CN113254981B - 一种后量子安全的外包隐私数据发布方法及系统 - Google Patents
一种后量子安全的外包隐私数据发布方法及系统 Download PDFInfo
- Publication number
- CN113254981B CN113254981B CN202110766246.XA CN202110766246A CN113254981B CN 113254981 B CN113254981 B CN 113254981B CN 202110766246 A CN202110766246 A CN 202110766246A CN 113254981 B CN113254981 B CN 113254981B
- Authority
- CN
- China
- Prior art keywords
- ciphertext
- data
- key
- public key
- ring
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 15
- 238000012946 outsourcing Methods 0.000 title claims abstract description 14
- 238000005516 engineering process Methods 0.000 abstract description 4
- 230000007246 mechanism Effects 0.000 abstract description 3
- 238000004891 communication Methods 0.000 abstract description 2
- 238000004364 calculation method Methods 0.000 description 4
- 238000012545 processing Methods 0.000 description 3
- 230000008859 change Effects 0.000 description 2
- 230000005611 electricity Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000003745 diagnosis Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000036541 health Effects 0.000 description 1
- 238000005065 mining Methods 0.000 description 1
- 238000011158 quantitative evaluation Methods 0.000 description 1
- 230000001105 regulatory effect Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 238000001228 spectrum Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Bioethics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Epidemiology (AREA)
- Primary Health Care (AREA)
- Public Health (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (2)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110766246.XA CN113254981B (zh) | 2021-07-07 | 2021-07-07 | 一种后量子安全的外包隐私数据发布方法及系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110766246.XA CN113254981B (zh) | 2021-07-07 | 2021-07-07 | 一种后量子安全的外包隐私数据发布方法及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113254981A CN113254981A (zh) | 2021-08-13 |
CN113254981B true CN113254981B (zh) | 2021-10-29 |
Family
ID=77190987
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110766246.XA Active CN113254981B (zh) | 2021-07-07 | 2021-07-07 | 一种后量子安全的外包隐私数据发布方法及系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113254981B (zh) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114125831B (zh) * | 2022-01-25 | 2022-05-03 | 国网浙江省电力有限公司信息通信分公司 | 基于代理重加密的5g智能电网用户侧数据获取方法及系统 |
CN116248260B (zh) * | 2022-11-29 | 2024-09-20 | 中国电子科技集团公司第十五研究所 | 一种量子安全的外包机器学习方法及系统 |
CN117874812B (zh) * | 2024-01-05 | 2024-10-11 | 上海零数众合信息科技有限公司 | 一种基于区块链实现隐私数据多方安全交易的方法及系统 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103312498B (zh) * | 2013-06-20 | 2016-01-27 | 武汉大学 | 一种抗量子计算的公钥密码方法 |
CN103957109B (zh) * | 2014-05-22 | 2017-07-11 | 武汉大学 | 一种云数据隐私保护安全重加密方法 |
-
2021
- 2021-07-07 CN CN202110766246.XA patent/CN113254981B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
CN113254981A (zh) | 2021-08-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN113254981B (zh) | 一种后量子安全的外包隐私数据发布方法及系统 | |
US10630655B2 (en) | Post-quantum secure private stream aggregation | |
CN103957109B (zh) | 一种云数据隐私保护安全重加密方法 | |
CN108512662A (zh) | 一种格上支持策略隐藏的多机构加密方法 | |
Zhang et al. | Large-universe attribute-based encryption with public traceability for cloud storage | |
Samanthula et al. | An efficient and secure data sharing framework using homomorphic encryption in the cloud | |
CN109361510B (zh) | 一种支持溢出检测和大整数运算的信息处理方法及应用 | |
CN104486315A (zh) | 一种基于内容属性的可撤销密钥外包解密方法 | |
CN106160995A (zh) | 基于系数映射变换的多项式完全同态加密方法及系统 | |
CN110635909B (zh) | 一种基于属性的抗合谋攻击的代理重加密方法 | |
CN110572370B (zh) | 一种抗量子攻击的代理重加密系统及方法 | |
CN105100083A (zh) | 一种隐私保护且支持用户撤销的基于属性加密方法和系统 | |
CN108111295A (zh) | 一种基于类模运算的同态加密算法 | |
Huang et al. | Secure and privacy-preserving DRM scheme using homomorphic encryption in cloud computing | |
Sumathi et al. | A group-key-based sensitive attribute protection in cloud storage using modified random Fibonacci cryptography | |
CN106788963A (zh) | 一种改进的格上基于身份的全同态加密方法 | |
CN114598472A (zh) | 基于区块链的条件隐藏可搜索代理重加密方法及存储介质 | |
Khan et al. | Enhanced homomorphic encryption scheme with PSO for encryption of cloud data | |
Patil et al. | Big data privacy using fully homomorphic non-deterministic encryption | |
CN112929151A (zh) | 基于隐私保护的实体对齐方法及计算机存储介质 | |
Balasubramaniam et al. | A survey on data encryption tecniques in cloud computing | |
Kavin et al. | A Novel M-Commerce Data Security Mechanism using Elliptic Curve Cryptography | |
Vamsi et al. | Electronic health record security in cloud: Medical data protection using homomorphic encryption schemes | |
Madaan et al. | Public network security by bluffing the intruders through encryption over encryption using public key cryptography method | |
CN115065456A (zh) | 一种支持浮点运算的改进同态乘法加密方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220225 Address after: 210000 room 1212, hatch Eagle building, No. 99, Tuanjie Road, yanchuang Park, Jiangbei new area, Nanjing, Jiangsu Province Patentee after: NANJING QUMENGLIAN INFORMATION TECHNOLOGY Co.,Ltd. Patentee after: Suzhou mengchain Digital Technology Co.,Ltd. Address before: 210000 room 1212, hatch Eagle building, No. 99, Tuanjie Road, yanchuang Park, Jiangbei new area, Nanjing, Jiangsu Province Patentee before: NANJING QUMENGLIAN INFORMATION TECHNOLOGY Co.,Ltd. |
|
TR01 | Transfer of patent right |
Effective date of registration: 20220916 Address after: Room 1301, 13th Floor, Xiangrong Building, No. 55, Nantiancheng Road, High-speed Rail New Town, Xiangcheng District, Suzhou City, Jiangsu Province 215100 Patentee after: Suzhou mengchain Digital Technology Co.,Ltd. Address before: 210000 room 1212, hatch Eagle building, No. 99, Tuanjie Road, yanchuang Park, Jiangbei new area, Nanjing, Jiangsu Province Patentee before: NANJING QUMENGLIAN INFORMATION TECHNOLOGY Co.,Ltd. Patentee before: Suzhou mengchain Digital Technology Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right |
Denomination of invention: A post quantum secure outsourcing privacy data publishing method and system Granted publication date: 20211029 Pledgee: Bank of Nanjing Limited by Share Ltd. Suzhou branch Pledgor: Suzhou mengchain Digital Technology Co.,Ltd. Registration number: Y2024980007013 |
|
PE01 | Entry into force of the registration of the contract for pledge of patent right | ||
CP03 | Change of name, title or address |
Address after: Room 603, 6th Floor, Block A, Building 10, Launching Area of Yangtze River Delta International R&D Community, No. 286 Qinglonggang Road, High Speed Rail New City, Suzhou City, Jiangsu Province, 215100 Patentee after: Suzhou Shumai Technology Co.,Ltd. Country or region after: China Address before: Room 1301, 13th Floor, Xiangrong Building, No. 55, Nantiancheng Road, High-speed Rail New Town, Xiangcheng District, Suzhou City, Jiangsu Province 215100 Patentee before: Suzhou mengchain Digital Technology Co.,Ltd. Country or region before: China |
|
CP03 | Change of name, title or address |