr+1=(xr+1,zr+1) Then it is satisfied
Figure RE-GDA0002394649610000031
Wherein,
Figure RE-GDA0002394649610000032
r represents the r-th quantum gate inside the quantum wire;
when G ═ I orXior ZiWhen, dkr+1=dkr(ii) a Wherein i represents the effect on the ith qubit;
when G ═ HiWhen (x)r+1(i),zr+1(i))=(zr(i),xr(i)),(xr+1(k),zr+1(k))=(xr(k),zr(k))(k≠i);
When G ═ SiWhen the temperature of the water is higher than the set temperature,
Figure RE-GDA0002394649610000033
(xr+1(k),zr+1(k))=(xr(k),zr(k))(k≠i);
when G is CNOTi,lWhen the temperature of the water is higher than the set temperature,
Figure RE-GDA0002394649610000034
Figure RE-GDA0002394649610000035
(xr+(k),zr+1(k))=(xr(k),zr(k) (k ≠ i); wherein the ith qubit is a control bit and the l qubit is a target bit;
when G ═ TiThen, the key center is to be from { | +>,|+y>,|->,|-y>Randomly selecting an auxiliary quantum bit and a classical bit x and sending the auxiliary quantum bit and the classical bit x to a key center; wherein | +>Represents y is 0, z is 0, | +y>Denotes that y is 1, z is 0, | ->Denotes that y is 0, z is 1, | - | -y>Represents y 1, z 1;
detection of return bit of cloud data centerThe quantity value c is sent to a key center; then
Figure RE-GDA0002394649610000036
(xr+(k),zr+1(k))=(xr(k),zr(k))(k≠i)。
Further, in step 7, s in dk represents a total of s quantum gates in the quantum wires.
The invention has the beneficial effects that: compared with the Broadbent method, the method meets the requirements on multi-party computing in the cloud computing environment and the aim of directly searching the encrypted data; greater security and less bit consumption can be provided by quantum mechanical mechanisms than by classical searchable encryption methods.
Drawings
FIG. 1 is a schematic diagram of a specific circuit for quantum-delegated computation for a single quantum gate (X, Z, H, S, T, CNOT) in the present invention;
FIG. 2 is a schematic flow diagram of the process of the present invention;
FIG. 3 is a schematic structural diagram of searching |1> |0> from | + > | + > by using the Grover algorithm in the method of the present invention;
FIG. 4 shows a graph of pair E in the method of the present inventionek(|+>|+>) Performing a search |1>|0>A quantum circuit schematic of the computation.
Detailed Description
The technical scheme of the invention is described in detail by combining the examples and the attached drawings 1 to 4 of the specification:
a multi-party quantum searchable encryption method based on quantum entrusting calculation is provided with n users (Alice)1、Alice2、…、Alicen) Wherein Alice is designated1Is the data owner, Alice2Is a data querier; bob and Charlie are respectively set as a cloud data center and a key center; the multi-square quantum searchable encryption method specifically comprises the following steps:
step 1: data owner encodes data into quantum states
Figure RE-GDA0002394649610000041
Step 2: the data owner sends the number n (data (j) part of | ψ > is composed of n amount of sub bits (qubit)) to the key center;
and step 3: the key center sends a set of 2n random binary bit strings to the data owner by means of Quantum Key Distribution (QKD), which will be the encryption key ek ═ x0,z0);
And 4, step 4: data owner encrypts | ψ using X and Z gates according to ek>To obtain
Figure RE-GDA0002394649610000042
Uploading the data to a cloud data center;
and 5: the data inquirer needs the cloud data center to be at Eek|ψ>Searching required data, and when the cloud data center executes searching calculation, the key center simultaneously calculates and decrypts the secret key dk;
step 6: when the Search is completed, the cloud data center searches (E) the Search resultek|ψ>) Sending the data to a data inquirer;
and 7: the key center sets the calculated decryption key dk to (x)s,zs) Sending the data to a data inquirer in a quantum key distribution mode;
and 8: the data inquirer directly searches the result Search (E)ek|ψ>) Do it
Figure RE-GDA0002394649610000043
And
Figure RE-GDA0002394649610000044
operation, decrypt the Search (| ψ)>) Then for Search (| ψ)>) And measuring to obtain the data required by the data inquirer.
Further, in step 1, M is 2mIs the value of index j, i.e. the number of entries data (j), each data (j) consisting of n qubits (where n and AlicenN in (1) are not equivalent and are not synonymous).
Further, in the step 3, in the quantum key divisionIn the form of Luo, | +>And | +y>Represents binary bit 0, | ->And | -y>Represents 1; said x0And z0Each consisting of n bits.
Further, in said step 4, Eek|ψ>In the index part j is not encrypted, and in the data (j) part, the kth qubit is passed
Figure RE-GDA0002394649610000051
Carry out encryption, x0(k)(z0(k) ) represents x0(z0) The k-th bit.
Further, in the step 5, | ψ is set>Part of the middle data (j) is | phi>If the data owner is in the encrypted state
Figure RE-GDA0002394649610000052
Is provided with
Figure RE-GDA0002394649610000053
Then
Figure RE-GDA0002394649610000054
The encryption key is ek ═ x0,z0) Then the initial decryption key is dk0=(x0,z0) (ii) a Generally any quantum computation can be represented by { | X>,|Z>,|H>,|S>,|T>,|CNOT>These quantum gates constitute a quantum circuit to complete the computation,
let G denote any gate in the set, when solving the decryption key dkr+1=(xr+1,zr+1) Then it is satisfied
Figure RE-GDA0002394649610000055
Wherein,
Figure RE-GDA0002394649610000056
r represents the r-th quantum gate inside the quantum wire;
when G ═ I orXior ZiWhen, dkr+1=dkr(ii) a Wherein i represents the effect on the ith qubit;
when G ═ HiWhen (x)r+1(i),zr+1(i))=(zr(i),xr(i)),(xr+1(k),zr+1(k))=(xr(k),zr(k))(k≠i);
When G ═ SiWhen the temperature of the water is higher than the set temperature,
Figure RE-GDA0002394649610000057
(xr+1(k),zr+1(k))=(xr(k),zr(k))(k≠i);
when G is CNOTi,lWhen the temperature of the water is higher than the set temperature,
Figure RE-GDA0002394649610000058
Figure RE-GDA0002394649610000059
(xr+(k),zr+1(k))=(xr(k),zr(k) (k ≠ i); wherein the ith qubit is a control bit and the l qubit is a target bit;
when G ═ TiThen, the key center is to be from { | +>,|+y>,|->,|-y>Randomly selecting an auxiliary quantum bit and a classical bit x and sending the auxiliary quantum bit and the classical bit x to a key center; wherein | +>Represents y is 0, z is 0, | +y>Denotes that y is 1, z is 0, | ->Denotes that y is 0, z is 1, | - | -y>Represents y 1, z 1;
the cloud data center returns a measured value c of the bits to the key center; then
Figure RE-GDA0002394649610000061
(xr+(k),zr+1(k))=(xr(k),zr(k))(k≠i)。
Further, in step 7, s in dk represents a total of s quantum gates in the quantum wires.
The main technical details implemented by the technical scheme of the invention are as follows:
assuming that the data owner has a set of data {00,01,10,11}, the data inquirer wants the data 10 therein, the specific process is as follows:
(i) the data owner encodes {00,01,10,11} data into quantum states
Figure RE-GDA0002394649610000062
(ii) The data owner sends the number 2 to the key center;
(iii) and the key center sends a group of 4 random binary bit strings to the data owner in a quantum key distribution mode, and the bit strings are used as encryption keys ek ═ x0,z0);
(iv) Data owner encrypts | ψ using X and Z gates according to ek>To obtain
Figure RE-GDA0002394649610000063
Uploading the data to a cloud data center;
(v) the data inquirer needs the cloud data center to be in Eek|ψ>Go to search for her desired data |10>The cloud data center adopts a Grover algorithm to perform search computation (as shown in FIG. 3); it can be seen that the computation requires an auxiliary qubit | ->Then the search calculation is equivalent to a pair
Figure RE-GDA0002394649610000064
Performing a calculation of where x0(3)=0,z0(3) 0; when the cloud data center performs search computation, the key center simultaneously computes a decryption key dk, and quantum circuits of the process are shown in fig. 4; for in FIG. 3 quantum wire
Figure RE-GDA0002394649610000065
The rule for gate calculation of decryption keys is the same as for T-gates, and in quantum circuits it differs by replacing S in the corresponding T-gate (FIG. 1) by S
Figure RE-GDA0002394649610000066
This can be particularly seen in fig. 4, part 3 (drawn with dashed lines).
(vi) When the Search is finished, the cloud data center searches the Search result (E)ek|ψ>') TransmissionGiving the data inquirer;
(vii) the key center sets the calculated decryption key dk to (x)29,z29) Sending the data to a data inquirer in a QKD mode;
(viii) data inquirer directly at Search (E)ek|ψ>) Do it
Figure RE-GDA0002394649610000067
And
Figure RE-GDA0002394649610000068
operation, decrypt the Search (| ψ)>) Then for Search (| ψ)>) The measurement is performed to obtain the data 10 required by the data inquirer.
Compared with the Broadbent method, the method meets the requirements on multi-party computing in the cloud computing environment and the aim of directly searching the encrypted data; greater security and less bit consumption can be provided by quantum mechanical mechanisms than by classical searchable encryption methods.

Claims (6)

1. A multi-party quantum searchable encryption method based on quantum entrusting calculation is characterized in that n users (Alice) are provided1、Alice2、…、Alicen) Wherein Alice is designated1Is the data owner, Alice2Is a data querier; bob and Charlie are respectively set as a cloud data center and a key center; the multi-square quantum searchable encryption method specifically comprises the following steps:
step 1: data owner encodes data into quantum states
Figure RE-FDA0002394649600000011
Step 2: the data owner sends the number n to the key center;
and step 3: the key center sends a group of 2n random binary bit strings to the data owner in a quantum key distribution mode, and the bit strings serve as an encryption key ek ═ x0,z0);
Step (ii) of4: data owner encrypts | ψ using X and Z gates according to ek>To obtain
Figure RE-FDA0002394649600000012
Uploading the data to a cloud data center;
and 5: the data inquirer needs the cloud data center to be at Eek|ψ>Searching required data, and when the cloud data center executes searching calculation, the key center simultaneously calculates and decrypts the secret key dk;
step 6: when the Search is completed, the cloud data center searches (E) the Search resultek|ψ>) Sending the data to a data inquirer;
and 7: the key center sets the calculated decryption key dk to (x)s,zs) Sending the data to a data inquirer in a quantum key distribution mode;
and 8: the data inquirer directly searches the result Search (E)ek|ψ>) Do it
Figure RE-FDA0002394649600000013
And
Figure RE-FDA0002394649600000014
operation, decrypt the Search (| ψ)>) Then for Search (| ψ)>) And measuring to obtain the data required by the data inquirer.
2. The multi-party quantum searchable encryption method based on quantum delegation computation as claimed in claim 1, wherein in step 1, M-2mIs the value of the index j, i.e. the number of entries data (j), each data (j) consisting of n qubits.
3. The multi-party quantum searchable encryption method based on quantum entrusting computing as claimed in claim 1, wherein in step 3, | +in the form of quantum key distribution>And | +yRepresents the binary bit 0, | ->And | -y>Represents 1; said x0And z0Each consisting of n bits.
4. The multi-party quantum searchable encryption method based on quantum delegation computation as claimed in claim 1, wherein in step 4, Eek|ψ>In the index part j is not encrypted, and in the data (j) part, the kth qubit is passed
Figure RE-FDA0002394649600000021
Carry out encryption, x0(k)(z0(k) ) represents x0(z0) The k-th bit.
5. The multi-party quantum searchable encryption method based on quantum delegation computation as claimed in claim 1, wherein in said step 5, | ψ is set>Part of the middle data (j) is | phi>If the data owner is in the encrypted state
Figure RE-FDA0002394649600000022
Is provided with
Figure RE-FDA0002394649600000023
Then
Figure RE-FDA0002394649600000024
The encryption key is ek ═ x0,z0) Then the initial decryption key is dk0=(x0,z0) (ii) a Generally any quantum computation can be represented by { | X>,|Z>,|H>,|S>,|T>,|CNOT>These quantum gates constitute a quantum circuit to complete the computation,
let G denote any gate in the set, when solving the decryption key dkr+1=(xr+1,zr+1) Then it is satisfied
Figure RE-FDA0002394649600000025
Wherein,
Figure RE-FDA0002394649600000026
r denotes a quantum wireAn inner r-th quantum gate;
when G ═ IorXior ZiWhen, dkr+1=dkr(ii) a Wherein i represents the effect on the ith qubit;
when G ═ HiWhen (x)r+1(i),zr+1(i))=(zr(i),xr(i)),(xr+1(k),zr+1(k))=(xr(k),zr(k))(k≠i);
When G ═ SiWhen the temperature of the water is higher than the set temperature,
Figure RE-FDA0002394649600000027
(xr+1(k),zr+1(k))=(xr(k),zr(k))(k≠i);
when G is CNOTi,lWhen the temperature of the water is higher than the set temperature,
Figure RE-FDA0002394649600000028
Figure RE-FDA0002394649600000029
(xr+(k),zr+1(k))=(xr(k),zr(k) (k ≠ i); wherein the ith qubit is a control bit and the l qubit is a target bit;
when G ═ TiThen, the key center is from { | + >, | +y>,|->,|-y>Randomly selecting an auxiliary quantum bit and a classical bit x and sending the auxiliary quantum bit and the classical bit x to a key center; wherein | +>Represents y is 0, z is 0, | +yRepresents y 1, z 0, | - > represents y 0, z 1, | - | -y> means y-1, z-1;
the cloud data center returns a measured value c of the bits to the key center; then
Figure RE-FDA00023946496000000210
(xr+(k),zr+1(k))=(xr(k),zr(k))(k≠i)。
6. The method of claim 1, wherein in step 7 s in dk represents a total of s quantum gates in the quantum wires.
CN201911146407.4A 2019-11-21 2019-11-21 Multi-party quantum searchable encryption method based on quantum entrusting calculation Active CN111049646B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911146407.4A CN111049646B (en) 2019-11-21 2019-11-21 Multi-party quantum searchable encryption method based on quantum entrusting calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911146407.4A CN111049646B (en) 2019-11-21 2019-11-21 Multi-party quantum searchable encryption method based on quantum entrusting calculation

Publications (2)

Publication Number Publication Date
CN111049646A true CN111049646A (en) 2020-04-21
CN111049646B CN111049646B (en) 2023-04-07

Family

ID=70232734

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911146407.4A Active CN111049646B (en) 2019-11-21 2019-11-21 Multi-party quantum searchable encryption method based on quantum entrusting calculation

Country Status (1)

Country Link
CN (1) CN111049646B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104852801A (en) * 2015-02-13 2015-08-19 陕西师范大学 Searchable public key encryption method
CN106921674A (en) * 2017-03-30 2017-07-04 福州大学 The re-encryption semanteme of acting on behalf of that quantum is attacked after anti-can search for encryption method
WO2017166054A1 (en) * 2016-03-29 2017-10-05 深圳大学 Quantum homomorphism symmetry searchable encryption method and system
CN110086606A (en) * 2019-02-28 2019-08-02 南京信息工程大学 A kind of black white image Multiparty quantum secret sharing method based on quantum mechanical

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104852801A (en) * 2015-02-13 2015-08-19 陕西师范大学 Searchable public key encryption method
WO2017166054A1 (en) * 2016-03-29 2017-10-05 深圳大学 Quantum homomorphism symmetry searchable encryption method and system
CN106921674A (en) * 2017-03-30 2017-07-04 福州大学 The re-encryption semanteme of acting on behalf of that quantum is attacked after anti-can search for encryption method
CN110086606A (en) * 2019-02-28 2019-08-02 南京信息工程大学 A kind of black white image Multiparty quantum secret sharing method based on quantum mechanical

Also Published As

Publication number Publication date
CN111049646B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
Liu et al. A secure federated transfer learning framework
Zhang et al. Achieving efficient and privacy-preserving neural network training and prediction in cloud environments
CN110224986B (en) Efficient searchable access control method based on hidden policy CP-ABE
CN109660555B (en) Content secure sharing method and system based on proxy re-encryption
Zhou et al. Efficient k-NN query over encrypted data in cloud with limited key-disclosure and offline data owner
CN110011784B (en) KNN classification service system and method supporting privacy protection
WO2022099495A1 (en) Ciphertext search method, system, and device in cloud computing environment
Liu et al. Intelligent and secure content-based image retrieval for mobile users
CN107124276A (en) A kind of safe data outsourcing machine learning data analysis method
CN106850652A (en) One kind arbitration can search for encryption method
CN109740364B (en) Attribute-based ciphertext searching method capable of controlling searching authority
CN112332979B (en) Ciphertext search method, system and equipment in cloud computing environment
Zhu et al. Privacy preserving similarity evaluation of time series data.
Sharma et al. On differential privacy-based framework for enhancing user data privacy in mobile edge computing environment
Li et al. Homopai: A secure collaborative machine learning platform based on homomorphic encryption
Liu et al. Quantum searchable encryption for cloud data based on full-blind quantum computation
Li et al. Privacy-preserving classification of personal data with fully homomorphic encryption: an application to high-quality ionospheric data prediction
Liu et al. Privacy preserving pca for multiparty modeling
Sun et al. An efficient secure k nearest neighbor classification protocol with high‐dimensional features
CN112182660A (en) Data sorting method and device
CN115309928A (en) Image encryption retrieval method, device and medium capable of hiding data access
Zhao et al. SGBoost: An efficient and privacy-preserving vertical federated tree boosting framework
CN111049646B (en) Multi-party quantum searchable encryption method based on quantum entrusting calculation
Xie et al. Lattice-based autonomous path proxy re-encryption in the standard model
Bian et al. SCAM: Secured content addressable memory based on homomorphic encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant