CN112214777A - Data encryption protection and use detection method supporting ciphertext data calculation - Google Patents

Data encryption protection and use detection method supporting ciphertext data calculation Download PDF

Info

Publication number
CN112214777A
CN112214777A CN202011125447.3A CN202011125447A CN112214777A CN 112214777 A CN112214777 A CN 112214777A CN 202011125447 A CN202011125447 A CN 202011125447A CN 112214777 A CN112214777 A CN 112214777A
Authority
CN
China
Prior art keywords
data
calculation
result
ciphertext
detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011125447.3A
Other languages
Chinese (zh)
Other versions
CN112214777B (en
Inventor
陈万钢
王恺
李昆阳
饶金涛
杨伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haofu Cipher Detection Technology Chengdu Co ltd
Original Assignee
Haofu Cipher Detection Technology Chengdu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haofu Cipher Detection Technology Chengdu Co ltd filed Critical Haofu Cipher Detection Technology Chengdu Co ltd
Priority to CN202011125447.3A priority Critical patent/CN112214777B/en
Publication of CN112214777A publication Critical patent/CN112214777A/en
Application granted granted Critical
Publication of CN112214777B publication Critical patent/CN112214777B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention relates to a data encryption protection and use detection method supporting ciphertext data calculation, which comprises the steps of inputting the use purpose of unencrypted data, the data use relation or the data use logic rule and carrying out segmentation; inputting a cryptographic algorithm, a ciphertext calculation rule and an input data requirement; detecting the matching between the cipher algorithm and the supported cipher text calculation rule and the data use relational expression or logic rule, and detecting the segment relation or the segment logic rule protected by the encryption mode; entering the data meeting the requirements into a system for calculation to obtain calculation result data and detecting the correctness of the calculation result data; and decrypting the obtained result data in the encrypted state, judging the correctness by comparing the decrypted result with the original data calculation result, and outputting the detection result. The invention can simultaneously realize the detection of the cryptographic algorithm supporting the calculation of the ciphertext data and the data use correctness, can realize the overall and segmented detection, and can realize the segmented error detection.

Description

Data encryption protection and use detection method supporting ciphertext data calculation
Technical Field
The invention relates to the technical field of data encryption and the field of data use, in particular to a data encryption protection and use detection method supporting ciphertext data calculation.
Background
Data use such as data mining, sharing and the like can cause data to leave a local environment, such as cloud computing, storage, block chain storage, sending to a data demand side and the like, and risks of data leakage exist in the transmission and use process. To solve such risks, various methods for protecting data based on cryptographic techniques, such as data mining techniques based on homomorphic cryptographic techniques, have been developed. The technology combines the cryptographic technology supporting ciphertext calculation and the data mining technology together, thereby not only ensuring the data security, but also ensuring that the encrypted data can still be used.
However, the existing password detection modes are specific to conventional password algorithms, applications and products, and cannot detect the password algorithms, applications and products supporting ciphertext data calculation, nor detect the algorithm used by data supporting ciphertext data calculation; therefore, how to realize the detection of data encryption protection supporting ciphertext calculation, ciphertext data mining, cipher application supporting ciphertext calculation, cipher products and the like is a problem to be solved at the present stage.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, provides a detection method for data encryption protection and use supporting ciphertext data calculation, and solves the defects of the existing password detection mode.
The purpose of the invention is realized by the following technical scheme: a detection method for data encryption protection and usage in support of ciphertext data computation, the detection method comprising:
inputting the use purpose, data use relation or data use logic rule of the unencrypted data, and segmenting; inputting a cryptographic algorithm supporting ciphertext data calculation, a ciphertext calculation rule and an input data requirement of a target to be detected;
detecting a cryptographic algorithm supporting the calculation of the ciphertext data, detecting the matching of the cryptographic algorithm, a ciphertext calculation rule supported by the cryptographic algorithm and a data use relational expression or a logic rule, and detecting a segmented relational expression or a segmented logic rule protected by an encryption mode supporting the calculation of the ciphertext;
entering the data meeting the requirements into a system for calculation, obtaining and displaying the calculation result data of each step and detecting the correctness of the calculation result;
and decrypting the result data obtained by the ciphertext operation, comparing the decryption result with the original data calculation result to obtain the correctness, and outputting the detection result.
Further, the inputting the usage purpose, the data usage relationship, or the data usage logic rule of the unencrypted data, and the segmenting includes:
inputting one or more use purposes of the unencrypted data, and sequentially inputting an unencrypted data use relation or a data use logic rule;
and sequentially dividing the relational expression or the logic rule into a segmentation formula and a segmentation logic rule.
Further, the detecting the cryptographic algorithm supporting ciphertext data calculation includes:
according to a cryptographic algorithm and a cryptographic calculation rule which are in accordance with the cryptograph data calculation support of the target to be detected and input original data which are in accordance with data requirements, selecting the cryptographic algorithm which is in accordance with the cryptograph data calculation support to calculate and obtain encrypted data, comparing the encrypted data with expected encrypted data, and judging the next execution step according to a comparison result;
calculating the encrypted data according to a ciphertext calculation rule to obtain result data in an encrypted state, comparing the result data with the result data in an expected encrypted state, and judging the next execution step according to a comparison result;
and decrypting the result data in the encrypted state by using a cryptographic algorithm to obtain unencrypted result data, calculating the original data according to a calculation rule to obtain result data, comparing the unencrypted result data obtained by decryption with the result data obtained by calculation of the original data, and judging the next execution step according to the comparison result.
Further, the detecting the cryptographic algorithm supporting the calculation of the ciphertext data further includes:
inputting selection of supporting ciphertext data calculation, ciphertext calculation rules and known result data meeting data requirements, which accord with the target to be detected, comparing the encrypted data with expected encrypted data, and judging the next execution step according to the comparison result;
calculating the encrypted data according to a ciphertext calculation rule to obtain result data in an encrypted state, comparing the result data in the encrypted state with the result data in a known encrypted state, and judging the next execution step according to a comparison result;
and decrypting the result data in the encrypted state by using a cryptographic algorithm to obtain unencrypted result data, comparing the unencrypted result data obtained by decryption with known result data, and judging the next execution step according to the comparison result.
Further, the detecting the cryptographic algorithm supporting the calculation of the ciphertext data further includes:
inputting data which does not accord with the selection of supporting ciphertext data calculation, ciphertext calculation rules and input data requirements of the target to be detected, and calculating an error result;
and analyzing whether the error calculation result is consistent with the expectation, if so, entering the next detection, and if not, ending the detection and outputting the detection result.
Further, the detecting the matching between the cryptographic algorithm, the ciphertext calculation rule supported by the cryptographic algorithm, and the data usage relation or the logic rule includes: detecting the matching between the cipher algorithm and the cipher text calculation rule supported by the cipher algorithm and the data use relational expression or the logic rule; if not, the detection is finished, the detection result is output, and if the detection result is matched, the next detection is carried out.
Further, the detecting the segment relation or the segment logic rule protected by the cryptograph-computing-supported encryption mode includes: substituting the cryptographic algorithm into the data usage relational expression or the logic rule to obtain a sectional relational expression or a sectional logic rule protected by the encryption mode supporting ciphertext calculation, comparing the data usage relational expression or the logic rule with the relational expression or the logic rule of the target to be detected one by one, and judging the next execution step according to the comparison result.
Further, the entering of the data meeting the requirement into the system for calculation, obtaining and displaying the calculation result data of each step and detecting the correctness of the calculation result comprises:
checking whether the input data meet the requirements of a cryptographic algorithm supporting ciphertext data calculation, a ciphertext calculation rule and an input data requirement of the target to be detected and the requirement of the use purpose of the unencrypted data;
and entering the data meeting the requirements into a system for calculation, calculating according to a segmentation formula or a segmentation logic rule of an encryption mode protection supporting ciphertext calculation to obtain and display calculation result data of each step, comparing whether the result of each step is correct or not, and judging the next step to be executed according to the comparison result.
Further, the decrypting the obtained result data in the encrypted state, comparing the correctness of the calculation result by comparing the decrypted result with the original data, and outputting the detection result includes:
decrypting the obtained result data in the encrypted state through the cryptographic algorithm to obtain decrypted target result data;
and calculating the data entering the system for calculation according to a segmentation formula or a segmentation logic rule to obtain and display target result data obtained by the last step of calculation, comparing the target result data with the target result data obtained by decryption, and outputting a detection result.
The invention has the following advantages: a data encryption protection and use detection method supporting ciphertext data calculation can simultaneously realize the detection of an encryption mode supporting ciphertext calculation and the data use correctness, can realize overall and segmented detection, and realizes segmented error detection.
Drawings
FIG. 1 is a schematic flow diagram of the process of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, as presented in the figures, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application. The invention is further described below with reference to the accompanying drawings.
As shown in fig. 1, the present invention relates to a detection method for data encryption protection and usage only by calculation of ciphertext data, which specifically includes the following contents:
s1, inputting one or more purposes of using the unencrypted data, and sequentially inputting data usage relational expressions or data usage logic rules (such as classification rules and association rules) of the purposes of use.
Further, the purpose of use of the data is: e.g., to make a trip; the data uses the relation: for example, distance is speed × time; classification rules: for example, decision tree classification, bayesian classification, KNN classification, which are commonly used in data mining; association rules: the meaning is to find the relevance of different items that occur in the same event, i.e. to find all subsets of items or attributes that occur frequently in the event, and the mutual relevance of the applications between them. Rule support and confidence are two important concepts in attention rules that represent the usefulness and certainty of a discovered rule, respectively.
S2, dividing the relational expression or the logic rule in the step S1 into a segmentation formula according to the relational expression or the logic rule, wherein the formula is a formula (I), a formula (II) … … formula (n), the segmentation logic rule, a logic rule (I) and a logic rule (II) … … logic rule (n). If there is only one formula, then there is no partitioning. If there is only one logical rule, then there is no partitioning.
Further, the segmentation formula: the total route is speed multiplied by the total time, namely route (i) + route (c) + … … route (n) + speed (i) + time (c) + speed (c) + time (c) + … … speed (n) + time (n); segmentation logic: selecting a minor male from 10000 persons, and establishing the following segmentation logic rule for the minor male: the logic rule is that men are selected, and the logic rule is that men under 18 years old are selected.
S3, inputting a cipher algorithm supporting cipher text data calculation of the target to be detected, cipher text calculation rules supported by the cipher algorithm, and requirements for input data, such as limiting conditions, errors and the like.
And S4, randomly inputting the original data meeting the requirements of the step S3, and calculating according to the cryptographic algorithm in the step S3 to obtain encrypted data. The man-machine interaction mode compares the encrypted data with the expected encrypted data. And if the two are consistent, the next detection is carried out. If the detection result is inconsistent, the inconsistency is reminded, the detection result is output, and the detection is finished. And calculating the encrypted data according to the ciphertext calculation rule to obtain result data in an encrypted state. The result data in the encrypted state is compared with the result data in the expected encrypted state. And if the two are consistent, the next detection is carried out. If the detection result is inconsistent, the inconsistency is reminded, the detection result is output, and the detection is finished. And then, directly decrypting the result data in the encrypted state according to a cryptographic algorithm to obtain the result data which is not encrypted. And directly calculating the original data according to the ciphertext calculation rule to obtain result data. And comparing the unencrypted result data obtained by decryption with the result data obtained by calculation of the original data. And if the two are consistent, the next detection is carried out. If the detection result is inconsistent, the inconsistency is reminded, the detection result is output, and the detection is finished.
And S5, inputting known result data meeting the requirements of the step S3, and comparing the encrypted data with expected encrypted data in a man-machine interaction mode. And if the two are consistent, the next detection is carried out. If the detection result is inconsistent, the inconsistency is reminded, the detection result is output, and the detection is finished. And calculating the encrypted data according to the ciphertext calculation rule to obtain result data in an encrypted state. And comparing the result data in the encryption state with the result data in the known encryption state in a man-machine interaction mode. And if the two are consistent, the next detection is carried out. If the detection result is inconsistent, the inconsistency is reminded, the detection result is output, and the detection is finished. And (4) directly decrypting the result data in the encrypted state according to a cryptographic algorithm in a man-machine interaction mode to obtain the result data which is not encrypted. And comparing the decrypted result data without encryption with the known result data. And if the two are consistent, the next detection is carried out. If the detection result is inconsistent, the inconsistency is reminded, the detection result is output, and the detection is finished.
S6, inputting data which do not meet each requirement of the step S3, and calculating error results. And analyzing whether the calculation error is consistent with the expectation or not in a man-machine interaction mode. And if the two are consistent, the next detection is carried out. And if the detection result is inconsistent, outputting the detection result and finishing the detection.
S7, detecting the matching of the cipher algorithm, the cipher text calculation rule supported by the cipher algorithm and the data use relational expression or the logic rule in a man-machine interaction mode. If not, the output is not matched, the detection is finished, and the detection result is output. And if the detection result is matched, the next detection is carried out.
And S8, substituting the cryptographic algorithm in the step S3 into the data use relational expression or logic rule in the step S1 to obtain a segment relational expression or a segment logic rule protected by an encryption mode supporting ciphertext calculation. And comparing the system formulas or the logic rules with the relational formulas or the logic rules of the target to be detected one by one in a man-machine interaction mode. If the two are consistent, the detection is passed, and the next detection is carried out. If the inconsistency is not consistent, reminding the inconsistency and analyzing the reason of the inconsistency. And if the input is wrong, modifying the input and inputting. If the input is correct, the input is not passed, the output is inconsistent, and the detection is finished.
Further, the segmentation formula: the total route is speed multiplied by the total time, namely route (i) + route (c) + … … route (n) + speed (i) + time (c) + speed (c) + time (c) + … … speed (n) + time (n); a segment formula protected by an encryption mode supporting ciphertext computation: the total route is speed multiplied by the total time, namely the route under the encryption state (phi), the time under the encryption state (phi), the speed under the encryption state (phi), the time under the encryption state (… …), and the time under the encryption state (n), the time under the encryption state (;
the segment logic protected by the encryption mode supporting ciphertext calculation: selecting a minor male from 10000 persons, and establishing the following segmentation logic rule for the minor male: the logic rule is that firstly, the gender is selected in the encryption state, and secondly, the age is selected in the encryption state.
S9, checking whether the input data meets the requirement of the step S3 and the target requirement of the step S1 in a man-machine interaction mode. And if the requirements are met, the next detection is carried out. If not, reminding the non-conforming item, and manually correcting to the data conforming to the requirements.
And S10, entering the data meeting the requirements into a system for calculation, and calculating according to the segmentation formula supporting the encryption mode protection of the ciphertext calculation or the segmentation logic rule supporting the encryption mode protection of the ciphertext calculation, which are obtained in the step S8, so as to obtain and display the calculation result data of each step. Wherein the final step of calculation obtains target result data of data use. These result data are protected in an encrypted state. The man-machine interaction mode is correct compared with the result of each step. If the result is correct, the next detection is carried out. If not, the detection result is output, and the detection is finished.
S11, the result data in the encrypted state obtained in the step S10 is decrypted by adopting a cryptographic algorithm in the step S3, and the decrypted target result data is obtained.
And S12, calculating the data (not encrypted) entering the system in the step S10 according to a segmentation formula or a segmentation logic rule to obtain and display the target result data obtained by the last step of calculation. And comparing the target result data with the target result data obtained by decryption in the step S11 in a man-machine interaction mode. If the two are consistent, the detection is passed, and the next detection is carried out. If not, the detection result is output and the detection is finished.
And S13, outputting the detection result.
The foregoing is illustrative of the preferred embodiments of this invention, and it is to be understood that the invention is not limited to the precise form disclosed herein and that various other combinations, modifications, and environments may be resorted to, falling within the scope of the concept as disclosed herein, either as described above or as apparent to those skilled in the relevant art. And that modifications and variations may be effected by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (9)

1. A data encryption protection and use detection method supporting ciphertext data calculation is characterized by comprising the following steps: the detection method comprises the following steps:
inputting the use purpose, data use relation or data use logic rule of the unencrypted data, and segmenting; inputting a cryptographic algorithm supporting ciphertext data calculation, a ciphertext calculation rule and an input data requirement of a target to be detected;
detecting a cryptographic algorithm supporting the calculation of the ciphertext data, detecting the matching of the cryptographic algorithm, a ciphertext calculation rule supported by the cryptographic algorithm and a data use relational expression or a logic rule, and detecting a segmented relational expression or a segmented logic rule protected by an encryption mode supporting the calculation of the ciphertext;
entering the data meeting the requirements into a system for calculation, obtaining and displaying the calculation result data of each step and detecting the correctness of the calculation result;
and decrypting the result data obtained by the ciphertext operation, comparing the decryption result with the original data calculation result to obtain the correctness, and outputting the detection result.
2. The method for detecting data encryption protection and use supporting ciphertext data computation of claim 1, wherein: the inputting of the usage purpose, the data usage relationship or the data usage logic rule of the unencrypted data, and the segmenting comprises:
inputting one or more use purposes of the unencrypted data, and sequentially inputting an unencrypted data use relation or a data use logic rule;
and sequentially dividing the relational expression or the logic rule into a segmentation formula and a segmentation logic rule.
3. The method for detecting data encryption protection and use supporting ciphertext data computation of claim 1, wherein: the detecting the cryptographic algorithm supporting the calculation of the ciphertext data comprises:
according to a cryptographic algorithm and a cryptographic calculation rule which are in accordance with the cryptograph data calculation support of the target to be detected and input original data which are in accordance with data requirements, selecting the cryptographic algorithm which is in accordance with the cryptograph data calculation support to calculate and obtain encrypted data, comparing the encrypted data with expected encrypted data, and judging the next execution step according to a comparison result;
calculating the encrypted data according to a ciphertext calculation rule to obtain result data in an encrypted state, comparing the result data with the result data in an expected encrypted state, and judging the next execution step according to a comparison result;
and decrypting the result data in the encrypted state by using a cryptographic algorithm to obtain unencrypted result data, calculating the original data according to a calculation rule to obtain result data, comparing the unencrypted result data obtained by decryption with the result data obtained by calculation of the original data, and judging the next execution step according to the comparison result.
4. A detection method for supporting data encryption protection and use of ciphertext data computation, according to claim 3, wherein: the detecting the cryptographic algorithm supporting the calculation of the ciphertext data further comprises:
inputting selection of supporting ciphertext data calculation, ciphertext calculation rules and known result data meeting data requirements, which accord with the target to be detected, comparing the encrypted data with expected encrypted data, and judging the next execution step according to the comparison result;
calculating the encrypted data according to a ciphertext calculation rule to obtain result data in an encrypted state, comparing the result data in the encrypted state with the result data in a known encrypted state, and judging the next execution step according to a comparison result;
and decrypting the result data in the encrypted state by using a cryptographic algorithm to obtain unencrypted result data, comparing the unencrypted result data obtained by decryption with known result data, and judging the next execution step according to the comparison result.
5. A detection method for supporting data encryption protection and use of ciphertext data computation, according to claim 3, wherein: the detecting the cryptographic algorithm supporting the calculation of the ciphertext data further comprises:
inputting data which does not accord with the selection of supporting ciphertext data calculation, ciphertext calculation rules and input data requirements of the target to be detected, and calculating an error result;
and analyzing whether the error calculation result is consistent with the expectation, if so, entering the next detection, and if not, ending the detection and outputting the detection result.
6. The method for detecting data encryption protection and use supporting ciphertext data computation of claim 1, wherein: the detection of the matching between the cryptographic algorithm, the ciphertext calculation rule supported by the cryptographic algorithm and the data use relational expression or logic rule comprises: detecting the matching between the cipher algorithm and the cipher text calculation rule supported by the cipher algorithm and the data use relational expression or the logic rule; if not, the detection is finished, the detection result is output, and if the detection result is matched, the next detection is carried out.
7. The method for detecting data encryption protection and use supporting ciphertext data computation of claim 1, wherein: the detecting the segment relation or the segment logic rule protected by the encryption mode supporting the ciphertext calculation comprises the following steps: substituting the cryptographic algorithm into the data usage relational expression or the logic rule to obtain a sectional relational expression or a sectional logic rule protected by the encryption mode supporting ciphertext calculation, comparing the data usage relational expression or the logic rule with the relational expression or the logic rule of the target to be detected one by one, and judging the next execution step according to the comparison result.
8. The method for detecting data encryption protection and use supporting ciphertext data computation of claim 1, wherein: the step of entering the system for calculating the data meeting the requirements, obtaining and displaying the calculation result data of each step and detecting the correctness of the calculation result comprises the following steps:
checking whether the input data meet the requirements of a cryptographic algorithm supporting ciphertext data calculation, a ciphertext calculation rule and an input data requirement of the target to be detected and the requirement of the use purpose of the unencrypted data;
and entering the data meeting the requirements into a system for calculation, calculating according to a segmentation formula or a segmentation logic rule of an encryption mode protection supporting ciphertext calculation to obtain and display calculation result data of each step, comparing whether the result of each step is correct or not, and judging the next step to be executed according to the comparison result.
9. The method for detecting data encryption protection and usage supporting ciphertext data computation of claim 8, wherein: the decrypting the obtained result data in the encrypted state, comparing the correctness of the calculation result by comparing the decrypted result with the original data, and outputting the detection result comprises the following steps:
decrypting the obtained result data in the encrypted state through the cryptographic algorithm to obtain decrypted target result data;
and calculating the data entering the system for calculation according to a segmentation formula or a segmentation logic rule to obtain and display target result data obtained by the last step of calculation, comparing the target result data with the target result data obtained by decryption, and outputting a detection result.
CN202011125447.3A 2020-10-20 2020-10-20 Data encryption protection and use detection method supporting ciphertext data calculation Active CN112214777B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011125447.3A CN112214777B (en) 2020-10-20 2020-10-20 Data encryption protection and use detection method supporting ciphertext data calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011125447.3A CN112214777B (en) 2020-10-20 2020-10-20 Data encryption protection and use detection method supporting ciphertext data calculation

Publications (2)

Publication Number Publication Date
CN112214777A true CN112214777A (en) 2021-01-12
CN112214777B CN112214777B (en) 2021-05-11

Family

ID=74056158

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011125447.3A Active CN112214777B (en) 2020-10-20 2020-10-20 Data encryption protection and use detection method supporting ciphertext data calculation

Country Status (1)

Country Link
CN (1) CN112214777B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005204127A (en) * 2004-01-16 2005-07-28 Kddi Corp Device and method for evaluating stream ciphering
CN108696530A (en) * 2018-06-01 2018-10-23 北京中海闻达信息技术有限公司 A kind of online encryption data safety evaluation method and device
CN108881663A (en) * 2018-06-20 2018-11-23 暨南大学 A kind of image zone duplicating detection method for supporting privacy protection function
CN110011782A (en) * 2019-03-11 2019-07-12 暨南大学 A kind of full homomorphic encryption algorithm of many-one
CN110034917A (en) * 2019-04-11 2019-07-19 鸿秦(北京)科技有限公司 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm
US20200136798A1 (en) * 2018-10-26 2020-04-30 Samsung Sds Co., Ltd. Ciphertext comparison method using homomorphic encryption and apparatus for performing the same

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005204127A (en) * 2004-01-16 2005-07-28 Kddi Corp Device and method for evaluating stream ciphering
CN108696530A (en) * 2018-06-01 2018-10-23 北京中海闻达信息技术有限公司 A kind of online encryption data safety evaluation method and device
CN108881663A (en) * 2018-06-20 2018-11-23 暨南大学 A kind of image zone duplicating detection method for supporting privacy protection function
US20200136798A1 (en) * 2018-10-26 2020-04-30 Samsung Sds Co., Ltd. Ciphertext comparison method using homomorphic encryption and apparatus for performing the same
CN110011782A (en) * 2019-03-11 2019-07-12 暨南大学 A kind of full homomorphic encryption algorithm of many-one
CN110034917A (en) * 2019-04-11 2019-07-19 鸿秦(北京)科技有限公司 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李宗育 等: "同态加密技术及其在云计算隐私保护中的应用", 《软件学报》 *
杨攀 等: "支持同态算术运算的数据加密方案算法研究", 《通信学报》 *

Also Published As

Publication number Publication date
CN112214777B (en) 2021-05-11

Similar Documents

Publication Publication Date Title
Liu et al. Verifiable Diversity Ranking Search Over Encrypted Outsourced Data.
JP6180177B2 (en) Encrypted data inquiry method and system capable of protecting privacy
US9215068B2 (en) Search system, search method, and program
US20170308580A1 (en) Data Aggregation/Analysis System and Method Therefor
US11128479B2 (en) Method and apparatus for verification of social media information
CN113704781B (en) File secure transmission method and device, electronic equipment and computer storage medium
WO2021212221A1 (en) Method and system for confidential string-matching and deep packet inspection
Yu et al. On the properties of tensor complementarity problems
CN110213202B (en) Identification encryption matching method and device, and identification processing method and device
Himthani et al. Big data privacy and challenges for machine learning
JP2019164591A (en) Information processing device, information processing method, and information processing program
Teo et al. Privacy preserving support vector machine using non-linear kernels on hadoop mahout
CN112214777B (en) Data encryption protection and use detection method supporting ciphertext data calculation
US20080235176A1 (en) Data comparator
US20220318600A1 (en) Methods and systems for probabilistic filtering of candidate intervention representations
US8862893B2 (en) Techniques for performing symmetric cryptography
Vijayakumaran Analysis of CryptoNote transaction graphs using the Dulmage-Mendelsohn decomposition
US20230252185A1 (en) Apparatuses and methods for revealing user identifiers on an immutable sequential listing
Xu et al. SWMQ: Secure wildcard pattern matching with query
Priya et al. Privacy preserving data security model for cloud computing technology
US11544350B2 (en) Fisher's exact test calculation apparatus, method, and program
Varma et al. Secure Outsourced Association Rule Mining using Homomorphic Encryption
Han et al. Preemptive measures against malicious party in privacy-preserving data mining
US20240070295A1 (en) Browser extension to detect and remediate sensitive data
CN117874389A (en) Form submission checking method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant